38][T17697] __do_fast_syscall_32+0x96/0xe0 [ 578.199364][T17697] do_fast_syscall_32+0x3c/0x80 [ 578.204217][T17697] do_SYSENTER_32+0x1b/0x20 [ 578.208720][T17697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 578.215050][T17697] [ 578.217363][T17697] Uninit was stored to memory at: [ 578.222375][T17697] kmsan_internal_chain_origin+0xbc/0x130 [ 578.228120][T17697] __msan_chain_origin+0xcb/0x140 [ 578.233160][T17697] __get_compat_msghdr+0x6e1/0x9d0 [ 578.238276][T17697] get_compat_msghdr+0x108/0x2c0 [ 578.243214][T17697] do_recvmmsg+0x1063/0x2120 [ 578.247803][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 578.252479][T17697] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 578.259090][T17697] __do_fast_syscall_32+0x96/0xe0 [ 578.264131][T17697] do_fast_syscall_32+0x3c/0x80 [ 578.268990][T17697] do_SYSENTER_32+0x1b/0x20 [ 578.273496][T17697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 578.279830][T17697] [ 578.282144][T17697] Uninit was stored to memory at: [ 578.287154][T17697] kmsan_internal_chain_origin+0xbc/0x130 [ 578.292880][T17697] __msan_chain_origin+0xcb/0x140 [ 578.297914][T17697] __get_compat_msghdr+0x6e1/0x9d0 [ 578.303043][T17697] get_compat_msghdr+0x108/0x2c0 [ 578.307986][T17697] do_recvmmsg+0x1063/0x2120 [ 578.312723][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 578.317400][T17697] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 578.323738][T17697] __do_fast_syscall_32+0x96/0xe0 [ 578.328781][T17697] do_fast_syscall_32+0x3c/0x80 [ 578.333634][T17697] do_SYSENTER_32+0x1b/0x20 [ 578.338139][T17697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 578.344472][T17697] [ 578.346783][T17697] Uninit was stored to memory at: [ 578.351792][T17697] kmsan_internal_chain_origin+0xbc/0x130 [ 578.357518][T17697] __msan_chain_origin+0xcb/0x140 [ 578.362547][T17697] __get_compat_msghdr+0x6e1/0x9d0 [ 578.367666][T17697] get_compat_msghdr+0x108/0x2c0 [ 578.372607][T17697] do_recvmmsg+0x1063/0x2120 [ 578.377200][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 578.381875][T17697] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 578.388208][T17697] __do_fast_syscall_32+0x96/0xe0 [ 578.393232][T17697] do_fast_syscall_32+0x3c/0x80 [ 578.398083][T17697] do_SYSENTER_32+0x1b/0x20 [ 578.402588][T17697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 578.408922][T17697] [ 578.411237][T17697] Uninit was stored to memory at: [ 578.416241][T17697] kmsan_internal_chain_origin+0xbc/0x130 [ 578.421969][T17697] __msan_chain_origin+0xcb/0x140 [ 578.426995][T17697] __get_compat_msghdr+0x6e1/0x9d0 [ 578.432108][T17697] get_compat_msghdr+0x108/0x2c0 [ 578.437047][T17697] do_recvmmsg+0x1063/0x2120 [ 578.441725][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 578.446419][T17697] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 578.452751][T17697] __do_fast_syscall_32+0x96/0xe0 [ 578.457779][T17697] do_fast_syscall_32+0x3c/0x80 [ 578.462630][T17697] do_SYSENTER_32+0x1b/0x20 [ 578.467136][T17697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 578.473468][T17697] [ 578.475782][T17697] Local variable ----msg_sys@do_recvmmsg created at: [ 578.482438][T17697] do_recvmmsg+0xc1/0x2120 [ 578.486854][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 578.736769][T17685] not chained 50000 origins [ 578.741293][T17685] CPU: 0 PID: 17685 Comm: syz-executor.5 Not tainted 5.13.0-syzkaller #0 [ 578.749725][T17685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 578.759879][T17685] Call Trace: [ 578.763165][T17685] dump_stack+0x25a/0x2f6 [ 578.767599][T17685] kmsan_internal_chain_origin+0x8b/0x130 [ 578.773339][T17685] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 578.779605][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 578.784824][T17685] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 578.791083][T17685] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 578.797177][T17685] ? __msan_instrument_asm_store+0x18a/0x1c0 [ 578.803175][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 578.808393][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 578.813607][T17685] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 578.819430][T17685] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 578.825517][T17685] ? should_fail+0x75/0x9c0 [ 578.830140][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 578.835359][T17685] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 578.841638][T17685] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 578.847727][T17685] ? kmsan_unpoison_memory+0xeb/0x120 [ 578.853118][T17685] ? _copy_from_user+0x219/0x310 [ 578.858067][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 578.863281][T17685] __msan_chain_origin+0xcb/0x140 [ 578.868325][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 578.873455][T17685] get_compat_msghdr+0x108/0x2c0 [ 578.878416][T17685] ? __sys_recvmmsg+0x51c/0x6f0 [ 578.883316][T17685] do_recvmmsg+0x1063/0x2120 [ 578.887936][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 578.893166][T17685] ? kcov_ioctl+0x215/0x610 [ 578.897691][T17685] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 578.903951][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 578.909176][T17685] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 578.915476][T17685] ? __msan_poison_alloca+0x15a/0x1a0 [ 578.920869][T17685] ? fput+0x82/0x320 [ 578.924778][T17685] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 578.931303][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 578.935995][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 578.942346][T17685] __do_fast_syscall_32+0x96/0xe0 [ 578.947389][T17685] do_fast_syscall_32+0x3c/0x80 [ 578.952256][T17685] do_SYSENTER_32+0x1b/0x20 [ 578.956777][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 578.963123][T17685] RIP: 0023:0xf6efe549 [ 578.967196][T17685] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 578.986991][T17685] RSP: 002b:00000000f44d75fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 578.995430][T17685] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 579.003416][T17685] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 579.011401][T17685] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 579.019389][T17685] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 579.027371][T17685] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 579.035357][T17685] Uninit was stored to memory at: [ 579.040374][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 579.046114][T17685] __msan_chain_origin+0xcb/0x140 [ 579.051158][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 579.056291][T17685] get_compat_msghdr+0x108/0x2c0 [ 579.061242][T17685] do_recvmmsg+0x1063/0x2120 [ 579.065846][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 579.070537][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 579.076924][T17685] __do_fast_syscall_32+0x96/0xe0 [ 579.081960][T17685] do_fast_syscall_32+0x3c/0x80 [ 579.086828][T17685] do_SYSENTER_32+0x1b/0x20 [ 579.091453][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 579.097790][T17685] [ 579.100110][T17685] Uninit was stored to memory at: [ 579.105123][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 579.110858][T17685] __msan_chain_origin+0xcb/0x140 [ 579.115904][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 579.121033][T17685] get_compat_msghdr+0x108/0x2c0 [ 579.125988][T17685] do_recvmmsg+0x1063/0x2120 [ 579.130597][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 579.135290][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 579.141632][T17685] __do_fast_syscall_32+0x96/0xe0 [ 579.146673][T17685] do_fast_syscall_32+0x3c/0x80 [ 579.151536][T17685] do_SYSENTER_32+0x1b/0x20 [ 579.156050][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 579.162392][T17685] [ 579.164727][T17685] Uninit was stored to memory at: [ 579.169744][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 579.175483][T17685] __msan_chain_origin+0xcb/0x140 [ 579.180610][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 579.185753][T17685] get_compat_msghdr+0x108/0x2c0 [ 579.190705][T17685] do_recvmmsg+0x1063/0x2120 [ 579.195303][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 579.199996][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 579.206337][T17685] __do_fast_syscall_32+0x96/0xe0 [ 579.211811][T17685] do_fast_syscall_32+0x3c/0x80 [ 579.216792][T17685] do_SYSENTER_32+0x1b/0x20 [ 579.221827][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 579.228166][T17685] [ 579.230486][T17685] Uninit was stored to memory at: [ 579.235499][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 579.241233][T17685] __msan_chain_origin+0xcb/0x140 [ 579.246275][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 579.251398][T17685] get_compat_msghdr+0x108/0x2c0 [ 579.256347][T17685] do_recvmmsg+0x1063/0x2120 [ 579.261295][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 579.265982][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 579.272412][T17685] __do_fast_syscall_32+0x96/0xe0 [ 579.277452][T17685] do_fast_syscall_32+0x3c/0x80 [ 579.282315][T17685] do_SYSENTER_32+0x1b/0x20 [ 579.286827][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 579.293168][T17685] [ 579.295489][T17685] Uninit was stored to memory at: [ 579.300503][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 579.306237][T17685] __msan_chain_origin+0xcb/0x140 [ 579.311280][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 579.316404][T17685] get_compat_msghdr+0x108/0x2c0 [ 579.321441][T17685] do_recvmmsg+0x1063/0x2120 [ 579.326043][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 579.330730][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 579.337078][T17685] __do_fast_syscall_32+0x96/0xe0 [ 579.342117][T17685] do_fast_syscall_32+0x3c/0x80 [ 579.346982][T17685] do_SYSENTER_32+0x1b/0x20 [ 579.351494][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 579.357836][T17685] [ 579.360596][T17685] Uninit was stored to memory at: [ 579.365607][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 579.371346][T17685] __msan_chain_origin+0xcb/0x140 [ 579.376385][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 579.381510][T17685] get_compat_msghdr+0x108/0x2c0 [ 579.386462][T17685] do_recvmmsg+0x1063/0x2120 [ 579.391061][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 579.395745][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 579.402090][T17685] __do_fast_syscall_32+0x96/0xe0 [ 579.407125][T17685] do_fast_syscall_32+0x3c/0x80 [ 579.412071][T17685] do_SYSENTER_32+0x1b/0x20 [ 579.416583][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 579.422932][T17685] [ 579.425255][T17685] Uninit was stored to memory at: [ 579.430309][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 579.436046][T17685] __msan_chain_origin+0xcb/0x140 [ 579.441094][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 579.446218][T17685] get_compat_msghdr+0x108/0x2c0 [ 579.451167][T17685] do_recvmmsg+0x1063/0x2120 [ 579.455763][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 579.460449][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 579.466792][T17685] __do_fast_syscall_32+0x96/0xe0 [ 579.471826][T17685] do_fast_syscall_32+0x3c/0x80 [ 579.476688][T17685] do_SYSENTER_32+0x1b/0x20 [ 579.481202][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 579.487544][T17685] [ 579.489863][T17685] Local variable ----msg_sys@do_recvmmsg created at: [ 579.496527][T17685] do_recvmmsg+0xc1/0x2120 [ 579.500960][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 579.694006][T17697] not chained 60000 origins [ 579.698538][T17697] CPU: 0 PID: 17697 Comm: syz-executor.5 Not tainted 5.13.0-syzkaller #0 [ 579.707036][T17697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 579.717104][T17697] Call Trace: [ 579.720392][T17697] dump_stack+0x25a/0x2f6 [ 579.724745][T17697] kmsan_internal_chain_origin+0x8b/0x130 [ 579.730484][T17697] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 579.736743][T17697] ? kmsan_get_metadata+0x11b/0x180 [ 579.741958][T17697] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 579.748216][T17697] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 579.754304][T17697] ? __msan_instrument_asm_store+0x18a/0x1c0 [ 579.760300][T17697] ? kmsan_get_metadata+0x11b/0x180 [ 579.765516][T17697] ? kmsan_get_metadata+0x11b/0x180 [ 579.770734][T17697] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 579.776557][T17697] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 579.782640][T17697] ? should_fail+0x75/0x9c0 [ 579.787158][T17697] ? kmsan_get_metadata+0x11b/0x180 [ 579.792375][T17697] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 579.798634][T17697] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 579.804738][T17697] ? kmsan_unpoison_memory+0xeb/0x120 [ 579.810129][T17697] ? _copy_from_user+0x219/0x310 [ 579.815075][T17697] ? kmsan_get_metadata+0x11b/0x180 [ 579.820295][T17697] __msan_chain_origin+0xcb/0x140 [ 579.825358][T17697] __get_compat_msghdr+0x6e1/0x9d0 [ 579.830492][T17697] get_compat_msghdr+0x108/0x2c0 [ 579.835442][T17697] ? __sys_recvmmsg+0x51c/0x6f0 [ 579.840306][T17697] do_recvmmsg+0x1063/0x2120 [ 579.844917][T17697] ? kmsan_get_metadata+0x11b/0x180 [ 579.850131][T17697] ? kcov_ioctl+0x215/0x610 [ 579.854649][T17697] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 579.861343][T17697] ? kmsan_get_metadata+0x11b/0x180 [ 579.866559][T17697] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 579.872916][T17697] ? __msan_poison_alloca+0x15a/0x1a0 [ 579.878405][T17697] ? fput+0x82/0x320 [ 579.882317][T17697] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 579.888836][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 579.893535][T17697] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 579.899889][T17697] __do_fast_syscall_32+0x96/0xe0 [ 579.904945][T17697] do_fast_syscall_32+0x3c/0x80 [ 579.909842][T17697] do_SYSENTER_32+0x1b/0x20 [ 579.914527][T17697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 579.920874][T17697] RIP: 0023:0xf6efe549 [ 579.924953][T17697] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 579.944669][T17697] RSP: 002b:00000000f44955fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 579.953099][T17697] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 579.961513][T17697] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 579.969494][T17697] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 579.977472][T17697] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 579.985452][T17697] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 579.993436][T17697] Uninit was stored to memory at: [ 579.998456][T17697] kmsan_internal_chain_origin+0xbc/0x130 [ 580.004199][T17697] __msan_chain_origin+0xcb/0x140 [ 580.009239][T17697] __get_compat_msghdr+0x6e1/0x9d0 [ 580.014368][T17697] get_compat_msghdr+0x108/0x2c0 [ 580.019339][T17697] do_recvmmsg+0x1063/0x2120 [ 580.023937][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 580.028812][T17697] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 580.035158][T17697] __do_fast_syscall_32+0x96/0xe0 [ 580.040198][T17697] do_fast_syscall_32+0x3c/0x80 [ 580.045063][T17697] do_SYSENTER_32+0x1b/0x20 [ 580.049577][T17697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 580.055922][T17697] [ 580.058241][T17697] Uninit was stored to memory at: [ 580.063819][T17697] kmsan_internal_chain_origin+0xbc/0x130 [ 580.069554][T17697] __msan_chain_origin+0xcb/0x140 [ 580.074625][T17697] __get_compat_msghdr+0x6e1/0x9d0 [ 580.079750][T17697] get_compat_msghdr+0x108/0x2c0 [ 580.084706][T17697] do_recvmmsg+0x1063/0x2120 [ 580.089313][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 580.094000][T17697] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 580.100345][T17697] __do_fast_syscall_32+0x96/0xe0 [ 580.105384][T17697] do_fast_syscall_32+0x3c/0x80 [ 580.110271][T17697] do_SYSENTER_32+0x1b/0x20 [ 580.114790][T17697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 580.121129][T17697] [ 580.123711][T17697] Uninit was stored to memory at: [ 580.128722][T17697] kmsan_internal_chain_origin+0xbc/0x130 [ 580.134463][T17697] __msan_chain_origin+0xcb/0x140 [ 580.139501][T17697] __get_compat_msghdr+0x6e1/0x9d0 [ 580.144626][T17697] get_compat_msghdr+0x108/0x2c0 [ 580.149575][T17697] do_recvmmsg+0x1063/0x2120 [ 580.154173][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 580.158858][T17697] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 580.165199][T17697] __do_fast_syscall_32+0x96/0xe0 [ 580.170238][T17697] do_fast_syscall_32+0x3c/0x80 [ 580.175100][T17697] do_SYSENTER_32+0x1b/0x20 [ 580.179616][T17697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 580.185960][T17697] [ 580.188282][T17697] Uninit was stored to memory at: [ 580.193295][T17697] kmsan_internal_chain_origin+0xbc/0x130 [ 580.199470][T17697] __msan_chain_origin+0xcb/0x140 [ 580.204511][T17697] __get_compat_msghdr+0x6e1/0x9d0 [ 580.209642][T17697] get_compat_msghdr+0x108/0x2c0 [ 580.214592][T17697] do_recvmmsg+0x1063/0x2120 [ 580.219195][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 580.223880][T17697] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 580.230234][T17697] __do_fast_syscall_32+0x96/0xe0 [ 580.235272][T17697] do_fast_syscall_32+0x3c/0x80 [ 580.240135][T17697] do_SYSENTER_32+0x1b/0x20 [ 580.244648][T17697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 580.250997][T17697] [ 580.253318][T17697] Uninit was stored to memory at: [ 580.258330][T17697] kmsan_internal_chain_origin+0xbc/0x130 [ 580.264068][T17697] __msan_chain_origin+0xcb/0x140 [ 580.269113][T17697] __get_compat_msghdr+0x6e1/0x9d0 [ 580.274267][T17697] get_compat_msghdr+0x108/0x2c0 [ 580.279219][T17697] do_recvmmsg+0x1063/0x2120 [ 580.283820][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 580.288511][T17697] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 580.294876][T17697] __do_fast_syscall_32+0x96/0xe0 [ 580.299915][T17697] do_fast_syscall_32+0x3c/0x80 [ 580.304779][T17697] do_SYSENTER_32+0x1b/0x20 [ 580.309293][T17697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 580.315657][T17697] [ 580.317979][T17697] Uninit was stored to memory at: [ 580.322992][T17697] kmsan_internal_chain_origin+0xbc/0x130 [ 580.328730][T17697] __msan_chain_origin+0xcb/0x140 [ 580.333771][T17697] __get_compat_msghdr+0x6e1/0x9d0 [ 580.338897][T17697] get_compat_msghdr+0x108/0x2c0 [ 580.343848][T17697] do_recvmmsg+0x1063/0x2120 [ 580.348451][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 580.353138][T17697] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 580.359483][T17697] __do_fast_syscall_32+0x96/0xe0 [ 580.364522][T17697] do_fast_syscall_32+0x3c/0x80 [ 580.369385][T17697] do_SYSENTER_32+0x1b/0x20 [ 580.373908][T17697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 580.380252][T17697] [ 580.382569][T17697] Uninit was stored to memory at: [ 580.387581][T17697] kmsan_internal_chain_origin+0xbc/0x130 [ 580.393320][T17697] __msan_chain_origin+0xcb/0x140 [ 580.398359][T17697] __get_compat_msghdr+0x6e1/0x9d0 [ 580.403489][T17697] get_compat_msghdr+0x108/0x2c0 [ 580.408435][T17697] do_recvmmsg+0x1063/0x2120 [ 580.413035][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 580.417722][T17697] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 580.424065][T17697] __do_fast_syscall_32+0x96/0xe0 [ 580.429100][T17697] do_fast_syscall_32+0x3c/0x80 [ 580.433958][T17697] do_SYSENTER_32+0x1b/0x20 [ 580.438489][T17697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 580.444837][T17697] [ 580.447160][T17697] Local variable ----msg_sys@do_recvmmsg created at: [ 580.453832][T17697] do_recvmmsg+0xc1/0x2120 [ 580.458259][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 580.717738][T17685] not chained 70000 origins [ 580.722278][T17685] CPU: 0 PID: 17685 Comm: syz-executor.5 Not tainted 5.13.0-syzkaller #0 [ 580.730709][T17685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 580.740777][T17685] Call Trace: [ 580.744063][T17685] dump_stack+0x25a/0x2f6 [ 580.748445][T17685] kmsan_internal_chain_origin+0x8b/0x130 [ 580.754182][T17685] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 580.760467][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 580.765688][T17685] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 580.771948][T17685] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 580.778038][T17685] ? __msan_instrument_asm_store+0x18a/0x1c0 [ 580.784041][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 580.789258][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 580.794477][T17685] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 580.800303][T17685] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 580.806388][T17685] ? should_fail+0x75/0x9c0 [ 580.810913][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 580.816131][T17685] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 580.822403][T17685] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 580.828494][T17685] ? kmsan_unpoison_memory+0xeb/0x120 [ 580.833885][T17685] ? _copy_from_user+0x219/0x310 [ 580.838838][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 580.844054][T17685] __msan_chain_origin+0xcb/0x140 [ 580.849096][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 580.854316][T17685] get_compat_msghdr+0x108/0x2c0 [ 580.859271][T17685] ? __sys_recvmmsg+0x51c/0x6f0 [ 580.864403][T17685] do_recvmmsg+0x1063/0x2120 [ 580.869018][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 580.874235][T17685] ? kcov_ioctl+0x215/0x610 [ 580.878757][T17685] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 580.885037][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 580.890341][T17685] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 580.896607][T17685] ? __msan_poison_alloca+0x15a/0x1a0 [ 580.902085][T17685] ? fput+0x82/0x320 [ 580.905999][T17685] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 580.912519][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 580.917211][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 580.923670][T17685] __do_fast_syscall_32+0x96/0xe0 [ 580.928865][T17685] do_fast_syscall_32+0x3c/0x80 [ 580.933737][T17685] do_SYSENTER_32+0x1b/0x20 [ 580.938254][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 580.944598][T17685] RIP: 0023:0xf6efe549 [ 580.948670][T17685] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 580.968294][T17685] RSP: 002b:00000000f44d75fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 580.976728][T17685] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 580.984712][T17685] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 580.992955][T17685] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 581.000946][T17685] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 581.008963][T17685] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 581.016956][T17685] Uninit was stored to memory at: [ 581.021989][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 581.027738][T17685] __msan_chain_origin+0xcb/0x140 [ 581.032876][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 581.038002][T17685] get_compat_msghdr+0x108/0x2c0 [ 581.042959][T17685] do_recvmmsg+0x1063/0x2120 [ 581.047565][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 581.052253][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 581.058598][T17685] __do_fast_syscall_32+0x96/0xe0 [ 581.063657][T17685] do_fast_syscall_32+0x3c/0x80 [ 581.068524][T17685] do_SYSENTER_32+0x1b/0x20 [ 581.073035][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 581.079377][T17685] [ 581.081699][T17685] Uninit was stored to memory at: [ 581.086709][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 581.092457][T17685] __msan_chain_origin+0xcb/0x140 [ 581.097495][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 581.102624][T17685] get_compat_msghdr+0x108/0x2c0 [ 581.107579][T17685] do_recvmmsg+0x1063/0x2120 [ 581.112179][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 581.116865][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 581.123208][T17685] __do_fast_syscall_32+0x96/0xe0 [ 581.128244][T17685] do_fast_syscall_32+0x3c/0x80 [ 581.133103][T17685] do_SYSENTER_32+0x1b/0x20 [ 581.137617][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 581.143959][T17685] [ 581.146280][T17685] Uninit was stored to memory at: [ 581.153379][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 581.159116][T17685] __msan_chain_origin+0xcb/0x140 [ 581.164155][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 581.169278][T17685] get_compat_msghdr+0x108/0x2c0 [ 581.174228][T17685] do_recvmmsg+0x1063/0x2120 [ 581.178830][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 581.183517][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 581.189856][T17685] __do_fast_syscall_32+0x96/0xe0 [ 581.194889][T17685] do_fast_syscall_32+0x3c/0x80 [ 581.199748][T17685] do_SYSENTER_32+0x1b/0x20 [ 581.204257][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 581.210599][T17685] [ 581.212922][T17685] Uninit was stored to memory at: [ 581.217933][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 581.223678][T17685] __msan_chain_origin+0xcb/0x140 [ 581.228719][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 581.233842][T17685] get_compat_msghdr+0x108/0x2c0 [ 581.238793][T17685] do_recvmmsg+0x1063/0x2120 [ 581.243392][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 581.248073][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 581.254418][T17685] __do_fast_syscall_32+0x96/0xe0 [ 581.259549][T17685] do_fast_syscall_32+0x3c/0x80 [ 581.264406][T17685] do_SYSENTER_32+0x1b/0x20 [ 581.268920][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 581.275265][T17685] [ 581.277584][T17685] Uninit was stored to memory at: [ 581.282594][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 581.288330][T17685] __msan_chain_origin+0xcb/0x140 [ 581.293369][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 581.298492][T17685] get_compat_msghdr+0x108/0x2c0 [ 581.303442][T17685] do_recvmmsg+0x1063/0x2120 [ 581.308042][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 581.312726][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 581.319069][T17685] __do_fast_syscall_32+0x96/0xe0 [ 581.324112][T17685] do_fast_syscall_32+0x3c/0x80 [ 581.328975][T17685] do_SYSENTER_32+0x1b/0x20 [ 581.333491][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 581.339839][T17685] [ 581.342159][T17685] Uninit was stored to memory at: [ 581.347169][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 581.352906][T17685] __msan_chain_origin+0xcb/0x140 [ 581.357945][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 581.363075][T17685] get_compat_msghdr+0x108/0x2c0 [ 581.368024][T17685] do_recvmmsg+0x1063/0x2120 [ 581.372633][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 581.377318][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 581.383663][T17685] __do_fast_syscall_32+0x96/0xe0 [ 581.388698][T17685] do_fast_syscall_32+0x3c/0x80 [ 581.393561][T17685] do_SYSENTER_32+0x1b/0x20 [ 581.398075][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 581.404417][T17685] [ 581.406733][T17685] Uninit was stored to memory at: [ 581.411741][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 581.417480][T17685] __msan_chain_origin+0xcb/0x140 [ 581.422516][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 581.427642][T17685] get_compat_msghdr+0x108/0x2c0 [ 581.432593][T17685] do_recvmmsg+0x1063/0x2120 [ 581.437197][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 581.441883][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 581.448230][T17685] __do_fast_syscall_32+0x96/0xe0 [ 581.453273][T17685] do_fast_syscall_32+0x3c/0x80 [ 581.458134][T17685] do_SYSENTER_32+0x1b/0x20 [ 581.462651][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 581.469024][T17685] [ 581.471349][T17685] Local variable ----msg_sys@do_recvmmsg created at: [ 581.478016][T17685] do_recvmmsg+0xc1/0x2120 [ 581.482449][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 581.833921][T17697] not chained 80000 origins [ 581.838458][T17697] CPU: 0 PID: 17697 Comm: syz-executor.5 Not tainted 5.13.0-syzkaller #0 [ 581.846901][T17697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 581.856969][T17697] Call Trace: [ 581.860260][T17697] dump_stack+0x25a/0x2f6 [ 581.864606][T17697] kmsan_internal_chain_origin+0x8b/0x130 [ 581.870348][T17697] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 581.876613][T17697] ? kmsan_get_metadata+0x11b/0x180 [ 581.881835][T17697] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 581.888219][T17697] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 581.894318][T17697] ? __msan_instrument_asm_store+0x18a/0x1c0 [ 581.900321][T17697] ? kmsan_get_metadata+0x11b/0x180 [ 581.905547][T17697] ? kmsan_get_metadata+0x11b/0x180 [ 581.910765][T17697] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 581.916596][T17697] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 581.922685][T17697] ? should_fail+0x75/0x9c0 [ 581.927205][T17697] ? kmsan_get_metadata+0x11b/0x180 [ 581.932430][T17697] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 581.938696][T17697] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 581.944794][T17697] ? kmsan_unpoison_memory+0xeb/0x120 [ 581.950205][T17697] ? _copy_from_user+0x219/0x310 [ 581.955158][T17697] ? kmsan_get_metadata+0x11b/0x180 [ 581.960376][T17697] __msan_chain_origin+0xcb/0x140 [ 581.965428][T17697] __get_compat_msghdr+0x6e1/0x9d0 [ 581.970562][T17697] get_compat_msghdr+0x108/0x2c0 [ 581.975531][T17697] ? __sys_recvmmsg+0x51c/0x6f0 [ 581.980400][T17697] do_recvmmsg+0x1063/0x2120 [ 581.985019][T17697] ? kmsan_get_metadata+0x11b/0x180 [ 581.990242][T17697] ? kcov_ioctl+0x215/0x610 [ 581.994764][T17697] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 582.001032][T17697] ? kmsan_get_metadata+0x11b/0x180 [ 582.006257][T17697] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 582.012532][T17697] ? __msan_poison_alloca+0x15a/0x1a0 [ 582.017929][T17697] ? fput+0x82/0x320 [ 582.021855][T17697] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 582.028381][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 582.033082][T17697] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 582.039440][T17697] __do_fast_syscall_32+0x96/0xe0 [ 582.044491][T17697] do_fast_syscall_32+0x3c/0x80 [ 582.049364][T17697] do_SYSENTER_32+0x1b/0x20 [ 582.053885][T17697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 582.060239][T17697] RIP: 0023:0xf6efe549 [ 582.064316][T17697] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 582.084030][T17697] RSP: 002b:00000000f44955fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 582.092478][T17697] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 582.100470][T17697] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 582.108468][T17697] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 582.116456][T17697] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 582.124434][T17697] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 582.132423][T17697] Uninit was stored to memory at: [ 582.137449][T17697] kmsan_internal_chain_origin+0xbc/0x130 [ 582.143197][T17697] __msan_chain_origin+0xcb/0x140 [ 582.148247][T17697] __get_compat_msghdr+0x6e1/0x9d0 [ 582.153382][T17697] get_compat_msghdr+0x108/0x2c0 [ 582.158329][T17697] do_recvmmsg+0x1063/0x2120 [ 582.162945][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 582.167642][T17697] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 582.173988][T17697] __do_fast_syscall_32+0x96/0xe0 [ 582.179028][T17697] do_fast_syscall_32+0x3c/0x80 [ 582.183898][T17697] do_SYSENTER_32+0x1b/0x20 [ 582.188409][T17697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 582.194751][T17697] [ 582.197068][T17697] Uninit was stored to memory at: [ 582.202082][T17697] kmsan_internal_chain_origin+0xbc/0x130 [ 582.207910][T17697] __msan_chain_origin+0xcb/0x140 [ 582.212954][T17697] __get_compat_msghdr+0x6e1/0x9d0 [ 582.218083][T17697] get_compat_msghdr+0x108/0x2c0 [ 582.223036][T17697] do_recvmmsg+0x1063/0x2120 [ 582.227636][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 582.232321][T17697] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 582.238673][T17697] __do_fast_syscall_32+0x96/0xe0 [ 582.243709][T17697] do_fast_syscall_32+0x3c/0x80 [ 582.248569][T17697] do_SYSENTER_32+0x1b/0x20 [ 582.253082][T17697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 582.259423][T17697] [ 582.261741][T17697] Uninit was stored to memory at: [ 582.266753][T17697] kmsan_internal_chain_origin+0xbc/0x130 [ 582.272491][T17697] __msan_chain_origin+0xcb/0x140 [ 582.277531][T17697] __get_compat_msghdr+0x6e1/0x9d0 [ 582.282658][T17697] get_compat_msghdr+0x108/0x2c0 [ 582.287606][T17697] do_recvmmsg+0x1063/0x2120 [ 582.292208][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 582.296895][T17697] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 582.303243][T17697] __do_fast_syscall_32+0x96/0xe0 [ 582.308280][T17697] do_fast_syscall_32+0x3c/0x80 [ 582.313140][T17697] do_SYSENTER_32+0x1b/0x20 [ 582.317651][T17697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 582.323993][T17697] [ 582.326310][T17697] Uninit was stored to memory at: [ 582.331318][T17697] kmsan_internal_chain_origin+0xbc/0x130 [ 582.337055][T17697] __msan_chain_origin+0xcb/0x140 [ 582.342094][T17697] __get_compat_msghdr+0x6e1/0x9d0 [ 582.347218][T17697] get_compat_msghdr+0x108/0x2c0 [ 582.352166][T17697] do_recvmmsg+0x1063/0x2120 [ 582.356766][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 582.361451][T17697] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 582.367796][T17697] __do_fast_syscall_32+0x96/0xe0 [ 582.372832][T17697] do_fast_syscall_32+0x3c/0x80 [ 582.377691][T17697] do_SYSENTER_32+0x1b/0x20 [ 582.382205][T17697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 582.388544][T17697] [ 582.390861][T17697] Uninit was stored to memory at: [ 582.395869][T17697] kmsan_internal_chain_origin+0xbc/0x130 [ 582.401605][T17697] __msan_chain_origin+0xcb/0x140 [ 582.406645][T17697] __get_compat_msghdr+0x6e1/0x9d0 [ 582.411769][T17697] get_compat_msghdr+0x108/0x2c0 [ 582.416718][T17697] do_recvmmsg+0x1063/0x2120 [ 582.421314][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 582.426000][T17697] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 582.432347][T17697] __do_fast_syscall_32+0x96/0xe0 [ 582.437385][T17697] do_fast_syscall_32+0x3c/0x80 [ 582.442245][T17697] do_SYSENTER_32+0x1b/0x20 [ 582.446764][T17697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 582.453105][T17697] [ 582.455424][T17697] Uninit was stored to memory at: [ 582.460433][T17697] kmsan_internal_chain_origin+0xbc/0x130 [ 582.466170][T17697] __msan_chain_origin+0xcb/0x140 [ 582.471211][T17697] __get_compat_msghdr+0x6e1/0x9d0 [ 582.476333][T17697] get_compat_msghdr+0x108/0x2c0 [ 582.481275][T17697] do_recvmmsg+0x1063/0x2120 [ 582.485872][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 582.490559][T17697] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 582.496901][T17697] __do_fast_syscall_32+0x96/0xe0 [ 582.501940][T17697] do_fast_syscall_32+0x3c/0x80 [ 582.506807][T17697] do_SYSENTER_32+0x1b/0x20 [ 582.511319][T17697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 582.517658][T17697] [ 582.519986][T17697] Uninit was stored to memory at: [ 582.525002][T17697] kmsan_internal_chain_origin+0xbc/0x130 [ 582.530739][T17697] __msan_chain_origin+0xcb/0x140 [ 582.535786][T17697] __get_compat_msghdr+0x6e1/0x9d0 [ 582.540915][T17697] get_compat_msghdr+0x108/0x2c0 [ 582.545895][T17697] do_recvmmsg+0x1063/0x2120 [ 582.550498][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 582.555185][T17697] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 582.561617][T17697] __do_fast_syscall_32+0x96/0xe0 [ 582.566658][T17697] do_fast_syscall_32+0x3c/0x80 [ 582.571523][T17697] do_SYSENTER_32+0x1b/0x20 [ 582.576041][T17697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 582.582386][T17697] [ 582.584705][T17697] Local variable ----msg_sys@do_recvmmsg created at: [ 582.591373][T17697] do_recvmmsg+0xc1/0x2120 [ 582.595802][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 583.152050][T17685] not chained 90000 origins [ 583.156584][T17685] CPU: 0 PID: 17685 Comm: syz-executor.5 Not tainted 5.13.0-syzkaller #0 [ 583.165008][T17685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 583.175069][T17685] Call Trace: [ 583.178348][T17685] dump_stack+0x25a/0x2f6 [ 583.182698][T17685] kmsan_internal_chain_origin+0x8b/0x130 [ 583.188437][T17685] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 583.194693][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 583.199909][T17685] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 583.206176][T17685] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 583.212264][T17685] ? __msan_instrument_asm_store+0x18a/0x1c0 [ 583.218261][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 583.223475][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 583.228685][T17685] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 583.234501][T17685] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 583.240581][T17685] ? should_fail+0x75/0x9c0 [ 583.245093][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 583.250301][T17685] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 583.256555][T17685] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 583.262632][T17685] ? kmsan_unpoison_memory+0xeb/0x120 [ 583.268018][T17685] ? _copy_from_user+0x219/0x310 [ 583.272961][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 583.278170][T17685] __msan_chain_origin+0xcb/0x140 [ 583.283213][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 583.288338][T17685] get_compat_msghdr+0x108/0x2c0 [ 583.293293][T17685] ? __sys_recvmmsg+0x51c/0x6f0 [ 583.298154][T17685] do_recvmmsg+0x1063/0x2120 [ 583.302759][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 583.307971][T17685] ? kcov_ioctl+0x215/0x610 [ 583.312484][T17685] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 583.318738][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 583.321730][T17697] not chained 100000 origins [ 583.323954][T17685] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 583.334736][T17685] ? __msan_poison_alloca+0x15a/0x1a0 [ 583.340104][T17685] ? fput+0x82/0x320 [ 583.343995][T17685] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 583.350506][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 583.355179][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 583.361521][T17685] __do_fast_syscall_32+0x96/0xe0 [ 583.366540][T17685] do_fast_syscall_32+0x3c/0x80 [ 583.371385][T17685] do_SYSENTER_32+0x1b/0x20 [ 583.375883][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 583.382221][T17685] RIP: 0023:0xf6efe549 [ 583.386290][T17685] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 583.405889][T17685] RSP: 002b:00000000f44d75fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 583.414301][T17685] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 583.422265][T17685] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 583.430231][T17685] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 583.438276][T17685] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 583.446237][T17685] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 583.454202][T17685] Uninit was stored to memory at: [ 583.454203][T17697] CPU: 1 PID: 17697 Comm: syz-executor.5 Not tainted 5.13.0-syzkaller #0 [ 583.459207][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 583.467596][T17697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 583.473288][T17685] __msan_chain_origin+0xcb/0x140 [ 583.483340][T17697] Call Trace: [ 583.483351][T17697] dump_stack+0x25a/0x2f6 [ 583.488335][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 583.491599][T17697] kmsan_internal_chain_origin+0x8b/0x130 [ 583.495901][T17685] get_compat_msghdr+0x108/0x2c0 [ 583.500985][T17697] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 583.506675][T17685] do_recvmmsg+0x1063/0x2120 [ 583.511600][T17697] ? kmsan_get_metadata+0x11b/0x180 [ 583.517827][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 583.522391][T17697] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 583.527560][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 583.532215][T17697] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 583.538425][T17685] __do_fast_syscall_32+0x96/0xe0 [ 583.544725][T17697] ? __msan_instrument_asm_store+0x18a/0x1c0 [ 583.550765][T17685] do_fast_syscall_32+0x3c/0x80 [ 583.555773][T17697] ? kmsan_get_metadata+0x11b/0x180 [ 583.561725][T17685] do_SYSENTER_32+0x1b/0x20 [ 583.566550][T17697] ? kmsan_get_metadata+0x11b/0x180 [ 583.571719][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 583.576199][T17697] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 583.581368][T17685] [ 583.581374][T17685] Uninit was stored to memory at: [ 583.587669][T17697] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 583.593446][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 583.595751][T17697] ? should_fail+0x75/0x9c0 [ 583.600746][T17685] __msan_chain_origin+0xcb/0x140 [ 583.606787][T17697] ? kmsan_get_metadata+0x11b/0x180 [ 583.612479][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 583.616961][T17697] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 583.621957][T17685] get_compat_msghdr+0x108/0x2c0 [ 583.627129][T17697] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 583.632212][T17685] do_recvmmsg+0x1063/0x2120 [ 583.638429][T17697] ? kmsan_unpoison_memory+0xeb/0x120 [ 583.643336][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 583.649374][T17697] ? _copy_from_user+0x219/0x310 [ 583.653940][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 583.659299][T17697] ? kmsan_get_metadata+0x11b/0x180 [ 583.663949][T17685] __do_fast_syscall_32+0x96/0xe0 [ 583.668861][T17697] __msan_chain_origin+0xcb/0x140 [ 583.675163][T17685] do_fast_syscall_32+0x3c/0x80 [ 583.680338][T17697] __get_compat_msghdr+0x6e1/0x9d0 [ 583.685331][T17685] do_SYSENTER_32+0x1b/0x20 [ 583.690354][T17697] get_compat_msghdr+0x108/0x2c0 [ 583.695173][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 583.700262][T17697] ? __sys_recvmmsg+0x51c/0x6f0 [ 583.704737][T17685] [ 583.704742][T17685] Uninit was stored to memory at: [ 583.709649][T17697] do_recvmmsg+0x1063/0x2120 [ 583.715947][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 583.720776][T17697] ? kmsan_get_metadata+0x11b/0x180 [ 583.723074][T17685] __msan_chain_origin+0xcb/0x140 [ 583.728076][T17697] ? kcov_ioctl+0x215/0x610 [ 583.732637][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 583.738337][T17697] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 583.743526][T17685] get_compat_msghdr+0x108/0x2c0 [ 583.748536][T17697] ? kmsan_get_metadata+0x11b/0x180 [ 583.753013][T17685] do_recvmmsg+0x1063/0x2120 [ 583.758102][T17697] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 583.764319][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 583.769235][T17697] ? __msan_poison_alloca+0x15a/0x1a0 [ 583.774410][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 583.778975][T17697] ? fput+0x82/0x320 [ 583.785194][T17685] __do_fast_syscall_32+0x96/0xe0 [ 583.789847][T17697] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 583.795193][T17685] do_fast_syscall_32+0x3c/0x80 [ 583.801518][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 583.805403][T17685] do_SYSENTER_32+0x1b/0x20 [ 583.810410][T17697] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 583.816883][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 583.821740][T17697] __do_fast_syscall_32+0x96/0xe0 [ 583.826388][T17685] [ 583.826394][T17685] Uninit was stored to memory at: [ 583.830866][T17697] do_fast_syscall_32+0x3c/0x80 [ 583.837165][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 583.843477][T17697] do_SYSENTER_32+0x1b/0x20 [ 583.848474][T17685] __msan_chain_origin+0xcb/0x140 [ 583.850780][T17697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 583.855776][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 583.860602][T17697] RIP: 0023:0xf6efe549 [ 583.866295][T17685] get_compat_msghdr+0x108/0x2c0 [ 583.870773][T17697] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 583.875771][T17685] do_recvmmsg+0x1063/0x2120 [ 583.882071][T17697] RSP: 002b:00000000f44955fc EFLAGS: 00000296 [ 583.887153][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 583.891197][T17697] ORIG_RAX: 0000000000000151 [ 583.896106][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 583.915697][T17697] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 583.920258][T17685] __do_fast_syscall_32+0x96/0xe0 [ 583.926447][T17697] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 583.931100][T17685] do_fast_syscall_32+0x3c/0x80 [ 583.935760][T17697] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 583.942063][T17685] do_SYSENTER_32+0x1b/0x20 [ 583.950022][T17697] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 583.955019][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 583.962975][T17697] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 583.967808][T17685] [ 583.967817][T17685] Uninit was stored to memory at: [ 583.975769][T17697] Uninit was stored to memory at: [ 583.975780][T17697] kmsan_internal_chain_origin+0xbc/0x130 [ 583.980247][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 583.988197][T17697] __msan_chain_origin+0xcb/0x140 [ 583.994496][T17685] __msan_chain_origin+0xcb/0x140 [ 584.002450][T17697] __get_compat_msghdr+0x6e1/0x9d0 [ 584.004769][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 584.009770][T17697] get_compat_msghdr+0x108/0x2c0 [ 584.014772][T17685] get_compat_msghdr+0x108/0x2c0 [ 584.020465][T17697] do_recvmmsg+0x1063/0x2120 [ 584.026155][T17685] do_recvmmsg+0x1063/0x2120 [ 584.031153][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 584.036150][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 584.041232][T17697] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 584.046321][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 584.051247][T17697] __do_fast_syscall_32+0x96/0xe0 [ 584.056173][T17685] __do_fast_syscall_32+0x96/0xe0 [ 584.060737][T17697] do_fast_syscall_32+0x3c/0x80 [ 584.065299][T17685] do_fast_syscall_32+0x3c/0x80 [ 584.069955][T17697] do_SYSENTER_32+0x1b/0x20 [ 584.074608][T17685] do_SYSENTER_32+0x1b/0x20 [ 584.080924][T17697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 584.087237][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 584.092236][T17697] [ 584.092243][T17697] Uninit was stored to memory at: [ 584.097232][T17685] [ 584.097238][T17685] Uninit was stored to memory at: [ 584.102054][T17697] kmsan_internal_chain_origin+0xbc/0x130 [ 584.106884][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 584.111360][T17697] __msan_chain_origin+0xcb/0x140 [ 584.115836][T17685] __msan_chain_origin+0xcb/0x140 [ 584.122137][T17697] __get_compat_msghdr+0x6e1/0x9d0 [ 584.128437][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 584.130742][T17697] get_compat_msghdr+0x108/0x2c0 [ 584.135739][T17685] get_compat_msghdr+0x108/0x2c0 [ 584.138047][T17697] do_recvmmsg+0x1063/0x2120 [ 584.143043][T17685] do_recvmmsg+0x1063/0x2120 [ 584.148733][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 584.154426][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 584.159424][T17697] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 584.164423][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 584.169508][T17697] __do_fast_syscall_32+0x96/0xe0 [ 584.174592][T17685] __do_fast_syscall_32+0x96/0xe0 [ 584.179502][T17697] do_fast_syscall_32+0x3c/0x80 [ 584.184415][T17685] do_fast_syscall_32+0x3c/0x80 [ 584.188979][T17697] do_SYSENTER_32+0x1b/0x20 [ 584.193544][T17685] do_SYSENTER_32+0x1b/0x20 [ 584.198191][T17697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 584.202842][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 584.209142][T17697] [ 584.209148][T17697] Uninit was stored to memory at: [ 584.215445][T17685] [ 584.215450][T17685] Uninit was stored to memory at: [ 584.215457][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 584.220443][T17697] kmsan_internal_chain_origin+0xbc/0x130 [ 584.225445][T17685] __msan_chain_origin+0xcb/0x140 [ 584.230269][T17697] __msan_chain_origin+0xcb/0x140 [ 584.235094][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 584.239570][T17697] __get_compat_msghdr+0x6e1/0x9d0 [ 584.244045][T17685] get_compat_msghdr+0x108/0x2c0 [ 584.250345][T17697] get_compat_msghdr+0x108/0x2c0 [ 584.256649][T17685] do_recvmmsg+0x1063/0x2120 [ 584.258956][T17697] do_recvmmsg+0x1063/0x2120 [ 584.263970][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 584.266273][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 584.271269][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 584.276964][T17697] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 584.282660][T17685] __do_fast_syscall_32+0x96/0xe0 [ 584.287659][T17697] __do_fast_syscall_32+0x96/0xe0 [ 584.292659][T17685] do_fast_syscall_32+0x3c/0x80 [ 584.297743][T17697] do_fast_syscall_32+0x3c/0x80 [ 584.302915][T17685] do_SYSENTER_32+0x1b/0x20 [ 584.307828][T17697] do_SYSENTER_32+0x1b/0x20 [ 584.312739][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 584.317303][T17697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 584.321867][T17685] [ 584.321872][T17685] Local variable ----msg_sys@do_recvmmsg created at: [ 584.326519][T17697] [ 584.326523][T17697] Uninit was stored to memory at: [ 584.326531][T17697] kmsan_internal_chain_origin+0xbc/0x130 [ 584.331169][T17685] do_recvmmsg+0xc1/0x2120 [ 584.337469][T17697] __msan_chain_origin+0xcb/0x140 [ 584.343783][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 584.348974][T17697] __get_compat_msghdr+0x6e1/0x9d0 [ 584.426422][T17697] get_compat_msghdr+0x108/0x2c0 [ 584.431383][T17697] do_recvmmsg+0x1063/0x2120 [ 584.435986][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 584.440684][T17697] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 584.447032][T17697] __do_fast_syscall_32+0x96/0xe0 [ 584.452073][T17697] do_fast_syscall_32+0x3c/0x80 [ 584.456935][T17697] do_SYSENTER_32+0x1b/0x20 [ 584.461447][T17697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 584.467789][T17697] [ 584.470196][T17697] Uninit was stored to memory at: [ 584.475212][T17697] kmsan_internal_chain_origin+0xbc/0x130 [ 584.480969][T17697] __msan_chain_origin+0xcb/0x140 [ 584.486017][T17697] __get_compat_msghdr+0x6e1/0x9d0 [ 584.491142][T17697] get_compat_msghdr+0x108/0x2c0 [ 584.496092][T17697] do_recvmmsg+0x1063/0x2120 [ 584.500693][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 584.505378][T17697] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 584.511722][T17697] __do_fast_syscall_32+0x96/0xe0 [ 584.516757][T17697] do_fast_syscall_32+0x3c/0x80 [ 584.521622][T17697] do_SYSENTER_32+0x1b/0x20 [ 584.526130][T17697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 584.532466][T17697] [ 584.534783][T17697] Uninit was stored to memory at: [ 584.539901][T17697] kmsan_internal_chain_origin+0xbc/0x130 [ 584.545636][T17697] __msan_chain_origin+0xcb/0x140 [ 584.550677][T17697] __get_compat_msghdr+0x6e1/0x9d0 [ 584.555799][T17697] get_compat_msghdr+0x108/0x2c0 [ 584.560747][T17697] do_recvmmsg+0x1063/0x2120 [ 584.565346][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 584.570031][T17697] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 584.576371][T17697] __do_fast_syscall_32+0x96/0xe0 [ 584.581402][T17697] do_fast_syscall_32+0x3c/0x80 [ 584.586258][T17697] do_SYSENTER_32+0x1b/0x20 [ 584.590766][T17697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 584.597110][T17697] [ 584.599430][T17697] Uninit was stored to memory at: [ 584.604453][T17697] kmsan_internal_chain_origin+0xbc/0x130 [ 584.610450][T17697] __msan_chain_origin+0xcb/0x140 [ 584.615486][T17697] __get_compat_msghdr+0x6e1/0x9d0 [ 584.620608][T17697] get_compat_msghdr+0x108/0x2c0 [ 584.625555][T17697] do_recvmmsg+0x1063/0x2120 [ 584.630151][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 584.634834][T17697] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 584.641178][T17697] __do_fast_syscall_32+0x96/0xe0 [ 584.646212][T17697] do_fast_syscall_32+0x3c/0x80 [ 584.651067][T17697] do_SYSENTER_32+0x1b/0x20 [ 584.655575][T17697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 584.661909][T17697] [ 584.664221][T17697] Local variable ----msg_sys@do_recvmmsg created at: [ 584.670879][T17697] do_recvmmsg+0xc1/0x2120 [ 584.675300][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 584.810944][T17697] not chained 110000 origins [ 584.815570][T17697] CPU: 0 PID: 17697 Comm: syz-executor.5 Not tainted 5.13.0-syzkaller #0 [ 584.823996][T17697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 584.834064][T17697] Call Trace: [ 584.837349][T17697] dump_stack+0x25a/0x2f6 [ 584.841695][T17697] kmsan_internal_chain_origin+0x8b/0x130 [ 584.847429][T17697] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 584.853682][T17697] ? kmsan_get_metadata+0x11b/0x180 [ 584.858893][T17697] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 584.865151][T17697] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 584.871234][T17697] ? __msan_instrument_asm_store+0x18a/0x1c0 [ 584.877225][T17697] ? kmsan_get_metadata+0x11b/0x180 [ 584.882439][T17697] ? kmsan_get_metadata+0x11b/0x180 [ 584.887658][T17697] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 584.893490][T17697] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 584.899589][T17697] ? should_fail+0x75/0x9c0 [ 584.904121][T17697] ? kmsan_get_metadata+0x11b/0x180 [ 584.909340][T17697] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 584.915597][T17697] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 584.921688][T17697] ? kmsan_unpoison_memory+0xeb/0x120 [ 584.927273][T17697] ? _copy_from_user+0x219/0x310 [ 584.932220][T17697] ? kmsan_get_metadata+0x11b/0x180 [ 584.937437][T17697] __msan_chain_origin+0xcb/0x140 [ 584.942567][T17697] __get_compat_msghdr+0x6e1/0x9d0 [ 584.947700][T17697] get_compat_msghdr+0x108/0x2c0 [ 584.952648][T17697] ? __sys_recvmmsg+0x51c/0x6f0 [ 584.957511][T17697] do_recvmmsg+0x1063/0x2120 [ 584.962205][T17697] ? kmsan_get_metadata+0x11b/0x180 [ 584.967418][T17697] ? kcov_ioctl+0x215/0x610 [ 584.971932][T17697] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 584.978185][T17697] ? kmsan_get_metadata+0x11b/0x180 [ 584.983395][T17697] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 584.989660][T17697] ? __msan_poison_alloca+0x15a/0x1a0 [ 584.995049][T17697] ? fput+0x82/0x320 [ 584.998958][T17697] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 585.005479][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 585.010174][T17697] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 585.011193][T17685] not chained 120000 origins [ 585.016511][T17697] __do_fast_syscall_32+0x96/0xe0 [ 585.026081][T17697] do_fast_syscall_32+0x3c/0x80 [ 585.030928][T17697] do_SYSENTER_32+0x1b/0x20 [ 585.035425][T17697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 585.041754][T17697] RIP: 0023:0xf6efe549 [ 585.045812][T17697] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 585.065436][T17697] RSP: 002b:00000000f44955fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 585.073865][T17697] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 585.081831][T17697] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 585.089796][T17697] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 585.097759][T17697] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 585.105723][T17697] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 585.113689][T17697] Uninit was stored to memory at: [ 585.113690][T17685] CPU: 1 PID: 17685 Comm: syz-executor.5 Not tainted 5.13.0-syzkaller #0 [ 585.118692][T17697] kmsan_internal_chain_origin+0xbc/0x130 [ 585.127080][T17685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 585.132786][T17697] __msan_chain_origin+0xcb/0x140 [ 585.142820][T17685] Call Trace: [ 585.142832][T17685] dump_stack+0x25a/0x2f6 [ 585.147828][T17697] __get_compat_msghdr+0x6e1/0x9d0 [ 585.151092][T17685] kmsan_internal_chain_origin+0x8b/0x130 [ 585.155393][T17697] get_compat_msghdr+0x108/0x2c0 [ 585.160479][T17685] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 585.166172][T17697] do_recvmmsg+0x1063/0x2120 [ 585.171084][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 585.177297][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 585.181863][T17685] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 585.187046][T17697] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 585.191713][T17685] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 585.197924][T17697] __do_fast_syscall_32+0x96/0xe0 [ 585.204231][T17685] ? __msan_instrument_asm_store+0x18a/0x1c0 [ 585.210271][T17697] do_fast_syscall_32+0x3c/0x80 [ 585.215271][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 585.221223][T17697] do_SYSENTER_32+0x1b/0x20 [ 585.226048][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 585.231227][T17697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 585.235706][T17685] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 585.240875][T17697] [ 585.240882][T17697] Uninit was stored to memory at: [ 585.247265][T17685] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 585.253046][T17697] kmsan_internal_chain_origin+0xbc/0x130 [ 585.255356][T17685] ? should_fail+0x75/0x9c0 [ 585.260352][T17697] __msan_chain_origin+0xcb/0x140 [ 585.266405][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 585.272103][T17697] __get_compat_msghdr+0x6e1/0x9d0 [ 585.276578][T17685] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 585.281574][T17697] get_compat_msghdr+0x108/0x2c0 [ 585.286745][T17685] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 585.291830][T17697] do_recvmmsg+0x1063/0x2120 [ 585.298044][T17685] ? kmsan_unpoison_memory+0xeb/0x120 [ 585.302968][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 585.309028][T17685] ? _copy_from_user+0x219/0x310 [ 585.313617][T17697] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 585.318967][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 585.323618][T17697] __do_fast_syscall_32+0x96/0xe0 [ 585.328531][T17685] __msan_chain_origin+0xcb/0x140 [ 585.334840][T17697] do_fast_syscall_32+0x3c/0x80 [ 585.340014][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 585.345011][T17697] do_SYSENTER_32+0x1b/0x20 [ 585.350014][T17685] get_compat_msghdr+0x108/0x2c0 [ 585.354833][T17697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 585.359918][T17685] ? __sys_recvmmsg+0x51c/0x6f0 [ 585.364392][T17697] [ 585.364398][T17697] Uninit was stored to memory at: [ 585.369334][T17685] do_recvmmsg+0x1063/0x2120 [ 585.375634][T17697] kmsan_internal_chain_origin+0xbc/0x130 [ 585.380464][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 585.382764][T17697] __msan_chain_origin+0xcb/0x140 [ 585.387763][T17685] ? kcov_ioctl+0x215/0x610 [ 585.392326][T17697] __get_compat_msghdr+0x6e1/0x9d0 [ 585.398033][T17685] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 585.403200][T17697] get_compat_msghdr+0x108/0x2c0 [ 585.408198][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 585.412673][T17697] do_recvmmsg+0x1063/0x2120 [ 585.417758][T17685] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 585.423985][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 585.428904][T17685] ? __msan_poison_alloca+0x15a/0x1a0 [ 585.434087][T17697] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 585.438667][T17685] ? fput+0x82/0x320 [ 585.444883][T17697] __do_fast_syscall_32+0x96/0xe0 [ 585.449536][T17685] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 585.454895][T17697] do_fast_syscall_32+0x3c/0x80 [ 585.461195][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 585.465080][T17697] do_SYSENTER_32+0x1b/0x20 [ 585.470094][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 585.476657][T17697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 585.481506][T17685] __do_fast_syscall_32+0x96/0xe0 [ 585.486155][T17697] [ 585.486160][T17697] Uninit was stored to memory at: [ 585.490632][T17685] do_fast_syscall_32+0x3c/0x80 [ 585.497021][T17697] kmsan_internal_chain_origin+0xbc/0x130 [ 585.503323][T17685] do_SYSENTER_32+0x1b/0x20 [ 585.508326][T17697] __msan_chain_origin+0xcb/0x140 [ 585.510647][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 585.515650][T17697] __get_compat_msghdr+0x6e1/0x9d0 [ 585.520487][T17685] RIP: 0023:0xf6efe549 [ 585.526265][T17697] get_compat_msghdr+0x108/0x2c0 [ 585.530751][T17685] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 585.535749][T17697] do_recvmmsg+0x1063/0x2120 [ 585.542050][T17685] RSP: 002b:00000000f44d75fc EFLAGS: 00000296 [ 585.547137][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 585.551179][T17685] ORIG_RAX: 0000000000000151 [ 585.556088][T17697] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 585.575765][T17685] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 585.580340][T17697] __do_fast_syscall_32+0x96/0xe0 [ 585.586380][T17685] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 585.591034][T17697] do_fast_syscall_32+0x3c/0x80 [ 585.595685][T17685] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 585.601985][T17697] do_SYSENTER_32+0x1b/0x20 [ 585.609933][T17685] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 585.614929][T17697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 585.622881][T17685] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 585.627721][T17697] [ 585.627728][T17697] Uninit was stored to memory at: [ 585.635677][T17685] Uninit was stored to memory at: [ 585.640151][T17697] kmsan_internal_chain_origin+0xbc/0x130 [ 585.648100][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 585.654402][T17697] __msan_chain_origin+0xcb/0x140 [ 585.662353][T17685] __msan_chain_origin+0xcb/0x140 [ 585.664660][T17697] __get_compat_msghdr+0x6e1/0x9d0 [ 585.669658][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 585.674722][T17697] get_compat_msghdr+0x108/0x2c0 [ 585.680430][T17685] get_compat_msghdr+0x108/0x2c0 [ 585.686130][T17697] do_recvmmsg+0x1063/0x2120 [ 585.691129][T17685] do_recvmmsg+0x1063/0x2120 [ 585.696130][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 585.701215][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 585.706300][T17697] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 585.711212][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 585.716123][T17697] __do_fast_syscall_32+0x96/0xe0 [ 585.720687][T17685] __do_fast_syscall_32+0x96/0xe0 [ 585.725257][T17697] do_fast_syscall_32+0x3c/0x80 [ 585.729930][T17685] do_fast_syscall_32+0x3c/0x80 [ 585.734585][T17697] do_SYSENTER_32+0x1b/0x20 [ 585.740889][T17685] do_SYSENTER_32+0x1b/0x20 [ 585.747194][T17697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 585.752208][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 585.757225][T17697] [ 585.757231][T17697] Uninit was stored to memory at: [ 585.762047][T17685] [ 585.762053][T17685] Uninit was stored to memory at: [ 585.762060][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 585.766876][T17697] kmsan_internal_chain_origin+0xbc/0x130 [ 585.771354][T17685] __msan_chain_origin+0xcb/0x140 [ 585.775831][T17697] __msan_chain_origin+0xcb/0x140 [ 585.782131][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 585.788434][T17697] __get_compat_msghdr+0x6e1/0x9d0 [ 585.790742][T17685] get_compat_msghdr+0x108/0x2c0 [ 585.795740][T17697] get_compat_msghdr+0x108/0x2c0 [ 585.798051][T17685] do_recvmmsg+0x1063/0x2120 [ 585.803396][T17697] do_recvmmsg+0x1063/0x2120 [ 585.809090][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 585.814782][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 585.819867][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 585.824864][T17697] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 585.829951][T17685] __do_fast_syscall_32+0x96/0xe0 [ 585.835036][T17697] __do_fast_syscall_32+0x96/0xe0 [ 585.839945][T17685] do_fast_syscall_32+0x3c/0x80 [ 585.844864][T17697] do_fast_syscall_32+0x3c/0x80 [ 585.849514][T17685] do_SYSENTER_32+0x1b/0x20 [ 585.854089][T17697] do_SYSENTER_32+0x1b/0x20 [ 585.858754][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 585.863404][T17697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 585.869709][T17685] [ 585.869718][T17685] Uninit was stored to memory at: [ 585.876017][T17697] [ 585.876024][T17697] Uninit was stored to memory at: [ 585.881018][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 585.886035][T17697] kmsan_internal_chain_origin+0xbc/0x130 [ 585.890865][T17685] __msan_chain_origin+0xcb/0x140 [ 585.895693][T17697] __msan_chain_origin+0xcb/0x140 [ 585.900171][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 585.904647][T17697] __get_compat_msghdr+0x6e1/0x9d0 [ 585.910952][T17685] get_compat_msghdr+0x108/0x2c0 [ 585.917254][T17697] get_compat_msghdr+0x108/0x2c0 [ 585.919562][T17685] do_recvmmsg+0x1063/0x2120 [ 585.924562][T17697] do_recvmmsg+0x1063/0x2120 [ 585.926867][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 585.931869][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 585.937559][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 585.943258][T17697] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 585.948699][T17685] __do_fast_syscall_32+0x96/0xe0 [ 585.953694][T17697] __do_fast_syscall_32+0x96/0xe0 [ 585.958797][T17685] do_fast_syscall_32+0x3c/0x80 [ 585.963880][T17697] do_fast_syscall_32+0x3c/0x80 [ 585.968791][T17685] do_SYSENTER_32+0x1b/0x20 [ 585.973703][T17697] do_SYSENTER_32+0x1b/0x20 [ 585.978362][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 585.982934][T17697] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 585.987596][T17685] [ 585.987606][T17685] Uninit was stored to memory at: [ 585.987614][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 585.992260][T17697] [ 585.992269][T17697] Local variable ----msg_sys@do_recvmmsg created at: [ 585.998562][T17685] __msan_chain_origin+0xcb/0x140 [ 586.004862][T17697] do_recvmmsg+0xc1/0x2120 [ 586.009870][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 586.014868][T17697] __sys_recvmmsg+0x51c/0x6f0 [ 586.019719][T17685] get_compat_msghdr+0x108/0x2c0 [ 586.092152][T17685] do_recvmmsg+0x1063/0x2120 [ 586.096758][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 586.101449][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 586.107804][T17685] __do_fast_syscall_32+0x96/0xe0 [ 586.112847][T17685] do_fast_syscall_32+0x3c/0x80 [ 586.117712][T17685] do_SYSENTER_32+0x1b/0x20 [ 586.122228][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 586.128567][T17685] [ 586.130887][T17685] Uninit was stored to memory at: [ 586.135900][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 586.141641][T17685] __msan_chain_origin+0xcb/0x140 [ 586.146683][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 586.151811][T17685] get_compat_msghdr+0x108/0x2c0 [ 586.156759][T17685] do_recvmmsg+0x1063/0x2120 [ 586.161363][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 586.166051][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 586.172399][T17685] __do_fast_syscall_32+0x96/0xe0 [ 586.177790][T17685] do_fast_syscall_32+0x3c/0x80 [ 586.182652][T17685] do_SYSENTER_32+0x1b/0x20 [ 586.187163][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 586.193507][T17685] [ 586.195827][T17685] Uninit was stored to memory at: [ 586.200838][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 586.206573][T17685] __msan_chain_origin+0xcb/0x140 [ 586.211608][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 586.216734][T17685] get_compat_msghdr+0x108/0x2c0 [ 586.221682][T17685] do_recvmmsg+0x1063/0x2120 [ 586.226281][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 586.230965][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 586.237309][T17685] __do_fast_syscall_32+0x96/0xe0 [ 586.242370][T17685] do_fast_syscall_32+0x3c/0x80 [ 586.247232][T17685] do_SYSENTER_32+0x1b/0x20 [ 586.251747][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 586.258086][T17685] [ 586.260404][T17685] Uninit was stored to memory at: [ 586.265414][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 586.271145][T17685] __msan_chain_origin+0xcb/0x140 [ 586.276178][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 586.281301][T17685] get_compat_msghdr+0x108/0x2c0 [ 586.286246][T17685] do_recvmmsg+0x1063/0x2120 [ 586.290846][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 586.295528][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 586.301867][T17685] __do_fast_syscall_32+0x96/0xe0 [ 586.306987][T17685] do_fast_syscall_32+0x3c/0x80 [ 586.311836][T17685] do_SYSENTER_32+0x1b/0x20 [ 586.316337][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 586.322668][T17685] [ 586.324979][T17685] Local variable ----msg_sys@do_recvmmsg created at: [ 586.331633][T17685] do_recvmmsg+0xc1/0x2120 [ 586.336057][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 586.455636][T17685] not chained 130000 origins [ 586.460262][T17685] CPU: 1 PID: 17685 Comm: syz-executor.5 Not tainted 5.13.0-syzkaller #0 [ 586.468688][T17685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 586.478755][T17685] Call Trace: [ 586.482037][T17685] dump_stack+0x25a/0x2f6 [ 586.486386][T17685] kmsan_internal_chain_origin+0x8b/0x130 [ 586.492128][T17685] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 586.498388][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 586.503610][T17685] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 586.509874][T17685] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 586.515963][T17685] ? __msan_instrument_asm_store+0x18a/0x1c0 [ 586.521986][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 586.527260][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 586.532486][T17685] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 586.538319][T17685] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 586.544404][T17685] ? should_fail+0x75/0x9c0 [ 586.548923][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 586.554142][T17685] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 586.560401][T17685] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 586.566485][T17685] ? kmsan_unpoison_memory+0xeb/0x120 [ 586.571884][T17685] ? _copy_from_user+0x219/0x310 [ 586.576834][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 586.582050][T17685] __msan_chain_origin+0xcb/0x140 [ 586.587092][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 586.592218][T17685] get_compat_msghdr+0x108/0x2c0 [ 586.597167][T17685] ? __sys_recvmmsg+0x51c/0x6f0 [ 586.602022][T17685] do_recvmmsg+0x1063/0x2120 [ 586.606620][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 586.611829][T17685] ? kcov_ioctl+0x215/0x610 [ 586.616340][T17685] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 586.622589][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 586.627793][T17685] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 586.634040][T17685] ? __msan_poison_alloca+0x15a/0x1a0 [ 586.639417][T17685] ? fput+0x82/0x320 [ 586.643318][T17685] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 586.649828][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 586.654517][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 586.661287][T17685] __do_fast_syscall_32+0x96/0xe0 [ 586.666316][T17685] do_fast_syscall_32+0x3c/0x80 [ 586.671168][T17685] do_SYSENTER_32+0x1b/0x20 [ 586.675675][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 586.682091][T17685] RIP: 0023:0xf6efe549 [ 586.686167][T17685] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 586.705795][T17685] RSP: 002b:00000000f44d75fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 586.714309][T17685] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 586.722283][T17685] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 586.730254][T17685] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 586.738222][T17685] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 586.746190][T17685] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 586.754166][T17685] Uninit was stored to memory at: [ 586.759182][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 586.764920][T17685] __msan_chain_origin+0xcb/0x140 [ 586.769949][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 586.775061][T17685] get_compat_msghdr+0x108/0x2c0 [ 586.780005][T17685] do_recvmmsg+0x1063/0x2120 [ 586.784596][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 586.789273][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 586.795602][T17685] __do_fast_syscall_32+0x96/0xe0 [ 586.800626][T17685] do_fast_syscall_32+0x3c/0x80 [ 586.805476][T17685] do_SYSENTER_32+0x1b/0x20 [ 586.809976][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 586.816307][T17685] [ 586.818617][T17685] Uninit was stored to memory at: [ 586.823630][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 586.829356][T17685] __msan_chain_origin+0xcb/0x140 [ 586.834385][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 586.839517][T17685] get_compat_msghdr+0x108/0x2c0 [ 586.844458][T17685] do_recvmmsg+0x1063/0x2120 [ 586.849047][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 586.853723][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 586.860055][T17685] __do_fast_syscall_32+0x96/0xe0 [ 586.865078][T17685] do_fast_syscall_32+0x3c/0x80 [ 586.869927][T17685] do_SYSENTER_32+0x1b/0x20 [ 586.874431][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 586.880765][T17685] [ 586.883075][T17685] Uninit was stored to memory at: [ 586.888082][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 586.893805][T17685] __msan_chain_origin+0xcb/0x140 [ 586.898918][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 586.904028][T17685] get_compat_msghdr+0x108/0x2c0 [ 586.908978][T17685] do_recvmmsg+0x1063/0x2120 [ 586.913566][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 586.918239][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 586.924570][T17685] __do_fast_syscall_32+0x96/0xe0 [ 586.929597][T17685] do_fast_syscall_32+0x3c/0x80 [ 586.934447][T17685] do_SYSENTER_32+0x1b/0x20 [ 586.938969][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 586.945316][T17685] [ 586.947639][T17685] Uninit was stored to memory at: [ 586.952654][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 586.958388][T17685] __msan_chain_origin+0xcb/0x140 [ 586.963424][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 586.968544][T17685] get_compat_msghdr+0x108/0x2c0 [ 586.973482][T17685] do_recvmmsg+0x1063/0x2120 [ 586.978077][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 586.982756][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 586.989090][T17685] __do_fast_syscall_32+0x96/0xe0 [ 586.994118][T17685] do_fast_syscall_32+0x3c/0x80 [ 586.998985][T17685] do_SYSENTER_32+0x1b/0x20 [ 587.003576][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 587.009920][T17685] [ 587.012246][T17685] Uninit was stored to memory at: [ 587.017258][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 587.022993][T17685] __msan_chain_origin+0xcb/0x140 [ 587.028030][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 587.033151][T17685] get_compat_msghdr+0x108/0x2c0 [ 587.038095][T17685] do_recvmmsg+0x1063/0x2120 [ 587.042686][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 587.047362][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 587.053696][T17685] __do_fast_syscall_32+0x96/0xe0 [ 587.058720][T17685] do_fast_syscall_32+0x3c/0x80 [ 587.063571][T17685] do_SYSENTER_32+0x1b/0x20 [ 587.068071][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 587.074401][T17685] [ 587.076710][T17685] Uninit was stored to memory at: [ 587.081712][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 587.087433][T17685] __msan_chain_origin+0xcb/0x140 [ 587.092465][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 587.097595][T17685] get_compat_msghdr+0x108/0x2c0 [ 587.102533][T17685] do_recvmmsg+0x1063/0x2120 [ 587.107120][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 587.111793][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 587.118121][T17685] __do_fast_syscall_32+0x96/0xe0 [ 587.123145][T17685] do_fast_syscall_32+0x3c/0x80 [ 587.127999][T17685] do_SYSENTER_32+0x1b/0x20 [ 587.132504][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 587.138837][T17685] [ 587.141148][T17685] Uninit was stored to memory at: [ 587.146154][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 587.151880][T17685] __msan_chain_origin+0xcb/0x140 [ 587.156908][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 587.162021][T17685] get_compat_msghdr+0x108/0x2c0 [ 587.166962][T17685] do_recvmmsg+0x1063/0x2120 [ 587.171554][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 587.176230][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 587.182561][T17685] __do_fast_syscall_32+0x96/0xe0 [ 587.187585][T17685] do_fast_syscall_32+0x3c/0x80 [ 587.192435][T17685] do_SYSENTER_32+0x1b/0x20 [ 587.196943][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 587.203270][T17685] [ 587.205579][T17685] Local variable ----msg_sys@do_recvmmsg created at: [ 587.212237][T17685] do_recvmmsg+0xc1/0x2120 [ 587.216650][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 587.440726][T17685] not chained 140000 origins [ 587.445331][T17685] CPU: 0 PID: 17685 Comm: syz-executor.5 Not tainted 5.13.0-syzkaller #0 [ 587.453729][T17685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 587.463789][T17685] Call Trace: [ 587.467074][T17685] dump_stack+0x25a/0x2f6 [ 587.471408][T17685] kmsan_internal_chain_origin+0x8b/0x130 [ 587.477115][T17685] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 587.483381][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 587.488567][T17685] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 587.494796][T17685] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 587.500887][T17685] ? __msan_instrument_asm_store+0x18a/0x1c0 [ 587.506875][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 587.512060][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 587.517255][T17685] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 587.523047][T17685] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 587.529096][T17685] ? should_fail+0x75/0x9c0 [ 587.533585][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 587.538766][T17685] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 587.544991][T17685] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 587.551062][T17685] ? kmsan_unpoison_memory+0xeb/0x120 [ 587.556420][T17685] ? _copy_from_user+0x219/0x310 [ 587.561340][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 587.566527][T17685] __msan_chain_origin+0xcb/0x140 [ 587.571540][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 587.576837][T17685] get_compat_msghdr+0x108/0x2c0 [ 587.581761][T17685] ? __sys_recvmmsg+0x51c/0x6f0 [ 587.586595][T17685] do_recvmmsg+0x1063/0x2120 [ 587.591171][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 587.596352][T17685] ? kcov_ioctl+0x215/0x610 [ 587.600841][T17685] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 587.607066][T17685] ? kmsan_get_metadata+0x11b/0x180 [ 587.612268][T17685] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 587.618494][T17685] ? __msan_poison_alloca+0x15a/0x1a0 [ 587.623849][T17685] ? fput+0x82/0x320 [ 587.627728][T17685] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 587.634229][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 587.638891][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 587.645206][T17685] __do_fast_syscall_32+0x96/0xe0 [ 587.650217][T17685] do_fast_syscall_32+0x3c/0x80 [ 587.655052][T17685] do_SYSENTER_32+0x1b/0x20 [ 587.659538][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 587.665862][T17685] RIP: 0023:0xf6efe549 [ 587.669927][T17685] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 587.689604][T17685] RSP: 002b:00000000f44d75fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 587.698009][T17685] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 587.705987][T17685] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 587.713944][T17685] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 587.722011][T17685] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 587.730016][T17685] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 587.737983][T17685] Uninit was stored to memory at: [ 587.742993][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 587.748702][T17685] __msan_chain_origin+0xcb/0x140 [ 587.753711][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 587.758806][T17685] get_compat_msghdr+0x108/0x2c0 [ 587.763726][T17685] do_recvmmsg+0x1063/0x2120 [ 587.768336][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 587.773017][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 587.779344][T17685] __do_fast_syscall_32+0x96/0xe0 [ 587.784351][T17685] do_fast_syscall_32+0x3c/0x80 [ 587.789183][T17685] do_SYSENTER_32+0x1b/0x20 [ 587.793680][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 587.800026][T17685] [ 587.802342][T17685] Uninit was stored to memory at: [ 587.807350][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 587.813063][T17685] __msan_chain_origin+0xcb/0x140 [ 587.818071][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 587.823162][T17685] get_compat_msghdr+0x108/0x2c0 [ 587.828080][T17685] do_recvmmsg+0x1063/0x2120 [ 587.832650][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 587.837406][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 587.843721][T17685] __do_fast_syscall_32+0x96/0xe0 [ 587.848753][T17685] do_fast_syscall_32+0x3c/0x80 [ 587.853673][T17685] do_SYSENTER_32+0x1b/0x20 [ 587.858158][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 587.864466][T17685] [ 587.866769][T17685] Uninit was stored to memory at: [ 587.871768][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 587.877480][T17685] __msan_chain_origin+0xcb/0x140 [ 587.882494][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 587.887604][T17685] get_compat_msghdr+0x108/0x2c0 [ 587.892600][T17685] do_recvmmsg+0x1063/0x2120 [ 587.897178][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 587.901848][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 587.908272][T17685] __do_fast_syscall_32+0x96/0xe0 [ 587.913286][T17685] do_fast_syscall_32+0x3c/0x80 [ 587.918120][T17685] do_SYSENTER_32+0x1b/0x20 [ 587.922610][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 587.928936][T17685] [ 587.931243][T17685] Uninit was stored to memory at: [ 587.936285][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 587.942189][T17685] __msan_chain_origin+0xcb/0x140 [ 587.947201][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 587.952301][T17685] get_compat_msghdr+0x108/0x2c0 [ 587.957252][T17685] do_recvmmsg+0x1063/0x2120 [ 587.961824][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 587.966579][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 587.972893][T17685] __do_fast_syscall_32+0x96/0xe0 [ 587.977927][T17685] do_fast_syscall_32+0x3c/0x80 [ 587.982772][T17685] do_SYSENTER_32+0x1b/0x20 [ 587.987280][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 587.993593][T17685] [ 587.995905][T17685] Uninit was stored to memory at: [ 588.000900][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 588.006607][T17685] __msan_chain_origin+0xcb/0x140 [ 588.011617][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 588.016714][T17685] get_compat_msghdr+0x108/0x2c0 [ 588.021744][T17685] do_recvmmsg+0x1063/0x2120 [ 588.026326][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 588.031046][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 588.037391][T17685] __do_fast_syscall_32+0x96/0xe0 [ 588.042411][T17685] do_fast_syscall_32+0x3c/0x80 [ 588.047245][T17685] do_SYSENTER_32+0x1b/0x20 [ 588.051738][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 588.058069][T17685] [ 588.060381][T17685] Uninit was stored to memory at: [ 588.065424][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 588.071222][T17685] __msan_chain_origin+0xcb/0x140 [ 588.076236][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 588.081338][T17685] get_compat_msghdr+0x108/0x2c0 [ 588.086262][T17685] do_recvmmsg+0x1063/0x2120 [ 588.090835][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 588.095494][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 588.101804][T17685] __do_fast_syscall_32+0x96/0xe0 [ 588.106812][T17685] do_fast_syscall_32+0x3c/0x80 [ 588.111681][T17685] do_SYSENTER_32+0x1b/0x20 [ 588.116261][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 588.122571][T17685] [ 588.124881][T17685] Uninit was stored to memory at: [ 588.129891][T17685] kmsan_internal_chain_origin+0xbc/0x130 [ 588.135598][T17685] __msan_chain_origin+0xcb/0x140 [ 588.140608][T17685] __get_compat_msghdr+0x6e1/0x9d0 [ 588.145707][T17685] get_compat_msghdr+0x108/0x2c0 [ 588.150629][T17685] do_recvmmsg+0x1063/0x2120 [ 588.155202][T17685] __sys_recvmmsg+0x51c/0x6f0 [ 588.159861][T17685] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 588.166170][T17685] __do_fast_syscall_32+0x96/0xe0 [ 588.171178][T17685] do_fast_syscall_32+0x3c/0x80 [ 588.176011][T17685] do_SYSENTER_32+0x1b/0x20 [ 588.180499][T17685] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 588.186812][T17685] [ 588.189115][T17685] Local variable ----msg_sys@do_recvmmsg created at: [ 588.195762][T17685] do_recvmmsg+0xc1/0x2120 [ 588.200175][T17685] __sys_recvmmsg+0x51c/0x6f0 23:57:07 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x25, &(0x7f0000000e40), 0x4) 23:57:07 executing program 4: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000000)=0x3) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 23:57:07 executing program 0: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000000)) r1 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1, 0xffffffffffffffff], 0x2) 23:57:07 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x36, &(0x7f0000000e40), 0x4) 23:57:07 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x19, 0x0, 0x0) 23:57:07 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r0, 0x4b905cd44de3defc) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r2, 0x2) 23:57:07 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x891b, 0x0) 23:57:07 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x48, &(0x7f0000000e40), 0x4) 23:57:07 executing program 2: r0 = socket(0x2, 0x3, 0x81) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x977, 0x4) sendmsg$unix(r0, &(0x7f0000002580)={&(0x7f0000000000), 0x6e, 0x0}, 0x0) ftruncate(0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x12000) 23:57:07 executing program 0: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000000)) r1 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1, 0xffffffffffffffff], 0x2) 23:57:07 executing program 4: r0 = eventfd2(0x0, 0x0) pselect6(0x40, &(0x7f00000004c0), 0x0, &(0x7f0000000540)={0x8}, 0x0, 0x0) write$eventfd(r0, &(0x7f0000000000), 0x8) 23:57:08 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x2, 0x1, 0x0, 0x0) [ 589.050656][T17772] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 23:57:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x21}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x24}}, 0x0) 23:57:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2011, r1, 0x0) 23:57:08 executing program 0: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000000)) r1 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1, 0xffffffffffffffff], 0x2) 23:57:08 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x6, 0x3, &(0x7f0000000e40)={0x2}, 0x4) 23:57:08 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000040), 0xfe04) 23:57:08 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x6, 0x14, &(0x7f0000000e40), 0x4) 23:57:08 executing program 0: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) 23:57:08 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1c9142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) mlock2(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f000000a000/0x1000)=nil, 0x1000) munlock(&(0x7f0000005000/0x2000)=nil, 0x2000) 23:57:09 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x2441, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x10000000) r1 = eventfd2(0x0, 0x80000) ioctl$BTRFS_IOC_DEV_INFO(r1, 0xd000941e, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 23:57:09 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x6, &(0x7f0000000e40), 0x4) 23:57:09 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x6, 0x1, &(0x7f0000000e40), 0x4) 23:57:09 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control={0x80, 0x0, 0xdbb}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:57:09 executing program 1: r0 = syz_io_uring_setup(0xa, &(0x7f0000000440)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f00000001c0)) r1 = syz_io_uring_setup(0x2cd5, &(0x7f00000002c0)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000180)) syz_io_uring_setup(0x6fe1, &(0x7f0000000200)={0x0, 0x0, 0x26, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000340)) 23:57:09 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x11b, &(0x7f0000000500)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:57:09 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) mkdir(&(0x7f0000000140)='./control\x00', 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0x0, r1) lsetxattr$system_posix_acl(&(0x7f0000000280)='./control\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {}, [{}, {}, {}], {}, [{}, {}]}, 0x4c, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) r4 = open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) geteuid() stat(&(0x7f0000000400)='./control\x00', &(0x7f0000000440)) setresgid(0xee01, 0x0, 0x0) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x75}, 0x18) 23:57:09 executing program 0: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) 23:57:09 executing program 4: r0 = eventfd2(0x0, 0x0) pselect6(0x40, &(0x7f00000004c0), 0x0, &(0x7f0000000540)={0x8}, 0x0, 0x0) write$eventfd(r0, &(0x7f00000003c0)=0x46, 0x8) read$eventfd(r0, &(0x7f00000002c0), 0x8) [ 590.725328][T17820] ptrace attach of "/root/syz-executor.5"[17815] was attempted by "/root/syz-executor.5"[17820] 23:57:09 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000000c0)={[{@size={'size', 0x3d, [0x78]}}]}) [ 590.961392][T17830] ptrace attach of "/root/syz-executor.2"[17829] was attempted by "/root/syz-executor.2"[17830] 23:57:10 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890d, 0x0) 23:57:10 executing program 0: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) 23:57:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, &(0x7f00000004c0)=[{&(0x7f00000001c0)="e2", 0x1}], 0x1}, 0x8d0) 23:57:10 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x6, 0x5, &(0x7f0000000e40), 0x4) [ 591.240144][T17838] tmpfs: Bad value for 'size' 23:57:10 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000000c0)={[{@size={'size', 0x3d, [0x78]}}]}) [ 591.266428][T17842] tmpfs: Bad value for 'size' 23:57:10 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x10, &(0x7f0000000e40), 0x4) 23:57:10 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x3c, &(0x7f0000000e40), 0x4) 23:57:10 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000000c0)={[{@size={'size', 0x3d, [0x78]}}]}) [ 591.622570][T17852] tmpfs: Bad value for 'size' 23:57:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000380)=[r0, 0xffffffffffffffff], 0x2) 23:57:10 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002280), r0) [ 592.032260][T17867] tmpfs: Bad value for 'size' 23:57:11 executing program 4: r0 = syz_io_uring_setup(0x2a4a, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) mmap$IORING_OFF_SQES(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x0, 0x2012, r0, 0x10000000) clone3(&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 23:57:11 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0xd, &(0x7f0000000e40), 0x4) 23:57:11 executing program 3: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r5, &(0x7f0000000500)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r5, 0x4040534e, &(0x7f0000000040)={0x5}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc0605345, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000080)) dup2(r3, r5) write$nbd(r4, &(0x7f0000000740), 0x10) 23:57:11 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000000c0)={[{@size={'size', 0x3d, [0x78]}}]}) 23:57:11 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000380)=[r0, 0xffffffffffffffff], 0x2) 23:57:11 executing program 1: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[], 0xffffffe3) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)) 23:57:11 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890b, 0x0) [ 592.409825][T17878] tmpfs: Bad value for 'size' 23:57:11 executing program 5: r0 = syz_io_uring_setup(0x2a4a, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) mmap$IORING_OFF_SQES(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0xc8b640b5ad862307, 0x2012, r0, 0x10000000) 23:57:11 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000380)=[r0, 0xffffffffffffffff], 0x2) 23:57:11 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 23:57:12 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x6, 0x9, &(0x7f0000000040)={0x2}, 0x4) 23:57:12 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r2, r3, 0x0, 0xffffdffa) lseek(r1, 0x0, 0x3) 23:57:12 executing program 0: r0 = syz_io_uring_setup(0x0, &(0x7f0000000300), &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000000)) r1 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1, 0xffffffffffffffff], 0x2) 23:57:12 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2a, &(0x7f0000000e40), 0x4) 23:57:12 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x6, 0x13, &(0x7f0000000040)={0x2}, 0x4) [ 593.391077][ T34] audit: type=1804 audit(1632268632.455:40): pid=17906 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir183026314/syzkaller.HMoETP/313/bus" dev="sda1" ino=14352 res=1 errno=0 23:57:12 executing program 2: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r5, &(0x7f0000000500)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r5, 0x4040534e, &(0x7f0000000040)={0x5}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r5, 0x408c5333, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000080)) dup2(r3, r5) write$nbd(r4, &(0x7f0000000b40)=ANY=[], 0x10) [ 593.581511][ T34] audit: type=1804 audit(1632268632.525:41): pid=17908 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir183026314/syzkaller.HMoETP/313/bus" dev="sda1" ino=14352 res=1 errno=0 23:57:12 executing program 0: r0 = syz_io_uring_setup(0x0, &(0x7f0000000300), &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000000)) r1 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1, 0xffffffffffffffff], 0x2) 23:57:13 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x3, &(0x7f0000000e40), 0x4) 23:57:13 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x22, &(0x7f0000000e40), 0x4) 23:57:13 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r2, r3, 0x0, 0xffffdffa) lseek(r1, 0x0, 0x4) 23:57:13 executing program 0: r0 = syz_io_uring_setup(0x0, &(0x7f0000000300), &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000000)) r1 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1, 0xffffffffffffffff], 0x2) [ 594.278215][ T34] audit: type=1804 audit(1632268633.345:42): pid=17931 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir157116824/syzkaller.Efw6xq/320/bus" dev="sda1" ino=14356 res=1 errno=0 [ 594.422720][ T34] audit: type=1804 audit(1632268633.405:43): pid=17933 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir157116824/syzkaller.Efw6xq/320/bus" dev="sda1" ino=14356 res=1 errno=0 23:57:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = fcntl$dupfd(r2, 0x0, r0) openat$cgroup_subtree(r3, &(0x7f0000002580), 0x2, 0x0) 23:57:13 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x6, 0x4, &(0x7f0000000040)={0x2}, 0x4) [ 596.089556][ T34] audit: type=1804 audit(1632268635.155:44): pid=17908 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir183026314/syzkaller.HMoETP/313/bus" dev="sda1" ino=14352 res=1 errno=0 [ 596.176900][ T34] audit: type=1804 audit(1632268635.205:45): pid=17906 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir183026314/syzkaller.HMoETP/313/bus" dev="sda1" ino=14352 res=1 errno=0 [ 596.269495][ T34] audit: type=1800 audit(1632268635.325:46): pid=17908 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=14352 res=0 errno=0 [ 596.290324][ T34] audit: type=1800 audit(1632268635.335:47): pid=17906 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14352 res=0 errno=0 23:57:15 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x6, 0x18, &(0x7f0000000e40), 0x4) 23:57:15 executing program 0: r0 = syz_io_uring_setup(0x75cc, 0x0, &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000000)) r1 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1, 0xffffffffffffffff], 0x2) 23:57:15 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141002, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 23:57:15 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x3f}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) gettid() 23:57:15 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0xe, &(0x7f0000000e40), 0x4) [ 596.531371][ T34] audit: type=1800 audit(1632268635.595:48): pid=17952 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14369 res=0 errno=0 23:57:15 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) connect(r0, 0x0, 0x0) [ 596.579221][T17957] ptrace attach of "/root/syz-executor.3"[17955] was attempted by "/root/syz-executor.3"[17957] [ 596.689843][ T34] audit: type=1804 audit(1632268635.635:49): pid=17956 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir103475809/syzkaller.cfWU3l/84/file0" dev="sda1" ino=14369 res=1 errno=0 23:57:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 23:57:15 executing program 0: r0 = syz_io_uring_setup(0x75cc, 0x0, &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000000)) r1 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1, 0xffffffffffffffff], 0x2) 23:57:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) 23:57:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) dup3(r1, r2, 0x0) 23:57:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 23:57:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 23:57:16 executing program 2: setgroups(0x1, &(0x7f0000000040)=[0x0]) 23:57:16 executing program 0: r0 = syz_io_uring_setup(0x75cc, 0x0, &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000000)) r1 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1, 0xffffffffffffffff], 0x2) 23:57:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)=ANY=[], 0x310) 23:57:16 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 23:57:17 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.sched_load_balance\x00', 0x2, 0x0) 23:57:17 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 23:57:17 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) 23:57:17 executing program 0: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1, 0xffffffffffffffff], 0x2) 23:57:17 executing program 1: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x310) 23:57:17 executing program 3: faccessat(0xffffffffffffff9c, 0x0, 0x28) 23:57:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 23:57:17 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 23:57:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f00000021c0)) 23:57:17 executing program 0: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1, 0xffffffffffffffff], 0x2) 23:57:17 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 23:57:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = fcntl$dupfd(r2, 0x0, r0) write$FUSE_WRITE(r3, 0x0, 0x0) 23:57:18 executing program 2: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000002580), 0x2, 0x0) 23:57:18 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 23:57:18 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) 23:57:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) fcntl$dupfd(r0, 0x406, r1) 23:57:18 executing program 0: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1, 0xffffffffffffffff], 0x2) 23:57:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getsockname(r2, 0x0, &(0x7f0000006700)) 23:57:18 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x20c01, 0x0) 23:57:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 23:57:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) 23:57:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) read$FUSE(r2, 0x0, 0x0) 23:57:18 executing program 0: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000180), 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1, 0xffffffffffffffff], 0x2) 23:57:19 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 23:57:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 23:57:19 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) 23:57:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000280)) 23:57:19 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 23:57:19 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000002200), 0xca080, 0x0) 23:57:19 executing program 0: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000180), 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1, 0xffffffffffffffff], 0x2) 23:57:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 23:57:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) fcntl$dupfd(r2, 0x406, r0) 23:57:19 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 23:57:19 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) 23:57:20 executing program 3: openat$cgroup_type(0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0) 23:57:20 executing program 0: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000180), 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1, 0xffffffffffffffff], 0x2) 23:57:20 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 23:57:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 23:57:20 executing program 4: rt_sigaction(0x18, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000400)) 23:57:20 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5421, &(0x7f0000000a80)) 23:57:20 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8993, &(0x7f0000000a80)) 23:57:20 executing program 0: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000000)) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1, 0xffffffffffffffff], 0x2) 23:57:20 executing program 1: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='\x00', 0x0) 23:57:20 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) 23:57:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) 23:57:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002180)={0x0, @initdev, @empty}, &(0x7f00000021c0)=0xc) 23:57:21 executing program 0: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000000)) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1, 0xffffffffffffffff], 0x2) 23:57:21 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5452, &(0x7f0000000a80)) sendmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="93", 0x1}], 0x1}, 0x0) 23:57:21 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000ac0), 0xe) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000000)="87", 0x1}], 0x1}, 0x0) 23:57:21 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5452, &(0x7f0000000a80)) 23:57:21 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) openat$tun(0xffffffffffffff9c, 0x0, 0x80501, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100), 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000480)={'batadv_slave_0\x00'}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x50, 0x0, 0x0, 0x3cf0ffff}, {0x6, 0x0, 0x0, 0x319}]}) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x0, 0x8000000000000002, 0x0, 0x1}, 0x40) 23:57:21 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8946, &(0x7f0000000a80)) 23:57:21 executing program 0: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000000)) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1, 0xffffffffffffffff], 0x2) 23:57:21 executing program 3: bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2}, 0x3c) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b25db4cb904e473730e55cff26d1b0e001d005b0200005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 23:57:22 executing program 1: perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:57:22 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000000)="87", 0x1}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000001fc0)={&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000380)=[{&(0x7f00000000c0)="8e", 0x1}, {0x0}, {0x0}], 0x3}, 0x100) 23:57:22 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89a0, &(0x7f0000000a80)={r0}) [ 603.200211][T18120] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 603.209069][T18120] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 23:57:22 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) openat$tun(0xffffffffffffff9c, 0x0, 0x80501, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100), 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000480)={'batadv_slave_0\x00'}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x48, 0x0, 0x0, 0x3cf0ffff}, {0x6, 0x0, 0x0, 0x319}]}) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x0, 0x8000000000000002, 0x0, 0x1}, 0x40) [ 603.325542][T18125] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 603.341624][T18125] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 23:57:22 executing program 0: syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000000)) r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000380)=[r0, 0xffffffffffffffff], 0x2) 23:57:22 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000980)="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", 0xec0}, {0x0}, {&(0x7f0000000000)='r', 0x1}], 0x3}, 0x0) 23:57:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x615}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x54, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x400c3, 0x0, 0x400, 0x5, 0x7fffffff, 0x8, 0x85c9, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x2) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43408) gettid() bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1}, 0x10) perf_event_open$cgroup(&(0x7f0000001880)={0x0, 0x80, 0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000001840), 0xb}, 0x1800, 0x51f, 0x0, 0x8, 0x128, 0x9, 0x0, 0x0, 0x80000001}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x8) 23:57:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(&(0x7f0000000b40)={0x0, 0x80, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x80100, 0xe, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0xffffffffffffff00, 0x0, 0x7, 0x0, @perf_bp, 0x820, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e00000022008151e00f80ecdb4cb904000af0007c5a685ea17d2037af15c40006586500dc2976d1008100a41151", 0x2e}], 0x1, 0x0, 0x0, 0xc000000}, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000b40)={0x0, 0x80, 0x2e, 0x0, 0x0, 0x8, 0x0, 0xa79, 0x0, 0xe, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xffffffffffffff00, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x820, 0x0, 0x7ef59313}, r1, 0x10, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(r1, &(0x7f0000000240)='ns/time\x00') recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/time\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="5f10625a", @ANYRES32, @ANYBLOB="00000000d0a8000085100000fbffffff183600000500000000000000"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x20, &(0x7f0000000500)=""/32, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0x9, 0x80000000, 0x3}, 0x10}, 0x78) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={@cgroup, 0xffffffffffffffff, 0x0, 0x7}, 0x14) perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x80, 0x40, 0x9, 0x4, 0x5, 0x0, 0x0, 0x4080, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x80000000, 0x3}, 0x880, 0x401, 0x3f, 0x0, 0x18b, 0x4, 0x2dd, 0x0, 0x7ff, 0x0, 0xfffffffffffff5e0}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000d00)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 23:57:22 executing program 3: socket$kcm(0x10, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)}, 0x20000815) sendmsg$kcm(r1, &(0x7f0000001c40)={&(0x7f0000001780)=@tipc=@name={0x1e, 0x2, 0x3, {{0x40, 0x3}, 0x1}}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000004c00)="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", 0x67c}, {0x0}, {&(0x7f0000000380)="872b4802a94bd1", 0x7}, {0x0}, {0x0}, {&(0x7f0000001ac0)="eaf71bf59750d7c538ee8a9c1399c10846cad8d9ec3456eb5ed8027c3daa15ad70807ff8cff917bdc6ec38fdb3fb7105436fd0a4384c0563b53eb274351ca1821b129315021747f7a2859515df7f1d3eea5b683d9c9ca129d5a599de1618d3e025399f064388ca4a41b6", 0x6a}], 0x6, &(0x7f0000005c00)=[{0x38, 0x103, 0x7, "e040322a30ea1acbf907bb23b6ba2f2d4ef7e4575d988488980d5c16efe9474c3d276b5c6c"}, {0x10, 0x0, 0x73}, {0x50, 0x0, 0x98, "4af1471e46e0616cdce3b57a759a9c1c7dd7e6d8e15df5894079ce36e72b12e9e1e61d32df7560a6e74bd4dcdedbde3b9a1f4dac5bb4e662146e4af4"}, {0xfb0, 0x10a, 0x2, "6965aa2645beb67714de88669a316a44b954e65e42bf393ffacc68f56a17d29e07ad76925f1d548f86d94fbd65331ac3f30942bdd6822c363cc2b1eeec1a3ca437daf3fe8b177d77d002769e65ac4ec5c40d7696af6a9fb4415fbc9fba46d2593afcdd7ec8d211659907b3b10fb759bc17fa6efe7c5ca176b4beabbceea2dfa829ddc75085744800c88e70625fc5ac25916e42a22dc290631f7da889b87fae3d41beb98d21bc484bcc6e28f76dcc2827119fb4373fe6441c7f2178b863922b8f9ca55a81deafa1711962c230b9757914f7a5f00156ce6f31f46402bcbe3849fa9725fd9f7c5381bac4768f7675f58cdccaf62daeeaf297783ab3d34963ba537e51a64befe5fe75b2d038e8f2da6d62abece2d0518cafd81741b2e5b5c31655786b527d7b20983d1ad0ef7e5228cf5072068646c946177ba89652c15fd8518c456b6148a1dda95f3e2387cb251c1b58ae0ca124c7fdcdb7ad582c32706d810518cd06f184b3505b6c1ea4a827a53378b7a32c44fbc4a9337d417cbd2e26aa537639eee147dfd9512ab62e8ce1a31ab5c88a10fbfa30fbd4efe713634c403aa4e8bfb1bbeffee1a9f2778ec89ca7a391b5c499cab18c838a42f6e333c1333b9c3f0aa195e54b3c80a30427dd35cf42d69b42bd7fe1cb8b0ee7939dfeea3ad35798b2436ab2f6310e901d030c8458b401c0f1b151a11da486367e409a96cdab4594b4d517b6dbc9084ff26a60022fcc9a81ffce8bb32ec4a72d49f3280f38d6626f12d99e90cc037faf645c8210ac7d4d7effdb9d819f747a142b863d80ee1b796d63c6b98d04b1a25fbbf6cf746e1205ca31d03113419c9d1639917a04226866c114b6c76985b445cb8ce093cda1d7c5be6cb4653343ed9056388699123e77d1806419bfa3191938ba5791392261406d477f7cacb7ca0c108eed681c79fbdfbeeca27d0e8611ad72a5f15db2c8f98f0069f536476a5a9d95ea52342e82e379fdccb1a21892849de9234aaa9443788df7b33a799f1141ecb23562b0e3cbd8aeeb0078090d0556148bd67603005eb0e6f8e906f5e6977486942e0dc58dc50307f2427fab3f735d66ef53a4a7370763f6d35734690c569d1fe688716a22c3945b5c36265a506a63d036c18f0b24e284b1ea591403dbf55e3c35731366194148f677e5a4fd7b1ad4212f3e8abbfdb2757bf744639175a4809c29dd138e3f322fc29156707cbf1711b64f6d4e21845571851353a4e50854195ecb877e719657e3f6503010ea2f85cc81086046b7d9c2e18eead806abe206ba94c2cf0c18f01174ee86d8a9c81e8a60294a3416b88e3895548ecb8dc6450c53c85bcad223ce1f4afea7cd6fe6bafbbbb60ab48ffa5bd4b65b31a0f9f59ddc3bb81a2b9f07d8bbedcc0331a21cc07feb93176963ef9187e68e76751073033d002b0372ead950419854ceb89bc2e5e4791d790cbdd661346995bcb6dc495dcbf6e7a9e637d7686b43ff36ddf9c94e58931dc3ebb04ea0f1066bf69ff4a63c1bf671b8c95e8ef65eb5dc4a9d9d7fb5d2276dcc537620ea71f649b76997f69e99be5b57ad7e2552cb5ebb0fab1a7b48506e89ec1b4874906fffc9439025fc30eedbb9e498617730bc2cd3f4262d4275d558980d30e3008142d43175500cae6bcffa469634e78337c7dd5bfb4e9fc039e7b75df47dc5dc8c5f2479b8b7a8dadb5f26fe3f84c591bcb0a1fb15a3815530cbc09994e7aa65f070f60fbd1481d519fee84b0c433a290d9a4c87dc95bab999b6f6747271bcd82a3afb5a1482ae4fd48a8bfc2204d180688d67a57a19f31ff915eb73d0f5d09ca249d098bdc3eee22d3f820f08cc40eb5844ae66616e58f4dce168df0af390cc1ae1f83bb3715699da90444653259b941a79a0f26b6ea802ab923081482ecc5feda645aec6509383172a59bc9bda1804e5ee78e88c3614d669fbffaeaefb54b62cb5c13113431526d1e57054115d866b3825ca5cff6aea756793be117a74a38659b56d172d09290938d4118e0b2196fd42c9394b16194d88c840f02a8520efe436ad42d4a05fe01565b983e13b070c050ebc21b5cf293468f1ed16756c8ea549e62d35b44eb9888aa949298c20125841bcd3664740cefeb15ae680f1ac53fa14ebef283660e2409dbf534bb9437f8aacea9e288233bd4bccd935b3d63038bd5fb9fde1f57007df382b4dde473da2199fbced4878662daaa9dee9f58dc397c79bc00ea0df065b63f6d1189a820aa9fa698708aefb6d558d1718c5245cafb7152d1b010717677ce2ac3facbe33f433081ca085fb1466611379689048d3c859b07a384e83359f688071a160e2a994e6d2bd2170b5f70f0c0d637e6503333fc1ac265c3e90c1fbf31127905d0577dad90399e50f91b7b5cb88dfdb5f42dde18241816e3912f0b5ad10eb21879b47d7044542af94695280bada2866d3426ffd837b9c740d856546f4266457cda6fa0dce05d60613012adb7cfcfe5f01e237bc0413da839004dc974d7c6a80552c162594d632dbc84b248500a37a8477b14037095b170b0f18e13adb98262c0033f35af5ca7a0f5af9f799f25d1003ece7722ee8080a0fb3fc058ce802c3a8c73402d0fec0d4360c967d75c114fcadc88d0cf4c78225a38362c27d1ba561a1a4c2476180377dbb82a682305a9cdcc22b1f8f29c5d0aa66711eb9d7554440b9eaa0509f084509bfe6b5e5a3f85d5c530a40ec9c25b2ed9e19ac686866a6e7f4c3ab5659db55c7a0fd30fc30a4f6bdb9c1df4ea5a738f03f2abd5708484ea009351bdeb8f986266fe7219f26c98479e721354a422cba72f771c67d9595e1ac0ed62853cd83efb3c23e6984d0316a8df816df216eb1545e8b732a2f34058535d2718fed58530156a4bddc1bf6e5d545aa707fb13715790de01e9deb84651508330858ed48430e6ad32dc4e80a6e4489144275a081003fb1a8450f48b1217c065a2d7908858729c4de76fa3dd38a995da928b8e155cb12abc45f42f75fb65ed350f981d08c7e736dc4cb05957fc9e77f96557bf2801edff17b9c78168a1093c82aa0725d3142648c97afe985e781ff2229af7863e766a4051860c6bc4006ee2e74ed8c4b96978e39f54d1419bef67dbfad181f5b0d6f0871c8a71498791250356978f4d481aec4d9763b3e24b81bc2b7305108e4376874bf75f31cc007a63b26dac9caca3015e9dbe3ac69d68aa2f95f11110a68157aaa4cf253ff6478e158fbeafd8db9fa714b3a6e1d2bdffabde46095154e707099d4708fb7ad91c906d0f7cc45b857b57d5729a24a701da65e8d7bdc76785571c4e0827758930add31d29b57ba3c836e86d745c4a96feac4ae1fdc083c64360c9861ad55e352928b50f419b3d63fde752cfeed740f83c8f70330e24a0239b8dae7957f7cdcac3f7117f0137fca48d5e84a99ef4b74941208e72096b41113a1453a4c743f94b5756dea45a7e95eb14861a73bda11aedd3b7d55039bf601fa811218bc31bc580f923463571e636f6081db45ecc3f46f2944f315ef136189071d9951592b4b95f41679fc5c7ba2d0a1a8ed7c7233a62ad9bfb864038f301ab666efe20388f48f15d13c308aed23bd6864436a414a49234f30086e9e11bcca4b336133628b652b743428495dee96b1f3076af6c04457b156d35b4d80b8180290fa846ff04f9a69c706b3870b9b5105ca46d96077a2c1e1dd643b47becab236dcab34c3e562b9eed9a3ef49e3f24e9729bc8a0eef056a31fe497761959e8a338876f3ee39df0c11fb082d0c0c63eba3ef82fbe85168ad40c5b7adb5a10456f56ac9d627fb41345bbc453385ed7ac42e1998286ffe2aea3ad289000748efd0a24007147352ff3954a63df1db29549577d286ff858681fdc1ed8e5b1ce3ee74de62e0a0bb3668606c85b35486dd19b3d4e7395ffeddf1da351adb98791f862a1a34880f92828a936ce61ac6a793787dbd654dfe7d1bf8d508a9d3c8baef3806431876d34bdb0af25dbbc84259a4088ab09ecce1250dd8c6a44f2d50ea008d409f952a70deb6353873725d7a97745a82e2ccc0106d4bd3fb033f51a9ace71cad5c6ddfc083ac6af5c14656459342a9c83ff0d61d7ffd547fe5ced460d4aa78089d089a565e7e7ebc17c2c74f485862e4428b3ef34b17dc297c2ea167ba88e9da64f86046db6bc9c1414ba2e88051f8bf9378d950ad6dbfeba44681f45362f5b6286526318a1c540d3dcc5ed9f421fbc61080b5341261c60fbd1c9d4021be7456ce30ac6e9505025ea9015fa64b3062b9bcb44a2a39ab82dcf47e8e9b751d922bc6752c73ac721d868faa88c5de2008e5dc6295304a6d933971a7636fc943897a783e7765baafd851e49bde371fd953a867c4f4bcc00fcf791ca2afde316d069291ce381e3b50586dbabac92aad65a35ee14782a7e2115c6011332bc27d26a4743949bca213f63f6310d57c82349a0ad916c0b04a01cef58e45f14fc5e4a5fe731373510a7f0a637ff41af61dbdc24029fba4729016a3d53012eb1e15d0007165743d0faee39ab245f183e1297256daeea4aad2c0be7e2cab9ea587eaa74a042f9b3ead9d361027aec44835cad746b08de0e5ef34208f86850c8643bf6f93ab2f4e8673a46ef16dd70ac649aa4d85a91745502b95c0feb3432361af154750875724868b72257adfdd993ab21388efe1c0455f9e9b72d65d575818ab8f0dcef1aa25e47709824aa7e8dfae983f981ed8014cff3efdeb3bac993e73f6fa1a0e4d320a4764aff2286f3cfecff635bb4b20db79ca2e36fb2c2b8d88965342493490bd926a5615296ca5c8472bf9d255f5a462da86473abe0ccc480ce49d36716ca14df28c94fc260bc0534a0e34a96aed2faf12e055771758d007cf216ae11e4b02dfbf261451464cdb49a27065b58a2a825431354d7df9b795b684432c8e108e03365b836a556c2874eef1f4eb1b2d5012431f725c2d9b8a8f0c7d98a80a74504e4d957a3b4eb29f4c9e48d4d58b17d277eeba8c7abebc4a1bea06ac2d0432365f0d10a69707008abff48fc6492f67400f1ad0fdd638dfe56684231a2e06767ea609256b9028b8c6e49a23b7f29fb00994012bdb18896a495964057defbafd0d74a731f96dd402ee9a569b9e19422b7cc70ae654719d5b750564bb8d6b6c534d76e750a63edba919b2bb38105b316352196c20289aa182bda6166fab9ac215df6f1ca051eb02e9965db1e3ea1bbd0fc4150811e648540bf584dcf5f9ec65167080c17e4afe90c770c58bc1994b1747c1a9e42742cef663a2adec7ccd33e3dc2e9fbb9deed86173381aa68b00c561281a6819f70cce6b2462b6b9df41b9d0c02bc426b7707cdc37fe0a842774b666cdb57a49f1080b52f188cf5f8967eaa58b8937ec2bc93a5e586f8f0d6ee7d59f5a0c2403b7e26655852c365d9916b0f17a6b6fab597d9a0d4807942acc59e5064c270c87ef14a0b0b83e4cf020667662335b38e2889e80867bd820642b4f273c3fa624baf85d8f2ed2b531bdb74ab36093b2d4ec9072c797183a529f9e6ea1f45c340ebb46ef42b0b207700bd4e39f69ff55fc3f5097311deb29a686c508ea33e0eee1bc1bdf4ed73e96309c24dae535cc5df61f4f76963b7d7a3283acec2fa8b1364bfa8cad81fabcf3"}, {0x20, 0x0, 0x1, "28528531dd418dae8e1db5ab3597"}, {0x180, 0x10f, 0xfff, "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"}], 0x11e8}, 0xc800) 23:57:23 executing program 0: syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000000)) r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000380)=[r0, 0xffffffffffffffff], 0x2) 23:57:23 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8910, &(0x7f0000000a80)) 23:57:23 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8906, 0x0) 23:57:23 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000040)=0x2) 23:57:23 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)="160f00fa8c147d7badeddf6e96561e86", 0x10}, 0x0) 23:57:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b25db4cb904e473730e55cff26d1b0e001d005b0200005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 23:57:23 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001480)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000630900002d03010000000000950000a7000000006916000000000000bf67000000000000b5060000fcff03006706000002000000170300000ee60060bf050000000000004f650000000000006507f9ff01000000070700004c0000005f75000000000000bf54000000000000070400000400f9fead4301000000000095000000000000000500000000000000950000000000000032ed3c5be9529914953170d2d7ffffff8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d15871637a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fc9de56c9d8a814261bd2b4a05000000c6c60bf70d742a81762bab8395fa66810b5b40d893ea8fe0185473d51b546c087431d7700000006e7c955cfa1f6ab689fde4de5f63ede20271a51445dc8da39e5b0ab7010001000000009af619e3cca4d69e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d9fee0000000000000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a16331d702519bc11719a7cbebe174aba210d702a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f11294b482af977f8b07a10d6735154beb4000004000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec111356cdc99e266ad7d9d97ea76988d46d1e827f3472f4445d253887b52d103bf4efa17690884f8d2001e03a651bb96589a7eab04871bc47287cd8d8c1aa3ef18d45200b7861bbd0000000000000000c59050647802cf86f1b4c3005f33d83f84e98a52fbbecd106425563d80bd0d0d703f37ca153f601ae899a53f6715a0a62a34b0c94cce699452050000000000000026a0f6a5480a55c22fe394ac000000000000000000040000000000437d57defb79ea6a58bc3eeed729a2f95e1d6a1fc3857fb51b324be00000000000000090867f577cdde2144d9d7a3b9bc43717188cb8426286fc55fc57cc3c6de4aa67babf350709e282a4f2bf59f46e20465eae865dbfd533b1cb2d540d0490cd5248715c74b6bd0248a9a0b417bbdfb5351defc6e34a961f3593920437bf3cbbc04600fd7ecad9a04ffe62875177b51d2f0c6d7194c26789d2bec2d0846831455b8fcde5beaeca2c1335d8a49a92f9d2bef5f485c4b6f4cf710b7d4550e6f2d830dfcd9d47d50ea838bdf8901a719431a9d1ef918ec0ec79037cb61df16379e3bf2a1127c49407e8512121080315e62559e8dd67dae85177d899d9e078f80585837f0e943b8820b19c75d243a78d8c2093c59cbc4c55f1578cff737502ea2d8dc5eee909928d0b6429cb20603b5338184f9828aa802ecdd3c4f259d616307d8aa46ca094049c0ddc1caaed5485b4ff030000182620bcba2316e9e6df0c8647f6ff0000000000000000386096e4a4ff86042f0b42027ff933d2dfe2d5baffacc9dc2411302a185ea454af5839be28b7d040c1fe6ae0fd63fa7f32b8ab6cd6a8b8bf1b7d3e4ffeca635d84c376b03a58677dd9f8c2a6fa126c7dad3f9e939c92d63ab1cf2fbea26a604444f8c391c0d9b647a3be4885a055ce3879a91fb62ca97e6526286c14c80b6dc981c5ae6ebf0778ea01a3a44e01ab79bcccbb83266a1ce1a1dea83ebb89d07b4db1aa09ad29000000000000005b6bda204d47b1c66d5a84e7c3de1d1062fd8a23d1b4e2313c177e76dbca599691164ade323ad4a17abe99975cba748bc2379eed5a83dc94947eb18976db8ba6d301fb65a3d8b5baa9bbec017646649fa99537aa453f3e6b2acebeddb6c32a87455f351efc30260941825ba884d7db07e1212033409e62d7154cc68a7ee910e3d3470cdb781817145373a647fd1b626035b666e224a66c0e47e15c6b836b324318507501a0f4b2cc9153167fd839a483615cbc2ad1a7d1528f01bf91b950a9bcd7d06491e1a355e476365f653d2d94ba898acbd64d70bdb364ef3adb5ba1e4d9d5d217c02b000032f0a1feabff795ec68693c9dd842da76ccec5d5184e912aaf5a945ae0625ef33ec6d7a5d078173d2ecdc2b82059750f019a418e3e8d20b6bf768a7db1f84727546f88add2f391d62b1313452553149a4634418de5eda7b2e682271c6e62f5dfaabba46560dfa410e1f334a5f60791b275368469ddc42f7712bff1689f2ffbf5268cc0572e23afd4c402b154ae94c1f65d7d4a79272945287c79b4b70183d2cde66c7225106a064a1800d777372b2b43326821d5c1c78fda699c7484f3e5fc8bbce6fb3039569646b0de22c431d90c12d48e314d8a5ef4db14a110dac3f1ff502c4f7bd7f36f814ed92197fe3eb0843c2681c609231825b8a27be301142cec8a6fd864f8f83ff4dd40296e5fb5678d93d0daee45c43bdb9bde9c1d1c988b909fdf78cfda5da3dc28792b10fb8f3f22ec6745c074f86f471489337a9a8d9ad7f310aa50c983b490f561bc420289b6aa0fc3f43f8a4548aa9c723ce466287760f919afbb94b0410ff06071de3aa1c199f407347af666713096a422fbc70671ac08f9256ab0079c101a724136352af2895899effda7bcd127ba98521eb4821935ee3b216190859942141fc2001ffce21fb059f9519c4804283d2ce099778a2ff7309ad2c4d8f0420dfc8cdb07000000000000004cdc1e37715362a59f7c9c7df793d69f974399859e622ec3a1bab735a1aa489fe50619fe9eddaf92f67755cb54824685444a58731ee166ae65412709b853a5df7ce44220fc188cad291843d66e69da3744f39f5f6113fbe390b22cdbefb90ca2a51b1ff21f384e7bf076825aadaf02da77eeefb8875d630b7575e661b90eb6cd81c502faa3c6957a03622178db2309dd7c276ec6a3db62253e3777fa0350816e8c8a3f04b7ffb5f9b840014db67f69eb0f294eec000000000000000000004a8dd59932c1ea3dd7d8c91d8659603441411726ddaae09fbafcc7de8ae2823b5a1fcb30bc701f8f2a2cac207732964ae0f9dd61b9a5477ec0262d33c3039e00"/2266], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/198, 0x56, 0xc6, 0x8}, 0x20) recvmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8953, &(0x7f0000000040)=0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x0, 0x0, 0x0, 0x7, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x8, 0xff, 0xff, 0x0, 0xffffffffc6553532, 0x88000, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xa, r1, 0xb) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)=@nfc={0x27, 0x1, 0x0, 0x2}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000280)=[{0xa0, 0x10e, 0x2, "6eaa79898c33c25c7562b78e30f6c07447afedc8643f0787dd5f700d69483136e1a3439ad4b47f1870e1b266879ae064163bbf4831f567dc14a9cbae0d0d4ef7782c30ac9c488f59340439b8607ba70e0033633b726ef4fd2462d7610c0944187b7f72d87f8604cf21e1aad16a1f76432445aa7544341a0d3ba5fcd6b88a1fc180accd231ebfc7a29b"}], 0xa0}, 0x4000000) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'macvlan0\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 23:57:23 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8914, &(0x7f0000000a80)) 23:57:23 executing program 5: bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b25db4cb904e473730e55cff26d1b0e001d005b0200005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 23:57:23 executing program 0: syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000000)) r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000380)=[r0, 0xffffffffffffffff], 0x2) 23:57:23 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000008400000008"], 0x20, 0xfe80}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000080000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) [ 604.848053][T18170] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 604.856980][T18170] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 604.967305][T18177] BPF:Unsupported section found [ 604.999875][T18179] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 605.010366][T18179] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 23:57:24 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000003b00)) [ 605.167572][T18187] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 605.177234][T18187] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 605.226133][T18181] BPF:Unsupported section found 23:57:24 executing program 0: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000000)) syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 23:57:24 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0aa4000015000505d25a80648c63940d0524fc07100002400a00981c053582c137156b370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) 23:57:24 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) sendmsg$unix(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) recvmsg$unix(r0, &(0x7f00000049c0)={0x0, 0x0, 0x0}, 0x2) 23:57:24 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r1, 0x0, r0, 0xb) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x402862, 0x0) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001540)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(0x0, r2, 0x4, 0xffffffffffffffff, 0x2) mount$bpf(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x2013820, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000580)={&(0x7f0000000200)='./file0\x00'}, 0x10) 23:57:24 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x30004081) [ 605.704347][T18200] netlink: 23514 bytes leftover after parsing attributes in process `syz-executor.5'. [ 605.811612][T18203] netlink: 23514 bytes leftover after parsing attributes in process `syz-executor.5'. 23:57:25 executing program 0: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000000)) syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 23:57:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000040)=@can, 0x80, 0x0, 0x0, &(0x7f0000000300)=[@mark], 0x18}, 0x0) 23:57:25 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/user\x00') 23:57:25 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f0000008300)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5452, &(0x7f0000000a80)) sendmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="93", 0x1}], 0x1}, 0x0) 23:57:25 executing program 0: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000000)) syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 23:57:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b25db4cb904e473730e55cff26d1b0e001d005b0200005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 23:57:25 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="20000000000000008400000008"], 0x20, 0xfe80}, 0xf1414ac) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) 23:57:26 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001ac0)="ba", 0xffffff1f}], 0x1}, 0x0) [ 607.076004][T18208] EXT4-fs: error -4 creating inode table initialization thread 23:57:26 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480)="7093a0", &(0x7f0000000280), 0x7, r1}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f0000000200)=""/163, &(0x7f00000002c0), &(0x7f0000000080), 0x3, r1}, 0x38) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8940, &(0x7f0000000040)=0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r3 = perf_event_open(&(0x7f0000000080)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r3, 0x2) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000017c0), 0x10) socketpair(0x2c, 0x3, 0x1, &(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = perf_event_open(&(0x7f0000000080)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r5, 0x2) r6 = perf_event_open(&(0x7f0000000080)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r6, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000001840)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff, r1, r4, 0xffffffffffffffff, r5, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r6, r0]}}], 0x100, 0x800}, 0x0) [ 607.168006][T18208] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 607.177107][T18228] EXT4-fs: error -4 creating inode table initialization thread [ 607.228400][T18228] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. 23:57:26 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r1, 0x0, r0, 0xb) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x402862, 0x0) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001540)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(0x0, r2, 0x4, 0xffffffffffffffff, 0x2) mount$bpf(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x2013820, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000580)={&(0x7f0000000200)='./file0\x00'}, 0x10) 23:57:26 executing program 0: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000000)) r1 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1], 0x1) 23:57:26 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="8dd71a5e1c094da4d019afb33033", 0x0, 0x10000, 0x0, 0x0, 0x4b, &(0x7f0000000000), &(0x7f0000001300)="293e07d15a352b2e14f4767ed316a184956156bbbc705b4804d2c7e2f1481b49c6b49b73ee5b6c9fcb721d42440b448cf6aa22cd129a9269fbc1f7d2f749dba24a79eafffe3978aced77d969c7ea29703f3eb4ac23bff60b5032e17be7d73e513b130a0dbb74b9c2c3f38b4178c045bd7f5ffeb689ec8c9d300051cf98fb67bd0d2ceb021f2fdf2143"}, 0x28) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 23:57:26 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003200050bd25a80648c63940d0e24fc60100702400a000a00053582c137153e37000a018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 23:57:26 executing program 4: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xe00, &(0x7f0000000000)=[{&(0x7f0000000280)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a000d000000028000001201", 0x2e}], 0x1}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) [ 608.057028][T18257] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. 23:57:27 executing program 0: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000000)) r1 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1], 0x1) 23:57:27 executing program 2: perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x3b6af0}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x17, &(0x7f0000000400)=[{&(0x7f0000000340)="4f15a39a2df43b14ed5f2c578d4db055ee07f5a3d802cf8b50b4e7df21e18cb5fc59569f9e048c6343d4d93a8de61654aea60f37d00726bbbaf8413fa35f711e8ebd6b86b0d049ac43de63ad10d251b4fdb14d20706d042b10384fce5ec562f80eea2946c9cfc7f1078325732582af6da35442dfadaacf63643c41a7e5f882e09016d46b27739751f7cb3c9747d087919a9ce3b13b0c9a2774a54d8d5a2c5053ac2eebb14cad"}, {&(0x7f0000000240)="ae61a8d192171409dc2c19809ce70f90c61b402d89906f876fbb89196fa57c9dd7ed6fe73d4a9a050d32416a7e622c1c9943ab04d4e7db1546fab943d95d0a7057459e2d58c83e7f97ddda17b3aff67efc92f873b90a00b5d3c8226357fc7dce76f9ccb0c757e1f3f3d77ab2c382b1f474dbfc9f"}], 0x47, &(0x7f0000000000), 0x0, 0xb9efff7f}, 0x0) [ 608.146310][T18269] bridge0: port 3(veth0_macvtap) entered blocking state [ 608.153729][T18269] bridge0: port 3(veth0_macvtap) entered disabled state [ 608.204967][T18272] validate_nla: 3 callbacks suppressed [ 608.205023][T18272] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 608.219655][T18272] bridge0: port 3(veth0_macvtap) entered blocking state [ 608.227236][T18272] bridge0: port 3(veth0_macvtap) entered disabled state 23:57:27 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=0x1, 0xffffffffffffffff, 0x4}, 0x10) 23:57:27 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000003c0)='GPL\x00') bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe0000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000009c0)={r0, 0x0, 0x0, 0x7f, 0x0, &(0x7f0000000440)=""/127, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x7, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000851000000300000018200000", @ANYRES32=r1, @ANYBLOB="0000000000000000950000000000000095000000000000003f7fd308612a30970ee691280485e52ffa21b4f06601e5e3d8a8cfd382982cba56b87b94e42ac623822ed945f10ceed9de685008e829b20ed8b8ab8c1d76b5374f80c14c082faf7c00ca99c09060b3b12ca2a42396c0e43d10bae2e5c56f070798fe7ee18f9790becf686c5022264978ec084054f50bc19f35eb3cea168b90e4e188db2f8f5df50c83cbcac5ca7d56e587d744a1aa41cb02b72b08765fe90e5bd84e234b36b05eebb22d368e45b004809d6946609666ab7851974e30a87394b451226a3a9b37f0dcf5e4"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000500), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b25db4cb904e473730e55cff26d1b0e001d005b0200005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 23:57:27 executing program 4: bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000a40)={0x0, 0x80, 0x80, 0x0, 0x1, 0x0, 0x0, 0x1000, 0x13b24, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe0000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x7, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x68}, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000500), 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b25db4cb904e473730e55cff26d1b0e001d005b0200005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 23:57:27 executing program 0: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000000)) r1 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[r1], 0x1) [ 608.989639][T18285] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 608.998638][T18285] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 609.002822][T18286] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 609.016430][T18286] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 23:57:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f00000003c0)) close(r0) [ 609.098541][T18287] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 609.107774][T18287] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 23:57:28 executing program 5: r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 23:57:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x6}]}, 0x1c}}, 0x0) 23:57:28 executing program 0: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000000)) syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[0xffffffffffffffff], 0x1) 23:57:28 executing program 4: fsopen(&(0x7f00000002c0)='pipefs\x00', 0x0) [ 609.483716][ T34] kauditd_printk_skb: 12 callbacks suppressed [ 609.483768][ T34] audit: type=1804 audit(1632268648.545:62): pid=18293 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir194121764/syzkaller.qVdIZ7/358/bus" dev="sda1" ino=14398 res=1 errno=0 [ 609.741264][ T34] audit: type=1804 audit(1632268648.635:63): pid=18295 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir194121764/syzkaller.qVdIZ7/358/bus" dev="sda1" ino=14398 res=1 errno=0 23:57:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000005000), 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 23:57:28 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f00000027c0)="ad", 0x1}], 0x1}, 0x0) 23:57:29 executing program 5: io_setup(0x8, &(0x7f0000000040)=0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) io_submit(r0, 0x2, &(0x7f00000001c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x200000000000000}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 23:57:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x560c, 0x0) 23:57:29 executing program 0: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000000)) syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[0xffffffffffffffff], 0x1) 23:57:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000004380)={0x0, 0x1c, &(0x7f0000004340)=[@in6={0xa, 0x0, 0x0, @local}]}, &(0x7f00000043c0)=0x10) 23:57:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x53, 0x0, &(0x7f00000003c0)) 23:57:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0), 0x4) 23:57:29 executing program 0: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000000)) syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[0xffffffffffffffff], 0x1) 23:57:29 executing program 4: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) sync() r0 = syz_io_uring_complete(0x0) syz_io_uring_complete(0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 23:57:29 executing program 1: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000001c0)="80", 0x1) 23:57:30 executing program 5: r0 = io_uring_setup(0x3343, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x3, 0x0, 0x1) 23:57:30 executing program 3: process_madvise(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}, {0x0}], 0x2, 0x0, 0x0) 23:57:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x1, &(0x7f00000003c0)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x5, 0xc2, &(0x7f0000000080)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:57:30 executing program 0: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000000)) syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) 23:57:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x810000, 0x40}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x1, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) close(r0) 23:57:30 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000380), 0x3f, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f00000003c0)=[0x7, 0x4]) 23:57:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7b, &(0x7f0000001100)={0x0, 0x0, 0x0}, &(0x7f0000001140)=0x10) 23:57:30 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000000080)="ed414f73a0a1a5adea7d09bc86ea565bee000000080000d0f4655fd2f4655fd2f4", 0x21, 0x1107c}], 0x0, &(0x7f0000000440)) 23:57:30 executing program 2: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchown(r0, 0xee01, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='cgroup\x00', 0x0, &(0x7f0000000580)='@)*#]\x00') [ 611.749020][ T34] audit: type=1804 audit(1632268650.815:64): pid=18343 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir036744597/syzkaller.aW4iiS/370/bus" dev="sda1" ino=14004 res=1 errno=0 23:57:30 executing program 0: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000000)) syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) 23:57:31 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="330e00de449550cd33ae6d"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x29}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 611.991294][ T34] audit: type=1804 audit(1632268651.055:65): pid=18347 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir036744597/syzkaller.aW4iiS/370/bus" dev="sda1" ino=14004 res=1 errno=0 [ 612.060640][T18353] loop3: detected capacity change from 0 to 264192 [ 612.093655][T18355] cgroup: Unknown subsys name '@)*#]' [ 612.108972][T18353] EXT4-fs (loop3): corrupt root inode, run e2fsck [ 612.115838][T18353] EXT4-fs (loop3): mount failed [ 612.140419][T18359] cgroup: Unknown subsys name '@)*#]' 23:57:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x3, 0x0, &(0x7f00000003c0)) 23:57:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0xd, 0x0, &(0x7f00000003c0)) [ 612.232256][T18353] loop3: detected capacity change from 0 to 264192 [ 612.315730][T18353] EXT4-fs (loop3): corrupt root inode, run e2fsck [ 612.322461][T18353] EXT4-fs (loop3): mount failed 23:57:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x22, 0x0, 0x0) [ 612.477153][T18369] ptrace attach of "/root/syz-executor.4"[18368] was attempted by "/root/syz-executor.4"[18369] 23:57:31 executing program 2: fork() recvmsg$unix(0xffffffffffffffff, 0x0, 0x42) clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008c00), 0x0, 0x4000044) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000540)=""/159, 0xad}], 0x1, 0x0, 0x0) 23:57:31 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000000080)="ed414f73a0a1a5adea7d09bc86ea565bee000000080000d0f4655fd2f4655fd2f4", 0x21, 0x1107c}], 0x0, &(0x7f0000000440)) 23:57:31 executing program 0: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f00003b2000/0x1000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000000)) syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000380)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) 23:57:31 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000002000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x148, 0x148, 0x2, [@var, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @union={0x0, 0xa, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @ptr, @ptr, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}]}}, 0x0, 0x162}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) [ 612.996179][T18380] new mount options do not match the existing superblock, will be ignored 23:57:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f00000003c0)=0xfffffffffffffe1f) 23:57:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) [ 613.198190][T18389] loop3: detected capacity change from 0 to 264192 23:57:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000000)="8ed9f7d60bceede6daa7439340d2d2f0a59dc95edca3feca523fce59e3857dc2a9246d6292637c3d58", 0x29) 23:57:32 executing program 5: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, &(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000140)='\x00') 23:57:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x71, 0x0, &(0x7f0000001140)) [ 613.327525][T18398] ptrace attach of "/root/syz-executor.1"[18396] was attempted by "/root/syz-executor.1"[18398] [ 613.349913][T18389] EXT4-fs (loop3): corrupt root inode, run e2fsck [ 613.356674][T18389] EXT4-fs (loop3): mount failed 23:57:32 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000000080)="ed414f73a0a1a5adea7d09bc86ea565bee000000080000d0f4655fd2f4655fd2f4", 0x21, 0x1107c}], 0x0, &(0x7f0000000440)) 23:57:32 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x5408, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4d3b60169b2099d412ec0f48e40500"}) 23:57:32 executing program 0: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) listen(r0, 0x101) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getpid() sendmmsg$unix(r1, &(0x7f000000cd00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000006440)=[@cred={{0x18, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0xc}}], 0x24}}], 0x1, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001300)=ANY=[@ANYBLOB="b702000000400400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040000ffffff7f1704000009000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000a93e90832ff9d40a409f01f6147c8f6fd267bf41267ec191106f89ec68823ce3c4bcc4ce81e97719ea969f2a019a6137ad1efc966f1cfdd2f673efc20c07ec082bc6de68ab0a5ebf4ee60253516cc871311ab25868e1d9a014263697ca83c505c2ead0d85a2bcd922a3aa71489fa0000c1a6ec9aa2e28000004bcff56cf5a84cefb43ea72351190a711fd2b83a3596d80729476ab7140606791e81960ea313ea74c2cde2dedd424a4596f98e3e70a6f1d8abce75f01dbb60bdf7316a4fed35f16ae8b3aa4c6dd4880c76e5837f39a161b050abc5a34588ea19114caebb799d1084e7113c77ae25998e1e3c55707a209412cba0121de52e5e8cceddf2cb4b9895c0738fda3ea38c09e75b1f39be8af2c746fbb43e3530767d8ae296487c0e650ead9003d032008fee9b2b62fc202240219f497e89548a2977f86137ecb5753dfc87f148ed2392ef113cbe241a98b4e8f3bf878f1dc0e115dd1c328f54369bc8dfd3a4ea21259ed518ae80606ef83d69b9d0d972b2211d05b2e31d61bf49ca69bdb0f57d5f16769d1605e8045c6880b425f8575f863a7e1b7174281ab87fba93555853010000800000000068217230eabfaf7ff9b0146acffea06f3b0ba7b7357ba84c953523e92ee8cc4d8be00500000095e31139b76417432c305d59cb68bff089979504c71418bd62ec60cfb07d75ce2adc8d4b2eabae5937b47e0700000000170ac03c7ae91659fc79fc36c84dd1b2b8972c5c2544e3b50acd3b00000000000d62fae930c2308e2401bb761565ac4eda4ca118ebbe000000000000000000000000000000a52d598dbcfeb90dd310175435c84362ef27f7d55431a5756e4be9698bcd550c104b738233c292dd016e1f21b5999e1448f8784db6a9d4f36ec14cc67fcdd41c8ba146dc7d3fb07df9687b95efcd74ad8dfd14234dab4da83f91a2925b49f6040087cfaa9f83a6cdb0e031d9eb6cbff6eba616992f3ba67394a543c3210d8def880b2c071cf7268ec32ac38db9d3062571ec8eb3290bb4a823674e89cf1716d4bc9fac0c47d854632a1d943a9dc58e6f4d0b687a055983a46fdd52f3c87506ae419c604f62b56ad1420eca5484ee0092563332124c612f4b79f2763a2288644bbe0d29c4d4cb1da9b7f9ded12465ed5ba385d6be8843ee4f48c9c913c00f1869c7d815313aa70815a00d00002a4e044e76d8cd4c3ee7460ec713f1048c453393734b3b4f9b972c7e85dbf2fff1ef1ad15024f9439039dc000000718c519affeff3d71a060020ada036417f72dc20a2c2872967ddca98a674da2476440a934954d1075b6de86cf32c8bf3b97204ebd277f73c411072bb3de1508f6a721c93907dff5be99e13a2a9998639d67db9d8cfaf891e394c1049934c0c232ddc69c070d07fa57d404eb34822228df58776a214e986af2b88d38c9d4b46e4aed6dccd80b96417c7d82769e7fd3779ebda2aa366783afd5c4691e4f3a0a3e82d2e53d0c75d7421e3f98543ec13059db243692aa45195e1146a6aa12513ce7e247a5012855ba1497f8c68ceb79a221d011e26410c858727c375dffd5741eb68413014942ead4dab1cb9d1e84a491a841679d5ef2b50bc69fffe11afaf02ef200c79aa1cfb720b26b1428a884563d7d8e3bd78fee850db17e79ebdaea3904703c69c18186c000000004ac90f8994f8a5137c3e54e808d771a49a41d9389a4c11d858080d4f0e2341fb5843aef412f87ea7cda1bcf0934d9d742b4ef4c2bf502a65d2a88313c79381652775c9783d9022267df46ac7c1b55d2a075f4c0764a780d041f53e1674794e76a3e51e103371bb43ce6b665395003a6e56d44d53a314aef0ac8b3190ea0642fc7502aeb56627870d332834cc084c12fda4ecfec7ab8ff4e254ae550000000000000000c1d56b0c74e86fbc340f6c712eb0f71244f1ca91f9419618fd7c856fbf1814b6e638c9eb5855c481b63a0dc7bb53f1edd965444babaf690b75d28751ddd0e1f0b996ec4706c6059413565864dd783b655346b25ab6a81e46f6d995fc6e3e1f6f71841c0258a52de9213ad0fe6f3f5922d542fb22e1e6daf63d8afacb67ecdc9722dc9229fb4d9d94b85b871275d9bbdc1eb43b78664aa9f5e39123bb1a7bb0c3d434bcc6062cdcfd5912b7a8c08053aa3132631fc501c852a563ef6aa9da3754dae089bb76e627d91a45fa275dbad141558da027839c5f662dc03c93694a3fc7042542674c3fe4809c36eb94edab6a25505d50d85145e7a26fa3eca59026eb8b28baafaac0281299d29eb6160792c42bb9ea28a51d567d070c5635d2ef5cd63f6b8a890968385cf3f4b4cedc95bc292d425391f6e4806f562b9a12a8bf7c3fc807ed0ca2f6eff3155cacd44ba15748c40a7d0ee9988cf37df4bc78a41bf7542735b32006e0e6199ba1bec1695805ff56e5a50abbd91f81212f6155571545340b254c96422da21492b644ea6dc54bcc8fcaf5b90549e6a5bc5ffa386156d3e30ac44b0ba08ffa5fa6dac2346bd1c46d1a62229e8f4ef66ab3689900c8a69dc60e691481851c0b65078ed2d4f3d67d5924c79694c61aea9b16014c885a4f3fa84a9a3c3937c44e0000000000005b9826704455d6010dfb64f7056c24685de9bf74c6e65edbc2f56f1185b9069ac44b1a980f083bc57f2754026442899b4133912fb5c3f24b292fecba62e9d372819b2b0ff36c89fc452be3c4efa75a45ae14a25fb6ea58af768d2efb95671d1029b1c9806820bcba5e8b57317cabbfe1abd1e44786b6ba3b33f4d0ada472391a96cd51658c3ab9a5eb227f4d867dbd4af3d8bc29f1b66b432af7f4b6b23327f635eda112939d09323627e90fa8c7e501b11fd57d4f6fad672c9b95f4f6a69f7543548ee04d6446bde481e1aac0a4ab2ae7425d5e457f7529eda73e020000008334e9ebfb3d7cd3baa01d6315e449cc915a77d9030ffb1055bb6483cb6b4c3f1ea4a0cc33d436fe92661f4ed372b81ea0df0405d727b4b048138568b5909f23861436ecd27dc6e80f17399ef22b22500287f9a56140b0cd5c1bd1d19dc86c6dadbbc110ae09f14ae7a8703b5d83ea5ea63dd9d8"], &(0x7f0000000100)='GPL\x00'}, 0x48) clone(0x0, 0x0, 0x0, 0x0, 0x0) 23:57:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:57:33 executing program 2: r0 = io_uring_setup(0x3343, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x9, 0x0, 0x1) 23:57:33 executing program 1: sysfs$2(0x2, 0x8, &(0x7f0000000080)=""/145) [ 614.078795][T18414] loop3: detected capacity change from 0 to 264192 23:57:33 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {}]}) [ 614.251050][T18414] EXT4-fs (loop3): corrupt root inode, run e2fsck [ 614.257865][T18414] EXT4-fs (loop3): mount failed 23:57:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @isdn, @hci, @rc={0x1f, @fixed}}) 23:57:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4b3a, &(0x7f0000000080)) 23:57:33 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000000080)="ed414f73a0a1a5adea7d09bc86ea565bee000000080000d0f4655fd2f4655fd2f4", 0x21, 0x1107c}], 0x0, &(0x7f0000000440)) 23:57:33 executing program 0: ustat(0x1, &(0x7f0000000200)) 23:57:33 executing program 2: io_uring_setup(0x3343, &(0x7f0000000340)) execveat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 23:57:34 executing program 4: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000002000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x175, 0x175, 0x2, [@var, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @union={0x0, 0xa, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @ptr, @ptr, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a1"}]}}, 0x0, 0x192}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:34 executing program 5: r0 = io_uring_setup(0x3343, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0xc, &(0x7f0000000040), 0x1) 23:57:34 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) [ 615.205437][T18443] loop3: detected capacity change from 0 to 264192 23:57:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x6, 0x0, 0x1}, 0x40) 23:57:34 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000014c0)={0x7, 0x6}) [ 615.342049][T18450] ptrace attach of "/root/syz-executor.4"[18449] was attempted by "/root/syz-executor.4"[18450] 23:57:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0)=0x9, 0x4) [ 615.450664][T18443] EXT4-fs (loop3): corrupt root inode, run e2fsck [ 615.457605][T18443] EXT4-fs (loop3): mount failed 23:57:34 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x541c, &(0x7f0000000080)) 23:57:34 executing program 1: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000002000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x185, 0x185, 0x2, [@var, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @union={0x0, 0xa, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @ptr, @ptr, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "a1"}]}}, 0x0, 0x1a2}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:57:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x72, &(0x7f0000001100)={0x0, 0x0, 0x0}, &(0x7f0000001140)=0x10) 23:57:35 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:57:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x9, 0x0, 0x98) 23:57:35 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) [ 616.192069][T18466] ptrace attach of "/root/syz-executor.1"[18465] was attempted by "/root/syz-executor.1"[18466] 23:57:35 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001d00), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@l={0x92, 0x0, 0xb0}) 23:57:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0xa, 0x0, &(0x7f0000001140)) 23:57:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:57:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x77, 0x0, 0x0) 23:57:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0xc, 0x0, &(0x7f00000003c0)) 23:57:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x31, 0x0, &(0x7f00000003c0)) 23:57:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5600, &(0x7f0000000080)) 23:57:36 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='block_bio_remap\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 23:57:36 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/igmp6\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 23:57:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000014c0)={0x0, 0x6}) 23:57:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5603, &(0x7f0000000080)) 23:57:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x82, 0x0, &(0x7f0000001140)) 23:57:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x2, &(0x7f0000000080)) 23:57:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 23:57:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @remote}, {}, 0x3e, {0x2, 0x0, @empty}, 'netdevsim0\x00'}) 23:57:37 executing program 5: r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x3) 23:57:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4b6a, 0x0) 23:57:37 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000100)=0x80) 23:57:37 executing program 3: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x80000001}, 0x8) 23:57:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@security={'security\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x0, 0x1f8, 0x128, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @local, 0x0, 0xffffffff, 'veth1_to_team\x00', 'vlan0\x00'}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@ah={{0x30}}, @common=@inet=@set2={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, '\x00', 'ip_vti0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 23:57:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x891c, 0x0) 23:57:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x7, 0x0, &(0x7f00000003c0)) 23:57:37 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x14004}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:57:37 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000340)='./file0\x00', 0xc010000, 0x3, &(0x7f0000000280)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000040)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f0000000380)={[{@init_itable}]}) 23:57:37 executing program 3: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000004100)=""/216) 23:57:38 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x5405, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4d3b60169b2099d412ec0f48e40500"}) 23:57:38 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mountinfo\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 23:57:38 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0xc0189436, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4d3b60169b2099d412ec0f48e40500"}) [ 619.086982][T18530] loop0: detected capacity change from 0 to 264192 23:57:38 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000040)='./file0\x00', 0x20) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) bind$packet(r2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, &(0x7f0000000080)={0x0, 0x0, [0x7ff, 0x8]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[], &(0x7f00000001c0)=""/253, 0x26, 0xfd, 0x1}, 0x20) r4 = socket(0x1, 0x803, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x10000080}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="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"], 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000400)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x34, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x0, 0x7c}}}}, [@NL80211_ATTR_IE={0xa, 0x2a, [@dsss={0x3, 0x1, 0xab}, @erp={0x2a, 0x1, {0x0, 0x1, 0x1}}]}]}, 0x34}, 0x1, 0x0, 0x0, 0xc045}, 0x4) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000340)={@local, 0x44}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0xb4, 0x10, 0x401, 0x1000000, 0x4, {0x0, 0x0, 0x0, 0x0, 0x22020, 0x42a0a}, [@IFLA_LINKINFO={0x84, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x74, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x2}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x64, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200000, 0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3fc, 0x39e4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2000008}}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80caa3, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80000002, 0xfffffffc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0xa1ae}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0xb4}}, 0x0) [ 619.192606][T18530] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended 23:57:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, 0x0) 23:57:38 executing program 3: io_setup(0x8, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x5, 0x5, &(0x7f00000004c0)=[{}, {}, {}, {}, {}], 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_destroy(r0) [ 619.331026][T18530] EXT4-fs (loop0): mounted filesystem without journal. Opts: init_itable,,errors=continue. Quota mode: none. 23:57:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4b30, &(0x7f0000000000)) 23:57:38 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000880)) 23:57:39 executing program 4: r0 = io_uring_setup(0x3343, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0xa, &(0x7f0000000040), 0x1) 23:57:39 executing program 2: r0 = io_uring_setup(0x3343, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x9, &(0x7f0000000040), 0x1) 23:57:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x4, 0x0, &(0x7f0000001140)) 23:57:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001100)={0x0, 0x2, &(0x7f00000010c0)=[@in]}, &(0x7f0000001140)=0x10) 23:57:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) close(r0) pipe(0x0) 23:57:39 executing program 0: r0 = io_uring_setup(0x3343, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x8, &(0x7f0000000040), 0x1) 23:57:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x2, 0x0, &(0x7f00000003c0)) 23:57:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4b62, &(0x7f0000000080)) 23:57:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0xa10) 23:57:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 23:57:39 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002340), 0x2, 0x0) r1 = getuid() syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=r1]) 23:57:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "4d3b60169b2099d412ec0f48e40500"}) 23:57:40 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 23:57:40 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 23:57:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000200)=0x400, 0x4) 23:57:40 executing program 5: r0 = io_uring_setup(0x3343, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0xb, 0x0, 0x1) 23:57:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @dev}, @l2tp={0x2, 0x0, @multicast1}, @sco={0x1f, @fixed}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_to_batadv\x00'}) [ 621.385004][T18603] sctp: [Deprecated]: syz-executor.0 (pid 18603) Use of int in max_burst socket option. [ 621.385004][T18603] Use struct sctp_assoc_value instead 23:57:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4b4c, 0x0) 23:57:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x560b, 0x0) 23:57:40 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, r1) 23:57:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000280)="89", 0x1) 23:57:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, 0x0) 23:57:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000100)) 23:57:41 executing program 1: r0 = io_uring_setup(0x3343, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x2) 23:57:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7d, 0x0, &(0x7f0000001140)) 23:57:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7d, &(0x7f0000001100)={0x0, 0x0, 0x0}, &(0x7f0000001140)=0x10) 23:57:41 executing program 4: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000000)=""/244, 0x1202000, 0x1000}, 0x20) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000002800)=0x28409, 0x4) 23:57:41 executing program 3: r0 = fsopen(&(0x7f0000000040)='ext2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) 23:57:41 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @empty}, "40004271ae9b1c03"}}}}}, 0x0) 23:57:41 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 23:57:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'gre0\x00', 0x0}) 23:57:41 executing program 0: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) sync() 23:57:41 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000140)=""/4096) 23:57:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x13, 0x0, &(0x7f00000003c0)) 23:57:42 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) 23:57:42 executing program 2: r0 = syz_io_uring_setup(0x387, &(0x7f00000002c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f00005c0000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x3}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0xc000) 23:57:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x24, &(0x7f0000001100)={0x0, 0x0, 0x0}, &(0x7f0000001140)=0x10) 23:57:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x5457, 0x0) 23:57:43 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000006200)='/sys/block/loop0', 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) dup2(r0, r1) 23:57:43 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73d06d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c6a0f06c54c3a4903ef31c4d4aea54404458ce30f2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b3336f1ae0796f23526ec0fd97f734c4c815bf697e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8972b122b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962f1715321f077d555da11fa798de504e287ecd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b751d9ab6594c20659593d60abf09dfde18166d285f8186415c9b3e67d127e56f3d3759dcfeb8206"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) 23:57:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @local}, 0x0, {0x2, 0x0, @multicast2}}) 23:57:43 executing program 0: openat$sysfs(0xffffff9c, &(0x7f0000000340)='/sys/power/pm_freeze_timeout', 0x300, 0x0) 23:57:43 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9}, {0x14, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @local}, @TCA_RSVP_CLASSID={0x8}]}}]}, 0x44}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 23:57:43 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000180), 0x3, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0xa00000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 23:57:44 executing program 1: socketpair(0x2, 0x2, 0xc0000000, &(0x7f00000001c0)) 23:57:44 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x4) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x61, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfff}, 0x400, 0x0, 0x0, 0x8, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000600)='./file0\x00') bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0xffffffff, 0x4) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r2}) rename(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') fcntl$getown(r0, 0x9) socket(0x0, 0x0, 0x0) 23:57:44 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000180), 0x3, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0xa00000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 23:57:44 executing program 0: add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc3}, &(0x7f00000000c0)={0x0, "7861763979935c87cf014166e88923387f5ce2367723b663b16a0c0bec24910f8c605601acdcd780c03523247c3a7b2235985419e869a888c7da4ff60913824f"}, 0x48, 0xfffffffffffffffc) 23:57:44 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000006200)='/sys/block/loop0', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x8000000) 23:57:44 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) 23:57:44 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) close(r1) 23:57:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/fscreate\x00') ioctl$FICLONE(r0, 0x40049409, r0) 23:57:45 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x1100000000000000, 0x80, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x1, 0x1ac, [], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000700000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000001900000000000000000076657461315f746f5f0400000000000065727370616e300000000000000000006272696466655f736c6176655f31000069653e841901e50ac9000000000000000180c2000000000000000000aaaaaaaaaa000000000000000000d4000000d40000001c010000636c75737465720000000000000000000000000000000000000000000000000010000000000000000000000000030000000000007265616c6d0000000000000000000000000000000000000000000000000000000c0000000000000000000000000000006c6f620000000000000000000000000000000000000000000000000000000000240000000046aefdc2eedaf8ff6fcbbfa67ee31e6bfa4cf9f0761ffdac96c7d300bc1d000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff00000000"]}, 0x1fc) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:57:45 executing program 5: getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f0000000000)="0f080f01df9aa0bb00001600b8010000000f01c1c4e28ddebf008000000f01c90fc7ad000000000f08440f20c0350c000000440f22c0c4c37d19ce00", 0x3c}], 0x1, 0x59, &(0x7f0000000100), 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:57:45 executing program 4: getresgid(&(0x7f0000000640), &(0x7f0000000680), 0x0) 23:57:45 executing program 2: prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) 23:57:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000052000105"], 0x14}}, 0x0) [ 626.439319][T18727] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1491149184 (190867095552 ns) > initial count (176694493312 ns). Using initial count to start timer. 23:57:45 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000800)={0x0, 0x2, &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)}) 23:57:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, 0x0, &(0x7f0000000200)) 23:57:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010022, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), r0) 23:57:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000140)=0x98) 23:57:46 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000340)) 23:57:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) io_setup(0x6, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000740)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 23:57:46 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000280)=ANY=[@ANYBLOB="03000000000000006161616161616161616161615a61616161616161616161616161616161616161312131313131313131313131"], 0x48, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000042}, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$smc(&(0x7f00000001c0), r3) keyctl$clear(0x7, r0) 23:57:46 executing program 5: syz_usb_connect(0x0, 0x39, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0xa4, 0x2b, 0x70, 0x10, 0xd49, 0x7310, 0x8662, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x27, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xfb, 0x51, 0x70, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x3, 0x5, "c5"}]}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xc2, 0xcf, 0xf3}}]}}]}}, 0x0) 23:57:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite\x00') read$usbmon(r0, &(0x7f0000000040)=""/168, 0xa8) 23:57:46 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 23:57:46 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000100), 0x14) [ 627.833755][ T7] usb 6-1: new high-speed USB device number 3 using dummy_hcd 23:57:46 executing program 3: r0 = syz_open_dev$media(&(0x7f00000001c0), 0x9d16, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000300)) 23:57:46 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 23:57:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, &(0x7f00000000c0)) 23:57:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='cmdline\x00') read(r0, 0x0, 0x0) [ 628.103733][ T7] usb 6-1: Using ep0 maxpacket: 16 23:57:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x0, 0x8, 0x200, 0x228, 0x200, 0x340, 0x2e8, 0x2e8, 0x340, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x228, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "000000000000000617ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcf07000000eca0a7b66c60c527bac2b5", 0x2}}, @common=@inet=@hashlimit1={{0x58}, {'syzkaller1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "e63486cb0cc22897ea996038cc7933b5a24b0e885ecc29a1f9f30dd2bf7df665037624c09211a1fdf52d131e71a022c9351d39d8cbfa7481ae0a387815ccc443"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) [ 628.237839][ T7] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 628.247071][ T7] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 628.258019][ T7] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 3, skipping [ 628.269358][ T7] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 628.282600][ T7] usb 6-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping 23:57:47 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10042, 0x0) 23:57:47 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x800, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "95603d84"}, 0x0, 0x0, @userptr}) 23:57:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 628.644720][ T7] usb 6-1: New USB device found, idVendor=0d49, idProduct=7310, bcdDevice=86.62 [ 628.654326][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 628.662505][ T7] usb 6-1: Product: syz [ 628.667122][ T7] usb 6-1: Manufacturer: syz [ 628.671874][ T7] usb 6-1: SerialNumber: syz [ 628.791985][ T7] usb 6-1: config 0 descriptor?? [ 628.845656][ T7] usb-storage 6-1:0.0: USB Mass Storage device detected [ 628.915589][ T7] usb-storage 6-1:0.0: Quirks match for vid 0d49 pid 7310: 8000 [ 629.043399][ T7] usb 6-1: USB disconnect, device number 3 [ 629.844575][ T7] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 630.124608][ T7] usb 6-1: Using ep0 maxpacket: 16 [ 630.274531][ T7] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 630.283793][ T7] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 630.294707][ T7] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 3, skipping [ 630.305950][ T7] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 630.319202][ T7] usb 6-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping 23:57:50 executing program 5: syz_usb_connect(0x0, 0x39, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0xa4, 0x2b, 0x70, 0x10, 0xd49, 0x7310, 0x8662, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x27, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xfb, 0x51, 0x70, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x3, 0x5, "c5"}]}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xc2, 0xcf, 0xf3}}]}}]}}, 0x0) 23:57:50 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "95603d84"}, 0x0, 0x0, @userptr}) 23:57:50 executing program 4: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="dc", 0x1, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) 23:57:50 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'interleave'}}, 0x30}], [], 0x9}) 23:57:50 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)) [ 631.104886][ T7] usb 6-1: New USB device found, idVendor=0d49, idProduct=7310, bcdDevice=86.62 [ 631.114311][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 631.122493][ T7] usb 6-1: Product: syz [ 631.308501][ T7] usb 6-1: config 0 descriptor?? [ 631.347818][ T7] usb 6-1: can't set config #0, error -71 [ 631.381836][ T7] usb 6-1: USB disconnect, device number 4 23:57:50 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x12, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200}, 0x28) 23:57:50 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x11, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x3, 0x3}]}, 0x1c}}, 0x0) [ 632.113702][ T59] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 632.356857][ T59] usb 6-1: Using ep0 maxpacket: 16 [ 632.480724][ T59] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 632.490349][ T59] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 632.501113][ T59] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 3, skipping [ 632.512309][ T59] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 632.525460][ T59] usb 6-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 632.695754][ T59] usb 6-1: New USB device found, idVendor=0d49, idProduct=7310, bcdDevice=86.62 [ 632.704963][ T59] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 632.713039][ T59] usb 6-1: Product: syz [ 632.717417][ T59] usb 6-1: Manufacturer: syz [ 632.722843][ T59] usb 6-1: SerialNumber: syz [ 632.731104][ T59] usb 6-1: config 0 descriptor?? [ 632.751099][ T3122] ieee802154 phy0 wpan0: encryption failed: -22 [ 632.757651][ T3122] ieee802154 phy1 wpan1: encryption failed: -22 [ 632.776902][ T59] usb-storage 6-1:0.0: USB Mass Storage device detected [ 632.811765][ T59] usb-storage 6-1:0.0: Quirks match for vid 0d49 pid 7310: 8000 [ 633.007903][ T7] usb 6-1: USB disconnect, device number 5 [ 633.664899][T18838] chnl_net:caif_netlink_parms(): no params data found [ 633.826192][T18838] bridge0: port 1(bridge_slave_0) entered blocking state [ 633.834329][T18838] bridge0: port 1(bridge_slave_0) entered disabled state [ 633.844032][T18838] device bridge_slave_0 entered promiscuous mode [ 633.871234][T18838] bridge0: port 2(bridge_slave_1) entered blocking state [ 633.878795][T18838] bridge0: port 2(bridge_slave_1) entered disabled state [ 633.888381][T18838] device bridge_slave_1 entered promiscuous mode [ 633.953621][T18838] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 633.970804][T18838] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 634.026333][T18838] team0: Port device team_slave_0 added [ 634.041031][T18838] team0: Port device team_slave_1 added [ 634.077301][T18838] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 634.084413][T18838] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 634.110597][T18838] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 634.124375][T18838] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 634.131416][T18838] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 634.159381][T18838] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 634.211632][T18838] device hsr_slave_0 entered promiscuous mode [ 634.219295][T18838] device hsr_slave_1 entered promiscuous mode [ 634.227474][T18838] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 634.235370][T18838] Cannot create hsr debugfs directory [ 634.391924][T18838] bridge0: port 2(bridge_slave_1) entered blocking state [ 634.399176][T18838] bridge0: port 2(bridge_slave_1) entered forwarding state [ 634.407004][T18838] bridge0: port 1(bridge_slave_0) entered blocking state [ 634.414426][T18838] bridge0: port 1(bridge_slave_0) entered forwarding state [ 634.496311][T18838] 8021q: adding VLAN 0 to HW filter on device bond0 [ 634.522628][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 634.533750][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 634.542273][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 634.553285][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 634.577269][T18838] 8021q: adding VLAN 0 to HW filter on device team0 [ 634.593381][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 634.603350][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 634.612646][ T59] bridge0: port 1(bridge_slave_0) entered blocking state [ 634.619997][ T59] bridge0: port 1(bridge_slave_0) entered forwarding state [ 634.636686][T17551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 634.646876][T17551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 634.656605][T17551] bridge0: port 2(bridge_slave_1) entered blocking state [ 634.664059][T17551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 634.680730][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 634.700451][T17551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 634.719021][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 634.729236][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 634.740561][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 634.759719][T17551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 634.772077][T17551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 634.788610][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 634.798449][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 634.815002][T17551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 634.824704][T17551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 634.841325][T18838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 634.877479][T17551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 634.885429][T17551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 634.906084][T18838] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 634.998030][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 635.007330][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 635.041040][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 635.050513][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 635.061323][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 635.070664][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 635.089388][T18838] device veth0_vlan entered promiscuous mode [ 635.109854][T18838] device veth1_vlan entered promiscuous mode [ 635.151019][T17551] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 635.160774][T17551] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 635.170054][T17551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 635.181975][T17551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 635.202358][T18838] device veth0_macvtap entered promiscuous mode [ 635.218538][T18838] device veth1_macvtap entered promiscuous mode [ 635.244748][T18838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 635.255643][T18838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 635.265696][T18838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 635.276313][T18838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 635.286373][T18838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 635.293717][ T8832] Bluetooth: hci2: command 0x0409 tx timeout [ 635.297022][T18838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 635.312904][T18838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 635.323578][T18838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 635.333777][T18838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 635.345610][T18838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 635.355645][T18838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 635.366296][T18838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 635.378596][T18838] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 635.386869][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 635.396282][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 635.405497][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 635.415416][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 635.441251][T18838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 635.451945][T18838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 635.462100][T18838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 635.472819][T18838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 635.482905][T18838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 635.495578][T18838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 635.506137][T18838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 635.516788][T18838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 635.526871][T18838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 635.537519][T18838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 635.547604][T18838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 635.558247][T18838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 635.570639][T18838] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 635.579410][T17551] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 635.589252][T17551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 635.914189][T12106] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 635.922123][T12106] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 635.937390][T17551] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 635.993019][T12106] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 636.002807][T12106] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 636.011444][T17551] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:57:55 executing program 2: syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 23:57:55 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/current\x00') read$usbmon(r0, 0x0, 0x0) 23:57:55 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x300, 0x0, &(0x7f0000000080)) 23:57:55 executing program 0: io_setup(0x1000, &(0x7f0000000000)=0x0) io_getevents(r0, 0x5, 0x5, &(0x7f0000000040)=[{}, {}, {}, {}, {}], &(0x7f0000000140)={0x0, 0x989680}) 23:57:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 23:57:55 executing program 5: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8905, &(0x7f00000000c0)) 23:57:55 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000180)={@local, @random="2d9ca8fc3823", @val, {@ipv4}}, 0x0) 23:57:55 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, 0x0, 0x0) 23:57:55 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) poll(&(0x7f0000000540)=[{r0}, {r1}], 0x2, 0x5058) 23:57:55 executing program 5: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000940), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x0) 23:57:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000024c0)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002480)={&(0x7f0000003740)=ANY=[@ANYBLOB="041100000a0501"], 0x1104}}, 0x0) 23:57:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x2}, 0x8) 23:57:56 executing program 4: r0 = socket$inet(0x2, 0x8003, 0x0) shutdown(r0, 0x1) 23:57:56 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000040)=@in6={0x18, 0x3}, 0xc) 23:57:56 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000000)="2f15e77e7d567d43c9763eefdc5f3be7c678a2c12f52cbf223e680083f61c082f406a0a094a250e182230dabf9d4cc161c38ce0ce05366015a95d82d3634303f27e7d68c32a1df82627db4b668c07e0762e14e87568a93fe46d144805f58f2736ab52599eb76f761e03d772cbe6d0ca64b01d6dc84ec6edd3cc048319e0fc0d8571efb331923e98f1965432a905bcb3400b837cda6664ab6605389e87d815a98932ac089c9be4af48db990744137a07802ae54f833153ff9197d7c34e126d6ee12dd52493b43186197d4f1d94c5ba9a71cc2f3a68c17290e46a47ff997bdaf7241", 0xe1) 23:57:56 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000001000)=0x8) [ 637.376284][T17551] Bluetooth: hci2: command 0x041b tx timeout 23:57:56 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x2, 0x3}, 0xc) 23:57:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x8, 0x0, 0x0) 23:57:56 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000180), 0x4) 23:57:56 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000080)='<', 0x1) 23:57:57 executing program 3: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x9c2807b148368d99, 0xffffffffffffffff, 0x0) 23:57:57 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 23:57:57 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) connect(r0, &(0x7f0000000200)=@in={0x2, 0x3}, 0xc) 23:57:57 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[{0x78, 0x1, 0x0, "301ba955295d8d2cacc555a59d30b5a385c2880f9e403098d486e7f887277c55ea7b904817d5dc3c886a5b95e2ebc7ba450e4b1ed6a665dfa3d84606c3bdacde591d883861aa8f586ca4d795ab71fb86be8f447728248f5a3385c38d8ba13913bc"}, {0x18, 0x0, 0x0, "a0"}, {0x58, 0x0, 0x0, "7ced5342dbc4a74fcfa364bba2ad58f8d44b5f3a532e32bfd6e17fbf2abb747a3f96cf0793202f06347794c673de5f71f9db3ae4d59456b38c3d7cab4e67466f15"}], 0xe8}, 0x0) 23:57:57 executing program 0: r0 = socket(0x2, 0x1, 0x0) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) 23:57:57 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0, 0x0) 23:57:57 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 23:57:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000002c0)=[{r0, 0x2}], 0x1, 0x0) dup2(r1, r0) 23:57:57 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000000), 0x4) 23:57:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x3, 0x2, 0x5}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x38, 0x0, 0x8, 0x8, 0x7fffffff, 0x0, 0xffffffffffff0000, 0x0, 0x2, 0xfffffffc}, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x288) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x2b0) clone(0x5000080, &(0x7f0000000000)="a31d3bc3e7071cee3f230a66ab98928d6fcfcadd4f738c200c5dd26a85d86cf7fe884d3d16c61e3b7c7ced62dc2bcc71fa64c7ef9dd56fec04551b1e433b2639f1da99d8bccef9961b970ec53f348dddfae6bc8229c42afed697c30f3c518afcbd65005ae9fda90bf02dd4ece0", 0x0, 0x0, &(0x7f0000000180)="b6e755f726cf14c7c82d2030ae26cea8701ccf677c365b48e01975a53997bd6dff7f8ab3a22d9a776e05cbecda8af142681aa400fb64adffef88c7ff877ba2f65787961087e7cac24d8c3128a428bbb9a0e3893ee69b08f038ef080fa15c67062f1c18b6358ba2676e644ad100f3cc93a0e31cd383d6e0c0d2b5bf95f44106940173") sched_setattr(r0, &(0x7f0000000240)={0x38, 0x1, 0x0, 0x2, 0x80000001, 0x6, 0x226, 0x7be, 0x80000000, 0x101}, 0x0) sched_setattr(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x3, 0x4, 0x2, 0x37, 0xfffffffffffffffd, 0xaf, 0x200, 0x3, 0x20}, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 23:57:57 executing program 4: r0 = epoll_create1(0x0) r1 = inotify_init1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 23:57:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast1, 0x4e22, 0x3, 'wrr\x00', 0xa, 0x1000, 0x16}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 23:57:58 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc3}, &(0x7f0000000500)={0x0, "bce7d514160ad82d14056723be9fb3ffc95b386611bc263d72e9d065ee6294d9e0d1081fe3e2378c7808a1d9f1891ef5eee89e583d1118a65ac8aa3378de2a31"}, 0x48, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc3}, &(0x7f0000000500)={0x0, "bce7d514160ad82d14056723be9fb3ffc95b386611bc263d72e9d065ee6294d9e0d1081fe3e2378c7808a1d9f1891ef5eee89e583d1118a65ac8aa3378de2a31"}, 0x48, 0xfffffffffffffffe) keyctl$revoke(0x3, r1) request_key(&(0x7f00000006c0)='dns_resolver\x00', &(0x7f0000000700)={'syz', 0x1}, 0x0, r0) 23:57:58 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @random="86fb33ae27f5", @val, {@ipv4}}, 0x0) 23:57:58 executing program 1: r0 = fork() wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) rt_tgsigqueueinfo(r0, r0, 0x35, &(0x7f0000000000)={0x0, 0x0, 0xfffffdff}) 23:57:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)) socket$alg(0x26, 0x5, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="07040000", @ANYRES16=r3, @ANYBLOB="43afe1e8000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 23:57:58 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x0, 0x0) [ 639.454055][T17551] Bluetooth: hci2: command 0x040f tx timeout 23:57:58 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x7, &(0x7f0000001680)={&(0x7f0000000340)=ANY=[@ANYBLOB="6800000030003b0500000000000000000000000054000100500001000b00010073696d706c65000024000280060003003a000000180002"], 0x68}}, 0x0) 23:57:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x13, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) [ 639.812662][ T34] audit: type=1804 audit(1632268678.875:66): pid=19221 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir157116824/syzkaller.Efw6xq/375/cgroup.controllers" dev="sda1" ino=15141 res=1 errno=0 23:57:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) 23:57:59 executing program 0: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x288) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 23:57:59 executing program 4: syz_open_dev$loop(&(0x7f0000000040), 0x9, 0x101280) [ 640.139747][T19229] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 640.149546][T19229] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 23:57:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000040)={0x2c, r1, 0xb01, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}]}, 0x2c}}, 0x0) 23:57:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000013c0)) 23:57:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000080)=0x7001fff, 0x4) 23:57:59 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5428, 0x0) 23:57:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x4b6a, 0x0) 23:57:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x0, 0x17, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x9, 0x430, 0x0, "e0649733f08e02dea4d19dc1fbf2f2de149f1b04a6a769ec1da24f3e5e42b387d6938ebeb8fe46655be16b9082523ad718120950bff4695c576af927aeef2dc32ed76e75b6dbf0acc9dd0a299261ea8e94385ae042f23d1f40079ec8c0492558ddfa45515be2f28305700b14fd1e86aa006a4194ef62582b91996a1eef9681eb290d0c00a847"}, @sadb_x_sec_ctx={0x1, 0x18, 0x0, 0x0, 0xb, "c1060cce808ef036778940"}]}, 0xb8}}, 0x0) 23:57:59 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x2, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 23:58:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5608, &(0x7f00000000c0)) 23:58:00 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TCSETSW(r0, 0x402c542d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "9a35a58304d51ffcb55107af579b85a4e9e8df"}) 23:58:00 executing program 2: clone3(&(0x7f0000000080)={0xd8280a00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 23:58:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x540d, 0x0) 23:58:00 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000001c0)) [ 641.534265][T17551] Bluetooth: hci2: command 0x0419 tx timeout 23:58:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3ffe, &(0x7f00000002c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000280)) ptrace$cont(0x18, 0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x204000, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f00000003c0), 0xf0000}], 0x3) r1 = syz_io_uring_setup(0x147e, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1000000, 0x4010, r1, 0x10000000) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) clone3(0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00') openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x8001, 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 23:58:00 executing program 5: prctl$PR_GET_NAME(0x10, &(0x7f0000000b00)=""/4096) 23:58:00 executing program 3: syz_mount_image$btrfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x400803, &(0x7f0000000500)) 23:58:01 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5412, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "9a35a58304d51ffcb55107af579b85a4e9e8df"}) 23:58:01 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004240)={0x2020}, 0x2020) 23:58:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x4b61, 0x0) [ 642.321690][T19282] [U] ^@ 23:58:01 executing program 5: prctl$PR_GET_NAME(0x10, &(0x7f0000000b00)=""/4096) 23:58:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x4b41, 0x0) 23:58:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) r2 = syz_io_uring_setup(0x3ffe, &(0x7f00000002c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}], 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) 23:58:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x18, r1, 0xb01, 0x0, 0x0, {0x4}, [@HEADER={0x4}]}, 0x18}}, 0x0) 23:58:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5409, 0x0) 23:58:02 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xae, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d", 0x200) 23:58:02 executing program 1: r0 = mq_open(&(0x7f0000000000)='#\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}) mq_notify(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 23:58:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x4b66, &(0x7f00000000c0)) [ 643.351490][ T34] audit: type=1800 audit(1632268682.415:67): pid=19311 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15154 res=0 errno=0 23:58:02 executing program 4: r0 = socket(0x1d, 0x2, 0x2) r1 = syz_open_dev$ndb(&(0x7f0000000380), 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) 23:58:02 executing program 0: r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x1ff) 23:58:02 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5427, 0x0) 23:58:02 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) [ 643.809272][T19320] block nbd4: Unsupported socket: shutdown callout must be supported. 23:58:03 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x12) write$binfmt_misc(r0, &(0x7f0000000640)=ANY=[@ANYBLOB='G'], 0x4) perf_event_open(&(0x7f0000000080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) [ 643.900002][T19324] block nbd4: Unsupported socket: shutdown callout must be supported. 23:58:03 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5434, 0x0) 23:58:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) read$FUSE(r0, 0x0, 0x0) 23:58:03 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000300)=""/209, 0xd1}], 0x1, 0x0, 0x0) 23:58:03 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541d, &(0x7f00000000c0)) 23:58:03 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x4b30, &(0x7f00000000c0)) 23:58:03 executing program 2: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000500)=""/239) 23:58:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x4b68, 0x0) 23:58:03 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000300)=""/209, 0xd1}], 0x1, 0x0, 0x0) 23:58:03 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5456, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "9a35a58304d51ffcb55107af579b85a4e9e8df"}) 23:58:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x7, 0x0, 0x0, 0x0) 23:58:04 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:58:04 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x80045432, &(0x7f0000000000)) 23:58:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000009c0), r0) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x1c, r2, 0x209, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) 23:58:04 executing program 4: socketpair(0x0, 0x8000c, 0x0, &(0x7f0000000080)) 23:58:04 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x7b, 0x2}, 0x7) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r2, 0x7821, &(0x7f0000000540)=[&(0x7f00000000c0)={0xfff0, 0x60, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x13900}]) 23:58:04 executing program 0: r0 = mq_open(&(0x7f0000000000)='#\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}) mq_notify(r0, 0x0) 23:58:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000050000000900010073797a300000000074000000030a01030000000000000000050000000900030073797a31000000000900010073797a300000000048000480080002400e865b2b08000140d6"], 0xbc}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000509) 23:58:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000), 0x10) 23:58:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 23:58:05 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000300)=""/209, 0xd1}], 0x1, 0x2f, 0x0) 23:58:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002480)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 646.158314][ T34] audit: type=1804 audit(1632268685.225:68): pid=19387 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir036744597/syzkaller.aW4iiS/413/cgroup.controllers" dev="sda1" ino=15178 res=1 errno=0 23:58:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x4b72, &(0x7f00000000c0)) 23:58:05 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @remote}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000280)=[{&(0x7f0000000300)=""/209, 0xd1}], 0x1, 0x2f, 0x0) 23:58:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x545d, 0x0) 23:58:05 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x560c, 0x0) 23:58:05 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000300)=""/209, 0xd1}], 0x1, 0x2f, 0x0) 23:58:05 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000b00)={0x2020}, 0x2020) 23:58:06 executing program 2: r0 = socket(0x1d, 0x2, 0x2) bind$alg(r0, 0x0, 0x0) 23:58:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x540a, 0x0) 23:58:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8912, &(0x7f0000000040)={'veth0_virt_wifi\x00', @ifru_names}) 23:58:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000002bc0)={0x20, r1, 0x2b, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x20}}, 0x0) 23:58:06 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000300)=""/209, 0xd1}], 0x1, 0x2f, 0x0) 23:58:06 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x4b33, &(0x7f00000000c0)) 23:58:06 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5432, 0x0) 23:58:06 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 23:58:06 executing program 1: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001980)=ANY=[@ANYBLOB="ba01000015e902e73ab82083271a850455e66e48f8ab6340fbf34259671d74010000000000000021964771a5daf364daf34a7bc1bdf18c4ba9d5f8199775863f84c471d71975672ce83820e109d40ac49511d4cb9a1fdb1d41f552acacdf08752840baf9b3248f853c3a0866b8c8db05c01d17468f1c570200000000010000001c4f47acc100a4918dfce089dd08d527ffcb2f6588d51a8e89ad3e61a114bd7bd354865812a0283fc8eee46cb7fd999c5bed57fa62b96cf1e1ffd3fd462a0354b2269bffb6fd8ffa67563905911ac7934dcf1863f7c6cdb3674521bb7b878c88a057ed339f9310f7db66cd1e19dce0a1b4d455511b70647dd7e8142f71bdfc69552f0883880ff0dccd51b95504d22279135b3d9486fefee05f71250da37f4f3f14f504e1c46cb6a2cbf6fc70aca58b97e76ed44000000000f3dfbfee8023f99be68e76782d479b9f7d26ddef0e6adae305b9aac8055180ccf555d429e58a7aba6df0291b88237fe41e711942095e8802e26a22675bcc54300094a1af5c7d574b4f04db9f71eddad711c00c24e90f8f90866300f81ca06d66f4b17915fef24a7a6b8e7c1e80d3b8dffff2c96c77a578875c793445ffb3ec7ca8696d288552e6"], 0x1d4}}, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 23:58:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f00000000c0)=0xe) 23:58:06 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000300)=""/209, 0xd1}], 0x1, 0x2f, 0x0) 23:58:07 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x2) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0xe0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x7b, 0x2}, 0x7) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r2, 0x7821, &(0x7f0000000540)=[&(0x7f00000000c0)={0xfff0, 0x60, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x13900}]) [ 648.056741][T19434] loop1: detected capacity change from 0 to 1 [ 648.163826][T19434] ldm_validate_privheads(): Disk read failed. [ 648.170196][T19434] Dev loop1: unable to read RDB block 1 23:58:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x21, 0x29, 0x0, 0x0) 23:58:07 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000034c0)='/proc/vmallocinfo\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) [ 648.170322][T19434] loop1: unable to read partition table [ 648.170470][T19434] loop1: partition table beyond EOD, truncated [ 648.170532][T19434] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 23:58:07 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r2, 0x901, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x30}}, 0x0) 23:58:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setuid(0xee01) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x4b4d, &(0x7f00000000c0)) 23:58:07 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000300)=""/209, 0xd1}], 0x1, 0x2f, 0x0) 23:58:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x1000, 0x0, 0x0, "9394f5ce440e90945043dd36ebb240d4e35cca"}) 23:58:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5601, 0x0) 23:58:08 executing program 1: r0 = getpid() process_vm_readv(r0, &(0x7f0000000600)=[{&(0x7f0000001680)=""/4096, 0x1000}], 0x1, &(0x7f0000000040)=[{&(0x7f0000002680)=""/102389, 0x18ff5}], 0x1, 0x0) 23:58:08 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @remote}, 0xc) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 23:58:08 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 23:58:08 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000300)=""/209, 0xd1}], 0x1, 0x2f, 0x0) 23:58:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000000)={0xff, "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"}) 23:58:08 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TCSETSW(r0, 0x541e, 0x0) 23:58:08 executing program 2: syz_io_uring_setup(0x1407, &(0x7f0000001680), &(0x7f0000000000/0x3000)=nil, &(0x7f0000001000/0x3000)=nil, 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x8}, 0x0, &(0x7f0000000080)={0x8}, 0x0) 23:58:08 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x0) 23:58:08 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) 23:58:08 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000300)=""/209, 0xd1}], 0x1, 0x2f, 0x0) 23:58:08 executing program 5: clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x408, 0x0, &(0x7f0000000200)=[0x0], 0x1}, 0x58) 23:58:09 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@multicast2, @in6=@private1}]}, 0x38}}, 0x0) 23:58:09 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5433, 0x0) 23:58:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x541d, 0x0) 23:58:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000300)=""/209, 0xd1}], 0x1, 0x2f, 0x0) 23:58:09 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="4be28a4a6d4a", @multicast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @empty, @multicast2, @remote, @loopback}}}}, 0x0) 23:58:09 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}, 0x7}, 0x0) 23:58:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5606, 0x0) 23:58:09 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TCSETSW(r0, 0x541d, 0x0) 23:58:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x3f}) 23:58:09 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5411, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "9a35a58304d51ffcb55107af579b85a4e9e8df"}) 23:58:09 executing program 4: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000300)=""/209, 0xd1}], 0x1, 0x2f, 0x0) 23:58:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000a00)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000009c0)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x30}, 0x0) 23:58:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5451, 0x0) 23:58:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x4b45, &(0x7f00000000c0)) 23:58:10 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000300)=""/209, 0x7ffff000}], 0x1, 0x0, 0x0) 23:58:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f00000000c0)=0xf) 23:58:10 executing program 4: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000300)=""/209, 0xd1}], 0x1, 0x2f, 0x0) 23:58:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x4b4a, 0x0) 23:58:10 executing program 0: pipe(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x0, 0x0) 23:58:10 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/module/processor', 0x212140, 0x0) fcntl$setlease(r0, 0x400, 0x0) 23:58:10 executing program 3: creat(&(0x7f0000005c80)='./file0\x00', 0x0) getxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_default\x00', 0x0, 0x0) 23:58:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$FIBMAP(r0, 0x1, 0x0) 23:58:10 executing program 4: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000300)=""/209, 0xd1}], 0x1, 0x2f, 0x0) 23:58:11 executing program 1: request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) 23:58:11 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$fscrypt_v1(&(0x7f0000000580), &(0x7f00000005c0)={'fscrypt:', @desc4}, &(0x7f0000000600)={0x0, "b6d97010758e85449325ba14a53e71844c0a7f707468fe0c54c44ceb9306e5c5d802ad51b23c44dabc371733cbd995e2f17a12245f97938f108f3d8eb803baaa"}, 0x48, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, 0x0, 0x0) 23:58:11 executing program 0: pipe(&(0x7f0000001cc0)={0xffffffffffffffff}) pipe(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x7, 0x6) 23:58:11 executing program 3: pipe(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 23:58:11 executing program 4: syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000300)=""/209, 0xd1}], 0x1, 0x2f, 0x0) 23:58:11 executing program 2: io_setup(0x3, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) 23:58:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x3e}}, 0x0) 23:58:11 executing program 5: syz_open_dev$loop(&(0x7f0000000780), 0x0, 0x4b4100) 23:58:11 executing program 3: pipe(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_EPOCH_SET(r0, 0x4004700e, 0x0) 23:58:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') write$FUSE_INIT(r0, 0x0, 0x0) 23:58:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'bridge0\x00', @ifru_flags}) 23:58:12 executing program 2: clock_adjtime(0x0, &(0x7f0000000480)={0x10000}) 23:58:12 executing program 4: syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000300)=""/209, 0xd1}], 0x1, 0x2f, 0x0) 23:58:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') read(r0, 0x0, 0x0) 23:58:12 executing program 0: r0 = openat$sysfs(0xffffff9c, &(0x7f00000002c0)='/sys/bus/clocksource', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 23:58:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@empty, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@empty}, {{@in6=@mcast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0}}}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x16c}}, 0x0) 23:58:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:58:12 executing program 4: syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000300)=""/209, 0xd1}], 0x1, 0x2f, 0x0) 23:58:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) 23:58:12 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@empty, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@empty}, {{@in6=@mcast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@sec_ctx={0x10, 0x8, {0xc, 0x8, 0x0, 0x7, 0x4, "0787c437"}}]}, 0x134}}, 0x0) 23:58:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@getstats={0x1c, 0x5e, 0x511, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 23:58:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000280)={'vlan1\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 23:58:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, 0x0, 0x0, 0x2f, 0x0) 23:58:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) 23:58:13 executing program 2: futex(0x0, 0x3, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 23:58:13 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) io_setup(0x8, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x14, 0x0, 0x0, &(0x7f00000046c0)={0x0, 0x3938700}) 23:58:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@ipv6_newroute={0x28, 0x18, 0x4560b959ac49e9d, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) 23:58:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat6\x00') read$FUSE(r0, 0x0, 0x0) 23:58:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, 0x0, 0x0, 0x2f, 0x0) 23:58:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in6=@local}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x6e6bb1}}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x16c}}, 0x0) 23:58:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @local}, @in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @remote}}) 23:58:13 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/meminfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 23:58:14 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x77359400}}, 0x0) 23:58:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x12d}, 0x1c}}, 0x0) 23:58:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, 0x0, 0x0, 0x2f, 0x0) 23:58:14 executing program 5: openat$rtc(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) 23:58:14 executing program 2: openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) 23:58:14 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) 23:58:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, &(0x7f0000000000)="5f4ae771fc4df8fef2347066a391723abe98c721ce9fb35de2b9f20260ff85fa8c1808ac768865514bd2cccee1d2d5ad186c39504192de49b345b8beb63bc2e39bd0c03905e5d7f3d311e39ffd8a6324ded12f1fb5e4857d2262b9ad253c13801b643f2b5c455f6347a61c2b88e55302cc006461e0cb05a45909d0d68b16a7c06ab64827e9cdae1c11507336b55cbaf4f9453ef9f78f5e", 0x97, 0x4001, &(0x7f0000000140)=@vsock, 0xfffffffffffffe88) 23:58:14 executing program 0: pipe(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) 23:58:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000280), 0x0, 0x2f, 0x0) 23:58:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) dup3(r1, r0, 0x0) 23:58:14 executing program 2: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) 23:58:14 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000013c0)='ns/ipc\x00') 23:58:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') read(r0, 0x0, 0x0) 23:58:15 executing program 0: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 23:58:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000280), 0x0, 0x2f, 0x0) 23:58:15 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f00000002c0)='/sys/bus/clocksource', 0x0, 0x0) openat(r0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) 23:58:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) 23:58:15 executing program 1: sysinfo(&(0x7f0000000300)=""/4096) 23:58:15 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) pipe(&(0x7f0000001cc0)={0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0xff, 0x0) 23:58:15 executing program 0: ioprio_set$uid(0x3, 0xee01, 0x4007) 23:58:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000280), 0x0, 0x2f, 0x0) 23:58:15 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 23:58:15 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x64, 0x0, 0x0, 0x0) 23:58:15 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, 0x0, 0x0) 23:58:16 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x48404, 0x0, 0x29) 23:58:16 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0xffffffffffffff80) 23:58:16 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)) 23:58:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x2f, 0x0) 23:58:16 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$FUSE_INIT(r0, 0x0, 0xfffffffffffffdaa) 23:58:16 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r0, 0x0, 0x0) 23:58:16 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$FUSE_INTERRUPT(r1, 0x0, 0x0) 23:58:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x2f, 0x0) 23:58:16 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000009000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x2141, &(0x7f00000086c0)={0x0, 0x3938700}) 23:58:16 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000009000)={0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:58:16 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/142, 0x8e}], 0x1}, 0x0) write$FUSE_INIT(r1, 0x0, 0x0) 23:58:17 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000002240)) 23:58:17 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 23:58:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x2f, 0x0) 23:58:17 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, 0x0, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 23:58:17 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$tun(r1, 0x0, 0x0) 23:58:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000300)=""/209, 0xd1}], 0x1, 0x0, 0x0) 23:58:17 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 23:58:17 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000200)={0x0, 0x29, &(0x7f0000000000)=[{&(0x7f0000000080)=""/142, 0x8e}], 0x1}, 0x0) write$FUSE_INIT(r1, 0x0, 0x0) 23:58:17 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 23:58:17 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000009000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 23:58:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000300)=""/209, 0xd1}], 0x1, 0x0, 0x0) 23:58:18 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x100, 0x0, 0x0) 23:58:18 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x15d2cfa9b5910229) 23:58:18 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000009000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x2141, 0x0) 23:58:18 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockname$packet(r0, 0x0, &(0x7f0000000080)) 23:58:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000300)=""/209, 0xd1}], 0x1, 0x0, 0x0) 23:58:18 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000009000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x100, &(0x7f00000086c0)={0x0, 0x3938700}) 23:58:18 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xf0}, 0x0) 23:58:19 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000009000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x24044893, 0x0, 0x0) 23:58:19 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 23:58:19 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 23:58:19 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000003300)={&(0x7f00000016c0)=@proc, 0xc, 0x0}, 0x0) 23:58:19 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$FUSE_NOTIFY_DELETE(r1, 0x0, 0x0) 23:58:19 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r0, 0x0, 0x1e) 23:58:19 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$packet(r0, 0x0, &(0x7f0000000100)) 23:58:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x3000}, &(0x7f00000000c0)=0xfffffffffffffe0a) 23:58:19 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcec) 23:58:19 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$FUSE_LSEEK(r1, 0x0, 0x0) 23:58:19 executing program 2: getxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 23:58:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000540)={0x4, &(0x7f0000000500)=[{}, {0x40}, {0x20}, {0x6}]}) 23:58:20 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x561c3, 0x0) 23:58:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x5451, 0x0) 23:58:20 executing program 2: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x89e0, 0x0) 23:58:20 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x10, 0x0, 0x0) 23:58:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, &(0x7f0000000180), &(0x7f0000000080)=0x18) 23:58:20 executing program 5: mount(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 23:58:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000680)="e35126bab5b94b7933b7c9050fbd955a862e72c6649c43f3c706343a105f3c0758ae0da7ba615f2e82f4beb0a7ad7f5d205e8544858dd03616040483ea5fc49cedca663d13087ec7d9ee5f3f10f60b4bbd50ab25410f2e3466be066557695bb4ac03df65c0196582d9691005ed3428eb3eac6a3c9bdf81606fafeb952b2f74920d9abd090623f761f99647e666b7586b21bc10671e47c2d1438241c78d8a87508d91f511af88717465c8afd9872517a06125f3b5b01fed4fa45962211ca252dce5455e686730941bbb53d144f22420c3e88776dee88d4a4cf25b66b7ca46b9d6a2226e5ed9005bbd5ac8861e30a23eb02661b6a96e7d3d14983a478705b4ea2e9a10976ad0e21b19d5debb840251a8e0a779053adf866e118410f12722df9a09213df40921c988618b3eddbf00ffc3014335f098ab43592c462ce68233554b255aa41e94dde55494cdb5dfd0c5a3bbae4e67771fcd59bf5f34e619b8165a809930eab535bb385b05c56d5050a04b0a4a30132c4966e4780521aedcefde08f7f3404c207cd89f02648c9417b801abeaa50c059e99bb7065d5b18d6ecaa2998de265fef493a0b861bab96033f413a8de0c47702fd21856a2d1b8745027ee08010626dff1ca6c76e7e539c43c6edefee91b7848bf05c689d7ea95b29a9c92e967f92aeeeda7e096271338e9d32fa38df19268116d4c92cdf4adb356ca3c0afcf999ab271c072e743c6525a3cfa60f5be792fc6f5f9949cce5cd378596e2c36f37a09f52fb295edd4d29ec6236660e44b32a98fe89612bb3934c90738e8843cc73bd8d76dd787da45acd0382753772640b1900bef349c70403f78898c2c70c51cf9eff75212cd818d2f216feeb2976abb407c8a2b119d1ff2c220cf9a760afdd5363f93dbbe7aac512fafadf5e849d5e651852c690a60aa8d6196891170117c647d8707343b1a23a383ec410cc7fc1aee44a33112436a2ceedc778c0c58b5e6f5c8a1027d5f0eb7dd97c3bc87a3e5b16f43fb2911b8da9eed65794245a679e5290f7b63651c529bdebd081dd980053ea5589b63b550befa2686b967ab160b92add7f235d221dd504425976622f5261229d5abe9eddcc261bc4e0be87c4eb486137cdd75ad7c7cadde8a12009c98907e33320271631e3b7a82a3f84521900adc81b554c075c62628771ed151692be2b817d991f441f4bf6bbb9f2074b097beb5d92a5299728c32ce21ed8d6441dc418b432771805b000b3472a570308250e0911b4d644bdacd2e35961b861e9b9a85f72df9798e9d6662a03f15927e16292d9e983bfbd715a6e8b5f3da4cf4861dca5d274963fe793110b61996c25ddc8e2da41481435e947df6ffed4b234c81066d768b98d9e3c703bd46383fa2a17b85946530a358bd30ef32dac5263ebabdc5c1389f79dfd54d00c368f939c5df0a73b9ae0cdba87abcef6c4505d21cbc96fc509973725ef532f3b7378d6facec68a1d5a6228c43ab06949430e00fda5fbf6a3e9317db01596609e51a1c77e53bba65b726edd5e0f15bd117adebc63285882bc8e9f5a8366ba54ef3056352543df539cbb241b28c13b4c4ebf3220df96d7f119d6d3ef8e158931719011b0555e6d27e1345055d1c9142e0ede007016b9396f3452bc3b4dd4cd1ed78676a6f12bef72fc74d3306c0d7662530b84d1f5db9d18d5f6e502847eb0ba21728f56c63d910f6d2e7571740b60146b2add54b06a11073f8d8f4811b7e60318df9b20e0acdc29c0432acbb2ca59231b01e75e7dda899c56b7ac6c5dfb1c79189c03c5baf403adf4225a616810400672476ece57ac2a7068ea7f2b01ccabe171c5b117d5e29154cd346522474dc5431bb94cf411c34805e6344ea2db55553d133719659522ff6295f57a2833e7675c8a5b3c71495becbcf946c8f8949a6521acb4e24a52dddab83be76c1e7ee089d72af472b0ab877331b5bf597fd9c79e08736a8313df665bc3397b0ea1c7e9ec50fb4f", 0x585}], 0x1}, 0x0) 23:58:20 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000100), &(0x7f00000001c0)=0xb0) 23:58:20 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 23:58:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@prinfo={0x14}, @prinfo={0x14}, @authinfo={0x10}, @sndinfo={0x1c}], 0x54}, 0x0) 23:58:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080)={0x0, 0x2800}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001380)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 23:58:21 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000040)='T', 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 23:58:21 executing program 3: msgsnd(0xffffffffffffffff, &(0x7f0000000440), 0x8, 0x0) 23:58:21 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) r3 = fcntl$dupfd(r0, 0x0, r2) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000000080), &(0x7f00000001c0)=0xc) 23:58:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240), 0x9c) 23:58:21 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000240)={&(0x7f0000000080), 0x21, &(0x7f0000000a40)=[{&(0x7f0000000800)="ef", 0x1}], 0x1}, 0x0) 23:58:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000016c0), &(0x7f0000001780)=0x90) 23:58:21 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @prinfo={0x14}, @prinfo={0x14}, @sndinfo={0x1c}, @sndrcv={0x2c}], 0x8c}, 0x0) 23:58:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 23:58:21 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000000)={0xffff}, 0x8) 23:58:21 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x440c}, 0x8) 23:58:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, &(0x7f0000000400)) 23:58:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000680)="9a3443d12e65118866cb5ef48b4f105133ae89b283d4d840069fe6b92be3f16e1151c798a0c7086ca4aa07e4520801cbbb714ddacb5a4ae564921127001aa300e6f0fa4cf4298c4039aa32dd836f96adce5e3f09db089228e19727031c64300da1663390f1c541f0406239e6515e870daa65bcd4cbee496bc68187d88cfcd056305aafdd46cd70e56763e5b65b4be0e01911d04220ef342414", 0x99, 0x0, 0x0, 0x0) 23:58:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 23:58:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="336248a3fc2fe6d96bcb4735aa29b0a53845f997359f7670f6d8f68ebeefd39a128110ed2ec8514fd164184a21a4d53ca4da60313c9223e326fd04b28a08319e01fec4c6a9", 0x45}], 0x1}, 0x0) 23:58:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000680), &(0x7f0000000740)=0x90) 23:58:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000680)="9a3443d12e65118866cb5ef48b4f105133ae89b283d4d840069fe6b92be3f16e1151c798a0c7086ca4aa07e4520801cbbb714ddacb5a4ae564921127001aa300e6f0fa4cf4298c4039aa32dd836f96adce5e3f09db089228e19727031c64300da1663390f1c541f0406239e6515e870daa65bcd4cbee496bc68187d88cfcd056305aafdd46cd70e56763e5b65b4be0e01911d04220ef342414d6a09b39cbbe3f553babdb5ae7e2668ca47802967a8fde76210f40b88e297cf9ffb2c0879faec67327863bccfdf46e89b5bc719c354c50f4445dc0c2c96439c1e7ccca45833d263e4fad4444a81770b7ffae1deb40ae416ba9293a47520a70442dcf7cbfb0fd8e5ed6216ef9d79da04da25288c5006f636e01dc000f11bf880feaa03c92186ddc93e0479e0d84ff7faa621a09b5b9c000815cdb37e829cd4478c1127779759fa728364ba5ae9c7b40372ea8eb5c201dd1dc748cb8540d18003ec3eaf4391a887d0947053a27e04a1486e44fe9c5986ab90bac49afded026999066ae7e5da20b3c475057f1c543a7bc319eeb562aeca5b106a9b4035b3d87a84c8df6efa24f2833ba300757ed1ca2af380863b80f321d2d93e54385a2ba5ccc32ede043d85d61e727da826311c9b965f8a168c5ffcc69e8dd5d034b75ac6acabb783219b61bf4a6753ecaea5a5ec3caa555629e1c9b43698236a8737f3cf29e761f6cb294eed38861dd219fd2e5373b9559576c6a807e38611f0be7bc2360f574460037b67a760508864636b71aa46166de80de7f120e36251a53a56dfc1715022d3a5f76e4e9d59a9472fafe16047bbedad5410fd4c0fdd960260a5e21eb4afa90529a221f9bb7062046ba1e65967fcc9db87643496cbc2b93f9890f002050b36c9d7acdb7067c0bd344ea77e73dca44984b01865f6ec6ae942b224c10290c4f42c5ec71ceed8ba200f6a82ce87dc1527e6b795f39fcf791f93ae3607f448446600b801d3f40be94c775344be3ab9d2e6cd431a1606a0c4de3af4d525a3480e6807af5c1cf2399438c3b4918e591d22ea12f8e6496fc0eb84681ead98e83d8a046f09b69dbdb99a42d11035b61a27f43ef22022d23cc49a9711ed92dfb62313b481ade0b1947f15fe85bd8e4b091e9aa31b79d6c02ca6b49664608001b54654933a8c662bc384c85d35f984d856dce15b04a25a02425557fc4ceba4c088749a88d5794f20d621ed3fbcf1fe2fcc139ed4d19179b92830ab8e32055ccddeea5696cda4b8fb025ff9d7332070d0e7fcab3cd7653338db887d9e70b2d13442bb68c560fc476260696fdfa3adabfc751603bf82e220d8ea0c9002eb94ab645e8bc853d73a494e7b6063e973461c3aa93cb68954ad11888f94c6ade775405727d3b04ddea32d3ad9db15ca4d57491f917661ed1d6a5e166812943f78f9687a08ede5f2490d2de8dcab63fc09e6e077b3dbbe004feffcd86096e7ee8b3b4bdb82dd46d2332fa608f0bf3242bd52fa3e7605ad2a40d19aa7502244e6333d0854f7b4d62dd4a6eb861a940aa1450a067c4e6f9baabd2c461a526ba832e47ded44023e3ee8163de1374ac8732a063a09f84441ca2fff9c2157045c43edfe28c4242f1367fed84cf9112978c90ff19d770703f5584ea4b595d9de64b19f1189f04252481f8ed2dec381d62521c4ce1094317bfe99161981e993623e0f7230598fbaa124bf08d935141a845a6e947e9d7b04dc4b55a3eb4b6ee00a3e29a37204362e4fa4738061017881e04041fafc8ee3b433dc1d34fde719142744b4688c72185ba0567a8e3bd4873cef1232a39a0bc7e0562e05dca9ef00bda845baf7aa4feee4c00841bec851b3e0d449d36f31dfe9868565c414155d45bca9b59d7d379278ad86746da4d9acee8cd0e46b189ad4bb61721aaee926cae05b56f62862bff2a2fea9c873fab473ba03c3fcbe89531a33f77c067d210849002e0bd56f8507a919b01b58065bcde05db5c61a5ac99b7c73dd42c9c68378af0d15c7de0f2d60819f3c4d589882cb0ad1696ea6c1f7989662471f339324213cd11", 0x5ad, 0x0, 0x0, 0x0) 23:58:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="336248a3fc", 0x5}], 0x1}, 0x0) 23:58:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000, 0x7fff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5000, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f0000000280)=0x1) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r3, 0xe, 0x0, 0x0, &(0x7f0000000080)=[0x0, 0x0], 0x2}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582b, &(0x7f0000000040)=0x3d00000000000000) close(r0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x0, 0x0) 23:58:22 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r0, 0x54e3, 0x0) close(r0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 23:58:23 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) write$cgroup_int(r2, &(0x7f0000000000), 0x12) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xf, r0}, 0x14) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 23:58:23 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xf, r0}, 0x14) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 23:58:23 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xf, r0}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 23:58:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)=0x8) 23:58:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000500)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000014000000151b00003d020100000000009500000000000000bc26000000000000bf67000000000000070600000fff07006706000020000000160600000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0040001f75000000000000bf54000000000000070500000300f9ffad4301000000000095000000000000000c0000000000000095000000000000004d9bd591d568253e9988431ec068e3a82983d58719d72183a2cbf843dd55788be820b236dcb695dbfd737cbf719506d2d6b05fe70305ebfdc438dfdc6fef18cdeb27693930717629bed3ef8323b711283f8dc204991001420ed8871dc65dc9a214690b82f1ee119f254092b2c10ea99a6ca54905afc679bf70ac78521b05c62c9197406d6612f9c5eb8dab50bcd6e2aa3183c2c6a7da4cf66890d62fbe112526346085672136483aa944938d19cc492f32fdc0606178abce98905d5a8ce6e00d57ba4580be3e6640678ccb843df42d5ddd8a1a4baa7303679ac98075defc"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:58:23 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030033000511d25a80648c63940d0124fc600910064008", 0x19}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xf, r0}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 23:58:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd, 0x101}, 0x40) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) perf_event_open(&(0x7f0000000640)={0x1, 0x80, 0x2, 0x1, 0x3c, 0x8, 0x0, 0x8, 0x10146, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, @perf_bp={&(0x7f00000002c0), 0xc}, 0x1000, 0x2, 0x8001, 0x6, 0x401, 0x6, 0x2, 0x0, 0x6, 0x0, 0xffffffffffffc4aa}, 0x0, 0x8, 0xffffffffffffffff, 0x1) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r2, &(0x7f0000000100)={&(0x7f0000000280)=@id={0x1e, 0x3, 0x3, {0x4e23, 0x4}}, 0x10, &(0x7f0000000100), 0x0, 0x0, 0x0, 0xa000a0}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e00b030029000505d25a80648c63940d0424fc60100011400a2f0000013582c137153e370848018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) close(r3) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(r4, 0x0, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000440)="e6bc85b02089b9228a5799e0031b999beafe77f897383de59e064456216b165e6a62933a07200a12f819d2594e0d5402f1a30749e51e534c92a91524e908569e36651802f846d06a09c297c22dbf6297e2ac7fc150", 0x55}, {&(0x7f0000000780)="7b4662ace28f8eb8e41a905c4a95709b07676fa0e0cec312298fba618257a8267d5b0d198bcf62e35241d1bde9baacd376d2b2adfd90adb8867af4dc337e90437f3a825249b8b0a40f9a7d084b2c7c6601439b52909d4084a708a5308574d6fb01000000000000007d060000000000000089e9557be216e4562b6da552200e942f89e6b3f71c6e0a1d04ace56b0fac2d5caeb7fe4db6dadafcdf071dc305e3335db089cd3799ea0204490d89470c528ff87e218137e7dfe01d0d2410607671b183566e1ec3f5c7603db036fae340edf2eda57122f6d124cfb78268d409f6affe8fa98b174283040d9362", 0xea}, {&(0x7f0000000880)="f1e443930c9d7ec1e8a3ac9c3fe8c53d423180aec958ffa004fb28540ed7989cac9a80fe2e75c7f0fba6f0e0917fb423fc54247d5ca2263e1c4b721887a5f1a433bc44b72178ab6472530e878c35ef14dd72a52d65d91b7eecc262638e39f0676c7f75526f00076412b36da727a5a557f2a9b916ee35b83fe77d7625197c938ff70171290b39456d9dba21b275ccedb459e02aaf526ab7000ec56450ecadbd74036bbe20be64678ba3e5808baf49e4193c29e8619394b8595f55a1677d44568629fbdc3f04f3593dd2b3b2b7774d432bb98cfe8e92da5bd03ffc3fed", 0xdc}, {&(0x7f0000000980)="24640d9f5c40cb8142aed18b976f924b861b5e818e71266cb0f08da887689f9c690cb33e1e618f582e69a2e65718ef4f7d66487e2496273719abe61ba5337825aadc4975d6d0346f5e0b668f635c2fe1ab94c66dda4c3bc9c9e29ead3ac6b0d201b5a66a486665f8c47481647411cd765badf65307e5e0db43471ed3cfd7edd738b8", 0x82}, {0x0}], 0x5, &(0x7f0000002540)=[{0x90, 0x12, 0x3, "cb8a888f8663a14c4010ef8f2ebd2b186ca63064a2375ccff540fd46185e1ef98b0329c944d99c1c8ecdcc45eff864a16ca43f995612229986766c69f6c7e10c66a2bacd2855e0d86046e68a2de8de251b78ca0b6ca96740f1895fa463a1c3e7f3ba12b79d2b19693822ce215502bd8b9530cb61621165cea555"}, {0xfd0, 0x10d, 0x8, "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"}, {0xd8, 0x88, 0x0, "6f5c188d8ef73520da9fc9f7d1109d8cf7fded9cc3a6d2cad874263fbc1c53233a0062b20e82d3ac8fa19e607ee3dbc9fb40f9db89a2b41fc6105dafa790b8d11b9616d4e6b46c47aea13be1321b91b2a79cd5939fff74a998a115bb33ca857471dd39ed89699a519d019c35afcca9a4070a50b6492e4f9d60f275bac6f5d489282edb50496420a090537cdb81057a5de3bef0b48e5da9875be96eea20a8e70f80bbeefd605e234f7bc21318faeeb2bbb4308a871928f99384a3614fd56974a1f7db5546"}, {0x10, 0x6, 0x10000}, {0x68, 0xff, 0x0, "6f72d346dcc76ac4e71d6ed3c2e7297237d4f5b7074527568a52c00a7772e40f29846171a5c8009b65473e72669ebe366602f4de1051c9bc27d4e524556cd8b154e8832745d1d1894cc7978bc57e4e7666"}, {0x70, 0x11, 0x0, "b1ff7e64097d2d639e9478b2dc18ec5ba3ccdf2aa5fccc1ea2099c0d0fc34f0365ea3c2182d38a6b537f43e6888a0314a2392aebee099ff1f8932dae04c75fbd5c45b1baac28d52f1c340116aad63011b5d3328f08c717d1573c00c4b6b954a3"}, {0x58, 0x101, 0x1, "8ee35e67ae4b8add92fde55266aed6e028a6e8d6de5e265057d7259d53d7e4924e0de31406059d33e0fea40999431b4f3098b11e12dfd67303f1ea205df49d7a2e"}, {0xe8, 0x109, 0x64bf, "3c800808d121651ad9d80348103c7d08c6529f9ea053220da422c767282b3bf62bca27d42ec1da8a531dd1a0d44495f3bcacbf14fd1adc8c05379555458fbae6c064243218010678186441a0d3930ccbad1a94aef8e5f9398a3ee9986feed04e4f5327cb74475292d2045750b1bf3dbc09ac1fbf399e32598ce38d838a423059951784729e5fc87cf804afa72165ab46e50588c87596792cf08825b7b0e8d0b086ba2576d1f92c9907839a77acf34cc156096fe8436e96221f7134379252c936f2883289c4aeafc01879ceabc5416c5e0b9a566621"}, {0xb0, 0x100, 0x200, "2794cf6bc0e4e6eb7ae0b45a87f6a762576bae6517315582d7bfa1d89fae577bef6f6411d504a247011df5eb838efc11604c98a3d928174502d024ef5bed9cdb21b93bfb357b30f3c68fb5eed6b1c31174faf4ac1c69578a951740d4edc95f7fdd64d15c041215d58da347dfbaebf82e7bcd3d7368ea109d0e05508821249163ef8c6bef856b3baf50c6e895999a0fb2bf13538e8e9dc2314ff10db9"}], 0x1410}, 0x4000) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) recvmsg$kcm(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)=""/81, 0x51}, {&(0x7f0000000380)=""/173, 0xad}, {&(0x7f0000000580)=""/155, 0x9b}, {&(0x7f00000004c0)=""/25, 0x19}, {&(0x7f0000000300)=""/24, 0x18}, {&(0x7f0000000bc0)=""/146, 0x92}, {&(0x7f0000002480)=""/172, 0xac}], 0x7}, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x6611, 0x0) 23:58:23 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x55, &(0x7f0000000240)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x78) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='pids.current\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000440)=@ethernet, 0x80, &(0x7f0000000c00)=[{&(0x7f00000009c0)}, {&(0x7f0000000540)="37106f2853d9da929fe915f6adf799a498799f22275d8fd7b76d7eebd3b72a5d1e58ab76ec41f43e2f69c4be12351bbc817a0ce9a68c705d08e2e14a9cd064a9e70f64060bf997a5b757c301494aded165ac192e45", 0x55}, {&(0x7f0000000ac0)="3c89c24962bdb51adccdc6", 0xb}, {&(0x7f0000000b00)}], 0x4, &(0x7f0000000e40)=ANY=[@ANYBLOB="d80000000000000005010000ff000000aea748c86faa0f9d77428cc1033d97783914651cb3f3116a28559a3777ec8d52eca28e686a2ef2e040cf9d3792b3c6c5b3591c20491f00c8ac3aaff61b62131d6f7ffa7c4fdd93fb3ea754784979734278e77a13b184a402b7c18ff69a657688fb42d518b5d83ca5508e954de3e3f25d54f6c2088c59be651af215e1c0d3c33e8cc367a18039ddd06c601de10f2ed9d36401afbc5150d585e755bc8dc1d77c065f489f5bcecf1ab23acfed33a2db4c9438fe0aff000000657979b66a0c0f25a8057889000000000010000000000000000d0100000900000010000000000000050000000000000000"], 0xf8}, 0x80) sendmsg$inet(r0, &(0x7f0000001400)={&(0x7f0000000800)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10, &(0x7f0000000d80)=[{&(0x7f0000000d00)="85e3a20d0acda58ace60981cb51fdebc32b17c4ac05973cdd9d67e04085b4453bcf04acfab7a53d0616b8a5a7648d942f24709545dc03260dc079550d3a14f3d0c4d105a", 0x44}, {&(0x7f0000001140)="2bc1c2cb902db91e153a4a9422309c135df39467bbf13015c18d85d348806ec67cc0321f0df5d78d2c1b89d9fe751aa70ef5d69f65c6da5686c7fe92920b88c407f2d87e3a58139873481cb912efe330b7dad8c4ca0bab95e9e3bc02d154d72c8ada0be9e7311dabfd12dafed420b07a0e", 0x71}, {&(0x7f00000011c0)="0ffa80a1e6459095f47937cfc409200420b9a6d3b5e433b3501be61312e7f6b62fc6c8730ca7248a4a96ad8770cbfb11df6d28b1abf3224098de37220c430b365d395eb2807cdec79e34642583a6eaef54ce28e840e4e76db9eec745db9848", 0x5f}, {&(0x7f0000001240)="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", 0xfb}], 0x4}, 0x4000000) bpf$PROG_LOAD(0x5, &(0x7f0000016340)={0x1d, 0x3, &(0x7f0000000c80)=@raw=[@ldst={0x3, 0x0, 0x2, 0xb, 0xa, 0xfffffffffffffffe, 0xfffffffffffffff0}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x4}], &(0x7f0000000cc0)='syzkaller\x00', 0x0, 0xe3, &(0x7f0000001040)=""/227, 0x40f00, 0x4, '\x00', 0x0, 0x3, r2, 0x8, &(0x7f00000162c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000016300)={0x2, 0x0, 0x95, 0x2}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x18, 0x6, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, [@map={0x18, 0x4, 0x1, 0x0, r2}, @alu={0x4, 0x0, 0x2, 0x9, 0x5, 0xfffffffffffffffe, 0x10}]}, &(0x7f0000000640)='syzkaller\x00', 0xa6f0, 0x1000, &(0x7f0000001440)=""/4096, 0x40f00, 0x6, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000680)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0xfffffffa, 0xb, 0x10001, 0x101}, 0x10}, 0x78) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000780)=r3) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x8, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0xa, 0x4, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x434, 0x0, 0x0, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x53}, @exit, @jmp={0x5, 0x1, 0x9, 0x7, 0x0, 0xfffffffffffffffc}, @generic={0x19, 0x0, 0xb, 0x7}], &(0x7f0000000040)='GPL\x00', 0x8, 0xe0, &(0x7f0000000280)=""/224, 0x41100, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000180)={0x0, 0x8, 0x4}, 0x10, 0x0, r2}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000380)={0x100}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x7, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e000000100081880a0f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8002001201", 0x2e}], 0x1}, 0x0) 23:58:24 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) [ 665.246471][T19920] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 665.255371][T19920] bond0: (slave team0): slave is up - this may be due to an out of date ifenslave 23:58:24 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) [ 665.341299][T19922] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 665.350316][T19922] bridge0: port 3(team0) entered blocking state [ 665.358376][T19922] bridge0: port 3(team0) entered disabled state [ 665.374743][T19922] device team0 entered promiscuous mode [ 665.380616][T19922] device team_slave_0 entered promiscuous mode 23:58:24 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030033000511d25a80648c63940d0124fc600910064008", 0x19}], 0x1}, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xf, r0}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) [ 665.388073][T19922] device team_slave_1 entered promiscuous mode [ 665.397949][T19922] bridge0: port 3(team0) entered blocking state [ 665.404765][T19922] bridge0: port 3(team0) entered forwarding state 23:58:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x541b, &(0x7f0000000000)='ip6gre0\x00') ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) [ 665.706723][T19922] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 665.715524][T19922] device team0 left promiscuous mode [ 665.720913][T19922] device team_slave_0 left promiscuous mode [ 665.727425][T19922] device team_slave_1 left promiscuous mode [ 665.734373][T19922] bridge0: port 3(team0) entered disabled state [ 665.882577][T19922] bond0: (slave team0): slave is up - this may be due to an out of date ifenslave 23:58:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 23:58:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:58:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001c40)={0x0, &(0x7f0000001bc0)=""/91, 0x1d0, 0x5b, 0x1}, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x1, 0x2000, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)) gettid() perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x5, 0xcf, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90970, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{0x0}], 0x1}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') perf_event_open(0x0, 0x0, 0xd, r0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:58:25 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030033000511d25a80648c63940d0124fc600910064008", 0x19}], 0x1}, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xf, r0}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 23:58:25 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) getpid() bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0700600d698cb89e14f043051fffffff07004000632f77fbac14140ee000f00162079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x102, 0x60000000, 0x0, 0xfffffffffffffe48, &(0x7f0000000000), &(0x7f00000000c0)="61ae793cb58796e98bec67538e015077de7e272f4c58590e0a49abbb02864ce87f29c55242edc400de0f90b385e2f9c937fd3b232ab7c99460628f97e6d6f935e88684d642fd966756e2d8b5af7a9002d71c203c4dd9b55ae6eb91e77d823ca1a2de2496a532933552dfb5907808176243ef5971c1a9c84ebfbd113d1a233ed5490f124afc9b88bc97d734a20b1e"}, 0x28) 23:58:25 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)="2e00000030000908d22780648c6394fb0124fc0010000b400c000200053582c137153e370900018025643000d1bd", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000008c0)="2b132fc12312d143521a4e85b00514084e8d4bf0ad60ad4148070b08e1ca3699acfa37b95fc0d15597635a6e7a8c075ffd7675d336a19db326ce34619e3cdfa80990c0f312a9a2bf073726643fb2e6e036922315be9f3e7b979bdc2ddb9e0485b6ff88d82ed1814dc423c361cdeba0", 0x6f}], 0x1, &(0x7f0000000980)=[{0x108, 0x1, 0x0, "ccc5ae550592de0df741ee1aac9dd39a0f9b8c730df198440e6d5f9265e6ffad434cade72c8bd7c2c85d39fed5fe07d434c5bdbd676d79290aca35af03c0d786c47ba71b8800c38d0e642b18cd644e082314512db7d09a00684089511a5dc12965fea05895551951370348aab481da45ff3cae7a36a5d5f8bba8ca3a2faf97e7aa74cc566e82ccd11f9db47627708f30ed265637c27a41d22aa0242f16e42fa118a9ae0aec22a88c4726b95b44774d8723b2f5e53668b72fc9b46903c8e021a0056a572c350fb985245605b2dc13d2ab3bdead788886d9c4aed47a59292de3bed80f93f8caeae8daaca07658f8f6d6b1e06dcb38"}], 0x108}, 0x90) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030033000511d25a80648c63940d0124fc6009100640084102000200001837153e370a0001800a000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 666.877635][T19962] netlink: 208832 bytes leftover after parsing attributes in process `syz-executor.5'. 23:58:26 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030033000511d25a80648c63940d0124fc600910064008", 0x19}], 0x1}, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xf, r0}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 23:58:26 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x34, 0x2, {{}, [@TCA_NETEM_DELAY_DIST={0x6, 0x2, "d141"}, @TCA_NETEM_CORR={0x10}]}}}]}, 0x64}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 23:58:26 executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000500)=[{&(0x7f0000000100)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}], 0x0, &(0x7f0000010d00)=ANY=[]) mknod$loop(&(0x7f00000000c0)='./file0/file0/file0\x00', 0x0, 0x0) 23:58:26 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) 23:58:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:58:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x1c, r1, 0x1, 0x3, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xf}}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) [ 667.617110][T19974] loop0: detected capacity change from 0 to 6 [ 667.704292][T19974] FAT-fs (loop0): Directory bread(block 6) failed 23:58:26 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3f}}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0xaa, 0x0) 23:58:27 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000500)=[{&(0x7f0000000100)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c2020202010", 0x2c, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) rmdir(&(0x7f0000000000)='./file0/file0\x00') 23:58:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x26, 0x1, 0x2, 0x81, 0x0, 0x27, 0xa0000, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000040), 0x3}, 0x2000, 0x100, 0x807, 0x9, 0x0, 0x6, 0xcd, 0x0, 0xffffffff, 0x0, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mremap(&(0x7f0000448000/0x3000)=nil, 0x3000, 0x3000, 0x4, &(0x7f000021b000/0x3000)=nil) mremap(&(0x7f00003ea000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000022000/0x3000)=nil) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x815) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x20000, 0x0) 23:58:27 executing program 0: prctl$PR_SET_MM(0x43724f53, 0x1, &(0x7f0000ffa000/0x4000)=nil) [ 668.352623][T19989] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 668.586176][T19994] loop2: detected capacity change from 0 to 16 23:58:28 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000001c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000100)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202010", 0x4c, 0x600}], 0x0, &(0x7f0000010d00)=ANY=[]) mknod$loop(&(0x7f00000000c0)='./file0/file0/file0\x00', 0x0, 0x0) 23:58:28 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000500)=[{&(0x7f0000000100)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c2020202010", 0x2c, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) rmdir(&(0x7f0000000000)='./file0/file0\x00') 23:58:28 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000500)=[{&(0x7f0000000100)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000280)="000000000000000195ea6c994018f700000000000000000000000000000055aaf8fff12904c7bd46ee4d70ee", 0x2c, 0x1e4}, {&(0x7f0000000200)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000580)="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", 0x1c1, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) mknod$loop(&(0x7f00000000c0)='./file0/file0/file0\x00', 0x0, 0x0) 23:58:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000500)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000014000000151b00003d020100000000009500000000000000bc26000000000000bf67000000000000070600000fff07006706000020000000160600000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0040001f75000000000000bf54000000000000070500000300f9ffad4301000000000095000000000000000c0000000000000095000000000000004d9bd591d568253e9988431ec068e3a82983d58719d72183a2cbf843dd55788be820b236dcb695dbfd737cbf719506d2d6b05fe70305ebfdc438dfdc6fef18cdeb27693930717629bed3ef8323b711283f8dc204991001420ed8871dc65dc9a214690b82f1ee119f254092b2c10ea99a6ca54905afc679bf70ac78521b05c62c9197406d6612f9c5eb8dab50bcd6e2aa3183c2c6a7da4cf66890d62fbe112526346085672136483aa944938d19cc492f32fdc0606178abce98905d5a8ce6e00d57ba4580be3e6640678ccb843df42d5ddd8a1a4baa7303679ac98075defc"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) 23:58:28 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0xc1004111, 0x0) 23:58:28 executing program 3: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004d100)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}], 0x8, "3c1d4c65c79995"}) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) [ 669.227519][T20006] loop4: detected capacity change from 0 to 6 [ 669.306164][T20006] FAT-fs (loop4): Directory bread(block 6) failed [ 669.337959][T20014] loop2: detected capacity change from 0 to 16 [ 669.461101][T20017] loop5: detected capacity change from 0 to 16 23:58:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x0) 23:58:28 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x81204101, &(0x7f0000000080)) 23:58:29 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000500)=[{&(0x7f0000000100)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c2020202010", 0x2c, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) rmdir(&(0x7f0000000000)='./file0/file0\x00') 23:58:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f0000000040)='&[{})$\x00', &(0x7f0000000080)="c1c66c21dce7a31eb159da9b5b9eb9487044d09627cd382cbe316660274678ff1efb52bb2592e7d9cb9f9c9f631744649a748a60077fcedb87e30f081679260f2bf5f03d0fd3b40bcd64702a8ceb338974c772ef7ec8e375dece8179ee04b1803f39be811b97a5f44c82b38c7b0bc382df7400e2b81ba2754bbed2ace41ea72ed41767a5be13f0", 0x87) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [{}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {}, {0x0}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}], 0x0, "d4c90300"}) r99 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000005d100)={{0x0, 0x9, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) r103 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r103, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r103, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [{}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {r48}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}], 0xfd, "d4c90300"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r99, 0xd000943d, &(0x7f000005f100)={0x4, [{0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, r154}, {}, {0x0, 0x0}, {}, {}, {0x0, r19}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {r51}, {}, {}, {}, {}, {}, {0x0, r16}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, r101}, {r102}], 0x0, "b67d5166ab9c79"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004d100)={0xfffffffffffffff9, [{r17}, {0x0, r270}, {r92, r21}, {r91}, {r59, r230}, {}, {r146}, {0x0, r327}, {r185}, {r223, r252}, {r350}, {0x0, r151}, {0x0, r34}, {r162}, {r195}, {r271}, {r208}, {r143}, {r57, r194}, {0x0, r171}, {0x0, r3}, {r326, r293}, {r266, r93}, {r234, r20}, {r302}, {0x0, r339}, {r105, r317}, {r307, r319}, {0x0, r117}, {r38, r222}, {r193, r310}, {r180}, {0x0, r114}, {r227}, {r88, r298}, {0x0, r214}, {}, {r351, r257}, {0x0, r120}, {r167}, {r138, r315}, {r248, r278}, {r91, r345}, {0x0, r130}, {r71, r111}, {r35, r148}, {r289, r159}, {0x0, r173}, {r283}, {r74, r355}, {r186, r342}, {r175, r245}, {r22, r258}, {r58}, {r304}, {0x0, r339}, {r338, r352}, {r29, r316}, {r215, r219}, {r92, r221}, {r42, r204}, {r191, r56}, {r202, r106}, {r2, r1}, {r54}, {0x0, r197}, {r243, r145}, {0x0, r12}, {r129}, {r281}, {0x0, r235}, {r122}, {0x0, r320}, {r5}, {r239, r312}, {r347, r39}, {r192}, {r8, r277}, {r205, r329}, {r321, r152}, {r80, r212}, {r7, r245}, {r82, r188}, {r91, r23}, {r10, r95}, {r33}, {r13, r21}, {}, {r246, r156}, {r272}, {0x0, r158}, {0x0, r273}, {r287, r125}, {r134, r41}, {r25, r341}, {r86, r11}, {r271, r37}, {r179}, {}, {r267, r331}, {r165, r224}, {r274, r249}, {r78, r242}, {r220, r128}, {0x0, r131}, {r288, r178}, {r6, r280}, {r356, r200}, {r290, r233}, {r118}, {r26}, {r333, r64}, {}, {0x0, r47}, {0x0, r174}, {r206, r238}, {r213}, {r79, r255}, {0x0, r196}, {r132, r308}, {r225, r177}, {r323, r236}, {0x0, r324}, {r68, r259}, {r109, r294}, {r296}, {r260, r40}, {0x0, r156}, {r65, r52}, {}, {0x0, r217}, {r55}, {r322, r123}, {r169, r210}, {r127, r69}, {r150, r124}, {r275}, {r232}, {r166, r261}, {0x0, r181}, {0x0, r77}, {r49, r135}, {r137, r241}, {r246}, {0x0, r224}, {r284}, {r348, r61}, {r121}, {r199, r346}, {r113, r141}, {0x0, r209}, {r271}, {0x0, r335}, {r62, r242}, {r332, r198}, {r313, r50}, {r98}, {r46, r168}, {r172, r295}, {r31, r133}, {r211, r87}, {r14, r160}, {r157, r301}, {0x0, r262}, {r15}, {r33, r252}, {}, {r129, r334}, {r289, r108}, {r201}, {r45}, {}, {r263, r32}, {0x0, r203}, {r268, r240}, {r140, r226}, {r46, r161}, {0x0, r276}, {r75, r297}, {r292, r44}, {0x0, r237}, {r251, r238}, {0x0, r24}, {r207, r282}, {0x0, r244}, {r274}, {r330}, {r306, r286}, {r29, r183}, {r318, r340}, {r256, r280}, {r314, r90}, {r100, r147}, {r153, r72}, {r110, r160}, {r336}, {r336, r353}, {r5}, {r73}, {0x0, r189}, {r30, r341}, {r250, r85}, {r81, r97}, {r343}, {r264}, {r291, r116}, {r105}, {r299}, {0x0, r101}, {r119, r89}, {r142, r303}, {r182, r43}, {r149}, {r70, r253}, {r218, r312}, {r344, r83}, {r107, r28}, {r243, r63}, {r126, r9}, {r187, r155}, {r309}, {0x0, r76}, {r311, r325}, {r36}, {r104, r32}, {r66, r216}, {r285}, {0x0, r163}, {r109, r300}, {0x0, r144}, {}, {r4}, {0x0, r269}, {r67, r349}, {0x0, r339}, {r184, r60}, {r136, r164}, {0x0, r354}, {r254, r305}, {r65, r328}, {r42, r112}, {r115, r53}, {r96, r176}, {r27, r247}, {r180, r170}, {0x0, r144}, {0x0, r337}, {r190, r84}, {r94, r265}, {r279}, {}, {0x0, r18}, {0x0, r72}, {r231, r228}, {r229, r139}], 0x8, "3c1d4c65c79995"}) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 23:58:29 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xa, 0x7, 0x8002, 0x2}, 0x40) [ 670.398384][T20043] loop2: detected capacity change from 0 to 16 [ 670.492997][T20042] hub 9-0:1.0: USB hub found 23:58:29 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x400000000040000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000000280)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000001640)="ed41000000100000dbf4655fdcf4655fdcf4655f0000de000000040008bd179641b8", 0x22, 0x4200}], 0x0, &(0x7f0000013a00)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000240)="a936", 0x2}], 0x1, 0x0) clone(0x40208000, &(0x7f00000012c0)="a2e8395570749a782097a6d5d090d8657353c6a45edcb1384f202cdd6d50e6717dd086648aa3529ee79b83a5704b66fc7593d92c8a0f7811d358ea981ef4906b72c4e3ea07a9b2d66d9b923a87b14e5522c07be28775204875aab04a577f16d596ccfb3e8c23c7800adb7456062b63", &(0x7f0000000180), &(0x7f0000001340), &(0x7f0000001380)="b63371c155d9a170e4b6541cb65bf97890") r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000280)=ANY=[], 0xc001, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) [ 670.554025][T20042] hub 9-0:1.0: 8 ports detected 23:58:29 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4018160, 0x0) preadv(r0, &(0x7f0000000600)=[{&(0x7f00000002c0)=""/221, 0xdd}], 0x1, 0x10001, 0x0) 23:58:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 23:58:29 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='qdisc_dequeue\x00', r0}, 0x10) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r2, r1, 0x0, 0x5, &(0x7f0000000140)='#@}/\x00'}, 0x30) 23:58:29 executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000500)=[{&(0x7f0000000100)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000200)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c2020202010", 0x2c, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) rmdir(&(0x7f0000000000)='./file0/file0\x00') [ 670.964928][T20054] loop1: detected capacity change from 0 to 512 [ 671.095707][T20054] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 671.229131][T20069] loop2: detected capacity change from 0 to 16 [ 671.233011][T20047] hub 9-0:1.0: USB hub found [ 671.407890][T20047] hub 9-0:1.0: 8 ports detected 23:58:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x78, 0x28}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000015c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB], 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000a000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000005d100)={{0x0, 0x9, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x9}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [{}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {0x0}], 0xfd, "d4c90300"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f000004e100)={0x9, [{}, {}, {}, {}, {}, {r73}, {}, {}, {}, {}, {0x0, r87}, {}, {}, {}, {0x0, r45}, {r70, r23}, {}, {0x0, r10}, {r60}, {0x0, r21}, {}, {r85}, {}, {}, {0x0, r48}, {}, {}, {r94}, {r96}, {0x0, r55}, {}, {}, {0x0, r82}, {r79, r78}, {r83}, {r32}, {}, {}, {}, {}, {r98}, {0x0, r34}, {}, {}, {}, {}, {0x0, r46}, {r67}, {0x0, r9}, {}, {}, {}, {}, {0x0, r43}, {r80, r5}, {0x0, r35}, {r74, r89}, {}, {}, {}, {r50}, {}, {}, {r3}, {}, {}, {}, {0x0, r40}, {}, {}, {r25}, {r74}, {r39, r69}, {r71, r30}, {}, {0x0, r59}, {0x0, r41}, {}, {}, {0x0, r90}, {r49, r15}, {}, {}, {}, {}, {}, {r88, r84}, {}, {r68}, {}, {}, {r8, r84}, {}, {}, {}, {r50}, {}, {}, {}, {}, {}, {}, {}, {0x0, r30}, {r33}, {}, {0x0, r61}, {}, {}, {}, {0x0, r89}, {0x0, r54}, {}, {}, {}, {}, {}, {}, {}, {0x0, r15}, {}, {0x0, r58}, {}, {r93, r51}, {0x0, r17}, {}, {}, {r72}, {r42}, {}, {r28, r29}, {}, {}, {r14}, {}, {r3}, {0x0, r40}, {0x0, r65}, {r62}, {}, {0x0, r66}, {0x0, r37}, {}, {r63}, {r50, r4}, {}, {0x0, r64}, {0x0, r31}, {r3}, {}, {}, {}, {}, {}, {}, {0x0, r58}, {}, {}, {r38}, {}, {}, {r91}, {r16, r97}, {}, {}, {}, {}, {}, {}, {}, {}, {r92}, {}, {}, {r53}, {0x0, r76}, {}, {}, {}, {r7, r81}, {}, {0x0, r19}, {}, {r49, r11}, {0x0, r36}, {}, {}, {r77}, {0x0, r45}, {}, {}, {}, {r67}, {}, {}, {r57}, {}, {}, {0x0, r86}, {}, {}, {r95}, {}, {}, {}, {}, {0x0, r52}, {0x0, r13}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r75}, {}, {}, {0x0, r20}, {}, {}, {}, {}, {r56}, {}, {r12}, {}, {}, {}, {0x0, r27}, {}, {}, {}, {}, {0x0, r22}, {}, {}, {}, {0x0, r26}, {}, {}, {}, {r6}, {0x0, r47}, {r24}, {}, {}, {}, {}, {}, {r18}], 0x4, "4c46fcb21cb063"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000005c0)={r44, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057840)={0x10000000000000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r99}], 0x0, "0290d2fb0ed611"}) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000200)=""/208, 0xd0}, {0x0}, {&(0x7f0000000340)=""/140, 0x8c}, {&(0x7f0000000400)=""/198, 0xc6}, {&(0x7f0000000500)}], 0x5, 0x80, 0x4) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xa, 0x7, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x40) 23:58:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x4900, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x20, 0x3, 0x0, 0x81, 0x0, 0x8, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x2, @perf_config_ext={0x8, 0x8}, 0x40010, 0x7, 0xff, 0x0, 0x6, 0x7, 0x3ff, 0x0, 0x7ff}, r0, 0xa, r1, 0x11) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) openat$uinput(0xffffffffffffff9c, &(0x7f0000000fc0), 0x0, 0x0) getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x3, 0x0) 23:58:30 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x100002, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000200000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x95, &(0x7f0000000000)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000200)='ext4_writepages\x00', r1}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000240)={[{0x0, 'rdma'}]}, 0x6) 23:58:30 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f0000000040)='&[{})$\x00', &(0x7f0000000080)="c1c66c21dce7a31eb159da9b5b9eb9487044d09627cd382cbe316660274678ff1efb52bb2592e7d9cb9f9c9f631744649a748a60077fcedb87e30f081679260f2bf5f03d0fd3b40bcd64702a8ceb338974c772ef7ec8e375dece8179ee04b1803f39be811b97a5f44c82b38c7b0bc382df7400e2b81ba2754bbed2ace41ea72ed41767a5be13f0", 0x87) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [{}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {}, {0x0}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}], 0x0, "d4c90300"}) r99 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000005d100)={{0x0, 0x9, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) r103 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r103, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r103, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [{}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {r48}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}], 0xfd, "d4c90300"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r99, 0xd000943d, &(0x7f000005f100)={0x4, [{0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, r154}, {}, {0x0, 0x0}, {}, {}, {0x0, r19}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {r51}, {}, {}, {}, {}, {}, {0x0, r16}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, r101}, {r102}], 0x0, "b67d5166ab9c79"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004d100)={0xfffffffffffffff9, [{r17}, {0x0, r270}, {r92, r21}, {r91}, {r59, r230}, {}, {r146}, {0x0, r327}, {r185}, {r223, r252}, {r350}, {0x0, r151}, {0x0, r34}, {r162}, {r195}, {r271}, {r208}, {r143}, {r57, r194}, {0x0, r171}, {0x0, r3}, {r326, r293}, {r266, r93}, {r234, r20}, {r302}, {0x0, r339}, {r105, r317}, {r307, r319}, {0x0, r117}, {r38, r222}, {r193, r310}, {r180}, {0x0, r114}, {r227}, {r88, r298}, {0x0, r214}, {}, {r351, r257}, {0x0, r120}, {r167}, {r138, r315}, {r248, r278}, {r91, r345}, {0x0, r130}, {r71, r111}, {r35, r148}, {r289, r159}, {0x0, r173}, {r283}, {r74, r355}, {r186, r342}, {r175, r245}, {r22, r258}, {r58}, {r304}, {0x0, r339}, {r338, r352}, {r29, r316}, {r215, r219}, {r92, r221}, {r42, r204}, {r191, r56}, {r202, r106}, {r2, r1}, {r54}, {0x0, r197}, {r243, r145}, {0x0, r12}, {r129}, {r281}, {0x0, r235}, {r122}, {0x0, r320}, {r5}, {r239, r312}, {r347, r39}, {r192}, {r8, r277}, {r205, r329}, {r321, r152}, {r80, r212}, {r7, r245}, {r82, r188}, {r91, r23}, {r10, r95}, {r33}, {r13, r21}, {}, {r246, r156}, {r272}, {0x0, r158}, {0x0, r273}, {r287, r125}, {r134, r41}, {r25, r341}, {r86, r11}, {r271, r37}, {r179}, {}, {r267, r331}, {r165, r224}, {r274, r249}, {r78, r242}, {r220, r128}, {0x0, r131}, {r288, r178}, {r6, r280}, {r356, r200}, {r290, r233}, {r118}, {r26}, {r333, r64}, {}, {0x0, r47}, {0x0, r174}, {r206, r238}, {r213}, {r79, r255}, {0x0, r196}, {r132, r308}, {r225, r177}, {r323, r236}, {0x0, r324}, {r68, r259}, {r109, r294}, {r296}, {r260, r40}, {0x0, r156}, {r65, r52}, {}, {0x0, r217}, {r55}, {r322, r123}, {r169, r210}, {r127, r69}, {r150, r124}, {r275}, {r232}, {r166, r261}, {0x0, r181}, {0x0, r77}, {r49, r135}, {r137, r241}, {r246}, {0x0, r224}, {r284}, {r348, r61}, {r121}, {r199, r346}, {r113, r141}, {0x0, r209}, {r271}, {0x0, r335}, {r62, r242}, {r332, r198}, {r313, r50}, {r98}, {r46, r168}, {r172, r295}, {r31, r133}, {r211, r87}, {r14, r160}, {r157, r301}, {0x0, r262}, {r15}, {r33, r252}, {}, {r129, r334}, {r289, r108}, {r201}, {r45}, {}, {r263, r32}, {0x0, r203}, {r268, r240}, {r140, r226}, {r46, r161}, {0x0, r276}, {r75, r297}, {r292, r44}, {0x0, r237}, {r251, r238}, {0x0, r24}, {r207, r282}, {0x0, r244}, {r274}, {r330}, {r306, r286}, {r29, r183}, {r318, r340}, {r256, r280}, {r314, r90}, {r100, r147}, {r153, r72}, {r110, r160}, {r336}, {r336, r353}, {r5}, {r73}, {0x0, r189}, {r30, r341}, {r250, r85}, {r81, r97}, {r343}, {r264}, {r291, r116}, {r105}, {r299}, {0x0, r101}, {r119, r89}, {r142, r303}, {r182, r43}, {r149}, {r70, r253}, {r218, r312}, {r344, r83}, {r107, r28}, {r243, r63}, {r126, r9}, {r187, r155}, {r309}, {0x0, r76}, {r311, r325}, {r36}, {r104, r32}, {r66, r216}, {r285}, {0x0, r163}, {r109, r300}, {0x0, r144}, {}, {r4}, {0x0, r269}, {r67, r349}, {0x0, r339}, {r184, r60}, {r136, r164}, {0x0, r354}, {r254, r305}, {r65, r328}, {r42, r112}, {r115, r53}, {r96, r176}, {r27, r247}, {r180, r170}, {0x0, r144}, {0x0, r337}, {r190, r84}, {r94, r265}, {r279}, {}, {0x0, r18}, {0x0, r72}, {r231, r228}, {r229, r139}], 0x8, "3c1d4c65c79995"}) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 672.115639][T20115] hub 9-0:1.0: USB hub found [ 672.151300][T20115] hub 9-0:1.0: 8 ports detected 23:58:31 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x4161, 0x0) 23:58:31 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 23:58:31 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x400000000040000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000000280)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000001640)="ed41000000100000dbf4655fdcf4655fdcf4655f0000de000000040008bd179641b8", 0x22, 0x4200}], 0x0, &(0x7f0000013a00)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000240)="a936", 0x2}], 0x1, 0x0) clone(0x40208000, &(0x7f00000012c0)="a2e8395570749a782097a6d5d090d8657353c6a45edcb1384f202cdd6d50e6717dd086648aa3529ee79b83a5704b66fc7593d92c8a0f7811d358ea981ef4906b72c4e3ea07a9b2d66d9b923a87b14e5522c07be28775204875aab04a577f16d596ccfb3e8c23c7800adb7456062b63", &(0x7f0000000180), &(0x7f0000001340), &(0x7f0000001380)="b63371c155d9a170e4b6541cb65bf97890") r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000280)=ANY=[], 0xc001, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 23:58:32 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x400000000040000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000000280)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000001640)="ed41000000100000dbf4655fdcf4655fdcf4655f0000de000000040008bd179641b8", 0x22, 0x4200}], 0x0, &(0x7f0000013a00)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000240)="a936", 0x2}], 0x1, 0x0) clone(0x40208000, &(0x7f00000012c0)="a2e8395570749a782097a6d5d090d8657353c6a45edcb1384f202cdd6d50e6717dd086648aa3529ee79b83a5704b66fc7593d92c8a0f7811d358ea981ef4906b72c4e3ea07a9b2d66d9b923a87b14e5522c07be28775204875aab04a577f16d596ccfb3e8c23c7800adb7456062b63", &(0x7f0000000180), &(0x7f0000001340), &(0x7f0000001380)="b63371c155d9a170e4b6541cb65bf97890") r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000280)=ANY=[], 0xc001, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) [ 673.180707][T20115] hub 9-0:1.0: USB hub found [ 673.215787][T20115] hub 9-0:1.0: 8 ports detected [ 673.269606][T20150] loop5: detected capacity change from 0 to 512 23:58:32 executing program 4: request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000200)='\x99\x18\xcd\xc3\xec\xf6\xa8\xa3i\xfb\xf1\xda\x9e\xc2\x8d\x9b\xa0 \xf4\xa9\xc6\xc7\xa7FxF\xd7\xfad\x87Evz2,3hC\xcb>\xdb\x9caG\xff[\xec\x98l\xeb@\x8e@\x9e\x02\xe4\x03W\x8d\xde\x14\xcfyl[\xcb\xe1\b\x0ed%\xeeZ\xccG.\xdb@F\xf8\xc7klt$$\x8d\x02j\xf2\xc4\x06\x7f\x8d\x87\x91E\xd3R\xe1^\x12\xcf\vXc\x9d\xd7\xdc\xa7e\xe3\xc0\x9e{\x81\x9f\x18\xfdc\x92\xcc\xd1\xd2\xafdM\xbbKo\xa2\xb5\xaf', 0xffffffffffffffff) 23:58:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000040)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) [ 673.467108][T20150] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 23:58:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f0000000040)='&[{})$\x00', &(0x7f0000000080)="c1c66c21dce7a31eb159da9b5b9eb9487044d09627cd382cbe316660274678ff1efb52bb2592e7d9cb9f9c9f631744649a748a60077fcedb87e30f081679260f2bf5f03d0fd3b40bcd64702a8ceb338974c772ef7ec8e375dece8179ee04b1803f39be811b97a5f44c82b38c7b0bc382df7400e2b81ba2754bbed2ace41ea72ed41767a5be13f0", 0x87) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [{}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {}, {0x0}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}], 0x0, "d4c90300"}) r99 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000005d100)={{0x0, 0x9, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) r103 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r103, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r103, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [{}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {r48}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}], 0xfd, "d4c90300"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r99, 0xd000943d, &(0x7f000005f100)={0x4, [{0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, r154}, {}, {0x0, 0x0}, {}, {}, {0x0, r19}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {r51}, {}, {}, {}, {}, {}, {0x0, r16}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, r101}, {r102}], 0x0, "b67d5166ab9c79"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004d100)={0xfffffffffffffff9, [{r17}, {0x0, r270}, {r92, r21}, {r91}, {r59, r230}, {}, {r146}, {0x0, r327}, {r185}, {r223, r252}, {r350}, {0x0, r151}, {0x0, r34}, {r162}, {r195}, {r271}, {r208}, {r143}, {r57, r194}, {0x0, r171}, {0x0, r3}, {r326, r293}, {r266, r93}, {r234, r20}, {r302}, {0x0, r339}, {r105, r317}, {r307, r319}, {0x0, r117}, {r38, r222}, {r193, r310}, {r180}, {0x0, r114}, {r227}, {r88, r298}, {0x0, r214}, {}, {r351, r257}, {0x0, r120}, {r167}, {r138, r315}, {r248, r278}, {r91, r345}, {0x0, r130}, {r71, r111}, {r35, r148}, {r289, r159}, {0x0, r173}, {r283}, {r74, r355}, {r186, r342}, {r175, r245}, {r22, r258}, {r58}, {r304}, {0x0, r339}, {r338, r352}, {r29, r316}, {r215, r219}, {r92, r221}, {r42, r204}, {r191, r56}, {r202, r106}, {r2, r1}, {r54}, {0x0, r197}, {r243, r145}, {0x0, r12}, {r129}, {r281}, {0x0, r235}, {r122}, {0x0, r320}, {r5}, {r239, r312}, {r347, r39}, {r192}, {r8, r277}, {r205, r329}, {r321, r152}, {r80, r212}, {r7, r245}, {r82, r188}, {r91, r23}, {r10, r95}, {r33}, {r13, r21}, {}, {r246, r156}, {r272}, {0x0, r158}, {0x0, r273}, {r287, r125}, {r134, r41}, {r25, r341}, {r86, r11}, {r271, r37}, {r179}, {}, {r267, r331}, {r165, r224}, {r274, r249}, {r78, r242}, {r220, r128}, {0x0, r131}, {r288, r178}, {r6, r280}, {r356, r200}, {r290, r233}, {r118}, {r26}, {r333, r64}, {}, {0x0, r47}, {0x0, r174}, {r206, r238}, {r213}, {r79, r255}, {0x0, r196}, {r132, r308}, {r225, r177}, {r323, r236}, {0x0, r324}, {r68, r259}, {r109, r294}, {r296}, {r260, r40}, {0x0, r156}, {r65, r52}, {}, {0x0, r217}, {r55}, {r322, r123}, {r169, r210}, {r127, r69}, {r150, r124}, {r275}, {r232}, {r166, r261}, {0x0, r181}, {0x0, r77}, {r49, r135}, {r137, r241}, {r246}, {0x0, r224}, {r284}, {r348, r61}, {r121}, {r199, r346}, {r113, r141}, {0x0, r209}, {r271}, {0x0, r335}, {r62, r242}, {r332, r198}, {r313, r50}, {r98}, {r46, r168}, {r172, r295}, {r31, r133}, {r211, r87}, {r14, r160}, {r157, r301}, {0x0, r262}, {r15}, {r33, r252}, {}, {r129, r334}, {r289, r108}, {r201}, {r45}, {}, {r263, r32}, {0x0, r203}, {r268, r240}, {r140, r226}, {r46, r161}, {0x0, r276}, {r75, r297}, {r292, r44}, {0x0, r237}, {r251, r238}, {0x0, r24}, {r207, r282}, {0x0, r244}, {r274}, {r330}, {r306, r286}, {r29, r183}, {r318, r340}, {r256, r280}, {r314, r90}, {r100, r147}, {r153, r72}, {r110, r160}, {r336}, {r336, r353}, {r5}, {r73}, {0x0, r189}, {r30, r341}, {r250, r85}, {r81, r97}, {r343}, {r264}, {r291, r116}, {r105}, {r299}, {0x0, r101}, {r119, r89}, {r142, r303}, {r182, r43}, {r149}, {r70, r253}, {r218, r312}, {r344, r83}, {r107, r28}, {r243, r63}, {r126, r9}, {r187, r155}, {r309}, {0x0, r76}, {r311, r325}, {r36}, {r104, r32}, {r66, r216}, {r285}, {0x0, r163}, {r109, r300}, {0x0, r144}, {}, {r4}, {0x0, r269}, {r67, r349}, {0x0, r339}, {r184, r60}, {r136, r164}, {0x0, r354}, {r254, r305}, {r65, r328}, {r42, r112}, {r115, r53}, {r96, r176}, {r27, r247}, {r180, r170}, {0x0, r144}, {0x0, r337}, {r190, r84}, {r94, r265}, {r279}, {}, {0x0, r18}, {0x0, r72}, {r231, r228}, {r229, r139}], 0x8, "3c1d4c65c79995"}) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 23:58:33 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x400000000040000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000000280)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000001640)="ed41000000100000dbf4655fdcf4655fdcf4655f0000de000000040008bd179641b8", 0x22, 0x4200}], 0x0, &(0x7f0000013a00)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000240)="a936", 0x2}], 0x1, 0x0) clone(0x40208000, &(0x7f00000012c0)="a2e8395570749a782097a6d5d090d8657353c6a45edcb1384f202cdd6d50e6717dd086648aa3529ee79b83a5704b66fc7593d92c8a0f7811d358ea981ef4906b72c4e3ea07a9b2d66d9b923a87b14e5522c07be28775204875aab04a577f16d596ccfb3e8c23c7800adb7456062b63", &(0x7f0000000180), &(0x7f0000001340), &(0x7f0000001380)="b63371c155d9a170e4b6541cb65bf97890") r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000280)=ANY=[], 0xc001, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 23:58:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x78, 0x28}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000015c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB], 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000a000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000005d100)={{0x0, 0x9, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x9}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [{}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {0x0}], 0xfd, "d4c90300"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f000004e100)={0x9, [{}, {}, {}, {}, {}, {r73}, {}, {}, {}, {}, {0x0, r87}, {}, {}, {}, {0x0, r45}, {r70, r23}, {}, {0x0, r10}, {r60}, {0x0, r21}, {}, {r85}, {}, {}, {0x0, r48}, {}, {}, {r94}, {r96}, {0x0, r55}, {}, {}, {0x0, r82}, {r79, r78}, {r83}, {r32}, {}, {}, {}, {}, {r98}, {0x0, r34}, {}, {}, {}, {}, {0x0, r46}, {r67}, {0x0, r9}, {}, {}, {}, {}, {0x0, r43}, {r80, r5}, {0x0, r35}, {r74, r89}, {}, {}, {}, {r50}, {}, {}, {r3}, {}, {}, {}, {0x0, r40}, {}, {}, {r25}, {r74}, {r39, r69}, {r71, r30}, {}, {0x0, r59}, {0x0, r41}, {}, {}, {0x0, r90}, {r49, r15}, {}, {}, {}, {}, {}, {r88, r84}, {}, {r68}, {}, {}, {r8, r84}, {}, {}, {}, {r50}, {}, {}, {}, {}, {}, {}, {}, {0x0, r30}, {r33}, {}, {0x0, r61}, {}, {}, {}, {0x0, r89}, {0x0, r54}, {}, {}, {}, {}, {}, {}, {}, {0x0, r15}, {}, {0x0, r58}, {}, {r93, r51}, {0x0, r17}, {}, {}, {r72}, {r42}, {}, {r28, r29}, {}, {}, {r14}, {}, {r3}, {0x0, r40}, {0x0, r65}, {r62}, {}, {0x0, r66}, {0x0, r37}, {}, {r63}, {r50, r4}, {}, {0x0, r64}, {0x0, r31}, {r3}, {}, {}, {}, {}, {}, {}, {0x0, r58}, {}, {}, {r38}, {}, {}, {r91}, {r16, r97}, {}, {}, {}, {}, {}, {}, {}, {}, {r92}, {}, {}, {r53}, {0x0, r76}, {}, {}, {}, {r7, r81}, {}, {0x0, r19}, {}, {r49, r11}, {0x0, r36}, {}, {}, {r77}, {0x0, r45}, {}, {}, {}, {r67}, {}, {}, {r57}, {}, {}, {0x0, r86}, {}, {}, {r95}, {}, {}, {}, {}, {0x0, r52}, {0x0, r13}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r75}, {}, {}, {0x0, r20}, {}, {}, {}, {}, {r56}, {}, {r12}, {}, {}, {}, {0x0, r27}, {}, {}, {}, {}, {0x0, r22}, {}, {}, {}, {0x0, r26}, {}, {}, {}, {r6}, {0x0, r47}, {r24}, {}, {}, {}, {}, {}, {r18}], 0x4, "4c46fcb21cb063"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000005c0)={r44, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057840)={0x10000000000000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r99}], 0x0, "0290d2fb0ed611"}) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000200)=""/208, 0xd0}, {0x0}, {&(0x7f0000000340)=""/140, 0x8c}, {&(0x7f0000000400)=""/198, 0xc6}, {&(0x7f0000000500)}], 0x5, 0x80, 0x4) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xa, 0x7, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x40) 23:58:33 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x400000000040000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000000280)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000001640)="ed41000000100000dbf4655fdcf4655fdcf4655f0000de000000040008bd179641b8", 0x22, 0x4200}], 0x0, &(0x7f0000013a00)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000240)="a936", 0x2}], 0x1, 0x0) clone(0x40208000, &(0x7f00000012c0)="a2e8395570749a782097a6d5d090d8657353c6a45edcb1384f202cdd6d50e6717dd086648aa3529ee79b83a5704b66fc7593d92c8a0f7811d358ea981ef4906b72c4e3ea07a9b2d66d9b923a87b14e5522c07be28775204875aab04a577f16d596ccfb3e8c23c7800adb7456062b63", &(0x7f0000000180), &(0x7f0000001340), &(0x7f0000001380)="b63371c155d9a170e4b6541cb65bf97890") r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000280)=ANY=[], 0xc001, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 23:58:33 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x4018160, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 23:58:33 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 23:58:33 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f0000000040)='&[{})$\x00', &(0x7f0000000080)="c1c66c21dce7a31eb159da9b5b9eb9487044d09627cd382cbe316660274678ff1efb52bb2592e7d9cb9f9c9f631744649a748a60077fcedb87e30f081679260f2bf5f03d0fd3b40bcd64702a8ceb338974c772ef7ec8e375dece8179ee04b1803f39be811b97a5f44c82b38c7b0bc382df7400e2b81ba2754bbed2ace41ea72ed41767a5be13f0", 0x87) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [{}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {}, {0x0}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}], 0x0, "d4c90300"}) r99 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000005d100)={{0x0, 0x9, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) r103 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r103, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r103, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [{}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {0x0}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {r48}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}], 0xfd, "d4c90300"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r99, 0xd000943d, &(0x7f000005f100)={0x4, [{0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, r154}, {}, {0x0, 0x0}, {}, {}, {0x0, r19}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {r51}, {}, {}, {}, {}, {}, {0x0, r16}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, r101}, {r102}], 0x0, "b67d5166ab9c79"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004d100)={0xfffffffffffffff9, [{r17}, {0x0, r270}, {r92, r21}, {r91}, {r59, r230}, {}, {r146}, {0x0, r327}, {r185}, {r223, r252}, {r350}, {0x0, r151}, {0x0, r34}, {r162}, {r195}, {r271}, {r208}, {r143}, {r57, r194}, {0x0, r171}, {0x0, r3}, {r326, r293}, {r266, r93}, {r234, r20}, {r302}, {0x0, r339}, {r105, r317}, {r307, r319}, {0x0, r117}, {r38, r222}, {r193, r310}, {r180}, {0x0, r114}, {r227}, {r88, r298}, {0x0, r214}, {}, {r351, r257}, {0x0, r120}, {r167}, {r138, r315}, {r248, r278}, {r91, r345}, {0x0, r130}, {r71, r111}, {r35, r148}, {r289, r159}, {0x0, r173}, {r283}, {r74, r355}, {r186, r342}, {r175, r245}, {r22, r258}, {r58}, {r304}, {0x0, r339}, {r338, r352}, {r29, r316}, {r215, r219}, {r92, r221}, {r42, r204}, {r191, r56}, {r202, r106}, {r2, r1}, {r54}, {0x0, r197}, {r243, r145}, {0x0, r12}, {r129}, {r281}, {0x0, r235}, {r122}, {0x0, r320}, {r5}, {r239, r312}, {r347, r39}, {r192}, {r8, r277}, {r205, r329}, {r321, r152}, {r80, r212}, {r7, r245}, {r82, r188}, {r91, r23}, {r10, r95}, {r33}, {r13, r21}, {}, {r246, r156}, {r272}, {0x0, r158}, {0x0, r273}, {r287, r125}, {r134, r41}, {r25, r341}, {r86, r11}, {r271, r37}, {r179}, {}, {r267, r331}, {r165, r224}, {r274, r249}, {r78, r242}, {r220, r128}, {0x0, r131}, {r288, r178}, {r6, r280}, {r356, r200}, {r290, r233}, {r118}, {r26}, {r333, r64}, {}, {0x0, r47}, {0x0, r174}, {r206, r238}, {r213}, {r79, r255}, {0x0, r196}, {r132, r308}, {r225, r177}, {r323, r236}, {0x0, r324}, {r68, r259}, {r109, r294}, {r296}, {r260, r40}, {0x0, r156}, {r65, r52}, {}, {0x0, r217}, {r55}, {r322, r123}, {r169, r210}, {r127, r69}, {r150, r124}, {r275}, {r232}, {r166, r261}, {0x0, r181}, {0x0, r77}, {r49, r135}, {r137, r241}, {r246}, {0x0, r224}, {r284}, {r348, r61}, {r121}, {r199, r346}, {r113, r141}, {0x0, r209}, {r271}, {0x0, r335}, {r62, r242}, {r332, r198}, {r313, r50}, {r98}, {r46, r168}, {r172, r295}, {r31, r133}, {r211, r87}, {r14, r160}, {r157, r301}, {0x0, r262}, {r15}, {r33, r252}, {}, {r129, r334}, {r289, r108}, {r201}, {r45}, {}, {r263, r32}, {0x0, r203}, {r268, r240}, {r140, r226}, {r46, r161}, {0x0, r276}, {r75, r297}, {r292, r44}, {0x0, r237}, {r251, r238}, {0x0, r24}, {r207, r282}, {0x0, r244}, {r274}, {r330}, {r306, r286}, {r29, r183}, {r318, r340}, {r256, r280}, {r314, r90}, {r100, r147}, {r153, r72}, {r110, r160}, {r336}, {r336, r353}, {r5}, {r73}, {0x0, r189}, {r30, r341}, {r250, r85}, {r81, r97}, {r343}, {r264}, {r291, r116}, {r105}, {r299}, {0x0, r101}, {r119, r89}, {r142, r303}, {r182, r43}, {r149}, {r70, r253}, {r218, r312}, {r344, r83}, {r107, r28}, {r243, r63}, {r126, r9}, {r187, r155}, {r309}, {0x0, r76}, {r311, r325}, {r36}, {r104, r32}, {r66, r216}, {r285}, {0x0, r163}, {r109, r300}, {0x0, r144}, {}, {r4}, {0x0, r269}, {r67, r349}, {0x0, r339}, {r184, r60}, {r136, r164}, {0x0, r354}, {r254, r305}, {r65, r328}, {r42, r112}, {r115, r53}, {r96, r176}, {r27, r247}, {r180, r170}, {0x0, r144}, {0x0, r337}, {r190, r84}, {r94, r265}, {r279}, {}, {0x0, r18}, {0x0, r72}, {r231, r228}, {r229, r139}], 0x8, "3c1d4c65c79995"}) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 674.652991][T20225] loop5: detected capacity change from 0 to 512 23:58:33 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x8, 0x82, 0x8, 0x9, 0x0, 0xfff, 0x1250, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x9, 0x9}, 0xc205, 0x9, 0x43, 0x7, 0x5, 0x800, 0x3, 0x0, 0x11, 0x0, 0xcd5}, r0, 0x2, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/icmp6\x00') setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) pipe(0x0) preadv(r1, &(0x7f00000017c0), 0x32d, 0x0, 0x0) write$P9_RCREATE(r1, 0x0, 0x0) [ 674.955709][T20225] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 23:58:34 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x400000000040000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000000280)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000001640)="ed41000000100000dbf4655fdcf4655fdcf4655f0000de000000040008bd179641b8", 0x22, 0x4200}], 0x0, &(0x7f0000013a00)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000240)="a936", 0x2}], 0x1, 0x0) clone(0x40208000, &(0x7f00000012c0)="a2e8395570749a782097a6d5d090d8657353c6a45edcb1384f202cdd6d50e6717dd086648aa3529ee79b83a5704b66fc7593d92c8a0f7811d358ea981ef4906b72c4e3ea07a9b2d66d9b923a87b14e5522c07be28775204875aab04a577f16d596ccfb3e8c23c7800adb7456062b63", &(0x7f0000000180), &(0x7f0000001340), &(0x7f0000001380)="b63371c155d9a170e4b6541cb65bf97890") r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000280)=ANY=[], 0xc001, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 23:58:34 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x360, 0x3, 0x2d0, 0x260, 0x268, 0x300, 0x0, 0x268, 0x350, 0x460, 0x460, 0x350, 0x460, 0x3, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'syzkaller0\x00', 'bridge0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'batadv_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xf0, 0x0, {0x7}}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) syz_open_dev$vcsu(0x0, 0x0, 0x0) 23:58:34 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000500)=[{&(0x7f0000000100)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000580)="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", 0x1c1, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) mknod$loop(&(0x7f00000000c0)='./file0/file0/file0\x00', 0x0, 0x0) 23:58:34 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x8, 0x82, 0x8, 0x9, 0x0, 0xfff, 0x1250, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x9, 0x9}, 0xc205, 0x9, 0x43, 0x7, 0x5, 0x800, 0x3, 0x0, 0x11, 0x0, 0xcd5}, r0, 0x2, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/icmp6\x00') setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) pipe(0x0) preadv(r1, &(0x7f00000017c0), 0x32d, 0x0, 0x0) write$P9_RCREATE(r1, 0x0, 0x0) 23:58:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000007b80)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) 23:58:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x78, 0x28}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000015c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB], 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000a000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000005d100)={{0x0, 0x9, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x9}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [{}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {0x0}], 0xfd, "d4c90300"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f000004e100)={0x9, [{}, {}, {}, {}, {}, {r73}, {}, {}, {}, {}, {0x0, r87}, {}, {}, {}, {0x0, r45}, {r70, r23}, {}, {0x0, r10}, {r60}, {0x0, r21}, {}, {r85}, {}, {}, {0x0, r48}, {}, {}, {r94}, {r96}, {0x0, r55}, {}, {}, {0x0, r82}, {r79, r78}, {r83}, {r32}, {}, {}, {}, {}, {r98}, {0x0, r34}, {}, {}, {}, {}, {0x0, r46}, {r67}, {0x0, r9}, {}, {}, {}, {}, {0x0, r43}, {r80, r5}, {0x0, r35}, {r74, r89}, {}, {}, {}, {r50}, {}, {}, {r3}, {}, {}, {}, {0x0, r40}, {}, {}, {r25}, {r74}, {r39, r69}, {r71, r30}, {}, {0x0, r59}, {0x0, r41}, {}, {}, {0x0, r90}, {r49, r15}, {}, {}, {}, {}, {}, {r88, r84}, {}, {r68}, {}, {}, {r8, r84}, {}, {}, {}, {r50}, {}, {}, {}, {}, {}, {}, {}, {0x0, r30}, {r33}, {}, {0x0, r61}, {}, {}, {}, {0x0, r89}, {0x0, r54}, {}, {}, {}, {}, {}, {}, {}, {0x0, r15}, {}, {0x0, r58}, {}, {r93, r51}, {0x0, r17}, {}, {}, {r72}, {r42}, {}, {r28, r29}, {}, {}, {r14}, {}, {r3}, {0x0, r40}, {0x0, r65}, {r62}, {}, {0x0, r66}, {0x0, r37}, {}, {r63}, {r50, r4}, {}, {0x0, r64}, {0x0, r31}, {r3}, {}, {}, {}, {}, {}, {}, {0x0, r58}, {}, {}, {r38}, {}, {}, {r91}, {r16, r97}, {}, {}, {}, {}, {}, {}, {}, {}, {r92}, {}, {}, {r53}, {0x0, r76}, {}, {}, {}, {r7, r81}, {}, {0x0, r19}, {}, {r49, r11}, {0x0, r36}, {}, {}, {r77}, {0x0, r45}, {}, {}, {}, {r67}, {}, {}, {r57}, {}, {}, {0x0, r86}, {}, {}, {r95}, {}, {}, {}, {}, {0x0, r52}, {0x0, r13}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r75}, {}, {}, {0x0, r20}, {}, {}, {}, {}, {r56}, {}, {r12}, {}, {}, {}, {0x0, r27}, {}, {}, {}, {}, {0x0, r22}, {}, {}, {}, {0x0, r26}, {}, {}, {}, {r6}, {0x0, r47}, {r24}, {}, {}, {}, {}, {}, {r18}], 0x4, "4c46fcb21cb063"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000005c0)={r44, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057840)={0x10000000000000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r99}], 0x0, "0290d2fb0ed611"}) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000200)=""/208, 0xd0}, {0x0}, {&(0x7f0000000340)=""/140, 0x8c}, {&(0x7f0000000400)=""/198, 0xc6}, {&(0x7f0000000500)}], 0x5, 0x80, 0x4) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xa, 0x7, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x40) 23:58:35 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000500)=[{&(0x7f0000000100)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000580)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c2020202010", 0x2c, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) mknod$loop(&(0x7f00000000c0)='./file0/file0/file0\x00', 0x0, 0x0) unlink(&(0x7f0000000000)='./file0/file0/file0\x00') 23:58:35 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4018160, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 23:58:35 executing program 3: r0 = fsopen(&(0x7f0000001040)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000180)='nomand\x00', 0x0, 0x0) 23:58:35 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendmsg(r0, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)=ANY=[@ANYBLOB="48000000000000000201000001000080b7cec44c9e92c5ad2cbbc4bbd46f31cb0b85af4463db254e1556d7a4b1ada110bf652431da8ae042ffeb7ce75f1112542fbf39eb191d7300b80000006b"], 0x2f0}, 0x0) [ 676.748073][T20337] loop4: detected capacity change from 0 to 16 23:58:35 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)=""/186, &(0x7f0000000100)=0xba) 23:58:36 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x146, &(0x7f0000000500)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:58:36 executing program 1: write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setresuid(0xee01, 0x0, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) clone(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) exit_group(0x0) r1 = memfd_create(&(0x7f0000000140)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0Y\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xfa\xbf\xf3x\x86\xc2\xa3\t\x008\xb6XA]\xdc\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,R\x96X\x1ae', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0xd011, r1, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000002380)=""/93, 0x5d) 23:58:36 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000500)=[{&(0x7f0000000100)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000580)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c2020202010", 0x2c, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) mknod$loop(&(0x7f00000000c0)='./file0/file0/file0\x00', 0x0, 0x0) unlink(&(0x7f0000000000)='./file0/file0/file0\x00') 23:58:36 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000500)=[{&(0x7f0000000100)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000580)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c2020202010", 0x2c, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) mknod$loop(&(0x7f00000000c0)='./file0/file0/file0\x00', 0x0, 0x0) unlink(&(0x7f0000000000)='./file0/file0/file0\x00') 23:58:36 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xa, 0x7, 0x4, 0x198}, 0x40) 23:58:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000037c0)=[{{&(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10, 0x0}}, {{&(0x7f0000002400)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000003940)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0x18}}], 0x2, 0x0) [ 677.788667][T20369] loop4: detected capacity change from 0 to 16 23:58:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x78, 0x28}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000015c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB], 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000a000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000005d100)={{0x0, 0x9, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x9}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [{}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {0x0}], 0xfd, "d4c90300"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f000004e100)={0x9, [{}, {}, {}, {}, {}, {r73}, {}, {}, {}, {}, {0x0, r87}, {}, {}, {}, {0x0, r45}, {r70, r23}, {}, {0x0, r10}, {r60}, {0x0, r21}, {}, {r85}, {}, {}, {0x0, r48}, {}, {}, {r94}, {r96}, {0x0, r55}, {}, {}, {0x0, r82}, {r79, r78}, {r83}, {r32}, {}, {}, {}, {}, {r98}, {0x0, r34}, {}, {}, {}, {}, {0x0, r46}, {r67}, {0x0, r9}, {}, {}, {}, {}, {0x0, r43}, {r80, r5}, {0x0, r35}, {r74, r89}, {}, {}, {}, {r50}, {}, {}, {r3}, {}, {}, {}, {0x0, r40}, {}, {}, {r25}, {r74}, {r39, r69}, {r71, r30}, {}, {0x0, r59}, {0x0, r41}, {}, {}, {0x0, r90}, {r49, r15}, {}, {}, {}, {}, {}, {r88, r84}, {}, {r68}, {}, {}, {r8, r84}, {}, {}, {}, {r50}, {}, {}, {}, {}, {}, {}, {}, {0x0, r30}, {r33}, {}, {0x0, r61}, {}, {}, {}, {0x0, r89}, {0x0, r54}, {}, {}, {}, {}, {}, {}, {}, {0x0, r15}, {}, {0x0, r58}, {}, {r93, r51}, {0x0, r17}, {}, {}, {r72}, {r42}, {}, {r28, r29}, {}, {}, {r14}, {}, {r3}, {0x0, r40}, {0x0, r65}, {r62}, {}, {0x0, r66}, {0x0, r37}, {}, {r63}, {r50, r4}, {}, {0x0, r64}, {0x0, r31}, {r3}, {}, {}, {}, {}, {}, {}, {0x0, r58}, {}, {}, {r38}, {}, {}, {r91}, {r16, r97}, {}, {}, {}, {}, {}, {}, {}, {}, {r92}, {}, {}, {r53}, {0x0, r76}, {}, {}, {}, {r7, r81}, {}, {0x0, r19}, {}, {r49, r11}, {0x0, r36}, {}, {}, {r77}, {0x0, r45}, {}, {}, {}, {r67}, {}, {}, {r57}, {}, {}, {0x0, r86}, {}, {}, {r95}, {}, {}, {}, {}, {0x0, r52}, {0x0, r13}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r75}, {}, {}, {0x0, r20}, {}, {}, {}, {}, {r56}, {}, {r12}, {}, {}, {}, {0x0, r27}, {}, {}, {}, {}, {0x0, r22}, {}, {}, {}, {0x0, r26}, {}, {}, {}, {r6}, {0x0, r47}, {r24}, {}, {}, {}, {}, {}, {r18}], 0x4, "4c46fcb21cb063"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000005c0)={r44, 0x0, "9e8cd6411f9f65b9f335d0ba399fc6f3cae94e07c9b28efcfe0598ad15b16de08c853360983286b9a831c0306e64a5cb9aa59ec7bce9188aa317f3451dd78bfcd4ef53369c7defbf4aa0633d3880aab5f038ade546b390b4cc04c71138c27bb1bca2ca6e9ab14dadc578ebe6d96bf2f497cadb75e1ac51d822bf4f6b67cb642386cb38de0dda644e71ee4766c1613eee40f441b4b8a477c5bdb7af378253c49f290f84690e9563bbdd4640d9ed0d2fdbd6a08bae138af60facc7561a52de61a50ad60b9dcc654e7a6c35c72ed8d762daeaee769cafe30b772dbcc3fa97eb23d1b3d1385529745361ab66965c3be86a1d6aeac21224dd3a0755f4650c81aeb8d9", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057840)={0x10000000000000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r99}], 0x0, "0290d2fb0ed611"}) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000200)=""/208, 0xd0}, {0x0}, {&(0x7f0000000340)=""/140, 0x8c}, {&(0x7f0000000400)=""/198, 0xc6}, {&(0x7f0000000500)}], 0x5, 0x80, 0x4) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xa, 0x7, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x40) 23:58:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f0000000480)=0x90) 23:58:37 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000500)=[{&(0x7f0000000100)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000580)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c2020202010", 0x2c, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) mknod$loop(&(0x7f00000000c0)='./file0/file0/file0\x00', 0x0, 0x0) unlink(&(0x7f0000000000)='./file0/file0/file0\x00') 23:58:37 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000500)=[{&(0x7f0000000100)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000580)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c2020202010", 0x2c, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) mknod$loop(&(0x7f00000000c0)='./file0/file0/file0\x00', 0x0, 0x0) unlink(&(0x7f0000000000)='./file0/file0/file0\x00') 23:58:37 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 23:58:37 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x3, @default, 0x1000003}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}, 0x48) 23:58:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x820b}, 0x20) 23:58:37 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x3, @default, 0x1000003}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}, 0x48) 23:58:37 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000500)=[{&(0x7f0000000100)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000580)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c2020202010", 0x2c, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) mknod$loop(&(0x7f00000000c0)='./file0/file0/file0\x00', 0x0, 0x0) unlink(&(0x7f0000000000)='./file0/file0/file0\x00') [ 678.765479][T20401] loop4: detected capacity change from 0 to 16 23:58:38 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000500)=[{&(0x7f0000000100)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000580)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c2020202010", 0x2c, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) mknod$loop(&(0x7f00000000c0)='./file0/file0/file0\x00', 0x0, 0x0) unlink(&(0x7f0000000000)='./file0/file0/file0\x00') 23:58:38 executing program 3: r0 = socket(0x29, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, 0x0) 23:58:38 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x78, 0x28}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000015c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB], 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000a000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000005d100)={{0x0, 0x9, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x9}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [{}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {0x0}], 0xfd, "d4c90300"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f000004e100)={0x9, [{}, {}, {}, {}, {}, {r73}, {}, {}, {}, {}, {0x0, r87}, {}, {}, {}, {0x0, r45}, {r70, r23}, {}, {0x0, r10}, {r60}, {0x0, r21}, {}, {r85}, {}, {}, {0x0, r48}, {}, {}, {r94}, {r96}, {0x0, r55}, {}, {}, {0x0, r82}, {r79, r78}, {r83}, {r32}, {}, {}, {}, {}, {r98}, {0x0, r34}, {}, {}, {}, {}, {0x0, r46}, {r67}, {0x0, r9}, {}, {}, {}, {}, {0x0, r43}, {r80, r5}, {0x0, r35}, {r74, r89}, {}, {}, {}, {r50}, {}, {}, {r3}, {}, {}, {}, {0x0, r40}, {}, {}, {r25}, {r74}, {r39, r69}, {r71, r30}, {}, {0x0, r59}, {0x0, r41}, {}, {}, {0x0, r90}, {r49, r15}, {}, {}, {}, {}, {}, {r88, r84}, {}, {r68}, {}, {}, {r8, r84}, {}, {}, {}, {r50}, {}, {}, {}, {}, {}, {}, {}, {0x0, r30}, {r33}, {}, {0x0, r61}, {}, {}, {}, {0x0, r89}, {0x0, r54}, {}, {}, {}, {}, {}, {}, {}, {0x0, r15}, {}, {0x0, r58}, {}, {r93, r51}, {0x0, r17}, {}, {}, {r72}, {r42}, {}, {r28, r29}, {}, {}, {r14}, {}, {r3}, {0x0, r40}, {0x0, r65}, {r62}, {}, {0x0, r66}, {0x0, r37}, {}, {r63}, {r50, r4}, {}, {0x0, r64}, {0x0, r31}, {r3}, {}, {}, {}, {}, {}, {}, {0x0, r58}, {}, {}, {r38}, {}, {}, {r91}, {r16, r97}, {}, {}, {}, {}, {}, {}, {}, {}, {r92}, {}, {}, {r53}, {0x0, r76}, {}, {}, {}, {r7, r81}, {}, {0x0, r19}, {}, {r49, r11}, {0x0, r36}, {}, {}, {r77}, {0x0, r45}, {}, {}, {}, {r67}, {}, {}, {r57}, {}, {}, {0x0, r86}, {}, {}, {r95}, {}, {}, {}, {}, {0x0, r52}, {0x0, r13}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r75}, {}, {}, {0x0, r20}, {}, {}, {}, {}, {r56}, {}, {r12}, {}, {}, {}, {0x0, r27}, {}, {}, {}, {}, {0x0, r22}, {}, {}, {}, {0x0, r26}, {}, {}, {}, {r6}, {0x0, r47}, {r24}, {}, {}, {}, {}, {}, {r18}], 0x4, "4c46fcb21cb063"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000005c0)={r44, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057840)={0x10000000000000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r99}], 0x0, "0290d2fb0ed611"}) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000200)=""/208, 0xd0}, {0x0}, {&(0x7f0000000340)=""/140, 0x8c}, {&(0x7f0000000400)=""/198, 0xc6}, {&(0x7f0000000500)}], 0x5, 0x80, 0x4) 23:58:38 executing program 1: socket(0x0, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x51) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8}, @TCA_FQ_QUANTUM={0x8}]}}]}, 0x40}}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x3, 0x4) 23:58:38 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 679.449509][T20416] loop4: detected capacity change from 0 to 16 23:58:38 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x3, @default, 0x1000003}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}, 0x48) 23:58:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001580)={0x14, 0x0, 0x7, 0x201}, 0x14}}, 0x0) 23:58:38 executing program 3: socketpair(0x2c, 0x3, 0x80d, &(0x7f0000000000)) [ 679.869192][T20427] sch_fq: defrate 0 ignored. [ 680.024171][T20434] sch_fq: defrate 0 ignored. 23:58:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x78, 0x28}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000015c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB], 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000a000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000005d100)={{0x0, 0x9, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x9}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [{}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {0x0}], 0xfd, "d4c90300"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f000004e100)={0x9, [{}, {}, {}, {}, {}, {r73}, {}, {}, {}, {}, {0x0, r87}, {}, {}, {}, {0x0, r45}, {r70, r23}, {}, {0x0, r10}, {r60}, {0x0, r21}, {}, {r85}, {}, {}, {0x0, r48}, {}, {}, {r94}, {r96}, {0x0, r55}, {}, {}, {0x0, r82}, {r79, r78}, {r83}, {r32}, {}, {}, {}, {}, {r98}, {0x0, r34}, {}, {}, {}, {}, {0x0, r46}, {r67}, {0x0, r9}, {}, {}, {}, {}, {0x0, r43}, {r80, r5}, {0x0, r35}, {r74, r89}, {}, {}, {}, {r50}, {}, {}, {r3}, {}, {}, {}, {0x0, r40}, {}, {}, {r25}, {r74}, {r39, r69}, {r71, r30}, {}, {0x0, r59}, {0x0, r41}, {}, {}, {0x0, r90}, {r49, r15}, {}, {}, {}, {}, {}, {r88, r84}, {}, {r68}, {}, {}, {r8, r84}, {}, {}, {}, {r50}, {}, {}, {}, {}, {}, {}, {}, {0x0, r30}, {r33}, {}, {0x0, r61}, {}, {}, {}, {0x0, r89}, {0x0, r54}, {}, {}, {}, {}, {}, {}, {}, {0x0, r15}, {}, {0x0, r58}, {}, {r93, r51}, {0x0, r17}, {}, {}, {r72}, {r42}, {}, {r28, r29}, {}, {}, {r14}, {}, {r3}, {0x0, r40}, {0x0, r65}, {r62}, {}, {0x0, r66}, {0x0, r37}, {}, {r63}, {r50, r4}, {}, {0x0, r64}, {0x0, r31}, {r3}, {}, {}, {}, {}, {}, {}, {0x0, r58}, {}, {}, {r38}, {}, {}, {r91}, {r16, r97}, {}, {}, {}, {}, {}, {}, {}, {}, {r92}, {}, {}, {r53}, {0x0, r76}, {}, {}, {}, {r7, r81}, {}, {0x0, r19}, {}, {r49, r11}, {0x0, r36}, {}, {}, {r77}, {0x0, r45}, {}, {}, {}, {r67}, {}, {}, {r57}, {}, {}, {0x0, r86}, {}, {}, {r95}, {}, {}, {}, {}, {0x0, r52}, {0x0, r13}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r75}, {}, {}, {0x0, r20}, {}, {}, {}, {}, {r56}, {}, {r12}, {}, {}, {}, {0x0, r27}, {}, {}, {}, {}, {0x0, r22}, {}, {}, {}, {0x0, r26}, {}, {}, {}, {r6}, {0x0, r47}, {r24}, {}, {}, {}, {}, {}, {r18}], 0x4, "4c46fcb21cb063"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000005c0)={r44, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057840)={0x10000000000000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r99}], 0x0, "0290d2fb0ed611"}) 23:58:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_generic(0xa, 0x2, 0x11) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x30, r3, 0x401, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x6, 0xbe, '!Q'}]}, 0x30}}, 0x0) sendfile(r2, r1, 0x0, 0x10000a006) 23:58:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)={0x14}, 0x14}, 0x300}, 0x0) 23:58:39 executing program 4: pipe(&(0x7f0000003a40)={0xffffffffffffffff}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000002, 0x11, r0, 0x0) 23:58:39 executing program 5: socket(0x1e, 0x0, 0x745) 23:58:39 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x3, @default, 0x1000003}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}, 0x48) 23:58:39 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000004700)=[{{&(0x7f0000000000)=@ethernet, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)='m', 0x1}, {&(0x7f00000000c0)='y', 0x1}], 0x2}}, {{&(0x7f00000001c0)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x80, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000300)="fa", 0x1}], 0x2}}], 0x2, 0x41) 23:58:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) 23:58:39 executing program 0: bind$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @default, 0x1000003}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}, 0x48) 23:58:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a0, &(0x7f0000000000)={'nr0\x00', @ifru_names}) [ 680.906480][ T34] audit: type=1804 audit(1632268719.975:69): pid=20451 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir194121764/syzkaller.qVdIZ7/448/cgroup.controllers" dev="sda1" ino=14112 res=1 errno=0 23:58:40 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e37b00000000000000ca1b4e0906a6bd7c49d8413080b41b4da456331dbf64700169a1049b5464e64d275d5c3ef0381ad6e74703c48f93b8446b", 0x4c}], 0x1}, 0x0) 23:58:40 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x78, 0x28}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000015c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB], 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000a000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000005d100)={{0x0, 0x9, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x9}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [{}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {0x0}], 0xfd, "d4c90300"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f000004e100)={0x9, [{}, {}, {}, {}, {}, {r73}, {}, {}, {}, {}, {0x0, r87}, {}, {}, {}, {0x0, r45}, {r70, r23}, {}, {0x0, r10}, {r60}, {0x0, r21}, {}, {r85}, {}, {}, {0x0, r48}, {}, {}, {r94}, {r96}, {0x0, r55}, {}, {}, {0x0, r82}, {r79, r78}, {r83}, {r32}, {}, {}, {}, {}, {r98}, {0x0, r34}, {}, {}, {}, {}, {0x0, r46}, {r67}, {0x0, r9}, {}, {}, {}, {}, {0x0, r43}, {r80, r5}, {0x0, r35}, {r74, r89}, {}, {}, {}, {r50}, {}, {}, {r3}, {}, {}, {}, {0x0, r40}, {}, {}, {r25}, {r74}, {r39, r69}, {r71, r30}, {}, {0x0, r59}, {0x0, r41}, {}, {}, {0x0, r90}, {r49, r15}, {}, {}, {}, {}, {}, {r88, r84}, {}, {r68}, {}, {}, {r8, r84}, {}, {}, {}, {r50}, {}, {}, {}, {}, {}, {}, {}, {0x0, r30}, {r33}, {}, {0x0, r61}, {}, {}, {}, {0x0, r89}, {0x0, r54}, {}, {}, {}, {}, {}, {}, {}, {0x0, r15}, {}, {0x0, r58}, {}, {r93, r51}, {0x0, r17}, {}, {}, {r72}, {r42}, {}, {r28, r29}, {}, {}, {r14}, {}, {r3}, {0x0, r40}, {0x0, r65}, {r62}, {}, {0x0, r66}, {0x0, r37}, {}, {r63}, {r50, r4}, {}, {0x0, r64}, {0x0, r31}, {r3}, {}, {}, {}, {}, {}, {}, {0x0, r58}, {}, {}, {r38}, {}, {}, {r91}, {r16, r97}, {}, {}, {}, {}, {}, {}, {}, {}, {r92}, {}, {}, {r53}, {0x0, r76}, {}, {}, {}, {r7, r81}, {}, {0x0, r19}, {}, {r49, r11}, {0x0, r36}, {}, {}, {r77}, {0x0, r45}, {}, {}, {}, {r67}, {}, {}, {r57}, {}, {}, {0x0, r86}, {}, {}, {r95}, {}, {}, {}, {}, {0x0, r52}, {0x0, r13}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r75}, {}, {}, {0x0, r20}, {}, {}, {}, {}, {r56}, {}, {r12}, {}, {}, {}, {0x0, r27}, {}, {}, {}, {}, {0x0, r22}, {}, {}, {}, {0x0, r26}, {}, {}, {}, {r6}, {0x0, r47}, {r24}, {}, {}, {}, {}, {}, {r18}], 0x4, "4c46fcb21cb063"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000005c0)={r44, 0x0, "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", "074cb6b1c6c84d8380d6d89d70b8db719c110fadc0d420f4ecec10d792f24281bb078bf851a12eabf10c86467249c745448d88b50a19105ae1487e7c7bfdaea04733ed838e71d07d587fc32a80c2813ad40a960beb395b8baebae1e17d4a59668ce4336c85c8e83a3a68bf42804e4751b3de6c133f8003b47976a0bb1504a50a83b3752469a6f5bf1df26b7376d7a92222be3482fac1129a3a7e85e9997c7807a37e50d45574bdcebfdc6de1f99e9025e490d523ace6aa3cb5999f6b840125ed231abb857304fc9301145f89ba60ddb6ff1fa1f4b88f1da56169e6374ef7c01f86e52d3560778677057c9621d9c3068d057a519ae1ed050c9d5cbf5618d77c675ae81cdda56ab09e605977d07ee0078e3da3e8b6db593cce6e414cae2de460217aaa0a8980e3c73d8bfe78c3e9623129467dffa4e869c9a10d808c0167052bd64a2546c0311d4e2f0027c8e34b2262f33513fa6d99512f4380010e42c80d99c259747050ff210915c54d81d4ab6698602f3e722f6a8b609550ebd69fce0581a7e9e66426bc70413423dd1c6c55bba26dc66cccffc7819a3adcf47d6747662ae0bf9faef4cc9b2550d2bb283adad2295e4d560e05a1593bce0682581e9d9b69ffc095dd83e924d19116218b93024fdc9acfd06b94a8335368fbcd7882108699bbc3da83ef65a6d78366c2a7d577423974d72a5df3f31827bdf95840354be8476f9b9add0d78272edef9aa8b9b2cb8632a7be4de2b8a6cc0cbf13fbb1dda55eba55ba3f1632310216ba746a427981c5bfcd05eb682b73da7c2d476224a77bb9a8652bad060504e0025ddf6eba96c52c73dfb28604e1626835bb1aee0a285c9f26a3febc5c036e7d4af19599e7efaa47e35d4692231251f15f601d52513c7eee85468bb36c3d1983652a2d73249e9964bc534719b6f40cccb227ca15a9769035beaa1b4f05a7097fef2baa01ffe2ac8a0ffea55ab992d2727d40ab39ca6853339b54281c394cd89947637c5c4d86ce4ec1cde2da81d03ecd94b07b7dca198a75a5f4e44f4d53b9df2715a6740ef5ab9a8bb7af85c7eb178401102ecac4151f04addf228feb268b0e6e699663939d4dc0e2b0071be89f32264e3779815109c52a68744366a51308700c2df50c9757eb70cebc4fc98aaf340b682d48e7df21f583be1e1fe9416f93db4ac3e6b98fb0d7e48a000a455b24e555b9d829d4c0481e8ba2225170605b8c7c4e4b5297f5e828d58300d28a1a01a73b643f16608cc635bc6f9e0dff2a214ed5da1f47a990f75f8172fd167601e2d9a3a44d22ed99a4e146d95eb7b32cd8d8ffccb4a4585a5baccf790fe9b228aaba0db7ff4c8e2e80bc38bf9735ba6aaba373dec228c88480d1e9469f3b5b12d1f2e1ee5610e6593deee8bd6034353658e4521fc282323315d3b1420cc1a44bc57d5d8cf66d8ce87558499675b28ec281ad6c813cc2a2786147a4e9733012d9f0ca37fed68f285d6d53ddccec1ddf4a7aec4b37a04032c186078ed7557b0ca138483effb8f58d3d9fb1773d0c647ecfe50cac31c447c63f53558cd130c3ef2882e20fbad047ea0e3e354ede43bdeb1cdd97d3454480e3879bce4133507044390717992b62370465ab46e32b3d3ff8bc5b13bde5d89958da1e8be5797589661a9e0bbaf311717c510ca107f69eaa2c8b16d2dc0173abed745ec165268bd4bc948f311eaad7a2ae70a6fad36367cc35b5971804ff5d89246dc8d8af86062958ccbcad02d3ec2479f4f36f572fc252a7982c65580c1bc94574e2929b4c0489eb2933159679e9e82ba8d35b825b5d5bd74b45456c7926f85d6f950f58384bd06c21a5041aad3c768d1acba4e2f9119f695fb28a019b6b32dcaf1bbc25abafb6afbf894880fba32e1a4c5bfbad83bba4b8605b077f54a62cf472d93a4d3eec823c69d7691dbc609f1bdb4e57f35c03b0bf15a38150795143db875c0f180ed55f968a5ef3e61aced5e1ed5cc636b586c71557317713b7206ede5c412c159f6af6ca97e0567bdb2eb0787adfa23a03995ecad5be79467ed9daf12d28f12b1800e3f541606c8cb42b587c2582da6387880c3508110b7f59fd7f9896a97c8dd445e1e6476cc27c4415be15fa9375384d93f5538a0b8277122b95b5715484d2444638549a61d019a53ef952ea56397bf9f3b7a6b40222e25b1e4232875592c492350f74720552fd5bc5a516de2bcdceff7df64b17d518d2ecc6050b0decb4fb72346ca24b52947857bc518c1a9df46985dfd4fcf893db68438dd55120100d4dba556fe08dddb89465b2231579db22d0c2e17b54ce0743fa5a7f03078d22f341769c169aafdfeb802708799148eb39cc042cb4aa1166aa2b965af19767f4db9d8c3083784daf7076dcacbdac6e1dc8691203d9c6afa49c984022e4efdbd06c737ad788875db7ce2426c6c3e93f6277cf6ec5ec00d2e943b1d1350ed007f3d41dc3f7cc354c2faa26e190f1d533ed8c97bb143eae315b1aa854dd6e98247688feadd6fa0ff195c675989397e6c2126c7b70fe72b36b7d3dd19d412c7da1bbcb6007ceb05c35f510ddc9fdccc2d98229062c6e7ac50b8a1a524ae4ea12efa6cb53c528c6c2f7b4d7fccf014ffa0e6d43e4bdc4ec04ceb0baa0942101c67ebd39407e0fcb0e301e3a55522bb98e348ba268ab062cbb35c33a31bb5e0f82aa89235b2ca34d9d09c211f136d10c2dd32205fc530605764d39e186fb59e528acf500d57bcadc743369e795deb4754de363926f5920e8e3d3551ec52d09a13085a85af745a430439e18c258f8ef3ec03e33c3c8772b86ae2aef0837756aa25b353e8a86a4ce6c665fc6cf5e70a726fc2cce2a99948b1d2376c3436157406f4e166ff32bf2b1ded69e97d6e5d70555e977c6b09c97fca1cfbe6adc455f6394c51fb34d747c54e3c423d809e1fce5bd42008c2f42f80403c86d31746acb3986536c460ffd4c1e44b221de065e6808fae4b654ef18e7ca8c50de8a3bfa2854c6b15e834f982af62986669eca5fdf9d83fc2cb829233435b68f0063008563946e40d3d740449dba8a9ec088b095f76064edbe784812c922ee556212a50ec73bdc1a0a881d8830cfa850d8e1b249334ce5ffb6a16e86b540c7d5180ed23b23b405a55df0a14cb4b91176c18be97477402f2b0ba8892dd8c108fe4ae2031cd80be6bbf321753a649dc6267e066f3f4feefbeb366f0a8eb369688ddcf9f255b9724e8ee1086bb6ca18036ac2e73a101e04fcdd6beec9052fdc788e7b2b202708cbf531b9d43a2b641083ff878c9ef31c235cd4278782bc3a5865b6ad7799eb26fbb5c545e499e34ab4494fe8176855fbcd0eca30f8ddcb118abc861d3c765b3bd6a11f5b3f538cefe1ca7de6950fd48dc04b88d3bafeb086ada984f3a4705790fc0b25a7e81820f1f481ec742130ca83205737c2fcdd7ca3187f8628dadb0b7ae183449489dc1d4b9fe5d61a4a1f64000735da874e6cdb4d1cc477018392467a450354acffe1ec96705ef7e342642466dd424a2100594c52d174473a0bbda4c286d2c9a42ef3a5c1265e02c06cd349edd429c9edf91dc8406a0403606f8d5a892507a8e0374476598fedabe7c49fc10a2eb031f27367b4d7b30bd6cfd1ac5729cf357275b6d61ea9601016974d742906479c23658d9ca146eabeaede8fc4045dbe7e8202a21e377aa6ceb58d7cc60a825df7e293607e2e7e67d7b0032b78bfa65b0b252a2414c07cf0614b1de4225d6081c018e60bdbeb8981a188e8c2ea5f4812855b4c112f7b157a61dd6d0d966d3d5e4e1bb1c73b0034f5bcff2de88c0c040983c38dd2fa299af7caa1542f29431475c639a97392b3e7c7f0b450463437c8c6c8845dc6d697c166a32b05dbd361d3fe31300cd62326124cff6f6af3d7c7b8c52e16117154e6f6dd7034dffa91b51537648141fc41ccc8bf8bc015656b9a75c9ee34520b715e97e8cadcf512b8c0a76f24ce5a5ecdf9c71154f5aab9ffb3851fc41e2293c02c7de929dd62b95613a748ea311afee4bedfa26e6af8aa5a4c34fcf38f54dac7f13f0d113cb53dbf03f359a9a4f10d30c1a0e324abbf8fc27f8cd0ecd8faff17384671d29a974d4b96c493387703f329449ce57eec764e0b3b2955b389fd1027300c0d71291587c5f67294e6bcd2cecd69d37b310f44f6e8cd68f32393f05baa85c47e45a516863e87c912d3b4bc5b9e0bb4477dd7edda8a5529c59511790cf08295a245e759502ac1f8045f9c4f5c876d357afb96df7623746def23d91824f7152aa4296380abbe5af8100ce112eefdf80f7663990fbb061c96988bf90b1e198d6cbe85961a34c97ba1bb946582bed6ce6b5c5fdc6087692305aac3d1ce4c4b547a161948480eee6690c759e52e7be012fde23053d9206e189a8a129e601ea4a5d53db52ec7dbe448205eb6d18872a3086b431071ac429848390af299ec35838a418e8f1c604f50dcae3d02df4c62b3feeb5258927c33a46555fa15ae2dea01d2a4bcfc0629ea671172b579290789c17e1acaac5fb8d98c23b4f116f96ef0f648009230be7c1b017b1b50e5b6f47e8a28edac2e48d09f35d4e2d4380de8c12c1afc15928bbc1037eae6e9de7b2d44e87a14473b2eaa43bf62e48d5f9bbd7ec79cd7975868a465e360c2bbfad5a043352c1ad7a3475c1ca7c2648be38ac41d1888ffca27b7c838fe1a825cd2356cadd1f1556d72e5ec4e6c82427a3ff23c6956a8250e8765a833f93d1146dad0a7e1626d916985743c1fd6a73bbeed6b667362e6e07e17004e6ad573500f1b548aa1eb7d65510dda8433766a020e9308ed09c13af12620159455033fa76dd94ce8aa3f4aab967439d66002d5fc625b25731c8f21e8152fbb5bc2574bbe303b30ad1298d1850317f4a084369c0e6644ddf3df8b008b2c07618d77dd8f7d5e9608069fb2973b353de03e4e8a8e4bf829d0b61bb6d09ab046b5961c260a781b4b4bf11205c8f07b0208d9c74b5130aa73cb9b4474f487957040a6703a31f7db3a326a8ad89b1808a69d6f8d235c53f64ffb214ad8f9aa507cb9dd8a9470d548309fe66228dcd06d920592429e17d0277e5b326d3067a39b44dc460710649692168f5eb3c68c1320a556ebcba8672c351ff2f5af068d01cadd061ffa7adeb738a0005a547b626d540726bb54776c1bec082672a43f483beaf7180f5dbf2815a67415c7b3c83c974102809cfd7818ea7b3f9789340ea950b4eecc48b4c6939d465779a1532f8d041868f8dbb9eaf1d5c0ce9b5f51c86e0f3a21efc084cc56fac547dd4096d7f6439bada3a425b0169a7fe8824d8a29f425ba41ae2f8f2b38cb4ec776336a1a9222f352b2f93a817bf48dc97935f2e4ba75fc712bf330e8be16b9c38b555cc29fbf33e5292a3293ff230ec4992360c2e93d4"}) 23:58:40 executing program 0: bind$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @default, 0x1000003}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}, 0x48) 23:58:40 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000180)=0x10000, 0x4) 23:58:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 23:58:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x50, r1, 0x101, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x5}}]}, 0x50}}, 0x0) 23:58:41 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005000)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f00000001c0)="98", 0x1}, {&(0x7f00000002c0)='a', 0x1}], 0x3, &(0x7f0000000480)=[{0x10}], 0x10}}], 0x1, 0x0) 23:58:41 executing program 0: bind$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @default, 0x1000003}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}, 0x48) 23:58:41 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0x0}}, 0x24000050) 23:58:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 23:58:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)={0x14, r1, 0x1, 0x0, 0x0, {0x28}}, 0x14}}, 0x0) 23:58:41 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newqdisc={0x50, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x24, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x6, 0x8}, @TCA_FQ_TIMER_SLACK={0x8, 0xd, 0x7}, @TCA_FQ_ORPHAN_MASK={0x8, 0xa, 0x2}, @TCA_FQ_RATE_ENABLE={0x8}]}}]}, 0x50}}, 0x0) 23:58:42 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x78, 0x28}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000015c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB], 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000a000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000005d100)={{0x0, 0x9, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x9}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [{}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {0x0}], 0xfd, "d4c90300"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f000004e100)={0x9, [{}, {}, {}, {}, {}, {r72}, {}, {}, {}, {}, {0x0, r86}, {}, {}, {}, {0x0, r44}, {r69, r23}, {}, {0x0, r10}, {r59}, {0x0, r21}, {}, {r84}, {}, {}, {0x0, r47}, {}, {}, {r93}, {r95}, {0x0, r54}, {}, {}, {0x0, r81}, {r78, r77}, {r82}, {r32}, {}, {}, {}, {}, {r97}, {0x0, r34}, {}, {}, {}, {}, {0x0, r45}, {r66}, {0x0, r9}, {}, {}, {}, {}, {0x0, r43}, {r79, r5}, {0x0, r35}, {r73, r88}, {}, {}, {}, {r49}, {}, {}, {r3}, {}, {}, {}, {0x0, r40}, {}, {}, {r25}, {r73}, {r39, r68}, {r70, r30}, {}, {0x0, r58}, {0x0, r41}, {}, {}, {0x0, r89}, {r48, r15}, {}, {}, {}, {}, {}, {r87, r83}, {}, {r67}, {}, {}, {r8, r83}, {}, {}, {}, {r49}, {}, {}, {}, {}, {}, {}, {}, {0x0, r30}, {r33}, {}, {0x0, r60}, {}, {}, {}, {0x0, r88}, {0x0, r53}, {}, {}, {}, {}, {}, {}, {}, {0x0, r15}, {}, {0x0, r57}, {}, {r92, r50}, {0x0, r17}, {}, {}, {r71}, {r42}, {}, {r28, r29}, {}, {}, {r14}, {}, {r3}, {0x0, r40}, {0x0, r64}, {r61}, {}, {0x0, r65}, {0x0, r37}, {}, {r62}, {r49, r4}, {}, {0x0, r63}, {0x0, r31}, {r3}, {}, {}, {}, {}, {}, {}, {0x0, r57}, {}, {}, {r38}, {}, {}, {r90}, {r16, r96}, {}, {}, {}, {}, {}, {}, {}, {}, {r91}, {}, {}, {r52}, {0x0, r75}, {}, {}, {}, {r7, r80}, {}, {0x0, r19}, {}, {r48, r11}, {0x0, r36}, {}, {}, {r76}, {0x0, r44}, {}, {}, {}, {r66}, {}, {}, {r56}, {}, {}, {0x0, r85}, {}, {}, {r94}, {}, {}, {}, {}, {0x0, r51}, {0x0, r13}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r74}, {}, {}, {0x0, r20}, {}, {}, {}, {}, {r55}, {}, {r12}, {}, {}, {}, {0x0, r27}, {}, {}, {}, {}, {0x0, r22}, {}, {}, {}, {0x0, r26}, {}, {}, {}, {r6}, {0x0, r46}, {r24}, {}, {}, {}, {}, {}, {r18}], 0x4, "4c46fcb21cb063"}) 23:58:42 executing program 0: syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @default, 0x1000003}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}, 0x48) 23:58:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x38, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}]]}, 0x38}}, 0x0) [ 683.175402][T20496] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:58:42 executing program 1: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd88) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="3c003300c0800000080211000000080211000001ffffffffffff"], 0x58}}, 0x0) [ 683.236945][T20500] sch_fq: defrate 8 ignored. 23:58:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x9}]}, 0x1c}}, 0x0) [ 683.306151][T20500] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 23:58:42 executing program 0: syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @default, 0x1000003}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}, 0x48) 23:58:42 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000000)) 23:58:42 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendmsg(r0, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2f0}, 0x0) 23:58:42 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) 23:58:42 executing program 0: syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @default, 0x1000003}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}, 0x48) 23:58:42 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x6, 0x5, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240), &(0x7f0000000000), 0x683, r0}, 0x38) 23:58:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 23:58:43 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x78, 0x28}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000015c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB], 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000a000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000005d100)={{0x0, 0x9, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x9}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [], 0xfd, "d4c90300"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 23:58:43 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x6, 0x5, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240), &(0x7f0000000000), 0x683, r0}, 0x38) 23:58:43 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, 0x0, 0x0) 23:58:43 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet(0x2, 0x2, 0x0) accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000002000000ffffffff0000000000000000000000000000000000000000000000000000000000000000c70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e4b5652e77c5c180f1fffffffffff7ff0000000000000002000000020000007f000001000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000cc05000000000000000000000000000000000000006790691c00000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x190) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @broadcast}}) 23:58:43 executing program 4: r0 = socket(0x25, 0x5, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000700)={&(0x7f0000000640), 0xc, &(0x7f00000006c0)={0x0}}, 0x0) 23:58:43 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, 0x0, 0x0) 23:58:43 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x10}, 0x10}}, 0x0) 23:58:43 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x6, 0x5, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240), &(0x7f0000000000), 0x683, r0}, 0x38) 23:58:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x78, 0x28}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000015c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB], 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000a000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000005d100)={{0x0, 0x9, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x9}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005a900)={0x0, [], 0xfd, "d4c90300"}) 23:58:44 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x40000100, 0x0, 0x0) 23:58:44 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) getsockopt$WPAN_SECURITY(r0, 0x0, 0x1, 0x0, &(0x7f00000000c0)) 23:58:44 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x6, 0x5, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240), &(0x7f0000000000), 0x683, r0}, 0x38) 23:58:44 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, 0x0, 0x0) 23:58:44 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x3, @default}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}, 0x48) 23:58:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 686.623825][T20549] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 686.799823][T20552] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 23:58:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x894c, 0x0) 23:58:46 executing program 5: r0 = socket(0x25, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 23:58:46 executing program 3: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240), &(0x7f0000000000), 0x683}, 0x38) 23:58:46 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x3, @default}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}, 0x48) 23:58:46 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xcab) 23:58:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x78, 0x28}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000015c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB], 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000a000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000005d100)={{0x0, 0x9, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x9}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) 23:58:47 executing program 1: r0 = socket(0xa, 0x3, 0x9) bind$qrtr(r0, &(0x7f0000000140), 0xc) 23:58:47 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000180)=0x2, 0x4) sendmsg$802154_dgram(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x24, @long}, 0x14, &(0x7f0000000080)={0x0}}, 0x0) 23:58:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000001900000008000300", @ANYRES32=r4, @ANYBLOB="0500a2"], 0x24}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 23:58:47 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x3, @default}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}, 0x48) 23:58:47 executing program 3: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240), &(0x7f0000000000), 0x683}, 0x38) 23:58:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x78, 0x28}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000015c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB], 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000a000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000005d100)={{0x0, 0x9, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x9}) 23:58:48 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f0000000000)={@default, @bcast}) 23:58:48 executing program 3: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240), &(0x7f0000000000), 0x683}, 0x38) 23:58:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x5, @private2}, @in6={0xa, 0x0, 0x0, @remote}], 0x38) 23:58:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000140), &(0x7f0000000180)=0x8) 23:58:48 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @private}, 0x10) 23:58:48 executing program 3: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240), &(0x7f0000000000), 0x683, r0}, 0x38) 23:58:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000001840)={0x0, 0x8}, 0x8) 23:58:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @loopback}]}, &(0x7f0000000340)=0x10) 23:58:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 23:58:49 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000000)) 23:58:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'nr0\x00', @ifru_names}) 23:58:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x78, 0x28}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000015c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB], 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000a000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000005d100)={{0x0, 0x9, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x9}) 23:58:50 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002880)={0xffffffffffffffff}) poll(&(0x7f00000028c0)=[{r0}, {r1}], 0x2, 0x8) 23:58:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 23:58:50 executing program 3: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240), &(0x7f0000000000), 0x683, r0}, 0x38) 23:58:50 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc020660b, 0x0) 23:58:50 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="2901000000000008000a00000000000c000f000000000000000000"], 0x28}}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0x6e, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4090, 0x105c}], 0x1, &(0x7f0000000380)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred, @cred], 0x98}, 0x2001) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r2, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x8}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x3}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @empty}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004800}, 0x4040000) sendmsg$nfc_llcp(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 23:58:50 executing program 3: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240), &(0x7f0000000000), 0x683, r0}, 0x38) 23:58:50 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89b0, &(0x7f0000004380)={'batadv_slave_0\x00'}) 23:58:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@isdn, 0x80) 23:58:50 executing program 1: socketpair(0x2, 0x2, 0x0, &(0x7f0000000680)) [ 691.700055][T20673] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 23:58:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0), 0x8) [ 691.768579][T20674] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 23:58:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x78, 0x28}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000015c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB], 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000a000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000005d100)={{0x0, 0x9, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x9}) 23:58:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', r1}, 0x40) 23:58:51 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) bind(r0, &(0x7f0000000000)=@isdn, 0x80) 23:58:51 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x40891) 23:58:51 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x6, 0x5, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240), &(0x7f0000000000), 0x683, r0}, 0x38) 23:58:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001e00)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) 23:58:51 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000040), 0x10) 23:58:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 23:58:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000014c0), 0x8) 23:58:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 23:58:52 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x6, 0x5, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240), &(0x7f0000000000), 0x683, r0}, 0x38) 23:58:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x78, 0x28}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000015c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB], 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000a000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000005d100)={{0x0, 0x9, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x9}) 23:58:52 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x6, 0x5, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240), &(0x7f0000000000), 0x683, r0}, 0x38) 23:58:52 executing program 0: r0 = socket$inet(0x2, 0x3, 0x100) getsockname$l2tp(r0, 0x0, &(0x7f0000000040)) 23:58:52 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x1ff) 23:58:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 23:58:52 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 23:58:53 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000480)=[{}, {}], 0x40) 23:58:53 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x0, 0x5, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240), &(0x7f0000000000), 0x683, r0}, 0x38) 23:58:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001280)={&(0x7f00000012c0)=ANY=[@ANYBLOB="30000000190003ffee01000017b6ddf002"], 0x30}}, 0x0) [ 694.178814][ T3122] ieee802154 phy0 wpan0: encryption failed: -22 [ 694.185382][ T3122] ieee802154 phy1 wpan1: encryption failed: -22 23:58:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x400004ffe3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x80000000}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 23:58:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:58:53 executing program 0: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x44, 0x10, 0x401, 0x10000000, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x0, 0x28110}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_IFALIASn={0x4}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) close(r3) [ 694.672667][T20737] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 23:58:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x78, 0x28}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000015c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB], 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000a000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000005d100)={{0x0, 0x9, 0x0, 0x101, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x9}) 23:58:54 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x0, 0x5, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240), &(0x7f0000000000), 0x683, r0}, 0x38) 23:58:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) 23:58:54 executing program 4: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)={0x4}, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 23:58:54 executing program 0: bpf$ENABLE_STATS(0x20, &(0x7f0000000040), 0x4) 23:58:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000080), 0x8) 23:58:54 executing program 5: r0 = socket(0x29, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), r0) 23:58:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipmr_delroute={0x2c, 0x19, 0x5a80689bf70b5db9, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_OIF={0x8}]}, 0x2c}}, 0x0) 23:58:54 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000040)={'mangle\x00'}, &(0x7f00000000c0)=0x54) 23:58:54 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x0, 0x5, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240), &(0x7f0000000000), 0x683, r0}, 0x38) 23:58:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x78, 0x28}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000015c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB], 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000a000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x9}) 23:58:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @mcast2}]}, &(0x7f0000000240)=0x10) 23:58:55 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x6, 0x0, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240), &(0x7f0000000000), 0x683, r0}, 0x38) 23:58:55 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x453, 0x0, 0x0, 0x0, '#'}, 0x14}}, 0x0) [ 696.448037][ T34] audit: type=1107 audit(1632268735.515:70): pid=20794 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='#' 23:58:55 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x6, 0x0, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240), &(0x7f0000000000), 0x683, r0}, 0x38) 23:58:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x34}}, 0x0) 23:58:55 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 23:58:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000140)=@rc={0x1f, @fixed}, 0x80) 23:58:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)={0x14, r1, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 23:58:56 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:58:56 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x5) connect$caif(r0, &(0x7f0000006040)=@dbg, 0x18) 23:58:56 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x6, 0x0, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240), &(0x7f0000000000), 0x683, r0}, 0x38) 23:58:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x78, 0x28}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000015c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB], 0x6c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000a000) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x9}) 23:58:57 executing program 5: pipe(&(0x7f0000003a40)={0xffffffffffffffff}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 23:58:57 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) recvfrom(r0, 0x0, 0x0, 0x40012160, 0x0, 0x0) 23:58:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001e00)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}]}, 0x24}}, 0x0) 23:58:57 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x6, 0x5}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240), &(0x7f0000000000), 0x683, r0}, 0x38) 23:58:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000140000000e0001006e657464657673696d0000000f0002006e657464657673696d30"], 0x54}}, 0x0) 23:58:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001900b95d000000000000000080"], 0x54}}, 0x0) 23:58:57 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0xe2d1a3cd0bbfa76b}, 0x14}}, 0x0) 23:58:57 executing program 0: socket$inet6_icmp(0xa, 0x2, 0x3a) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000880), 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5e0, 0x208, 0x0, 0x3f0, 0x208, 0x3f0, 0x510, 0x510, 0x510, 0x510, 0x510, 0x6, &(0x7f0000000080), {[{{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x4}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@broadcast, 0x3f, 0xc, 0xff63}}}, {{@ipv6={@empty, @private1={0xfc, 0x1, '\x00', 0x1}, [0xff000000, 0x0, 0xffffffff, 0xffffff00], [0x0, 0xff, 0xffffffff, 0xff], 'veth1_macvtap\x00', 'lo\x00', {}, {0xff}, 0x2f, 0xd0, 0x0, 0x10}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private2={0xfc, 0x2, '\x00', 0x1}, @ipv6=@mcast1, 0x16, 0x2a, 0x5}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x8, 0xef}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x4}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@local, @ipv6=@empty, 0x3b, 0x18, 0x7}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xa}}, @inet=@rpfilter={{0x28}, {0xc}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x640) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) 23:58:57 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x6, 0x5}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240), &(0x7f0000000000), 0x683, r0}, 0x38) 23:58:58 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 23:58:58 executing program 0: sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x4800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f0000000740)={0x5c, 0x0, 0x800, 0x70bd25, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}}, 0x1) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/127, 0x7f}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000cc0), r0) [ 698.963277][T20860] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 699.032851][T20868] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. [ 699.059738][T20869] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 23:58:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x78, 0x28}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x9}) 23:58:58 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x6, 0x5, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240), &(0x7f0000000000), 0x683, r0}, 0x38) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 23:58:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="3c003300c0800000080211000000080211000001ffffffffffff"], 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)=ANY=[], 0x58}}, 0x0) 23:58:58 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) write$binfmt_elf32(r0, 0x0, 0x0) 23:58:58 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x6, 0x5}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240), &(0x7f0000000000), 0x683, r0}, 0x38) 23:58:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="3c003300c0800000080211000000080211000001ffffffffffff"], 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)=ANY=[], 0x58}}, 0x0) 23:58:59 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40049409, 0x0) 23:58:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x6, 0x5, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) 23:58:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x54, r1, 0x101, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}, {0x6}, {0x5}}]}, 0x54}}, 0x0) 23:58:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000001600), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0xe11}, 0x14}}, 0x0) 23:58:59 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x78, 0x28}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x9}) 23:59:00 executing program 0: pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r0, 0x0, 0x0) 23:59:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, &(0x7f00000002c0)) 23:59:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="3c003300c0800000080211000000080211000001ffffffffffff"], 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)=ANY=[], 0x58}}, 0x0) 23:59:00 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 23:59:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x6, 0x5, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) 23:59:00 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'syz_tun\x00'}, 0x18) 23:59:00 executing program 1: socket$inet6_icmp(0xa, 0x2, 0x3a) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) 23:59:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x6, 0x5, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) 23:59:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x3c}}, 0x0) 23:59:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040), 0x4) [ 702.248729][T20933] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 702.272567][T20934] sctp: [Deprecated]: syz-executor.0 (pid 20934) Use of int in maxseg socket option. [ 702.272567][T20934] Use struct sctp_assoc_value instead 23:59:01 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x9}) 23:59:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x5, @private2}], 0x1c) 23:59:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind(r0, 0x0, 0x0) 23:59:01 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000480)=[{}, {}], 0x21) 23:59:01 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x6, 0x5, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000), 0x683, r0}, 0x38) 23:59:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) 23:59:02 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x9}) 23:59:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={0x0, 0x1, 0x6}, 0x10) 23:59:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xb993}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}]}, 0x28}}, 0x0) 23:59:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) 23:59:02 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x6, 0x5, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000), 0x683, r0}, 0x38) [ 703.286065][T20955] tipc: Started in network mode [ 703.291188][T20955] tipc: Node identity b993, cluster identity 4 [ 703.297873][T20955] tipc: Node number set to 47507 23:59:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000019"], 0x14}}, 0x0) 23:59:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000100)=0x98) 23:59:02 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8993, &(0x7f0000004380)={'batadv_slave_0\x00'}) 23:59:02 executing program 2: r0 = syz_open_dev$usbfs(0x0, 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x9}) 23:59:02 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x6, 0x5, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000), 0x683, r0}, 0x38) 23:59:02 executing program 1: r0 = socket(0x25, 0x5, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 23:59:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, 0x0, 0x0) 23:59:03 executing program 2: r0 = syz_open_dev$usbfs(0x0, 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x9}) 23:59:03 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x6, 0x5, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240), 0x0, 0x683, r0}, 0x38) 23:59:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:59:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) 23:59:03 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x0, 0x3938700}, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 23:59:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 23:59:03 executing program 2: r0 = syz_open_dev$usbfs(0x0, 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x9}) 23:59:03 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x6, 0x5, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240), 0x0, 0x683, r0}, 0x38) 23:59:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="3c003300c0800000080211000000080211000001ffffffffffff"], 0x58}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0, 0x58}}, 0x0) 23:59:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:59:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180), 0x20) 23:59:04 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x6, 0x5, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240), 0x0, 0x683, r0}, 0x38) 23:59:04 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x0, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x9}) 23:59:04 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000004380)={'batadv_slave_0\x00'}) 23:59:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}]}, 0x54}}, 0x0) [ 705.769903][T21016] batman_adv: batadv0: Interface deactivated: batadv_slave_0 23:59:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) 23:59:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000a00)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}}, 0x68}}, 0x0) 23:59:04 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x6, 0x5, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240), &(0x7f0000000000), 0x0, r0}, 0x38) 23:59:05 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x0, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x9}) 23:59:05 executing program 4: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0, 0x58}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) pipe(&(0x7f0000000280)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="3c003300c0800000080211000000080211000001ffffffffffff"], 0x58}}, 0x0) 23:59:05 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x6, 0x5, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240), &(0x7f0000000000), 0x0, r0}, 0x38) 23:59:05 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x0, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x9}) 23:59:05 executing program 1: socket$inet(0x2, 0x0, 0x8000) 23:59:05 executing program 4: r0 = socket(0x25, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000280)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @private}}}}) 23:59:05 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 23:59:06 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x6, 0x5, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240), &(0x7f0000000000), 0x0, r0}, 0x38) 23:59:06 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x9}) [ 707.165607][T21044] sit0: Master is either lo or non-ether device 23:59:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) 23:59:06 executing program 1: r0 = socket(0x29, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, 0x0) 23:59:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001e00)={0x30, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) 23:59:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x5}]}}, &(0x7f00000001c0)=""/143, 0x26, 0x8f, 0x1}, 0x20) 23:59:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x6, 0x5, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240), &(0x7f0000000000), 0x683}, 0x38) 23:59:06 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x9}) 23:59:06 executing program 1: r0 = epoll_create1(0x0) io_setup(0x6, &(0x7f0000000040)=0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000002f80), 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000100)="c436f43b5bd1", 0x6}]) [ 707.944702][T21061] tipc: Started in network mode [ 707.949897][T21061] tipc: Node identity , cluster identity 4711 23:59:07 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug', 0x0, 0x0) flock(r0, 0x6) 23:59:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x6, 0x5, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240), &(0x7f0000000000), 0x683}, 0x38) [ 708.039246][T21064] tipc: Started in network mode [ 708.044456][T21064] tipc: Node identity , cluster identity 4711 23:59:07 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x9}) 23:59:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000040), 0x4) 23:59:07 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x4, 0x0, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) 23:59:07 executing program 0: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) 23:59:07 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug', 0x0, 0x0) flock(r0, 0x6) 23:59:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x6, 0x5, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240), &(0x7f0000000000), 0x683}, 0x38) 23:59:07 executing program 2: syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x9}) 23:59:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x378, 0x378, 0xffffffff, 0x0, 0x0, 0x4c0, 0x4c0, 0xffffffff, 0x4c0, 0x4c0, 0x5, 0x0, {[{{@ipv6={@loopback, @mcast2, [], [], '\x00', 'lo\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private0, @ipv4=@remote, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@empty, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, [], [], 'vlan0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv6=@private0, @port, @gre_key}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1, [], [], 'wg2\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4, @ipv4, @gre_key, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 23:59:08 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000840)={0x58, r0, 0x51c4fcbf780ad8e5, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x58}}, 0x0) 23:59:08 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug', 0x0, 0x0) flock(r0, 0x6) 23:59:08 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x40}}}}}]}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x5, &(0x7f0000000480)={0x5, 0xf, 0x5}, 0x2, [{0x4, &(0x7f00000004c0)=@lang_id={0x4}}, {0x0, 0x0}]}) 23:59:08 executing program 0: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) 23:59:08 executing program 2: syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x9}) 23:59:08 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000002c0)={0x24, 0x0, &(0x7f0000000380)={0x0, 0x3, 0x2, @string={0x2}}, &(0x7f0000000140)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x2, "95020b41"}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000100)={0x1, "8e"}) 23:59:08 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8, 0x0, 0x0, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x20}}}}}}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0}) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) 23:59:08 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug', 0x0, 0x0) flock(r0, 0x6) 23:59:08 executing program 0: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) [ 709.783928][T17551] usb 4-1: new high-speed USB device number 21 using dummy_hcd 23:59:08 executing program 2: syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0x9}) [ 710.003672][ T59] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 710.025020][T17551] usb 4-1: Using ep0 maxpacket: 16 [ 710.031947][ T18] usb 6-1: new high-speed USB device number 6 using dummy_hcd 23:59:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) 23:59:09 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x20}}}}}}}]}}, 0x0) [ 710.144590][T17551] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 23:59:09 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, 0x0) [ 710.284504][ T18] usb 6-1: Using ep0 maxpacket: 8 [ 710.364611][ T59] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 710.375811][ T59] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 710.385887][ T59] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 710.399276][ T59] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 710.408732][ T59] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 710.454077][ T18] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 710.465352][ T18] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 710.475377][ T18] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 710.485340][ T18] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 710.514680][T17551] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 710.524051][T17551] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 710.532188][T17551] usb 4-1: Product: syz [ 710.536692][T17551] usb 4-1: SerialNumber: syz 23:59:09 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, 0x0) [ 710.609410][T17551] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 710.675277][ T59] usb 2-1: config 0 descriptor?? [ 710.764484][ T18] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 710.774046][ T18] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 710.782178][ T18] usb 6-1: Product: syz [ 710.786605][ T18] usb 6-1: Manufacturer: syz [ 710.791320][ T18] usb 6-1: SerialNumber: syz [ 710.823838][ T8832] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 710.862571][T17551] usb 4-1: USB disconnect, device number 21 [ 711.064585][ T8832] usb 5-1: Using ep0 maxpacket: 8 [ 711.147187][ T59] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 711.154946][ T59] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 711.162677][ T59] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 711.170390][ T59] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 711.178023][ T59] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 711.185656][ T59] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 711.188587][ T8832] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 711.193201][ T59] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 711.204242][ T8832] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 711.211605][ T59] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 711.221659][ T8832] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 711.228984][ T59] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 711.238792][ T8832] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 711.246271][ T59] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 711.256119][ T8832] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 711.263588][ T59] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 711.263692][ T59] plantronics 0003:047F:FFFF.0009: unknown main item tag 0x0 [ 711.318078][ T18] cdc_ncm 6-1:1.0: bind() failure [ 711.331344][ T18] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 711.338413][ T18] cdc_ncm 6-1:1.1: bind() failure [ 711.388849][ T18] usb 6-1: USB disconnect, device number 6 [ 711.599406][ T59] plantronics 0003:047F:FFFF.0009: No inputs registered, leaving [ 711.637913][ T59] plantronics 0003:047F:FFFF.0009: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 711.644277][ T8832] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 711.659792][ T8832] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 711.668216][ T8832] usb 5-1: Product: syz [ 711.674614][ T8832] usb 5-1: Manufacturer: syz [ 711.679334][ T8832] usb 5-1: SerialNumber: syz [ 711.686081][T17551] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 711.933733][T17551] usb 4-1: Using ep0 maxpacket: 16 [ 712.043955][ T8832] cdc_ncm 5-1:1.0: bind() failure [ 712.057750][T17551] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 712.074087][ T8832] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 712.079417][ T59] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 712.083783][ T8832] cdc_ncm 5-1:1.1: bind() failure [ 712.121824][ T8832] usb 5-1: USB disconnect, device number 9 [ 712.343982][ T59] usb 6-1: Using ep0 maxpacket: 8 23:59:11 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 23:59:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) 23:59:11 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, 0x0) [ 712.488246][ T59] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 712.494812][T17551] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 712.500041][ T59] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 712.508576][T17551] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 712.508671][T17551] usb 4-1: Product: syz [ 712.530986][ T59] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 712.540950][ T59] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 712.598810][T17551] usb 4-1: can't set config #1, error -71 [ 712.614517][T21177] usb 2-1: language id specifier not provided by device, defaulting to English [ 712.642637][T17551] usb 4-1: USB disconnect, device number 22 [ 712.863803][ T8832] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 712.984760][ T59] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 712.994089][ T59] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 713.073967][ T59] usb 6-1: can't set config #1, error -71 [ 713.083260][ T59] usb 6-1: USB disconnect, device number 7 [ 713.104449][ T8832] usb 5-1: Using ep0 maxpacket: 8 [ 713.225474][ T8832] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 713.236725][ T8832] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 713.246943][ T8832] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 713.257137][ T8832] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 713.267248][ T8832] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 713.283822][T17551] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 713.434947][ T8832] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 713.444528][ T8832] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 713.452657][ T8832] usb 5-1: Product: syz [ 713.457268][ T8832] usb 5-1: Manufacturer: syz [ 713.461981][ T8832] usb 5-1: SerialNumber: syz [ 713.526240][T17551] usb 4-1: Using ep0 maxpacket: 16 [ 713.574365][ T8832] usb 5-1: can't set config #1, error -71 [ 713.583439][ T8832] usb 5-1: USB disconnect, device number 10 [ 713.644427][T17551] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 713.813913][T17551] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 713.825196][T17551] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 713.833338][T17551] usb 4-1: Product: syz [ 713.838511][T17551] usb 4-1: Manufacturer: syz [ 713.843246][T17551] usb 4-1: SerialNumber: syz [ 713.917463][T17551] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 714.119935][ T59] usb 4-1: USB disconnect, device number 23 [ 714.431846][ T7] usb 2-1: reset high-speed USB device number 26 using dummy_hcd 23:59:13 executing program 1: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_open_dev$evdev(0x0, 0x100, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) 23:59:13 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x20}}}}}}}]}}, 0x0) 23:59:13 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) 23:59:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) 23:59:13 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000340)={0xa, &(0x7f00000000c0)={0xa}, 0x0, 0x0}) [ 714.796950][ T7] usb 2-1: device descriptor read/all, error -71 [ 714.893977][ T59] usb 4-1: new high-speed USB device number 24 using dummy_hcd 23:59:14 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) [ 715.154631][ T59] usb 4-1: Using ep0 maxpacket: 16 [ 715.173818][T17551] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 715.285210][ T59] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 715.299275][ T18] usb 5-1: new high-speed USB device number 11 using dummy_hcd 23:59:14 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) [ 715.424164][T17551] usb 6-1: Using ep0 maxpacket: 8 [ 715.476179][ T3450] usb 2-1: USB disconnect, device number 26 [ 715.543926][T17551] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 715.544888][ T18] usb 5-1: Using ep0 maxpacket: 8 [ 715.555161][T17551] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 715.572015][T17551] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 715.574449][ T59] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 715.582556][T17551] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 715.591137][ T59] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 715.600852][T17551] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 715.608975][ T59] usb 4-1: Product: syz [ 715.622981][ T59] usb 4-1: Manufacturer: syz [ 715.628149][ T59] usb 4-1: SerialNumber: syz [ 715.754532][ T18] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 715.765869][ T18] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 715.776558][ T18] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 715.786712][ T18] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 715.796680][ T18] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 715.804535][ T3450] usb 2-1: new full-speed USB device number 27 using dummy_hcd [ 715.806609][ T18] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 23:59:14 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) 23:59:15 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) 23:59:15 executing program 3: syz_open_dev$evdev(&(0x7f0000000d40), 0x400, 0x0) [ 715.954200][ T59] usb 4-1: can't set config #1, error -71 [ 715.967032][ T59] usb 4-1: USB disconnect, device number 24 [ 716.114583][T17551] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 716.124001][T17551] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 716.132234][T17551] usb 6-1: Product: syz [ 716.136693][T17551] usb 6-1: Manufacturer: syz [ 716.141410][T17551] usb 6-1: SerialNumber: syz [ 716.144582][ T18] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 716.155510][ T18] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 716.163758][ T18] usb 5-1: Product: syz [ 716.168040][ T18] usb 5-1: Manufacturer: syz [ 716.172748][ T18] usb 5-1: SerialNumber: syz [ 716.244343][ T3450] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 716.256252][ T3450] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 716.266651][ T3450] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 716.276684][ T3450] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 23:59:15 executing program 3: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x20}}}}}}}]}}, 0x0) 23:59:15 executing program 2: syz_usb_connect(0x2, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000083147f20c814030092960102030109021b00010000040009040000015958a70009058703"], 0x0) [ 716.534722][ T3450] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 716.544161][ T3450] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 716.552292][ T3450] usb 2-1: Product: syz [ 716.556790][ T3450] usb 2-1: Manufacturer: syz [ 716.561505][ T3450] usb 2-1: SerialNumber: syz [ 716.624635][T17551] cdc_ncm 6-1:1.0: bind() failure [ 716.637532][T17551] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 716.644733][T17551] cdc_ncm 6-1:1.1: bind() failure [ 716.678887][ T18] cdc_ncm 5-1:1.0: bind() failure [ 716.691775][ T18] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 716.698832][ T18] cdc_ncm 5-1:1.1: bind() failure [ 716.818450][ T18] usb 5-1: USB disconnect, device number 11 [ 716.821072][T17551] usb 6-1: USB disconnect, device number 8 [ 717.024095][ T3450] cdc_ncm 2-1:1.0: bind() failure [ 717.037448][ T3450] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 717.044468][ T3450] cdc_ncm 2-1:1.1: bind() failure [ 717.074815][ T3450] usb 2-1: USB disconnect, device number 27 [ 717.184342][ T59] usb 4-1: new full-speed USB device number 25 using dummy_hcd [ 717.254035][ T7] usb 3-1: new full-speed USB device number 19 using dummy_hcd [ 717.423871][ T18] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 717.464176][T17551] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 717.594367][ T59] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 717.605602][ T59] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 717.616280][ T59] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 717.634205][ T7] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 10 [ 717.645521][ T7] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 717.703773][T17551] usb 6-1: Using ep0 maxpacket: 8 [ 717.704150][ T18] usb 5-1: Using ep0 maxpacket: 8 [ 717.800052][ T2945] usb 2-1: new full-speed USB device number 28 using dummy_hcd [ 717.824556][T17551] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 717.835943][T17551] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 717.846194][T17551] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 717.856314][T17551] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 717.866409][T17551] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 717.874524][ T18] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 717.887394][ T18] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 717.897356][ T18] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 717.907505][ T18] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 717.917500][ T18] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 717.927969][ T18] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 717.943715][ T59] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 717.952918][ T59] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 717.961173][ T59] usb 4-1: Product: syz [ 717.965559][ T59] usb 4-1: Manufacturer: syz [ 717.970269][ T59] usb 4-1: SerialNumber: syz [ 718.014119][ T7] usb 3-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice=96.92 [ 718.025400][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 718.034459][ T7] usb 3-1: Product: syz [ 718.038819][ T7] usb 3-1: Manufacturer: syz [ 718.043683][ T7] usb 3-1: SerialNumber: syz [ 718.066747][ T7] usb 3-1: config 0 descriptor?? [ 718.111169][ T7] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input12 [ 718.160119][ T7] usbtouchscreen 3-1:0.0: usbtouch_probe - usb_submit_urb failed with result: -90 [ 718.235170][ T7] usbtouchscreen: probe of 3-1:0.0 failed with error -90 [ 718.274804][ T2945] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 718.286141][ T2945] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 718.296333][ T2945] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 718.306417][ T2945] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 718.316772][ T59] cdc_ncm 4-1:1.0: bind() failure [ 718.330018][ T59] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 718.337056][ T59] cdc_ncm 4-1:1.1: bind() failure [ 718.342941][T17551] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 718.352236][T17551] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 718.360451][T17551] usb 6-1: Product: syz [ 718.465597][T21309] usb 3-1: USB disconnect, device number 19 [ 718.472691][ T59] usb 4-1: USB disconnect, device number 25 [ 718.494151][ T18] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 718.503621][ T18] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 718.511782][ T18] usb 5-1: Product: syz 23:59:17 executing program 1: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_open_dev$evdev(0x0, 0x100, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) 23:59:17 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) 23:59:17 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x20}}}}}}}]}}, 0x0) 23:59:17 executing program 4: syz_open_dev$evdev(&(0x7f00000005c0), 0x0, 0x10041) [ 718.578552][T17551] usb 6-1: can't set config #1, error -71 [ 718.604121][ T18] usb 5-1: can't set config #1, error -71 [ 718.611408][T17551] usb 6-1: USB disconnect, device number 9 [ 718.617670][ T18] usb 5-1: USB disconnect, device number 12 23:59:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) [ 718.763988][ T2945] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 718.773326][ T2945] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 718.853871][ T2945] usb 2-1: can't set config #1, error -71 [ 718.872291][ T2945] usb 2-1: USB disconnect, device number 28 23:59:18 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x2}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x20}}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0x0, 0x0, 0x8f}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0x9}}}}}}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x4b8540) 23:59:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) [ 719.145366][T17551] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 719.164143][ T59] usb 4-1: new full-speed USB device number 26 using dummy_hcd [ 719.172161][ T18] usb 3-1: new full-speed USB device number 20 using dummy_hcd 23:59:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) [ 719.343843][ T2945] usb 2-1: new full-speed USB device number 29 using dummy_hcd [ 719.393808][T17551] usb 6-1: Using ep0 maxpacket: 8 [ 719.514220][T17551] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 719.525515][T17551] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 719.535642][T17551] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 719.545651][T17551] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 719.555792][T17551] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 719.568099][ T7] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 719.574889][ T59] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 719.587260][ T59] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 719.597165][ T59] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 23:59:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000), 0x0) [ 719.607934][ T18] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 10 [ 719.619224][ T18] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 719.782588][ T2945] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 719.793806][ T2945] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 719.803891][ T2945] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 719.814009][ T2945] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 719.823766][ T7] usb 5-1: Using ep0 maxpacket: 8 [ 719.830763][ T18] usb 3-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice=96.92 [ 719.840364][ T18] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 719.845829][T17551] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 719.848623][ T18] usb 3-1: Product: syz [ 719.857688][T17551] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 719.861805][ T18] usb 3-1: Manufacturer: syz [ 719.871955][T17551] usb 6-1: Product: syz [ 719.874574][ T18] usb 3-1: SerialNumber: syz [ 719.884010][T17551] usb 6-1: Manufacturer: syz [ 719.888721][T17551] usb 6-1: SerialNumber: syz 23:59:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000), 0x0) [ 719.974569][ T7] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 719.985867][ T7] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 719.996318][ T7] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 720.006379][ T7] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 23:59:19 executing program 3: r0 = syz_usb_connect(0x0, 0x80, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x49, 0xc9, 0xd0, 0x20, 0xc72, 0x13, 0x9be0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa0, 0x45, 0x68}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002300)={0x2c, &(0x7f00000020c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 23:59:19 executing program 2: syz_usb_connect(0x2, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000083147f20c814030092960102030109021b00010000040009040000015958a70009058703"], 0x0) [ 720.016535][ T7] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 720.035710][ T59] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 720.045229][ T59] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 720.053360][ T59] usb 4-1: Product: syz [ 720.057735][ T59] usb 4-1: Manufacturer: syz [ 720.174323][ T18] usb 3-1: config 0 descriptor?? [ 720.215615][ T59] usb 4-1: can't set config #1, error -71 [ 720.234485][ T18] usb 3-1: can't set config #0, error -71 [ 720.257727][ T59] usb 4-1: USB disconnect, device number 26 [ 720.279884][ T18] usb 3-1: USB disconnect, device number 20 [ 720.287389][ T2945] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 720.296936][ T2945] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 720.305186][ T2945] usb 2-1: Product: syz [ 720.309473][ T2945] usb 2-1: Manufacturer: syz [ 720.314474][ T2945] usb 2-1: SerialNumber: syz [ 720.384115][T17551] cdc_ncm 6-1:1.0: bind() failure [ 720.396727][T17551] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 720.403774][T17551] cdc_ncm 6-1:1.1: bind() failure [ 720.419156][T17551] usb 6-1: USB disconnect, device number 10 [ 720.494506][ T7] usb 5-1: string descriptor 0 read error: -22 [ 720.500995][ T7] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 720.510738][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 720.714763][ T2945] cdc_ncm 2-1:1.0: bind() failure [ 720.728036][ T2945] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 720.735032][ T2945] cdc_ncm 2-1:1.1: bind() failure [ 720.810993][ T2945] usb 2-1: USB disconnect, device number 29 [ 720.827402][ T18] usb 3-1: new full-speed USB device number 21 using dummy_hcd [ 720.884238][ T7] cdc_ncm 5-1:1.0: bind() failure [ 720.908041][ T7] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 720.915279][ T7] cdc_ncm 5-1:1.1: bind() failure [ 720.953882][ T59] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 720.998616][ T7] usb 5-1: USB disconnect, device number 13 [ 721.213887][ T59] usb 4-1: Using ep0 maxpacket: 32 [ 721.219320][ T18] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 10 [ 721.230771][ T18] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 23:59:20 executing program 1: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 23:59:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000), 0x0) 23:59:20 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x7e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x7f, 0x0, 0x0, 0x9}, {0x6}, [@mbim={0xc, 0x24, 0x1b, 0x0, 0x0, 0x0, 0x81, 0x2349}, @acm={0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x10}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x7, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x8}}}}}}}]}}, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000600)=[0x0, 0x2]) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f00000007c0)=""/199) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) syz_open_dev$evdev(0x0, 0xffff, 0x4b8540) [ 721.404168][ T18] usb 3-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice=96.92 [ 721.413392][ T18] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 721.421887][ T18] usb 3-1: Product: syz [ 721.426261][ T18] usb 3-1: Manufacturer: syz [ 721.430969][ T18] usb 3-1: SerialNumber: syz [ 721.509587][ T18] usb 3-1: config 0 descriptor?? [ 721.545586][ T59] usb 4-1: New USB device found, idVendor=0c72, idProduct=0013, bcdDevice=9b.e0 [ 721.555002][ T59] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 721.563126][ T59] usb 4-1: Product: syz [ 721.567513][ T59] usb 4-1: Manufacturer: syz [ 721.572227][ T59] usb 4-1: SerialNumber: syz [ 721.586331][ T18] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input13 [ 721.608171][ T18] usbtouchscreen 3-1:0.0: usbtouch_probe - usb_submit_urb failed with result: -90 [ 721.628059][ T18] usbtouchscreen: probe of 3-1:0.0 failed with error -90 [ 721.644136][ T59] usb 4-1: config 0 descriptor?? [ 721.665294][ T2945] usb 5-1: new high-speed USB device number 14 using dummy_hcd 23:59:20 executing program 0: syz_open_dev$evdev(&(0x7f0000000900), 0x7, 0x163181) [ 721.744883][T21309] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 721.803848][T21332] usb 2-1: new full-speed USB device number 30 using dummy_hcd [ 721.838209][ T18] usb 3-1: USB disconnect, device number 21 [ 721.904383][ T59] peak_usb 4-1:0.0: PEAK-System PCAN-Chip USB v0 fw v0.0.0 (1 channels) [ 721.927276][ T2945] usb 5-1: Using ep0 maxpacket: 8 [ 721.994062][T21309] usb 6-1: Using ep0 maxpacket: 8 [ 722.044756][ T2945] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 722.056038][ T2945] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 722.066035][ T2945] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 722.076142][ T2945] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 722.086053][ T2945] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 722.114732][ T59] peak_usb 4-1:0.0 can0: sending command failure: -22 [ 722.122462][ T59] peak_usb 4-1:0.0 can0: sending command failure: -22 [ 722.129677][ T59] peak_usb 4-1:0.0 can0: sending command failure: -22 [ 722.184749][T21309] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 722.196029][T21309] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 722.206156][T21309] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 722.216214][T21309] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 722.226800][T21309] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 722.254558][ T59] peak_usb: probe of 4-1:0.0 failed with error -22 23:59:21 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) [ 722.285127][T21332] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 722.296440][T21332] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 722.306780][T21332] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 722.316842][T21332] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 722.319572][ T7] usb 4-1: USB disconnect, device number 27 23:59:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x21, &(0x7f00000000c0), &(0x7f0000000040)=0x2) [ 722.514146][ T2945] usb 5-1: string descriptor 0 read error: -71 [ 722.520556][ T2945] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 722.530672][ T2945] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 722.540969][T21309] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 722.550327][T21309] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 722.558567][T21309] usb 6-1: Product: syz [ 722.563193][T21309] usb 6-1: Manufacturer: syz [ 722.568060][T21309] usb 6-1: SerialNumber: syz [ 722.614044][T21332] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 722.623282][T21332] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 722.632174][T21332] usb 2-1: Product: syz [ 722.637049][T21332] usb 2-1: Manufacturer: syz [ 722.641770][T21332] usb 2-1: SerialNumber: syz 23:59:21 executing program 2: syz_usb_connect(0x2, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000083147f20c814030092960102030109021b00010000040009040000015958a70009058703"], 0x0) [ 722.693998][ T2945] usb 5-1: can't set config #1, error -71 [ 722.717240][ T2945] usb 5-1: USB disconnect, device number 14 [ 722.939896][ T59] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 722.979304][T21309] cdc_ncm 6-1:1.0: bind() failure 23:59:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, 0x0, 0x36f}, 0x40) [ 723.025391][T21309] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 723.032326][T21309] cdc_ncm 6-1:1.1: bind() failure [ 723.074325][T21332] cdc_ncm 2-1:1.0: bind() failure [ 723.087393][T21332] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 723.094506][T21332] cdc_ncm 2-1:1.1: bind() failure [ 723.097179][T17551] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 723.174509][ T7] usb 3-1: new full-speed USB device number 22 using dummy_hcd [ 723.203929][T21309] usb 6-1: USB disconnect, device number 11 [ 723.234308][ T59] usb 1-1: Using ep0 maxpacket: 8 [ 723.251160][T21332] usb 2-1: USB disconnect, device number 30 [ 723.353820][T17551] usb 4-1: Using ep0 maxpacket: 32 [ 723.364813][ T59] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 723.376120][ T59] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 723.386183][ T59] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 723.396308][ T59] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 723.406286][ T59] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 723.416186][ T59] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 23:59:22 executing program 4: unshare(0x6c060000) bind(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x80000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) [ 723.536409][ T7] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 10 [ 723.547711][ T7] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 723.635334][T17551] usb 4-1: New USB device found, idVendor=0c72, idProduct=0013, bcdDevice=9b.e0 [ 723.644725][T17551] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 723.655009][T17551] usb 4-1: Product: syz [ 723.659311][T17551] usb 4-1: Manufacturer: syz [ 723.661158][ T59] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 723.664826][T17551] usb 4-1: SerialNumber: syz [ 723.673143][ T59] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 723.686065][ T59] usb 1-1: Product: syz [ 723.690352][ T59] usb 1-1: Manufacturer: syz [ 723.695188][ T59] usb 1-1: SerialNumber: syz [ 723.757248][ T7] usb 3-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice=96.92 [ 723.766629][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 723.775028][ T7] usb 3-1: Product: syz [ 723.779365][ T7] usb 3-1: Manufacturer: syz [ 723.784316][ T7] usb 3-1: SerialNumber: syz [ 723.810327][T17551] usb 4-1: config 0 descriptor?? [ 723.920105][T21309] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 723.928404][T21332] usb 2-1: new full-speed USB device number 31 using dummy_hcd 23:59:23 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) [ 723.993956][T17551] usb 4-1: can't set config #0, error -71 [ 724.000323][T21516] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 724.007509][T17551] usb 4-1: USB disconnect, device number 28 [ 724.040501][ T7] usb 3-1: config 0 descriptor?? [ 724.105322][ T7] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input14 [ 724.194212][ T59] cdc_ncm 1-1:1.0: bind() failure [ 724.207152][ T59] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 724.214251][ T59] cdc_ncm 1-1:1.1: bind() failure [ 724.226782][T21309] usb 6-1: Using ep0 maxpacket: 8 [ 724.235363][ T7] usbtouchscreen 3-1:0.0: usbtouch_probe - usb_submit_urb failed with result: -90 [ 724.349714][ T7] usbtouchscreen: probe of 3-1:0.0 failed with error -90 [ 724.353468][ T59] usb 1-1: USB disconnect, device number 18 [ 724.387728][T21332] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 724.398993][T21332] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 724.409373][T21332] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 724.419427][T21332] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 724.430038][T21309] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 724.441220][T21309] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 724.442988][ T7] usb 3-1: USB disconnect, device number 22 [ 724.451315][T21309] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 724.451425][T21309] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 724.451535][T21309] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 23:59:23 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x60, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@acm={0x4}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0x9}}, {{0x9, 0x5, 0x3, 0x2, 0x20}}}}}}}]}}, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000b40)={0x0, 0x0, 0x0}) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000bc0)=""/254) 23:59:23 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x8}}}}}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 724.834199][T17551] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 724.874247][T21309] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 724.884103][T21309] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 724.893305][T21332] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 724.903655][T21332] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 23:59:24 executing program 4: io_setup(0x9, &(0x7f0000000680)) io_setup(0x9, &(0x7f00000000c0)) [ 724.944541][T21332] usb 2-1: can't set config #1, error -71 [ 724.954605][T21332] usb 2-1: USB disconnect, device number 31 [ 724.987600][T21309] usb 6-1: can't set config #1, error -71 [ 725.016622][T21309] usb 6-1: USB disconnect, device number 12 [ 725.064256][ T59] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 725.094003][T17551] usb 4-1: Using ep0 maxpacket: 16 23:59:24 executing program 2: syz_usb_connect(0x2, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000083147f20c814030092960102030109021b00010000040009040000015958a70009058703"], 0x0) [ 725.216182][T17551] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 725.226356][T17551] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 725.236465][T17551] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 725.246477][T17551] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 725.323863][ T59] usb 1-1: Using ep0 maxpacket: 8 [ 725.446499][ T59] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 725.457727][ T59] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 725.467777][ T59] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 725.477753][ T59] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 725.484740][T17551] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 725.487721][ T59] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 725.487831][ T59] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 725.496935][T17551] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 725.524690][T17551] usb 4-1: Product: syz [ 725.528969][T17551] usb 4-1: Manufacturer: syz [ 725.533898][T17551] usb 4-1: SerialNumber: syz 23:59:24 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000004940), 0x0, 0x0) getresgid(&(0x7f0000004000), &(0x7f0000004040), &(0x7f0000004080)) [ 725.683830][T21309] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 725.689170][T17551] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 725.691680][T21332] usb 2-1: new high-speed USB device number 32 using dummy_hcd 23:59:24 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x0) [ 725.824151][ T8832] usb 3-1: new full-speed USB device number 23 using dummy_hcd [ 725.893218][ T2945] usb 4-1: USB disconnect, device number 29 [ 725.934702][ T59] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 725.944144][ T59] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 725.954323][T21309] usb 6-1: Using ep0 maxpacket: 8 [ 725.984299][T21332] usb 2-1: Using ep0 maxpacket: 8 [ 726.064094][ T59] usb 1-1: can't set config #1, error -71 [ 726.087484][ T59] usb 1-1: USB disconnect, device number 19 [ 726.095771][T21309] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 23:59:25 executing program 4: socketpair(0x11, 0x3, 0x7, 0x0) [ 726.107276][T21309] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 726.117975][T21309] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 726.128255][T21309] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 726.138228][T21309] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 726.184727][ T8832] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 10 [ 726.185188][T21332] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 726.197271][ T8832] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 726.208157][T21332] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 726.208282][T21332] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 726.237676][T21332] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 726.247670][T21332] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 23:59:25 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) read$FUSE(0xffffffffffffffff, &(0x7f00000041c0)={0x2020}, 0x2020) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000008200)="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", 0x2000, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) r2 = syz_open_dev$rtc(0x0, 0x6, 0x10d280) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x10, r2, 0x4a36e000) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "735039c8599468e8a9373d039f8fa22eb97a4ed868c82d20127617e168a46ea86a43956df3a9728edcb33f9dc1aacd990fcceb5fba0b52d9f43702536f293fc3", 0x3a}, 0x48, 0xfffffffffffffffa) [ 726.494538][ T8832] usb 3-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice=96.92 [ 726.503896][ T8832] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 726.512040][ T8832] usb 3-1: Product: syz [ 726.516547][ T8832] usb 3-1: Manufacturer: syz [ 726.523228][ T8832] usb 3-1: SerialNumber: syz 23:59:25 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0xff7f0000, 0x10) [ 726.620600][T21309] usb 6-1: string descriptor 0 read error: -22 [ 726.627753][T21309] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 726.632674][ T8832] usb 3-1: config 0 descriptor?? [ 726.637702][T21309] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 726.697628][T21332] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 726.703042][ T8832] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input15 [ 726.706911][T21332] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 726.707008][T21332] usb 2-1: Product: syz [ 726.717549][T17551] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 726.725083][T21332] usb 2-1: Manufacturer: syz [ 726.725165][T21332] usb 2-1: SerialNumber: syz [ 726.835818][ T8832] usbtouchscreen 3-1:0.0: usbtouch_probe - usb_submit_urb failed with result: -90 [ 726.914512][ T8832] usbtouchscreen: probe of 3-1:0.0 failed with error -90 [ 726.992339][ T8832] usb 3-1: USB disconnect, device number 23 [ 727.023987][T17551] usb 4-1: Using ep0 maxpacket: 16 [ 727.064120][T21309] cdc_ncm 6-1:1.0: bind() failure [ 727.077308][T21309] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 727.084374][T21309] cdc_ncm 6-1:1.1: bind() failure [ 727.140517][T21332] cdc_ncm 2-1:1.0: bind() failure [ 727.145281][T17551] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 727.152717][T21332] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 727.155516][T17551] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 727.162320][T21332] cdc_ncm 2-1:1.1: bind() failure [ 727.172137][T17551] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 727.172241][T17551] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 727.247557][T21309] usb 6-1: USB disconnect, device number 13 [ 727.318231][T21332] usb 2-1: USB disconnect, device number 32 23:59:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb, 0x4}, 0xc) 23:59:26 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ff9}]}) io_cancel(0x0, 0x0, 0x0) [ 727.624390][T17551] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 727.633831][T17551] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 23:59:26 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000000)) [ 727.740679][T17551] usb 4-1: can't set config #1, error -71 [ 727.798503][T17551] usb 4-1: USB disconnect, device number 30 [ 727.814660][ T59] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 727.919082][ T2945] usb 2-1: new high-speed USB device number 33 using dummy_hcd [ 728.078964][ T59] usb 6-1: Using ep0 maxpacket: 8 [ 728.187098][ T2945] usb 2-1: Using ep0 maxpacket: 8 [ 728.224714][ T59] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 728.235956][ T59] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 728.246230][ T59] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 728.256224][ T59] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 728.266122][ T59] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 728.354356][ T2945] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 728.366183][ T2945] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 728.376588][ T2945] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 728.386581][ T2945] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 728.396608][ T2945] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 728.594047][ T2945] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 728.603280][ T2945] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 728.611601][ T2945] usb 2-1: Product: syz [ 728.616003][ T2945] usb 2-1: Manufacturer: syz [ 728.620723][ T2945] usb 2-1: SerialNumber: syz [ 728.734965][ T59] usb 6-1: string descriptor 0 read error: -71 [ 728.741480][ T59] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 728.751129][ T59] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 23:59:27 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000004940), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000000)) 23:59:27 executing program 2: 23:59:27 executing program 4: r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$squashfs(&(0x7f0000000300), &(0x7f0000000340)='./bus\x00', 0x1d3, 0x4, &(0x7f0000000580)=[{&(0x7f0000000380)="92c206b55ea782fd294489bc8e4e2b0bdd8d0000b02cce055f79dd5f9ce86434", 0x20, 0x101}, {&(0x7f0000000400)="4055ce2cd208a0fc5c36c0953bdf6c78bcef55584590ce3b62b748e562d080bde621dd68bc9473de5c3ebd3c495742dfd1b09ec2a5232663c8c11de2ebf5cc351112b0", 0x43, 0x9}, {&(0x7f0000000480)="cbc828c4cca1c740024a3e40f26b", 0xe, 0x1}, {&(0x7f00000004c0)="267f6b934dd868fbc29ed3ec757d494126fcd49f57659a01e4430cd1", 0x1c, 0x1}], 0x4802, &(0x7f0000000680)=ANY=[@ANYBLOB="6f70726fd2ff89c92ee16b6e704fb05aa8f87ba5204b087073766970632f73686d65f12b7e89d73b155520fc26"]) 23:59:27 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 23:59:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000001040)) 23:59:27 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ff9}]}) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x0) [ 728.823794][ T2945] usb 2-1: can't set config #1, error -71 [ 728.863035][ T2945] usb 2-1: USB disconnect, device number 33 [ 728.896718][ T59] usb 6-1: can't set config #1, error -71 [ 728.951236][ T59] usb 6-1: USB disconnect, device number 14 23:59:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ff9}]}) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) [ 729.145543][T21704] loop4: detected capacity change from 0 to 1 23:59:28 executing program 2: [ 729.193630][T21704] squashfs: Unknown parameter 'oproÒÿ‰É.áknpO°Z¨ø{¥ Kpsvipc/shmeñ+~‰×;U ü&' 23:59:28 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) 23:59:28 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) 23:59:28 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000004940), 0x0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, 0x0) 23:59:28 executing program 2: 23:59:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x21) 23:59:29 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:59:29 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000180)={0x420}, 0x420}}, 0x0) 23:59:29 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000001c0)={0xeaf, {{0x2, 0x4e20, @multicast1}}}, 0x88) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000280)="afc9bec77583c95a3959a5763e0f35fd0819102d61ffb716930225cd33b390b2fcab0937f8664c1e29d229d80a0e767c9613f0693dbb9b98ee766dca6f11b3", 0x3f) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1f67, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = dup(r3) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20068095) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socket$nl_generic(0xa, 0x2, 0x11) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x28, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 23:59:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0xd, 0x0, 0x0) 23:59:29 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000083147f20c814030092960102030109021b00010000040009040000015958a70009058703"], 0x0) 23:59:29 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="40000000530420fe0029bd7000fedbdf25"], 0x40}}, 0x0) 23:59:29 executing program 1: sysinfo(&(0x7f00000000c0)=""/250) 23:59:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000340)=0x3f, 0x4) [ 730.797041][ T34] audit: type=1107 audit(1632268769.865:71): pid=21742 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='%' 23:59:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg$unix(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1, &(0x7f0000001680)}, 0x2020) syz_genetlink_get_family_id$team(&(0x7f0000001780), r0) 23:59:30 executing program 0: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000003fc0), 0x2, 0x0) [ 730.973930][ T59] usb 3-1: new high-speed USB device number 24 using dummy_hcd 23:59:30 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x2bb98205) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x3, 0x80, 0xe6, 0x80, 0x1, 0x40, 0x0, 0x3f, 0x6000, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000180), 0x4}, 0x100, 0x7, 0x0, 0x9, 0x7, 0x1ff, 0x3, 0x0, 0x4, 0x0, 0x4b2d565a}) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x41a100, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ff99, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0xd9d, 0xffffffff) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x2000000014000105, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c190000ce1900000f0000000100", 0x16, 0x400}], 0x0, &(0x7f0000000140)={[{@jqfmt_vfsv0}, {@nolazytime}]}) mmap(&(0x7f0000251000/0x4000)=nil, 0x4000, 0x8, 0x30, 0xffffffffffffffff, 0x90cf5000) [ 731.223962][ T59] usb 3-1: Using ep0 maxpacket: 32 23:59:30 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000004940), 0x0, 0x0) [ 731.344198][ T59] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 731.355342][ T59] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 23:59:30 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0, 0x0) 23:59:30 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000280)={'TPROXY\x00'}, &(0x7f00000002c0)=0x1e) [ 731.618663][ T59] usb 3-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice=96.92 [ 731.628099][ T59] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 731.636515][ T59] usb 3-1: Product: syz [ 731.641361][ T59] usb 3-1: Manufacturer: syz [ 731.646408][ T59] usb 3-1: SerialNumber: syz [ 731.689332][ T59] usb 3-1: config 0 descriptor?? [ 731.740482][ T59] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input16 23:59:30 executing program 4: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) keyctl$link(0x8, 0x0, r0) [ 731.846993][ T59] usbtouchscreen 3-1:0.0: usbtouch_probe - usb_submit_urb failed with result: -90 [ 731.959881][ T59] usbtouchscreen: probe of 3-1:0.0 failed with error -90 [ 732.034326][ T59] usb 3-1: USB disconnect, device number 24 23:59:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ff9}]}) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 732.259058][ T34] audit: type=1326 audit(1632268771.325:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21787 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf6f4f549 code=0x0 23:59:31 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000083147f20c814030092960102030109021b00010000040009040000015958a70009058703"], 0x0) 23:59:31 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x40c4805) 23:59:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000340)) 23:59:31 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x2bb98205) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x3, 0x80, 0xe6, 0x80, 0x1, 0x40, 0x0, 0x3f, 0x6000, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000180), 0x4}, 0x100, 0x7, 0x0, 0x9, 0x7, 0x1ff, 0x3, 0x0, 0x4, 0x0, 0x4b2d565a}) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x41a100, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ff99, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0xd9d, 0xffffffff) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x2000000014000105, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c190000ce1900000f0000000100", 0x16, 0x400}], 0x0, &(0x7f0000000140)={[{@jqfmt_vfsv0}, {@nolazytime}]}) mmap(&(0x7f0000251000/0x4000)=nil, 0x4000, 0x8, 0x30, 0xffffffffffffffff, 0x90cf5000) 23:59:31 executing program 0: getrlimit(0x0, &(0x7f0000000180)) 23:59:31 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000002600), 0x5fd6a16a0103b93c, 0x0) 23:59:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) [ 733.059206][ T34] audit: type=1326 audit(1632268772.125:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21787 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf6f4f549 code=0x0 [ 733.176984][ T59] usb 3-1: new high-speed USB device number 25 using dummy_hcd 23:59:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={0x0}}, 0x0) 23:59:32 executing program 0: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f00000001c0)=""/70) 23:59:32 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141400080002007f0020010c00028005000100000000001c001080080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000000000080007"], 0x80}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 733.433779][ T59] usb 3-1: Using ep0 maxpacket: 32 23:59:32 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="2f70c59dbdf7fefd98f4689d1de58750f3ab0258dbaa2523da157340db271e89335cdbf0fa9711da198e242809ac72e6d21bc8cd8b845f59e6faf5184c4c106a24d3", 0x42, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xfe}}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80), 0x400000000000065, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x3b, 0x0, 0x5, 0x7f, 0x0, 0x6, 0x40000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x401, 0x5}, 0x0, 0x8001, 0x800, 0x0, 0x9, 0x8, 0xffff, 0x0, 0x1000, 0x0, 0x5}, 0x0, 0xf, r0, 0x2) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x6, @remote, 0xd9f}, 0x1c) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getsockopt$inet_int(r2, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000300)=0x4) [ 733.553821][ T59] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 733.565087][ T59] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 23:59:32 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000040c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x8001, 0x81, 0x6}) [ 733.827852][ T59] usb 3-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice=96.92 [ 733.837238][ T59] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 733.845616][ T59] usb 3-1: Product: syz [ 733.849892][ T59] usb 3-1: Manufacturer: syz [ 733.854754][ T59] usb 3-1: SerialNumber: syz [ 734.027893][ T59] usb 3-1: config 0 descriptor?? [ 734.080506][ T59] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input17 [ 734.128766][ T59] usbtouchscreen 3-1:0.0: usbtouch_probe - usb_submit_urb failed with result: -90 [ 734.206517][ T59] usbtouchscreen: probe of 3-1:0.0 failed with error -90 [ 734.284131][T21332] usb 3-1: USB disconnect, device number 25 23:59:33 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000083147f20c814030092960102030109021b00010000040009040000015958a70009058703"], 0x0) 23:59:33 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x2bb98205) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x3, 0x80, 0xe6, 0x80, 0x1, 0x40, 0x0, 0x3f, 0x6000, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000180), 0x4}, 0x100, 0x7, 0x0, 0x9, 0x7, 0x1ff, 0x3, 0x0, 0x4, 0x0, 0x4b2d565a}) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x41a100, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ff99, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0xd9d, 0xffffffff) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x2000000014000105, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c190000ce1900000f0000000100", 0x16, 0x400}], 0x0, &(0x7f0000000140)={[{@jqfmt_vfsv0}, {@nolazytime}]}) mmap(&(0x7f0000251000/0x4000)=nil, 0x4000, 0x8, 0x30, 0xffffffffffffffff, 0x90cf5000) 23:59:33 executing program 3: syz_open_dev$vcsa(&(0x7f0000003040), 0x0, 0x296081) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000280), 0xc0, 0x0) 23:59:33 executing program 0: sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, 0x0, 0xd40fd0859e51d7a0) 23:59:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fadvise64(r0, 0x0, 0x0, 0x2) 23:59:33 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000), 0x60000000000, 0x4082) 23:59:34 executing program 3: memfd_create(&(0x7f0000000140)='#\x8b\xec\x00', 0x0) 23:59:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg$unix(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {&(0x7f0000000240)=""/169, 0xa9}, {&(0x7f0000000300)=""/199, 0xc7}, {&(0x7f0000000400)=""/237, 0xed}], 0x4, &(0x7f0000001680)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}, 0x2020) syz_genetlink_get_family_id$team(&(0x7f0000001780), r0) [ 735.378819][T12096] device hsr_slave_0 left promiscuous mode [ 735.409758][T12096] device hsr_slave_1 left promiscuous mode 23:59:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f6, 0x0, 0x0, 0x0, "", ["", "", "", "", "", ""]}, 0xffcd}}, 0x0) 23:59:34 executing program 5: fork() fork() waitid(0x0, 0x0, 0x0, 0x5, 0x0) [ 735.467218][T12096] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 735.475048][T12096] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 735.555910][T12096] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 735.563985][T12096] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 735.594599][ T8832] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 735.640885][T12096] device bridge_slave_1 left promiscuous mode [ 735.648026][T12096] bridge0: port 2(bridge_slave_1) entered disabled state [ 735.712283][T12096] device bridge_slave_0 left promiscuous mode [ 735.719061][T12096] bridge0: port 1(bridge_slave_0) entered disabled state [ 735.813428][T12096] device veth1_macvtap left promiscuous mode [ 735.819843][T12096] device veth0_macvtap left promiscuous mode [ 735.826506][T12096] device veth1_vlan left promiscuous mode [ 735.832395][T12096] device veth0_vlan left promiscuous mode [ 735.833638][ T8832] usb 3-1: Using ep0 maxpacket: 32 23:59:34 executing program 3: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socketpair(0xa, 0x0, 0x0, 0x0) [ 735.974479][ T8832] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 735.985779][ T8832] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 23:59:35 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x2bb98205) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000001c0)={0x3, 0x80, 0xe6, 0x80, 0x1, 0x40, 0x0, 0x3f, 0x6000, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000180), 0x4}, 0x100, 0x7, 0x0, 0x9, 0x7, 0x1ff, 0x3, 0x0, 0x4, 0x0, 0x4b2d565a}) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x41a100, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ff99, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0xd9d, 0xffffffff) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x2000000014000105, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c190000ce1900000f0000000100", 0x16, 0x400}], 0x0, &(0x7f0000000140)={[{@jqfmt_vfsv0}, {@nolazytime}]}) mmap(&(0x7f0000251000/0x4000)=nil, 0x4000, 0x8, 0x30, 0xffffffffffffffff, 0x90cf5000) [ 736.154746][ T8832] usb 3-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice=96.92 [ 736.164171][ T8832] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 736.172302][ T8832] usb 3-1: Product: syz [ 736.176862][ T8832] usb 3-1: Manufacturer: syz [ 736.181569][ T8832] usb 3-1: SerialNumber: syz [ 736.357308][ T8832] usb 3-1: config 0 descriptor?? [ 736.400932][ T8832] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input18 [ 736.476890][ T8832] usbtouchscreen 3-1:0.0: usbtouch_probe - usb_submit_urb failed with result: -90 [ 736.531326][ T8832] usbtouchscreen: probe of 3-1:0.0 failed with error -90 [ 736.599197][ T8832] usb 3-1: USB disconnect, device number 26 23:59:36 executing program 2: syz_usb_connect(0x2, 0x2d, 0x0, 0x0) 23:59:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000002c0)=0x9, 0x4) 23:59:36 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ff9}]}) chroot(0x0) 23:59:36 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x400, 0x7, 0x3f}) 23:59:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000140)=0xf, 0x4) 23:59:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000380)={&(0x7f0000000280), 0xc, 0x0}, 0x0) 23:59:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x5, 0x4) [ 741.510834][T12096] team0 (unregistering): Port device team_slave_1 removed [ 741.540010][T12096] team0 (unregistering): Port device team_slave_0 removed [ 741.566556][T12096] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 741.593410][T12096] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 741.728888][T12096] bond0 (unregistering): Released all slaves 23:59:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg$unix(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001780), r0) 23:59:40 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000002880), 0x0, 0x0) syz_open_dev$dri(&(0x7f0000002980), 0x0, 0x0) 23:59:40 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0), 0x4) 23:59:40 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 23:59:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f00000001c0)={0x10}, 0x10}], 0x2}, 0x0) 23:59:40 executing program 2: syz_usb_connect(0x2, 0x2d, 0x0, 0x0) 23:59:41 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000004940), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, 0x0) 23:59:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000005740)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x4000) 23:59:41 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000008200)="1a9f91d325a891ecc58be2ee2a5d96bd62bc6c6a0107a6101c89df402c3724eb14428155363fd273d6962da2a86e581e44e5505b3e143bbb52b61ea3b3f02cc24da0771bc45d2d1ee7e30d30cfdd00971234a93931ec28648207ab337dcef50ae1dc0a104c60e5794c839251eaa5f2ad1e25e7d7702a68bced763c42f7a0c9fd5b26381a61c1b3a6795638985a6c04324dcbb02dda005e02d3ee7e7987b51f3af36a34e3c4149bdedbb3421377137a95285707df222c2fe6efd37f0f9a17f0b704c3eb8603b4f5301a3a09241d0ed764f557b68ff7c76161541e7ad44d063bd3750e7079a2a5f0fbef2af49b4377b7c7e438f3ca95fb205cf2fecfbc43ab5936b3bc9e297c2d27a52497dd385dbaf97e63c1b9b01c315cf531319df1b3fa4acf4c4354ac884a2085d13de347c04e29d8a5ffb943886bb7ebac85026d1e1e1dd1db1b6a21e1f020a9116f55ed2354aea6e07f11dea745a35e1e133ee5cef18c935b19adb679bd2ba8f404100e760d5d6d21b2f0267b9cadbbbe442ab5cf5409a57229f66822afb7000167286fc4df48b1fdbb482ea312a5dd03dbf38b6c2c7350de20837b8e053c1672a53a840bfe8a80759781d13f3208e79c286952b12d8871c2536ac33b6ed2f68013de8063878a8d18aec1ff7cf6e8701171a230e1bf2960ee39ba25b6b0511f4717050c11ae1a2c894ad583f41ccd0ef8d912482293ac63704cb97c089b3988bba0b3a94846f49d5d97cd6763dd03d1d5113885b869eeb27c915c59c07c24dda18139f5e5d98a3e8f2747f9a58164abd2eeeeccd602e7b94cb2b3c9a0f6f316761fd98672b514be597a87f94079f10af0cb013162bce1c84672533687383268e90002684364aeef50c783afbd20ce4831d3453c469af971afa30727654e0f8352ece6d22327734e8bc285347d5e6a09b61f0bdc60f0a1955275d70d8cd1318cc1100bc2696dc385858859b467b769bf1d1dd8b75301086c5d7fa7cd3124ab556a2e7a54f8a3dba696aa2adaeea42ac06dbc55d5202d84e5b450c823c12f9d61c6490afd9de5f1772b9f66952614b2240ec5908dc231e80d97be2d99988ffba9c13bed8a5c9c28d4ba782cdca83781295c3aaf4ec139fdf860491dd01c590d1e0cde3556938fcee4093220542021de78fb1c5587fb20adff4c00a1e99f967d53d5c68a31438ecaccf13f7d48c5c153e51545dc1d32ccecc77bf7a30327681e16a2cd045fec5b3b448aff237067e42e649a86f2b5638d33fb33a5740cf9dea5a085141b058a6f729e7069e690921c39bc09555a04f141f84e69f5e467259d077c790c0d2e300e97821563547e532f2f4fa0fff6d9b4f6011e9f323ed372935f5ec32d2c4fc5b06e2a1e4da5236adfe06a9994e449a802494dd08d124d8aa6a42b27952b19b469de81a1fc7e6b35660da03cb9d577291036d097ae1af59a632b24c9484a9c8b4db15da418906ccba07697d22b8e9eb8e40deb28243b674a7a2e013c3aba13d54bc716a6224899c704c91f8faf0f1615bcf0bc1dc457d7047141258f01296735154c3649228396066da4752de80facc5eff13b18abbc86e3ff490e85c9ef25632669495f495e07e02b3af427db52bcc9da0eb7d6e758e4ec8cc1d0e5d47cd78feeccc3237a9e1a8d5e89778f73e1f1087228be51243287868533b0dce3dccdb905ff52c9f1ee25e016a8f7487b3d6feb12d7ddf5699adbb785981950a2683a3d63e551e623e1fcf341db9032086a72e9be211dcd26740b727a6233577f6707711b50d41056c190abf4b05b4b32718b0a56ff30f779090b3c66f3cfb1487c3ee4ed96bb58f06382ac03224942a2009d9d94b90fdd4ce6c29177f6e1c64c7f8642938ba49552ff2a0c743a9bbe920fdb4059317b666f450ac96465906899acacfc07331b5b84597eecb69650eb208feb981e23e3f576bc1c25021665b11a736b48edc4abb3448864bd6528a6483517b15e611fca927d197b61ee4946d25d31e64c98bf18e9f63b7906cb04bdec3b5b78f83ced18c4c5643eb00ab15f3e19a5247fd23e1afecf6df748d96b49f5b8000e99a5cd7b496df4168dff2d4ac54cdb29cb265762dc19d902c0e5e9329f4257ccc8715e18f65a2fdbda99e161a54d0df5e25c5d9186b4b60728ac366b89b2835848696abac9f4bde72eb37129675861a29aa1d915944bf75c3a6cb593cfa8213034e60c35ee96c4d5160b61e6776ef1c64d0cbfd85c837050a171e28f76ab9627898ce05b31a8a089d0b1a06231eaacc4441fdbd378e4da7a71d705a2493e10d5bc32d7cbca7679f3e217db5f9835bd1b384a7cc7fc86e388bc9b9ae8903fb92b5056d9eccfefacd3dfeb6765e00349ecfd2577c5ecda17e07f2b0dd9f5e27447a33c54dcdc41cd40eb48f194be15a3918d4573373b485b6bab5480df484ec56a14710e57c6ba5551f792e7f012e5dd643503ef2cc4a875d541c7f354251809a404d9dd2d4934fdc68e82b5cf061c1ae7ba943582939575bc39641170d5863f16670a1baeb6b93b3d8d5c5c134e657f3d5e48bc34abb81a9efed6abbaa4a4c74cb5727fce7e2e26afe2d285063537e25f941a38f258cf93b816f29c93efe1e1db846e2a8cfed18fe2ca04a4390fddb30743d960f1b1f3384c7e800ceb95a376b71b4350d24c81f017e064a6b6eac67cf5c353ee30bc2ef826f704601d0299d35bb0f1595914e24874ffb37d61350fc6fcbfdbfa6f3fce19b8481a8725f7f0de8a452fa1de3431e5e145e5bb7673a18e704ed758b06135c0baf78198dcb44e003bafb12968aef764806dc1ba31fabbba0e58d81cc19b4f1f12b61f3830262a973cc654cd81aade23d6c38b0ec6b257ff553cc3f2c72485ad0491923fa20b62941323a8adfa47f7d325c7ebc44f8a7aabbfe9a625197e23b18316f8a652cc4f7419e32cc405a1a0cea79e2b21710680ce93720dd45be85730e795cb0525498d04abd1f3322f4d87ab6d51f85341e1fdd6c337e200b140b5d9b88e016f2eeb9336fc71ae932ae56fda66ffefa97343f6461158f458e41d44de2a8496f8755e0cf7b1dccf88dcc680030f3159ebd78cf35f20676fc9b6dd8433eae5e143f30ccb374f88a0362c17df57e969e87cb810a4b523a9210219c30fac56b84a8705b484774ba326a22226db29a2d1d2e03012716938862b7825ef917f211c07a94a71b4e70a6432c4ebb04822fefe1e8419336f1694613e1aba5cc1bfa201d16403a8269ea29191a0ce08f2c6994c8227feb7aef3225896dfe842a3627e7a48ca0c9e4fe5bf30f7fdecd4d374a816fee9b837aab3a91dd25989ad1675106f928046891024d26d503a1e90e51dbe694b9a0c416374be3f0675c5c4c244e4d2636828c820133ece5290b66a7bf26714eb15be936bd094442de23fe2000dd93daba94e180b43fb83d8c2d71244f3c0fd0a9c2dad416b8bcb14c1e0ac59391a01cdecdab96dcfe48f91fbc8876c66feee8a1a52d1bfd37a28e991e81f502cd66a76d4125c865bd067f9f34f9bb3278dba5f0172cb31793a9e91565e511f0120a632f0e3cae6cc192adf858c0838057ed49a68de5a37b0a6e65ea104bac9006a1985447c0a12f95cc4031c4fec41a20487bd47d8a53797ed79ea410204c8acbd1ae45fdb4cb8eaa3d381ff8ddfa724d0403479c4c8595e3e984cb8993bf3e62ac84f2e0fe3cfe67afeeb540367d1ed399b7d59329e886561965f175fa43eeaaf51a8eda56fd6779866ed00bdbd98e70bcf97b3f3a374e0fce4f46c0fd91cff0960ba3de10d0784b4c0093383dfb1a8ab045e1cb0cee69fb5095833aa2e432b898c032fe5bbb1ec3c7efe430f6857c78b12540fced78f3106c690423b7e6124f5ff5eb806e607bb4428bc137757fab72cc613e91809a297b4c4c0de10937addab23b2d5607ec2e35609266d1dde552e3379920a7dd729063488f49563113b22eb60178d75aa918639471d8ab8e412b36a53953e5420c035a27dc71cdf5e98985b4f0fc2fc5c1c823a131b0c68dd2e6a7d90fb15724db6f170cf4ca6ee1e5ec840d8e97eeb79b064c2705d3869e15df2e5494c69627ef96348b818a51eed207c901b7c3e02583c2bf7f3372e20516ad7363278a7a45463f8cf2e45d54360201762539aa35142893310f3e2e041e34ec415084973758bc1b1a2871a92e09a54c1173d84a5a6c1f3b90c064377c3904c0294d42610714930702c43f4c308d1ac3b9aee7b7dd8efeacd00595747adb771c839e0141d4c71b69c00720bfbf67765d3f4d76f6202244c9e1a8c8797f154873adbb5c0e083a1ea4eae6acb071a76186f3001666cc3eba60e96c584bd1dd0783911767b6a5e347d0caf22d805aa0910e81de028a89ada7b909d9c7016b892852552bb50828e2dd65720cc69795e88df4e11b081dedf5819cf1b4f55d8ae2724dd9dda41c8d82229574a211161f333e2c80b6b8dc973757855284bd46791f2662bfbac52d92639ef29a4e1353a33e9fd27f11a9154f35c3e06cb512ed3b5ea85f05796cd5e6caaa0c7cc5dac7b1b35c9798c6537595644713baf8ddb1dfab1878e5d9597b6432f2655506b1da21b027bfc533dc1cc7f48c1c8d71943b181a0b9b80b31a16e204ccfe7b2f4c66621c9b77a28f41df62b53f66b5d09a58edaa71f10d852f32031e9c302a773bf32c6348010c6dfe5a69c358e27cdadaeda6f713ea38285113444531cadd42608c03c7ef56d38702e815066efc2356c36505da5c03cae31ca40b13c7130555d7b81aa327031490591b00051102c6147398758b3b712c8a4bafeb5095f4d5810e5b9eaea490f3db568b6726aa9639e67acca4505e64c1ca1a9e1e933aa1bd3ef68b4c6298ac17b0b6f4e3543bb2a3dbfee9d1761547bb7ec3004a1a94daed617f71df113b2c6c94115b8d81c0f63382996155c7928aec2d9ce99d850a8baf4c8338ce1212576995e17990f7f5a1e48889a3ef385d9b12ecce56620e24090f71def8612a1b81b0ba5d5f3b1aa80e0da94d507496f8ecd8372689281ec0598f2779c86282f69374e5df79ae224a3cf08eaea83c3133615e5edef57f0cda6bb6ac171b7ab1cadd892fe02e9242e211d062b6eb678ad472e4e4d8d7bf30702ef3440682cc7c279b5131e93cd64fedb8cbcdcf46cd5316d4ce70ae61452eb9fbf972c4e53fd7022e7132e107ee95c17f513ddce038962235b85b820c7eaf0765985776d56d455ee042d444a44bb65c448b8430520474c4fdd7dcb8dfd7c0b9bdcf6a7394c26f6b0662b39cb0f5cbb7969fe2bf0a64415f150a10a0aeddb027459844a8a8a483e42331a4fa2420e50a6d005c830c57e484d2123eb373dd2fea9ffff7dc2cd28f1adcaccc020d8c25ee90ce126f0a47197920fb1d904419e52714c3e870ff03c13e81a32bacbbed7f328b426ce949637b0bec7cde5133bca0979f43a268d05853e0f8a53a6ba6f9fb1967dd4ae73f25865d4b809346d2336f415d311cc928f802f286f236c44b8cee9735ff9d9ce43d3e7d35108073fc4b6270082007c0fbba15642342bccb0834ae0126c6c4507bec53c14a56c246355d10609ec1c1c9d0a827ed05ccbb43a702ddab2abc6bcc7cafb95929d35f884fc812d9519a533c5b052b77e98e30e7c8e4f8c38fc242f2e92ffdd09780ae6378119bb09d27ae4e4da908e252f0509c07c57856512c03015d08f2f8a5fd5c3308c76b96b79bf6d7df6ef090ac82c923a6d818e28e6bfee1bda2e7c6c65b7fcc4c282100dc0270d45606c65212051c791dc5eadb6aa75d59c6b6a64c2abf40053a30f7fad1c7d595a75b75d265726e47e22bb2427c27cd464818b5ef03e57380cda52df428e9ac33586941081e05dde271fcdb7d4f068e6d4dcff0efcabe18bffc5a5d48165d69560f7723c1e22ae00a221e959f6086deaffd3ced86b27211b23a150f09c7d2eddfdb3db7215a7a36f0e8883f22410188ad215b7c9ad1eaa582f2d782fc9e6eb2ee88f8c744aa6bbc9c5e9fa5cb952f69a9f9ae2bf0365a2ca22ce79ef4ccf2973832c0222c41ca71b6421dd31b11caf48e76e3db4e9aae725d0ab6dcedeeb892d87e9267e34b8a32007ecf23a0123bdc58ec4433ee68793ba90b6791c6a1e8df83b41d1dee3989e820c207dfc7a0ceb158088f8a974fe665bb46dded2063af4005fe5a9ac98dcfa974362f3b54fb3e5ad1ed9bd047e4a435d2151216424273f3ea28c723929bcfe7810cf393cec24b48a68a61e261f33b96120c6723f03137778d711efe7292f65ad4ad6b9cd89a8336b2b98a83104ec07c23b6c2a634d312efaf08511de63becedc8ac352e66d702ba1d05518b02a1edb1192447c99c635ddaa1a5244df39d18bee11fe16eb8fc3c0ba71bb7660c652aefb8e7c10fadebace065541f125f32f31534d6caf8c5bb9153032496817c731410b703527e61dcd394d5269ed0d10b55e2296fd851f79a4a751f8837eb81b69b1281c88198854a7568275e17bc1d7c9950f48df43b1198f4ebb8a3a1eda57ed7ed50425dc87cef4f0d0f011161dd8790826d80cf243e5c76b09d0ee15340c6ea02b24b91c5f2e0e2162a40de2c7ccabdc7dcba3df4a4be3155a19d009df9ee1b8c23a93e047fc10fef86d20ca7c8271fa4b3d7e7328e979e814e34275b2921d30b950595566ea06018ee1e3f5cf892ad086e5f6915225ca06937c7ce4011cbaf6dbb6dda29574073461286465999087fd023060fb518a2e1cb1871961418a1b5c8bb4b6d29850665820b2e4f895827452501d78d507024ba4ced923195c4c154a55f49e5c4b098a9612e40dbb7dbe6ba04f93f4284bf636580c6209339b2cbb0e8e4f0e2d4f0665d38fe084f7c85ed733771116e5d3db4a41f61d57a17f267994b7dec2ce8f814202d2e78d5de3f7ff09e2f7e1578da47e3cd83f2dc600c8c09fd9d145dbd12f6ef5f2f2f66d49edaf8ea71717f31d82ecd4af26e74cc84f60666c3444bf4a68d9db509beaafec783d64c5e2b8905a53e8267e8065c93e7be8ccaeb81c517a63de7a47fa8def0e8e8db5731b430ea519cfb320679fe87419cc88f2d8065bb5796509a820efb50ebe1a3207aaf0198fb929929c07468b85cc4ae91dc8a2a0ff6401a6f4c277018a70f0c8a6626d845b4084d184b85a15fd818a378dbc48db233931459554ea017c1a1bf1d5184784cabc352c6767fdbde69c997d3394108eee81d4e1735ea7e96c6cb8a91f8c66fabc12c620444b57e4be1a0cd3c2f32210c38da95196380e7c95ae58cde1248d4e2a489673341b50a52514380a7a181ec8745bddcc8e422c3bd6b526e235d756645476d6c0ed7571af89b39fd7aa30319f47c4d96e4990a2a82392e470ae4b77f5d8d9b794668bbac407daf61368eabf3f5e4e44b816909683a2b8830fa4bbab5f3641cee74a360fc2fb7c2eb8d92c37a33db43a32582e4967b520f54a5395b750a6988fbf227929ce54ef77dc6c9a8a3815a0b721ffbdd2c20df6c695279c3ccb8a794c168a36382994a8a0a91800b7d36e624212b268ae2a9f2752101c844e9a01ee40c4c21138ec1e3711f6a8b2bbddf9d2f09654cbcd974e6e999cad949061181d9e85688dc0e97487c8435dd65efe4a226be7d22844ec67326d5df03ac929130e32782aba526ac9aaf9adc27f81d858b4dfa95841d7ce6390b5889e6f416abfabb4e92e9875c76791c3b4324404a66aba4966a0726d390e60e716e9c115047b9206d08ca13122ce9d269b4e711a06761bdb897cf3e89dbb06e4d90a49414ce3dd8b1cf84456964b62585ce1ea967c8fa537c1da41a359b0aa0ad6d0f12055262a88ea593f7a12b61586627e975502b98074e05b0c29164691533cbf252ae58bfec636a26586113df6c3754e43edb62e68f39310182546b7215e13c45c0e5ded3d15627a515022436baf44e822df031366f7e8e4b1c646ab386918a199cc4a9723648d9e9a5652649857b76550348fc619c49247df8e4a59644f6fa5ca5aba3fcff3f0a02d3e416ef16afa193816ed634554c7cc15bbcf85e59ccec60a044b948de1461155ffbe6afd0ee91caffd2fec938c2748d682e1331f3be341983ec1b831da8eb1f8572b541a34a9090bd2d99224e39c099a1ec6d1266a08c0dbc0444f0d8f0fa5cd990db2f4115ef22812b6a8c0a91a5e247f2d4c72458e34384febf2656524374bf12c0c4f82b5070190681a0099d27afbe79ea59a8535adf68d2edb7014da6b15d130f13da4bc277e648933d0b6dcc739e828cac1066731f9a324f8fd4f3eca1fdb20c2e6da3840fcff4c1128706d90c3b8054239b603d9a073869ca32519620e801a362215d6b32bd1e2ea4e45644a705d64492b2d7e54a21bbe08122f4fc9800823f3fa0d676f5d9ec91c81e2a6584e57dd68c001867f68d217dba30916d90401d90696db458182e7fe1d85243512deec4d2c049abc7dac10154d8b18f4b408c0f669fc6398b99f9789e32418acb7f6e4be5ec17724e3d235e5e7c49d0e565b05e871cad42d8841b418f92eb6e7517d9bfc9e687cb0ce3393d1615caad8b3d4ebe6bf0f2777d238deb9a53ccc0697a585ff8df4656c761d050bfb20d02574ac1eb53bcc35d3a6c8fc0449b7fa91ce54b38d37d517ae0668cb4867bfedaf201ed0338b221ee752c77532c930be297f6d798bcbcdbcaa29605225769912c9ad0bd66e1bc89b359b2ea22c06108381258c25c7ac895ed5fbdd115de0b185e7c9d1829b5b0ca17bc242584a26fba63f67eec6c044510ed2c47eba8b0732e45cf7a9709b491804eaa95e6be67dd28ceec89f4bad126fae7cdf4dcc7e218213c2d0683150e584bbff0cb23cd62e111d60d34353195ab86b08631359d759d714b9daf53753afc8bc915dfabf992a3c8c6923122a8bcd0e999a378c8d49a6da75c83c503b05faac51995fcb638064ee84f2af35b51f06faf2681011fa96eb7fca7efeeed1d91ac29d6f7848f69830debddac09272efdca6d4f6af670c4c11d8c6a05e67626581493409d7181f730911d94cd39f4b1ca5d0b1521fa1b368972f54f675709a85db4e83c4abb9c86d250f6b8cc594a97b08a0fd492b285c7e9d1bebef96f7bd1604504685546067442d978d4d20b2fa4c5d6174d274656651477639705f420f89a61f894ecfc3cbcbb377a07520b0aeb3d4001bde8b1ce5078aa3ebeefc48ba81cf284561a8b030b7cd67e65e332dcd7b7c13030fa2287144e95e60e7e0dc6647146820db6501dd76593b7d6c0731d3a013b14f3cf930119a3c3452656e25ec3021a9531b1d1e8aabcfca0f87a7299e67099568cf4570e0b00b7ce238fa6f2b1e1b6993ac08a79bddba042c8174e3ac2f9b92e78142ad2edd5ccded1435c57ae4bab0d35c37647f057bc8c0181dfa6401cdfef9023d6be981d0b3e98c20bf860b2bcc47838bfd5b58a46335eb9bfa70287940bafc0b000000000000e039e34ae5473e74a411282ca63597adb9444984f4ec1bfe4cee1fa8ce041b46ae6bf0e5856f7b48c69aea97308106a0b9ded8cedb5663cab2af22e94165c6404d81f61ec97c6f35b70d2e48eb180e24117a210f660b2efd403fb90e1068534eb02fb5c928871d8fc552fa739740909ec8d6a79cab98223be559208de4a83d98751578cd1cb9189cf89a65178f6dc8221a04b9d2ff9fd0263269ea9dac2de38de0f0d97a83ecc595758181470fc229ddb67b4e8986d78772f6bf627ef4b5cfbd0777ac365cf85823447b01465919e83710265f5048f2544b0be9c5ae26e0f090fd6859ff5fad1f9759cea0eb4d6f54a699c1d6df8d051e345795859446d86fe233da6cd48aeb17b03242d749f6a24bd0f572acd3268b1b34240b1e753e7ffc380c21a7af053e2125d6640e93b2dfdd67194eb70d8b5520ce67674d522f5fd6fc152a795ea929da27766c778f0f51d15305e12a71276a7ab861df6aace50703fdbb08373814b751b451a1a7fe3ca7f6a06f622a02268afbef032ab84cba0e7a00fe0ae53042ca22700aa824ec415b48b3b825c42ba11dd5f72814806da13358b71f63bf3aa227e531cee399a16a141441c00ebe54f697efd5379ef2c6306d2310bd92e2959deff862d7f89dd8d830333bc4384a4c4a0d47941d748d9c838e6c4da535139072f1456f682a74707df1ef78382606c009f416efddc9ae51f6c9518da008edf5faf699ca3dff30634f4b05f05617879c701cd298f2e071b5a6c48f6006bbed908dd75f786c898b23f0063f14550685a87d03372462414d8f6366c96a88d9d4c239579da45a65c2a6f79394c297109aa2d8eae3d30828323b1d0686b18ce82b10b865df1eca8a0c10e27db4bd42048c2c242fb59da3714a750357eda40c6048af72a2d2c289eec1e8cec0ae34dfd6d9c087a695d5202c926651079b9534af448ea810538c04565d6c86af586a3241722645d124267188f1a90abe63c47176d7e7db1326b42732118a07c00cebe6642f8d2ec02addbcf885818015c8a9513d05670563aa3f2f838c1c0a4bb087525e071230421778d952c7209d607ed06811a08aacce898c705f10bd131fa70808ee9274cc8268908a9f7e25191e080c67024de394c9401614f327cacf8ffb9f86660c3582e2226a613137b104e0973c7dae06e4569c9b90f2022c9afeb80c622b5eb861c8578cf53adff9097e6675c89c04e4258df09a1616df7129de69d67c2438bc529bd49a0429e8ff4a90deb5c0dee9b4926a46558c01b105fc55e0bf07f2c36dd30592703a29d641f048a5bdc45f583582e961cd0b4297bba2b8225aa1775f206bf922c9b46c6e03427389ad13736a7a86dd978576c718872d51015fd2279b79fd71d7032adfe07ecc9982c10af6cb95725851313586e1e4c6dcc8c981ce1669a784db5ad254aff12d506302d0ea1299aa391574e65c73f43234b1a23ede266597219ca4c02a6325412b3730649beb843063c5e54088277756554c5acd45b24f98f1dc5d5e8ba190aa583bdda0d59af67e27c8528b94d5a2b4a2f459cf63846f0fd96d8b785aa05423645045ac6b1953b3586222c9f46a4348558457cbdf23a055415f888cf6879518ed6ec9dd3711c84929fa4c078db50cf051cff30bc764923196a26ab7cd4e4169621f4b47e1c786a62ba337ca9fec7c3983dc6754d5f9fb0e6ccd35d53375d3d9a83ed4e78aa26fd9d1d940943f787ee5c02747ef18ff969fb6933429e8118e8a853ea66b336f4beba044998c18a0c84d8d48b6a0e1d08c1c18ed265161194835ce785efd3013a511b8d7675e28b11b77dda8cd34125c39de7b5e3be56f4d1cfff0977613b5b50d41ab4850cbf23cee2d02372316c9ca78b2f08ea2a2390ea8f76c1ef6ac0a4b1955fb9b1c8de117be9af609c330ffddac26c13f412bde5cf6401521c4c1e1040f1cde62f9fcd76b5e68430b594e9bfe8d2036c1f2ac6873905c665d90bfce2d07351e81769d801e5264a7e90d504344474b2b4b65ad39c46710d1e80c71bacd48e8cd31335cbaf9e940216e8276a599294efeb89871aa98f6fba0f9a50458ba1f88fe06e34bb5a59fb1437fbbf81f46f50bad6bdd6a7c3fc30ec475e825d9cc9201e5", 0x2000, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) r2 = syz_open_dev$rtc(0x0, 0x6, 0x10d280) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x10, r2, 0x4a36e000) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "735039c8599468e8a9373d039f8fa22eb97a4ed868c82d20127617e168a46ea86a43956df3a9728edcb33f9dc1aacd990fcceb5fba0b52d9f43702536f293fc3", 0x3a}, 0x48, 0xfffffffffffffffa) 23:59:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x200}, 0xc) 23:59:41 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000008200)="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", 0x2000, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) syz_open_dev$rtc(0x0, 0x6, 0x10d280) 23:59:41 executing program 2: syz_usb_connect(0x2, 0x2d, 0x0, 0x0) 23:59:42 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000004940), 0x0, 0x0) write$ppp(r0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) 23:59:42 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x1, 0x0, 0x0) clock_gettime(0x0, 0x0) clock_gettime(0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x50, 0xffffffffffffffff, 0xfb0d2000) clock_gettime(0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000040)) splice(r0, &(0x7f0000000040)=0x8000, r1, &(0x7f0000000080)=0xffffffff, 0x2, 0x9) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) sendfile(r0, r2, 0x0, 0x4000000000010046) preadv(r2, &(0x7f0000000840)=[{&(0x7f0000000380)=""/79, 0x4f}], 0x1, 0x7, 0x0) 23:59:42 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ff9}]}) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 23:59:42 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ff9}]}) listxattr(0x0, 0x0, 0x0) 23:59:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000000)={0x0, "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"}) 23:59:42 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000), 0xff, 0x161301) 23:59:42 executing program 2: syz_usb_connect(0x2, 0x2d, &(0x7f0000000040)=ANY=[], 0x0) 23:59:43 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="2f70c59dbdf7fefd98f4689d1de58750f3ab0258dbaa2523da157340db271e89335cdbf0fa9711da198e242809ac72e6d21bc8cd8b845f59e6faf5184c4c106a24d3", 0x42, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xfe}}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80), 0x400000000000065, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x3b, 0x0, 0x5, 0x7f, 0x0, 0x6, 0x40000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffffff, 0x1, @perf_config_ext={0x401, 0x5}, 0x0, 0x8001, 0x800, 0x3, 0x9, 0x8, 0xffff, 0x0, 0x1000, 0x0, 0x5}, 0x0, 0x0, r0, 0x2) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x6, @remote, 0xd9f}, 0x1c) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getsockopt$inet_int(r2, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000300)=0x4) 23:59:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000), 0x4) 23:59:43 executing program 5: syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x200000) 23:59:43 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000004940), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) syz_open_dev$vcsa(0x0, 0x2, 0x0) 23:59:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x20000002) 23:59:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ff9}]}) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 23:59:43 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000002540), 0x80000, 0x0) [ 744.663673][T21332] usb 3-1: new full-speed USB device number 27 using dummy_hcd 23:59:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) [ 744.864877][T21332] usb 3-1: device descriptor read/64, error 18 23:59:44 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x0, 0x7}) 23:59:44 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ff9}]}) creat(&(0x7f0000000140)='./bus\x00', 0x0) utimes(&(0x7f0000000280)='./bus\x00', 0x0) 23:59:44 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000040c0), 0x2102, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x8001, 0x81, 0x6}) [ 745.143898][T21332] usb 3-1: new full-speed USB device number 28 using dummy_hcd [ 745.346933][T21332] usb 3-1: device descriptor read/64, error 18 [ 745.465021][T21332] usb usb3-port1: attempt power cycle [ 745.894266][T21332] usb 3-1: new full-speed USB device number 29 using dummy_hcd [ 746.104075][T21332] usb 3-1: device descriptor read/8, error -61 [ 746.385476][T21332] usb 3-1: new full-speed USB device number 30 using dummy_hcd [ 746.563854][T21332] usb 3-1: device descriptor read/8, error -61 [ 746.684155][T21332] usb usb3-port1: unable to enumerate USB device 23:59:46 executing program 2: syz_usb_connect(0x2, 0x2d, &(0x7f0000000040)=ANY=[], 0x0) 23:59:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 23:59:46 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ff9}]}) creat(&(0x7f0000000140)='./bus\x00', 0x0) utimes(&(0x7f0000000280)='./bus\x00', 0x0) 23:59:46 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ff9}]}) quotactl(0x0, 0x0, 0xee00, 0x0) 23:59:46 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)) 23:59:46 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="2f70c59dbdf7fefd98f4689d1de58750f3ab0258dbaa2523da157340db271e89335cdbf0fa9711da198e242809ac72e6d21bc8cd8b845f59e6faf5184c4c", 0x3e, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xfe}}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80), 0x400000000000065, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x3b, 0x0, 0x5, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffffff, 0x1, @perf_config_ext={0x401, 0x5}, 0x0, 0x8001, 0x0, 0x3, 0x9, 0x8, 0xffff, 0x0, 0x1000, 0x0, 0x5}, 0x0, 0xf, r0, 0x2) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getsockopt$inet_int(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)) 23:59:46 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000004940), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000040)) 23:59:46 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ff9}]}) creat(&(0x7f0000000140)='./bus\x00', 0x0) utimes(&(0x7f0000000280)='./bus\x00', 0x0) 23:59:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@srh, 0x8) 23:59:46 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="40000000530420fe0029bd7000fe"], 0x40}, 0x1, 0x0, 0x0, 0x44}, 0x24000080) 23:59:46 executing program 4: syz_genetlink_get_family_id$mptcp(&(0x7f0000002700), 0xffffffffffffffff) [ 747.873699][T21332] usb 3-1: new full-speed USB device number 31 using dummy_hcd 23:59:47 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ff9}]}) creat(&(0x7f0000000140)='./bus\x00', 0x0) utimes(&(0x7f0000000280)='./bus\x00', 0x0) [ 748.031683][ T34] audit: type=1107 audit(1632268787.095:74): pid=22092 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='' [ 748.074297][T21332] usb 3-1: device descriptor read/64, error 18 [ 748.347311][T21332] usb 3-1: new full-speed USB device number 32 using dummy_hcd [ 748.563932][T21332] usb 3-1: device descriptor read/64, error 18 [ 748.687814][T21332] usb usb3-port1: attempt power cycle [ 749.106840][T21332] usb 3-1: new full-speed USB device number 33 using dummy_hcd [ 749.284349][T21332] usb 3-1: device descriptor read/8, error -61 [ 749.554695][T21332] usb 3-1: new full-speed USB device number 34 using dummy_hcd [ 749.744122][T21332] usb 3-1: device descriptor read/8, error -61 [ 749.868694][T21332] usb usb3-port1: unable to enumerate USB device 23:59:49 executing program 2: syz_usb_connect(0x2, 0x2d, &(0x7f0000000040)=ANY=[], 0x0) 23:59:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000040)) 23:59:49 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) 23:59:49 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1a, "c4ee1a4a9de0957fce115af5ef17e5a08469c4"}) 23:59:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[], 0x18}}, 0x0) 23:59:49 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0xfffffc00, 0x4, 0x1a, "c4ee1a4a9de0957fce115af5ef17e5a08469c4"}) 23:59:50 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 23:59:50 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) read$FUSE(0xffffffffffffffff, &(0x7f00000041c0)={0x2020}, 0x2020) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000008200)="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", 0x2000, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) r2 = syz_open_dev$rtc(0x0, 0x6, 0x10d280) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x10, r2, 0x4a36e000) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "735039c8599468e8a9373d039f8fa22eb97a4ed868c82d20127617e168a46ea86a43956df3a9728edcb33f9dc1aacd990fcceb5fba0b52d9f43702536f293fc3", 0x3a}, 0x48, 0xfffffffffffffffa) 23:59:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000580)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) 23:59:50 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f000000acc0), 0x0, 0x0) 23:59:50 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000004940), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) [ 751.793775][T21332] usb 3-1: new full-speed USB device number 35 using dummy_hcd [ 751.986029][T21332] usb 3-1: device descriptor read/64, error 18 [ 752.254192][T21332] usb 3-1: new full-speed USB device number 36 using dummy_hcd 23:59:51 executing program 4: sched_rr_get_interval(0x0, &(0x7f0000000800)) [ 752.453903][T21332] usb 3-1: device descriptor read/64, error 18 [ 752.573948][T21332] usb usb3-port1: attempt power cycle [ 752.984074][T21332] usb 3-1: new full-speed USB device number 37 using dummy_hcd [ 753.174359][T21332] usb 3-1: device descriptor read/8, error -61 [ 753.446113][T21332] usb 3-1: new full-speed USB device number 38 using dummy_hcd [ 753.634358][T21332] usb 3-1: device descriptor read/8, error -61 [ 753.754650][T21332] usb usb3-port1: unable to enumerate USB device 23:59:53 executing program 2: syz_usb_connect(0x2, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) 23:59:53 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000040c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000100)) 23:59:53 executing program 0: socketpair(0x0, 0xc, 0x0, 0x0) 23:59:53 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x11) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) vmsplice(r2, 0x0, 0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x80019c) sendfile(r0, r1, 0x0, 0x401ffc002) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000040)) sendfile(r0, r4, &(0x7f0000000040)=0x1, 0x1b) 23:59:53 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:59:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 23:59:54 executing program 3: getresgid(&(0x7f0000008200), &(0x7f0000008240), &(0x7f0000008280)) 23:59:54 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="2f70c59dbdf7fefd98f4689d1de58750f3ab0258dbaa2523da157340db271e89335cdbf0fa9711da198e242809ac72e6d21bc8cd8b845f59e6faf5184c4c106a24d3", 0x42, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xfe}}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80), 0x400000000000065, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x3b, 0x0, 0x5, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffffffff, 0x1, @perf_config_ext={0x401, 0x5}, 0x0, 0x8001, 0x800, 0x3, 0x9, 0x8, 0xffff, 0x0, 0x1000, 0x0, 0x5}, 0x0, 0xf, r0, 0x2) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x6, @remote, 0xd9f}, 0x1c) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getsockopt$inet_int(r2, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000300)=0x4) 23:59:54 executing program 1: ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) socketpair(0x11, 0x3, 0x0, &(0x7f0000000540)) [ 755.607100][T21332] usb 3-1: new full-speed USB device number 39 using dummy_hcd [ 755.645813][ T3122] ieee802154 phy0 wpan0: encryption failed: -22 [ 755.652284][ T3122] ieee802154 phy1 wpan1: encryption failed: -22 23:59:54 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="2f70c59dbdf7fefd98f4689d1de58750f3ab0258dbaa2523da157340db271e89335cdbf0fa9711da198e242809ac72e6d21bc8cd8b845f59e6faf5184c4c106a24d3", 0x42, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xfe}}}, 0x1c) sendmmsg(r1, &(0x7f0000004d80), 0x400000000000065, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x3b, 0x0, 0x5, 0x7f, 0x0, 0x6, 0x40000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffffffff, 0x1, @perf_config_ext={0x401, 0x5}, 0x0, 0x8001, 0x800, 0x3, 0x9, 0x8, 0xffff, 0x0, 0x1000, 0x0, 0x5}, 0x0, 0xf, r0, 0x2) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x6, @remote, 0xd9f}, 0x1c) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getsockopt$inet_int(r2, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000300)=0x4) [ 755.835841][T21332] usb 3-1: device descriptor read/64, error 18 23:59:55 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x11) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) vmsplice(r2, 0x0, 0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x80019c) sendfile(r0, r1, 0x0, 0x401ffc002) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000040)) sendfile(r0, r4, &(0x7f0000000040)=0x1, 0x1b) [ 756.117403][T21332] usb 3-1: new full-speed USB device number 40 using dummy_hcd 23:59:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001340)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x4d, 0x0, 0x0, [0x0, 0x0]}, @cipso={0x86, 0x1d, 0x0, [{0x0, 0xe, "d91f295860ec9352287058e8"}, {0x0, 0x9, "ff9a4f9c3df392"}]}]}}}], 0x40}}], 0x1, 0x0) [ 756.316190][T21332] usb 3-1: device descriptor read/64, error 18 [ 756.450647][T21332] usb usb3-port1: attempt power cycle [ 756.891079][T21332] usb 3-1: new full-speed USB device number 41 using dummy_hcd [ 757.065162][T21332] usb 3-1: device descriptor read/8, error -61 [ 757.344609][T21332] usb 3-1: new full-speed USB device number 42 using dummy_hcd [ 757.558318][T21332] usb 3-1: device descriptor read/8, error -61 [ 757.684911][T21332] usb usb3-port1: unable to enumerate USB device [ 757.694595][ T59] Bluetooth: hci2: command 0x0406 tx timeout 23:59:57 executing program 2: syz_usb_connect(0x2, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) 23:59:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x6, &(0x7f0000000000)=@framed={{}, [@generic={0x1}, @map={0x18, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000480)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:59:57 executing program 1: mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) timer_create(0x0, 0x0, &(0x7f00000010c0)) 23:59:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg$unix(r0, &(0x7f0000004380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) 23:59:57 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x11) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) vmsplice(r2, 0x0, 0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x80019c) sendfile(r0, r1, 0x0, 0x401ffc002) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000040)) sendfile(r0, r4, &(0x7f0000000040)=0x1, 0x1b) 23:59:57 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000100)=[{r0, 0x4}], 0x1, 0x0) 23:59:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x1, 0x101}, 0x14}, 0x1, 0x9effffff00000000}, 0x0) 23:59:57 executing program 4: syz_open_dev$vcsn(&(0x7f00000002c0), 0x0, 0x0) syz_open_dev$vcsn(&(0x7f00000002c0), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)) syz_open_dev$vcsn(&(0x7f00000002c0), 0x23, 0x0) pselect6(0x40, &(0x7f0000000040)={0xfa}, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000006c0), &(0x7f0000000700)={0xdf}, 0x0, 0x0, 0x0) 23:59:57 executing program 0: unshare(0x4020400) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x0) [ 758.803892][ T3450] usb 3-1: new full-speed USB device number 43 using dummy_hcd [ 759.013380][ T3450] usb 3-1: device descriptor read/64, error 18 23:59:58 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000082505a1a440000102030109023b0001"], 0x0) 23:59:58 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x11) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) vmsplice(r2, 0x0, 0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x80019c) sendfile(r0, r1, 0x0, 0x401ffc002) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000040)) sendfile(r0, r4, &(0x7f0000000040)=0x1, 0x1b) 23:59:58 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)) [ 759.283738][ T3450] usb 3-1: new full-speed USB device number 44 using dummy_hcd [ 759.473963][ T3450] usb 3-1: device descriptor read/64, error 18 [ 759.594207][ T3450] usb usb3-port1: attempt power cycle [ 759.724702][T21332] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 759.974869][T21332] usb 4-1: Using ep0 maxpacket: 8 [ 760.034822][ T3450] usb 3-1: new full-speed USB device number 45 using dummy_hcd [ 760.108598][T21332] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 760.118963][T21332] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 760.203884][ T3450] usb 3-1: device descriptor read/8, error -61 [ 760.304017][T21332] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 760.313981][T21332] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 760.322136][T21332] usb 4-1: Product: syz [ 760.327024][T21332] usb 4-1: Manufacturer: syz [ 760.331741][T21332] usb 4-1: SerialNumber: syz [ 760.339855][T21332] usb 4-1: config 0 descriptor?? [ 760.474142][ T3450] usb 3-1: new full-speed USB device number 46 using dummy_hcd [ 760.587693][T21332] usb 4-1: USB disconnect, device number 31 [ 760.644461][ T3450] usb 3-1: device descriptor read/8, error -61 [ 760.776173][ T3450] usb usb3-port1: unable to enumerate USB device [ 761.363877][T21332] usb 4-1: new high-speed USB device number 32 using dummy_hcd 00:00:00 executing program 2: syz_usb_connect(0x2, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) 00:00:00 executing program 1: syz_usb_connect(0x3, 0x3f, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xd5, 0x17, 0x12, 0x40, 0x1266, 0x1004, 0x77e7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0xff, 0x38, 0x9f, 0x0, [], [{{0x9, 0x5, 0x80, 0x0, 0x8}}, {{0x9, 0x5, 0x0, 0x13, 0x10}}, {{0x9, 0x5, 0x0, 0x0, 0x8}}]}}]}}]}}, 0x0) 00:00:00 executing program 0: getrusage(0x0, &(0x7f0000000200)) 00:00:00 executing program 4: unshare(0x4020400) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) 00:00:00 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000006c0)={0x0, 0x0, 0x2c, &(0x7f0000000140)={0x5, 0xf, 0x2c, 0x3, [@ext_cap={0x7}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "0ba917b53daf18417fc99ac5309dc27b"}, @ssp_cap={0xc}]}, 0x1, [{0x0, 0x0}]}) [ 761.624247][T21332] usb 4-1: Using ep0 maxpacket: 8 [ 761.758338][T21332] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 761.768674][T21332] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 00:00:00 executing program 0: r0 = fork() waitid(0x3, r0, 0x0, 0x4, 0x0) 00:00:00 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x22, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000005640)={0x0, 0x0, &(0x7f0000005600)={0x0}}, 0x0) [ 761.897332][ T3450] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 761.944153][T21332] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 761.954053][T21332] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 761.956829][T17551] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 761.962188][T21332] usb 4-1: Product: syz [ 761.962271][T21332] usb 4-1: Manufacturer: syz [ 761.962341][T21332] usb 4-1: SerialNumber: syz [ 762.044120][ T8832] usb 3-1: new full-speed USB device number 47 using dummy_hcd [ 762.112167][T21332] usb 4-1: config 0 descriptor?? [ 762.144332][ T3450] usb 6-1: Using ep0 maxpacket: 16 00:00:01 executing program 4: unshare(0x4020400) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) connect$bt_rfcomm(r0, 0x0, 0x0) [ 762.237400][ T8832] usb 3-1: device descriptor read/64, error 18 00:00:01 executing program 0: unshare(0x4020400) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300), 0x224000, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x0) [ 762.346093][ T3450] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 762.355192][ T3450] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 762.367722][ T3450] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 762.377704][T17551] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 762.388467][T17551] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 762.399144][T17551] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 00:00:01 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 00:00:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) [ 762.567340][ T8832] usb 3-1: new full-speed USB device number 48 using dummy_hcd [ 762.572833][T21332] usb 4-1: USB disconnect, device number 32 [ 762.605121][T17551] usb 2-1: New USB device found, idVendor=1266, idProduct=1004, bcdDevice=77.e7 [ 762.614743][T17551] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 762.622884][T17551] usb 2-1: Product: syz [ 762.627328][T17551] usb 2-1: Manufacturer: syz [ 762.632116][T17551] usb 2-1: SerialNumber: syz [ 762.696154][ T3450] usb 6-1: string descriptor 0 read error: -22 [ 762.702631][ T3450] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 762.712254][ T3450] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 762.743988][T17551] usb 2-1: config 0 descriptor?? [ 762.792171][T17551] option 2-1:0.0: GSM modem (1-port) converter detected [ 762.802717][ T8832] usb 3-1: device descriptor read/64, error 18 [ 762.865087][ T3450] usb 6-1: 0:2 : does not exist 00:00:02 executing program 0: unshare(0x4020400) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300), 0x224000, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x0) [ 762.926974][ T8832] usb usb3-port1: attempt power cycle [ 762.991558][ T3450] usb 2-1: USB disconnect, device number 34 [ 762.999238][ T3450] option 2-1:0.0: device disconnected [ 763.083092][T17551] usb 6-1: USB disconnect, device number 15 [ 763.253917][T21332] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 763.333999][ T8832] usb 3-1: new full-speed USB device number 49 using dummy_hcd [ 763.504326][T21332] usb 4-1: Using ep0 maxpacket: 32 [ 763.504767][ T8832] usb 3-1: device descriptor read/8, error -61 [ 763.647945][T21332] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 763.656924][T21332] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 763.667412][T21332] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 763.784194][ T8832] usb 3-1: new full-speed USB device number 50 using dummy_hcd [ 763.803918][ T59] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 763.843827][T17551] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 763.954536][ T8832] usb 3-1: device descriptor read/8, error -61 [ 763.969039][T21332] usb 4-1: string descriptor 0 read error: -22 [ 763.975570][T21332] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 763.985092][T21332] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 764.074087][ T8832] usb usb3-port1: unable to enumerate USB device [ 764.083933][T17551] usb 6-1: Using ep0 maxpacket: 16 [ 764.110825][T21332] usb 4-1: 0:2 : does not exist [ 764.190819][ T59] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 764.201752][ T59] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 764.213085][ T59] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 764.285280][T17551] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 764.294311][T17551] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 764.304736][T17551] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 764.310294][T21332] usb 4-1: USB disconnect, device number 33 [ 764.405234][ T59] usb 2-1: New USB device found, idVendor=1266, idProduct=1004, bcdDevice=77.e7 [ 764.415095][ T59] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 764.423775][ T59] usb 2-1: Product: syz [ 764.428070][ T59] usb 2-1: Manufacturer: syz [ 764.432780][ T59] usb 2-1: SerialNumber: syz [ 764.598815][ T59] usb 2-1: config 0 descriptor?? [ 764.773821][T17551] usb 6-1: string descriptor 0 read error: -71 [ 764.780226][T17551] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 764.789829][T17551] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 764.844486][ T59] usb 2-1: can't set config #0, error -71 [ 764.898916][ T59] usb 2-1: USB disconnect, device number 35 00:00:04 executing program 2: syz_usb_connect(0x2, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000083147f20c81403009296010203010902"], 0x0) 00:00:04 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8920, &(0x7f0000000140)={"cff13a2f24774d94655a95ebdf042953"}) 00:00:04 executing program 0: unshare(0x4020400) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300), 0x224000, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x0) 00:00:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003340)=[{{&(0x7f0000000180)={0xa, 0x4e21, 0x0, @dev}, 0x1c, &(0x7f0000001600)=[{&(0x7f00000001c0)="53b01dd572ba027eca18b03e3232745ebb36e8453279b5bb3fad9d1c1920", 0x1e}, {&(0x7f0000000200)="6d8aa38f56f97c6634bbd66a55e11853d49d168cbc39d24d24179091aa4630cfa9620033fc3404c7efb95ffb87a2728a8c6597618ab7ec92f874150f318bf2d7b94a0d11c996b89c59d05c1fee41b8edf9a96318f64754f425211b335ff1f2e5a76c5c9b5017cfde53d0e83369e4d61f07f942683428c590d75b17c76598ca7b61c076d8c665acdfbb1dffe2a2dc774efcd931994309754e55031731dd4af9600eec7651f920545a7067addb29a2afe9da08843bb4ad79", 0xb7}, {&(0x7f00000002c0)="6281265146ac4faaa5b73e18715ff4e3c468c0c8ba3eb9bf21926f17b4cdda0000f395e32915cd0f4e3dc56a0bffe968d0928d9382a582c046d48f1712fd54dddd39a2f1278bce940e84b515778d8e388e4885eaa8413f9f3c4362f305fbc427eac2b187ae371ab9bf16ca2b44d16b7c116bc50a6852bf3a8608f83e77d96c0d4cc98031deb11956a0881afaf41b6801e1f1cdb28b17a15ab4655fd3a13cda953b9332361348ab743f4d78bf06fb5ed7d760ac6d1f517733d44b5dccaefadc057458523c2bbbf17b97ec7fdfbc2f37d8dc3b238b472b5e4a66504f2565a9ed7be035f94a6bc8e393afff62dcced5de", 0xef}, {&(0x7f00000003c0)="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", 0x3e9}], 0x4}}], 0x1, 0x0) 00:00:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x3}}]}, 0x1c}}, 0x0) [ 765.041169][T17551] usb 6-1: can't set config #1, error -71 [ 765.074594][T17551] usb 6-1: USB disconnect, device number 16 [ 765.143169][T21332] usb 4-1: new high-speed USB device number 34 using dummy_hcd 00:00:04 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002380)=ANY=[@ANYBLOB="12010102000000106a05b40040000102daa70902240001011f20000904"], &(0x7f0000002480)={0x0, 0x0, 0x5, &(0x7f0000002400)={0x5, 0xf, 0x5}}) 00:00:04 executing program 0: unshare(0x4020400) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300), 0x224000, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x0) 00:00:04 executing program 5: unshare(0x4020400) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) fspick(r0, &(0x7f0000000000)='./file0\x00', 0x0) 00:00:04 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0xeef, 0xc002, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x19, &(0x7f0000000100)={0x5, 0xf, 0x19, 0x1, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}) [ 765.394642][T21332] usb 4-1: Using ep0 maxpacket: 32 [ 765.514819][T21332] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 765.523734][T21332] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 765.534184][T21332] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 765.676296][T17551] usb 3-1: new full-speed USB device number 51 using dummy_hcd [ 765.874530][T21332] usb 4-1: string descriptor 0 read error: -22 [ 765.880951][T21332] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 765.890327][T21332] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 765.903831][ T8832] usb 5-1: new high-speed USB device number 15 using dummy_hcd 00:00:05 executing program 3: unshare(0x4020400) unshare(0x26020000) 00:00:05 executing program 0: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x2, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) 00:00:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) clock_gettime(0x0, &(0x7f0000002e00)) recvmmsg$unix(r0, &(0x7f0000000c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f00000002c0), 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) [ 765.974096][ T2945] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 766.041022][T21332] usb 4-1: can't set config #1, error -71 [ 766.054698][T17551] usb 3-1: config 0 has no interfaces? [ 766.069662][T21332] usb 4-1: USB disconnect, device number 34 [ 766.145046][ T8832] usb 5-1: Using ep0 maxpacket: 16 [ 766.215118][T17551] usb 3-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice=96.92 [ 766.224764][T17551] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 766.232989][T17551] usb 3-1: Product: syz [ 766.237489][T17551] usb 3-1: Manufacturer: syz [ 766.242216][T17551] usb 3-1: SerialNumber: syz [ 766.259111][ T2945] usb 2-1: Using ep0 maxpacket: 8 [ 766.346133][ T8832] usb 5-1: too many configurations: 167, using maximum allowed: 8 [ 766.407565][T17551] usb 3-1: config 0 descriptor?? [ 766.434429][ T8832] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 766.434453][ T59] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 766.515167][ T8832] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 766.554894][ T2945] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 766.604951][ T8832] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 766.677926][T21309] usb 3-1: USB disconnect, device number 51 [ 766.703898][ T8832] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 766.744405][ T59] usb 1-1: Using ep0 maxpacket: 8 [ 766.765281][ T2945] usb 2-1: New USB device found, idVendor=0eef, idProduct=c002, bcdDevice= 0.40 [ 766.774761][ T2945] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 766.782977][ T2945] usb 2-1: Product: syz [ 766.787418][ T2945] usb 2-1: Manufacturer: syz [ 766.792122][ T2945] usb 2-1: SerialNumber: syz [ 766.797079][ T8832] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 766.883995][ T59] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 766.884926][ T8832] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 766.894250][ T59] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 766.914448][ T59] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 766.924815][ T59] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 766.941374][ T2945] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 766.996055][ T8832] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 767.086593][ T8832] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 767.139500][T21309] usb 2-1: USB disconnect, device number 36 [ 767.205001][ T59] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 767.214269][ T59] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 767.222387][ T59] usb 1-1: Product: syz [ 767.226795][ T59] usb 1-1: Manufacturer: syz [ 767.231494][ T59] usb 1-1: SerialNumber: syz [ 767.264382][ T8832] usb 5-1: New USB device found, idVendor=056a, idProduct=00b4, bcdDevice= 0.40 [ 767.273934][ T8832] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=218 [ 767.282287][ T8832] usb 5-1: Product: syz [ 767.286883][ T8832] usb 5-1: Manufacturer: syz [ 767.291693][ T8832] usb 5-1: SerialNumber: syz 00:00:06 executing program 2: syz_usb_connect(0x2, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000083147f20c81403009296010203010902"], 0x0) 00:00:06 executing program 3: rt_sigprocmask(0x2, &(0x7f0000000200), 0x0, 0x8) 00:00:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae04, 0x0) 00:00:06 executing program 3: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) [ 767.551334][ T59] usblp 1-1:1.0: usblp0: USB Bidirectional printer dev 20 if 0 alt 0 proto 2 vid 0x0525 pid 0xA4A8 [ 767.601315][ T59] usb 1-1: USB disconnect, device number 20 [ 767.617845][ T8832] usb 5-1: USB disconnect, device number 15 [ 767.648892][ T59] usblp0: removed 00:00:06 executing program 5: timer_create(0x0, 0x0, &(0x7f00000010c0)) timer_gettime(0x0, &(0x7f0000000f40)) [ 767.926988][T17551] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 768.063909][T21309] usb 3-1: new full-speed USB device number 52 using dummy_hcd [ 768.173990][T17551] usb 2-1: Using ep0 maxpacket: 8 [ 768.324891][ T59] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 768.354442][ T8832] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 768.375589][T17551] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 768.466910][T21309] usb 3-1: config 0 has no interfaces? [ 768.544579][T17551] usb 2-1: New USB device found, idVendor=0eef, idProduct=c002, bcdDevice= 0.40 [ 768.554031][T17551] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 768.562197][T17551] usb 2-1: Product: syz [ 768.566709][T17551] usb 2-1: Manufacturer: syz [ 768.571420][T17551] usb 2-1: SerialNumber: syz [ 768.584522][ T59] usb 1-1: Using ep0 maxpacket: 8 [ 768.633881][ T8832] usb 5-1: Using ep0 maxpacket: 16 [ 768.675079][T21309] usb 3-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice=96.92 [ 768.684405][T21309] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 768.692624][T21309] usb 3-1: Product: syz [ 768.697348][T21309] usb 3-1: Manufacturer: syz [ 768.702078][T21309] usb 3-1: SerialNumber: syz [ 768.714711][ T59] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 768.724703][ T59] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 768.734696][ T59] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 768.744723][ T59] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 768.754106][ T8832] usb 5-1: too many configurations: 167, using maximum allowed: 8 [ 768.804716][T17551] usb 2-1: can't set config #1, error -71 [ 768.835580][ T8832] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 768.851401][T17551] usb 2-1: USB disconnect, device number 37 [ 768.954609][ T8832] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 769.021308][T21309] usb 3-1: config 0 descriptor?? 00:00:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x6, 0x10, &(0x7f0000000000)=0x7ff, 0x4) 00:00:08 executing program 3: unshare(0x4020400) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, 0x0, 0x0) 00:00:08 executing program 5: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 00:00:08 executing program 1: syz_usb_connect$uac1(0x2, 0x94, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x82, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, "f69517"}, @processing_unit={0x7}, @feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0x1, 0x1}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x26, 0x8e, 0x0, {0x7, 0x25, 0x1, 0x2, 0xfb, 0x4}}}}}}}]}}, &(0x7f00000005c0)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x110, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x71, &(0x7f0000000500)=@string={0x71, 0x3, "d6657594c632ffcb3d954b71410af4ffbf616d308e3355fcaef99e392721ae807a361939fbb6e53ecddc122217915daed0a60ea287fabb98b04c289d68ff8bae110925598bf72dfcfb02daff359c617284c681e4a64cd5b4caf7fb0e9a577fac8abe33d6211a636d2c2b08355613aa"}}, {0x4, &(0x7f0000000580)=@lang_id={0x4}}]}) [ 769.224316][ T8832] usb 5-1: unable to read config index 2 descriptor/start: -71 [ 769.232075][ T8832] usb 5-1: can't read configurations, error -71 00:00:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x6, 0x4, &(0x7f0000000000), 0x4) [ 769.269270][T21309] usb 3-1: USB disconnect, device number 52 [ 769.394024][ T59] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 769.403364][ T59] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 769.478688][ T59] usb 1-1: can't set config #1, error -71 [ 769.491924][ T59] usb 1-1: USB disconnect, device number 21 00:00:08 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 00:00:08 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x3d}, {0x6}]}) [ 769.634285][ T2945] usb 2-1: new full-speed USB device number 38 using dummy_hcd 00:00:09 executing program 2: syz_usb_connect(0x2, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000083147f20c81403009296010203010902"], 0x0) 00:00:09 executing program 0: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000000100), 0x48) 00:00:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x6, 0x1b, &(0x7f0000000000), 0x4) [ 769.924981][ T34] audit: type=1326 audit(1632268808.995:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22500 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f03549 code=0x0 00:00:09 executing program 5: unshare(0x4020400) recvmsg(0xffffffffffffffff, 0x0, 0x0) [ 770.044724][ T2945] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 4 [ 770.056016][ T2945] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 38, changing to 4 [ 770.067369][ T2945] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid maxpacket 1024, setting to 1023 [ 770.078651][ T2945] usb 2-1: config 1 interface 1 has no altsetting 0 00:00:09 executing program 3: fork() r0 = getpgrp(0xffffffffffffffff) waitid(0x2, r0, 0x0, 0x5, 0x0) 00:00:09 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 00:00:09 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x89b1, &(0x7f0000000140)={"cff13a2f24774d94655a95ebdf042953"}) [ 770.467248][ T2945] usb 2-1: string descriptor 0 read error: -22 [ 770.473844][ T2945] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 770.483141][ T2945] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 00:00:09 executing program 5: syz_usb_connect$uac1(0x0, 0x9c, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8a, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, "f69517"}, @processing_unit={0x7}, @feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x7, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}, @as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x4}}}}}}}]}}, 0x0) [ 770.578744][ T59] usb 3-1: new full-speed USB device number 53 using dummy_hcd [ 770.655056][ T2945] usb 2-1: 2:1 : no UAC_FORMAT_TYPE desc [ 770.909180][ T2945] usb 2-1: USB disconnect, device number 38 [ 770.986197][ T59] usb 3-1: config 0 has no interfaces? [ 771.174896][ T59] usb 3-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice=96.92 [ 771.184360][ T59] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 771.192503][ T59] usb 3-1: Product: syz [ 771.196973][ T59] usb 3-1: Manufacturer: syz [ 771.201695][ T59] usb 3-1: SerialNumber: syz [ 771.207639][T21309] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 771.295845][ T59] usb 3-1: config 0 descriptor?? [ 771.464608][T21309] usb 6-1: Using ep0 maxpacket: 32 [ 771.551677][ T8832] usb 3-1: USB disconnect, device number 53 [ 771.584106][T21309] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 771.595723][T21309] usb 6-1: config 1 interface 1 has no altsetting 0 [ 771.635617][ T59] usb 2-1: new full-speed USB device number 39 using dummy_hcd [ 771.778144][T21309] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 771.788283][T21309] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 771.797092][T21309] usb 6-1: Product: syz [ 771.801393][T21309] usb 6-1: Manufacturer: syz [ 771.806206][T21309] usb 6-1: SerialNumber: syz [ 772.004856][ T59] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 4 [ 772.016100][ T59] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 38, changing to 4 [ 772.027586][ T59] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid maxpacket 1024, setting to 1023 [ 772.038938][ T59] usb 2-1: config 1 interface 1 has no altsetting 0 [ 772.214118][T21309] usb 6-1: 2:1 : format type 0 is detected, processed as PCM [ 772.221667][T21309] usb 6-1: 2:1 : unsupported sample bitwidth 0 in 0 bytes [ 772.286542][T21309] usb 6-1: USB disconnect, device number 17 00:00:11 executing program 1: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 00:00:11 executing program 4: mount$bind(0x0, 0x0, 0x0, 0x0, 0x0) 00:00:11 executing program 3: unshare(0x4020400) unshare(0x40020600) 00:00:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000400)={0x3ff, 0x1}) 00:00:11 executing program 2: syz_usb_connect(0x2, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000083147f20c814030092960102030109021b000100000400090400"], 0x0) [ 772.393841][ T59] usb 2-1: string descriptor 0 read error: -71 [ 772.401015][ T59] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 772.410426][ T59] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 772.705807][ T59] usb 2-1: can't set config #1, error -71 [ 772.789298][ T59] usb 2-1: USB disconnect, device number 39 [ 772.938038][T21309] usb 6-1: new high-speed USB device number 18 using dummy_hcd 00:00:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002300)=[{{&(0x7f0000000500)={0xa, 0x4e20, 0x0, @remote}, 0x1c, &(0x7f0000001980)=[{&(0x7f0000000540)="2c75cdfc4f2bc8a5629c5223225e2d967d1e50a76160035255834c7c5bd75938a0b5f9f37e28a59fdaf5a0c7bb4eb9507a75705f4e807b0501f0a31d6a2e22f3df75e5544a5179d71e2b4156da58caeba8c91bc8bdc835e3e50820a970eab68bdbf5aa011cdc55afd28786bed367abad194abe95e5750eef2713b7b857e2a3332df34b072e97b87aad50b80c669ed45b5ab5b31e8d4471fe5f2c9c26e85bdd14ab57053b9ab9a1353a9741ab757da90679374f892611dc5f919919074f5cf7721655dace86", 0xc5}, {&(0x7f0000000640)="0e63835569a3b862b1495907d27b4e18584d7e5e2e9d0cd20f82a44ccacd159a3ca3bb2afbc87a42401575b38c90dee9e525c49b064091824e34c870b8fbe087f452bdb80ff446dc6fae82ca8598f4efb87435874518b49cc7c5720f7c7684cccd8c46eee3354d0f9f377e9fe7c9cf39e255567c7182d1c95a9397beeee0cc5c630d7f260354bdd585a346cc4735df67fe657ddaab23e10a066504f5fdb0f8bb05d1abc7fafc4c69b73f80876782f715a3de49deb6ac2b50a17f08698b7c2353d420311fa61cc5edbeba0e5de5a61f5deb5235a5a0239d1c31d4d5a3be410b60e624619a3655266282e586e14cf9f65bc7b4a7a903fdfec9", 0xf8}, {&(0x7f0000000740)="2ebe9e16468425c0f95ea2e68d19ee2f8b5e8978e3f310ea771c913c5df224c03d2d41d0229ea9d0d7e7fd6efdf689f2fadb9cfcd69263b60cfd5df46000388efcd91527f9161b9c92c409fe36fa23c2773914c8787529784655bb5393a0d365222ee6d784f5071103270bcd18f492511354a41d10661afb556e848858f756df710c657219bc2696135d67ce758e584891224372f3df533fdd5d301aea4b53a095f70fda420450899f39d8ba5f29560c655501034e3f514d079e5335ec1fb033ffb00d21d10b44a6052c6ffca5c611df56e906812444783d9b4ec90fa563a30f59ae5f7d3e882ca80ffe6a0f45e54d9c936c", 0xf2}, {&(0x7f0000000840)="6806ced185ece102572de7a2bda2a8c9e34e727a10aeab1714b9d1d8a4cd8e3d5a3cdd17dc02d5138165f55e2217032534ac1d5015f0ed9713a5424e819e3f2f4e3bd0b833c5121a54fcc48db47dd1366ed40e2b89a7636d9750c2b40db575b9932f22eceebc7b148cd5f14950e40cd7dbf97ee2ea0d1e05ddf9da389e7cff2fd1736640a134dedd9a98df1be06a3e5ab42145f71ee8c6c86d6d0a6b01ea4e583f81c19c54efe91daa57c9018d02ca67469c0c4fd1a40d8a98cd1d262eecff93b73ad7ceb8ee7482249b6589dcdacdd0da8540313dec63d4249e501ac87f46042661c01788fe3956395dd0ce37b662e432", 0xf1}, {&(0x7f0000000940)="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", 0xd3d}], 0x5, &(0x7f0000001a00)=[@tclass={{0x14}}, @dstopts_2292={{0x18}}], 0x30}}], 0x1, 0x0) 00:00:12 executing program 0: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1f002000, 0x3, &(0x7f0000ffe000/0x2000)=nil) [ 773.028229][ T8832] usb 3-1: new full-speed USB device number 54 using dummy_hcd 00:00:12 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0x9, &(0x7f0000000040), 0xa7) [ 773.187637][T21309] usb 6-1: Using ep0 maxpacket: 32 [ 773.326030][T21309] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 773.337409][T21309] usb 6-1: config 1 interface 1 has no altsetting 0 [ 773.395205][ T8832] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config 00:00:12 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000002880), r0) syz_genetlink_get_family_id$ipvs(&(0x7f0000002700), r0) recvmsg(r1, &(0x7f0000002580)={0x0, 0x0, 0x0}, 0x0) 00:00:12 executing program 4: clock_gettime(0x7, &(0x7f0000001600)) [ 773.564615][ T8832] usb 3-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice=96.92 [ 773.574294][ T8832] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 773.582429][ T8832] usb 3-1: Product: syz [ 773.586909][ T8832] usb 3-1: Manufacturer: syz [ 773.591723][ T8832] usb 3-1: SerialNumber: syz [ 773.633868][T21309] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 773.643080][T21309] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 773.651695][T21309] usb 6-1: Product: syz [ 773.656060][T21309] usb 6-1: Manufacturer: syz [ 773.660788][T21309] usb 6-1: SerialNumber: syz 00:00:12 executing program 0: unshare(0x4020400) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) [ 773.771028][ T8832] usb 3-1: config 0 descriptor?? 00:00:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1800000016002703"], 0x18}}, 0x0) 00:00:13 executing program 1: ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) unshare(0x40000000) [ 774.020981][ T8832] usb 3-1: USB disconnect, device number 54 00:00:13 executing program 4: unshare(0x4020400) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 774.099816][T21309] usb 6-1: 2:1 : format type 0 is detected, processed as PCM [ 774.107502][T21309] usb 6-1: 2:1 : unsupported sample bitwidth 0 in 0 bytes 00:00:13 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000006c0)={0x0, 0x0, 0x2c, &(0x7f0000000140)={0x5, 0xf, 0x2c, 0x3, [@ext_cap={0x7}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "0ba917b53daf18417fc99ac5309dc27b"}, @ssp_cap={0xc}]}}) [ 774.330117][T21309] usb 6-1: USB disconnect, device number 18 00:00:13 executing program 5: syz_usb_connect$uac1(0x0, 0x0, 0x0, &(0x7f00000005c0)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x110, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x0, 0x0, 0x3, [{0xbd, &(0x7f0000000400)=@string={0xbd, 0x3, "799baf269204b6c578b3eee21022bbbbca72dfcea11fd5e720c184fedf714d43fd9240b1d2b9548eb88cf561519145f7ea51a4db52b66bff3add8f964458ba2a2ca5253c01ee7a8bfcd8dfb07094d5d92444d2039827bc2b2b753bfe31f39d08f622e941352fcc4aa9307171ab703fd1dd8a573b33f4091391d7724089630824314064c2cdfc84304d974de70800c608e9e487e0d7a33e3ce0efc9b39ba37017ab3c23d05e60ca6350cdc26ef60709fe14686861d789898288970b"}}, {0x74, &(0x7f0000000500)=@string={0x74, 0x3, "d6657594c632ffcb3d954b71410af4ffbf616d308e3355fcaef99e392721ae807a361939fbb6e53ecddc122217915daed0a60ea287fabb98b04c289d68ff8bae110925598bf72dfcfb02daff359c617284c681e4a64cd5b4caf7fb0e9a577fac8abe33d6211a636d2c2b08355613aab8e525"}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x436}}]}) 00:00:13 executing program 2: syz_usb_connect(0x2, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000083147f20c814030092960102030109021b000100000400090400"], 0x0) 00:00:13 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000540), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000580)=0x9) 00:00:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000005e0001f2ed39a0f464a0e430ed33d300", @ANYRES32=0x0, @ANYBLOB=':'], 0x1c}}, 0x0) 00:00:13 executing program 3: syz_usb_connect$uac1(0x2, 0x94, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x82, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0x0, "f69517"}, @processing_unit={0x7}, @feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x7, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 774.963873][ T8832] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 775.204234][ T8832] usb 1-1: Using ep0 maxpacket: 16 00:00:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x4}]}, 0x18}}, 0x0) [ 775.227080][T21309] usb 3-1: new full-speed USB device number 55 using dummy_hcd 00:00:14 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000002ac0)) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002980)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x40010120, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000005640)={0x0, 0x0, &(0x7f0000005600)={0x0}}, 0x0) [ 775.404372][ T8832] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 775.413447][ T8832] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 775.424075][ T8832] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 775.443783][T17551] usb 4-1: new full-speed USB device number 35 using dummy_hcd 00:00:14 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x401, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x0, 0x2}, 0x8) [ 775.615064][T21309] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 775.654642][ T8832] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 775.664247][ T8832] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 775.674161][ T8832] usb 1-1: Product: syz [ 775.678444][ T8832] usb 1-1: Manufacturer: syz [ 775.683154][ T8832] usb 1-1: SerialNumber: syz 00:00:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x6, 0x9, &(0x7f0000000000), 0x4) [ 775.804999][T21309] usb 3-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice=96.92 [ 775.814373][T21309] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 775.815059][T17551] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 4 [ 775.822488][T21309] usb 3-1: Product: syz [ 775.822576][T21309] usb 3-1: Manufacturer: syz [ 775.833664][T17551] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 775.837799][T21309] usb 3-1: SerialNumber: syz [ 775.842416][T17551] usb 4-1: config 1 interface 1 has no altsetting 0 00:00:14 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000400)) [ 776.102574][T21309] usb 3-1: config 0 descriptor?? [ 776.204286][ T8832] usb 1-1: 0:2 : does not exist 00:00:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000004b00), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffe000/0x2000)=nil) [ 776.274422][T17551] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 776.283951][T17551] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 776.293887][T17551] usb 4-1: Product: syz [ 776.298175][T17551] usb 4-1: Manufacturer: syz [ 776.302886][T17551] usb 4-1: SerialNumber: syz [ 776.318933][ T8832] usb 1-1: USB disconnect, device number 22 [ 776.349996][T21309] usb 3-1: USB disconnect, device number 55 [ 776.802420][T17551] usb 4-1: USB disconnect, device number 35 [ 776.904779][ T8832] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 777.144041][ T8832] usb 1-1: Using ep0 maxpacket: 16 [ 777.345103][ T8832] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 777.354108][ T8832] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 777.364592][ T8832] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 777.463911][T17551] usb 4-1: new full-speed USB device number 36 using dummy_hcd [ 777.535329][ T8832] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 777.544720][ T8832] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 777.552854][ T8832] usb 1-1: Product: syz [ 777.557386][ T8832] usb 1-1: Manufacturer: syz [ 777.562192][ T8832] usb 1-1: SerialNumber: syz 00:00:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x6, 0x6, &(0x7f0000000000), 0x4) 00:00:16 executing program 1: syz_usb_connect(0x0, 0x3f, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x28, 0xe1, 0x85, 0x40, 0x2c7c, 0x800, 0x7efe, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x8a, 0x1, 0xff, 0xff, 0xff, 0x0, [], [{}]}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x2a, 0x2e, 0x2d, 0x0, [@uac_control]}}]}}]}}, 0x0) 00:00:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x9, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@broadcast, @in=@multicast2}]}, 0x38}}, 0x0) 00:00:16 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x16, &(0x7f0000000080)={0x0, 0x0, 0x18}, 0xc) 00:00:16 executing program 2: syz_usb_connect(0x2, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000083147f20c814030092960102030109021b000100000400090400"], 0x0) [ 777.724526][ T8832] usb 1-1: can't set config #1, error -71 [ 777.752671][ T8832] usb 1-1: USB disconnect, device number 23 [ 777.825779][T17551] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 4 [ 777.837013][T17551] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 777.847215][T17551] usb 4-1: config 1 interface 1 has no altsetting 0 [ 778.173901][T21309] usb 2-1: new high-speed USB device number 40 using dummy_hcd [ 778.205708][ T2945] usb 3-1: new full-speed USB device number 56 using dummy_hcd 00:00:17 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x250, 0x28, 0xe1, 0x85, 0x40, 0x2c7c, 0x800, 0x7efe, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x11, &(0x7f0000000340)={0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc}]}}) 00:00:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) 00:00:17 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xb, &(0x7f0000000080)={0x0, 0x0, 0x18}, 0xc) 00:00:17 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0x1f, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) [ 778.294287][T17551] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 778.303949][T17551] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 778.312187][T17551] usb 4-1: Product: syz [ 778.316672][T17551] usb 4-1: Manufacturer: syz [ 778.414276][T17551] usb 4-1: can't set config #1, error -71 [ 778.458243][T17551] usb 4-1: USB disconnect, device number 36 00:00:17 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8931, &(0x7f0000000140)={"cff13a2f24774d94655a95ebdf042953"}) [ 778.584753][T21309] usb 2-1: config 0 has an invalid descriptor of length 10, skipping remainder of the config [ 778.595393][T21309] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 778.604775][T21309] usb 2-1: config 0 interface 0 altsetting 138 has an invalid endpoint with address 0x0, skipping [ 778.615885][T21309] usb 2-1: config 0 interface 0 has no altsetting 1 00:00:17 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x541b, &(0x7f0000000140)={"cff13a2f24774d94655a95ebdf042953"}) [ 778.665458][ T2945] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 778.844496][ T2945] usb 3-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice=96.92 [ 778.854616][ T2945] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 778.862857][ T2945] usb 3-1: Product: syz [ 778.867508][ T2945] usb 3-1: Manufacturer: syz [ 778.872232][ T2945] usb 3-1: SerialNumber: syz [ 778.953969][T21309] usb 2-1: New USB device found, idVendor=2c7c, idProduct=0800, bcdDevice=7e.fe [ 778.963487][T21309] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 778.971830][T21309] usb 2-1: Product: syz [ 778.976326][T21309] usb 2-1: Manufacturer: syz [ 778.981080][T21309] usb 2-1: SerialNumber: syz [ 779.028503][ T2945] usb 3-1: config 0 descriptor?? [ 779.064072][T17551] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 779.116156][T21309] usb 2-1: config 0 descriptor?? 00:00:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1, 0x1, 0x101}, 0x14}}, 0x0) 00:00:18 executing program 5: r0 = fork() process_vm_readv(r0, &(0x7f0000000500)=[{&(0x7f0000000580)=""/221, 0xdd}], 0x1, &(0x7f0000000200)=[{&(0x7f00000007c0)=""/4096, 0x1000}], 0x1, 0x0) [ 779.289368][T21309] usb 3-1: USB disconnect, device number 56 [ 779.381276][ T2945] usb 2-1: USB disconnect, device number 40 [ 779.684510][T17551] usb 4-1: New USB device found, idVendor=2c7c, idProduct=0800, bcdDevice=7e.fe [ 779.694110][T17551] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 779.702249][T17551] usb 4-1: Product: syz [ 779.706944][T17551] usb 4-1: Manufacturer: syz [ 779.711655][T17551] usb 4-1: SerialNumber: syz [ 779.745366][T17551] usb 4-1: config 0 descriptor?? [ 780.004089][T17551] qmi_wwan: probe of 4-1:0.0 failed with error -22 [ 780.023260][T17551] usb 4-1: USB disconnect, device number 37 [ 780.183854][ T2945] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 780.593930][ T2945] usb 2-1: config 0 has an invalid descriptor of length 10, skipping remainder of the config [ 780.604482][ T2945] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 780.613499][ T2945] usb 2-1: config 0 interface 0 altsetting 138 has an invalid endpoint with address 0x0, skipping [ 780.624601][ T2945] usb 2-1: config 0 interface 0 has no altsetting 1 [ 780.765647][T17551] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 780.815589][ T2945] usb 2-1: New USB device found, idVendor=2c7c, idProduct=0800, bcdDevice=7e.fe [ 780.824979][ T2945] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 780.833307][ T2945] usb 2-1: Product: syz [ 780.837732][ T2945] usb 2-1: Manufacturer: syz [ 780.842447][ T2945] usb 2-1: SerialNumber: syz 00:00:20 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 00:00:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fork() 00:00:20 executing program 1: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x10) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 00:00:20 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, 0x0, 0x0) [ 780.939118][ T2945] usb 2-1: config 0 descriptor?? [ 781.010082][ T2945] usb 2-1: can't set config #0, error -71 [ 781.056282][ T2945] usb 2-1: USB disconnect, device number 41 [ 781.259447][T22876] debugfs: Directory '22876-4' with parent 'kvm' already present! [ 781.384455][T17551] usb 4-1: New USB device found, idVendor=2c7c, idProduct=0800, bcdDevice=7e.fe [ 781.393934][T17551] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 781.402106][T17551] usb 4-1: Product: syz [ 781.408209][T17551] usb 4-1: Manufacturer: syz [ 781.412983][T17551] usb 4-1: SerialNumber: syz [ 781.491113][T17551] usb 4-1: config 0 descriptor?? 00:00:20 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0, 0x0, 0x0) 00:00:20 executing program 2: syz_usb_connect(0x2, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000083147f20c814030092960102030109021b00010000040009040000015958a7"], 0x0) 00:00:20 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x250, 0x28, 0xe1, 0x85, 0x40, 0x2c7c, 0x800, 0x7efe, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) 00:00:20 executing program 4: syz_usb_connect(0x0, 0x3d, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0xa4, 0x2b, 0x70, 0x10, 0xd49, 0x7310, 0x8662, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xfb, 0x51, 0x70, 0x0, [], [{{0x9, 0x5, 0xe, 0x15, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x7, 0x0, 0x3ff, 0x0, 0x78, 0x7}}]}}]}}]}}, 0x0) 00:00:20 executing program 1: unshare(0x4020400) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, 0x0) [ 781.634091][T17551] qmi_wwan: probe of 4-1:0.0 failed with error -22 00:00:20 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x44080, 0x0) [ 781.674418][T17551] usb 4-1: USB disconnect, device number 38 00:00:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x10000000) 00:00:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003340)=[{{&(0x7f0000000180)={0xa, 0x4e21, 0x0, @dev}, 0x1c, &(0x7f0000001600)=[{0x0}, {&(0x7f0000000200)="6d8aa38f56f97c6634bbd66a55e11853d49d168cbc39d24d24179091aa4630cfa9620033fc3404c7efb95ffb87a2728a8c6597618ab7ec92f874150f318bf2d7b94a0d11c996b89c59d05c1fee41b8edf9a96318f64754f425211b335ff1f2e5a76c5c9b5017cfde53d0e83369e4d61f07f942683428c590d75b17c76598ca7b61c076d8c665acdfbb1dffe2a2dc774efcd931994309754e55031731dd4af9600eec7651f920545a7067addb29a2afe9da08843bb4ad79", 0xb7}, {&(0x7f00000002c0)="6281265146ac4faaa5b73e18715ff4e3c468c0c8ba3eb9bf21926f17b4cdda0000f395e32915cd0f4e3dc56a0bffe968d0928d9382a582c046d48f1712fd54dddd39a2f1278bce940e84b515778d8e388e4885eaa8413f9f3c4362f305fbc427eac2b187ae371ab9bf16ca2b44d16b7c116bc50a6852bf3a8608f83e77d96c0d4cc98031deb11956a0881afaf41b6801e1f1cdb28b17a15ab4655fd3a13cda953b9332361348ab743f4d78bf06fb5ed7d760ac6d1f517733d44b5dccaefadc057458523c2bbbf17b97ec7fdfbc2f37d8dc3b238b472b5e4a66504f2565a9ed7be035f94a6bc8e393afff62dcced5de", 0xef}, {&(0x7f00000003c0)="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", 0x407}], 0x4}}], 0x1, 0x0) 00:00:21 executing program 0: unshare(0x4020400) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300), 0x224000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r0) [ 782.074155][ T2945] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 782.082623][T21309] usb 3-1: new full-speed USB device number 57 using dummy_hcd [ 782.096940][ T59] usb 6-1: new high-speed USB device number 19 using dummy_hcd 00:00:21 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002380)=ANY=[@ANYBLOB="12010102000000106a05b40040000102daa70902"], &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0}) [ 782.313789][ T2945] usb 5-1: Using ep0 maxpacket: 16 00:00:21 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmmsg$unix(r0, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:00:21 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8930, &(0x7f0000000140)={"cff13a2f24774d94655a95ebdf042953"}) [ 782.437598][ T2945] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xE has an invalid bInterval 0, changing to 7 [ 782.448795][ T2945] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid maxpacket 1023, setting to 64 [ 782.460869][T21309] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 782.471480][T21309] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 782.504202][ T59] usb 6-1: unable to get BOS descriptor or descriptor too short [ 782.564482][ T59] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 782.572283][ T59] usb 6-1: can't read configurations, error -71 [ 782.646031][T21332] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 782.665540][ T2945] usb 5-1: New USB device found, idVendor=0d49, idProduct=7310, bcdDevice=86.62 [ 782.674938][ T2945] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 782.683070][ T2945] usb 5-1: Product: syz [ 782.687665][ T2945] usb 5-1: Manufacturer: syz 00:00:21 executing program 1: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x3ff}, &(0x7f00000001c0)={0x0, r0+60000000}, &(0x7f0000000240)={&(0x7f0000000200)={[0x5]}, 0x8}) [ 782.692378][ T2945] usb 5-1: SerialNumber: syz [ 782.699856][T21309] usb 3-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice=96.92 [ 782.709413][T21309] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 782.717843][T21309] usb 3-1: Product: syz [ 782.722194][T21309] usb 3-1: Manufacturer: syz [ 782.727009][T21309] usb 3-1: SerialNumber: syz [ 782.772914][T21309] usb 3-1: config 0 descriptor?? [ 782.793136][ T2945] usb 5-1: config 0 descriptor?? [ 782.836577][ T2945] usb-storage 5-1:0.0: USB Mass Storage device detected [ 782.878964][ T2945] usb-storage 5-1:0.0: Quirks match for vid 0d49 pid 7310: 8000 [ 782.954754][T21332] usb 4-1: Using ep0 maxpacket: 16 [ 783.019809][ T2945] usb 3-1: USB disconnect, device number 57 [ 783.040143][T21309] usb 5-1: USB disconnect, device number 18 [ 783.138627][T21332] usb 4-1: unable to get BOS descriptor or descriptor too short [ 783.146678][T21332] usb 4-1: too many configurations: 167, using maximum allowed: 8 [ 783.247904][T21332] usb 4-1: config 0 has no interfaces? [ 783.345094][T21332] usb 4-1: config 0 has no interfaces? [ 783.357557][ T59] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 783.435100][T21332] usb 4-1: config 0 has no interfaces? [ 783.517703][T21332] usb 4-1: config 0 has no interfaces? 00:00:22 executing program 2: syz_usb_connect(0x2, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000083147f20c814030092960102030109021b00010000040009040000015958a7"], 0x0) [ 783.605204][T21332] usb 4-1: config 0 has no interfaces? [ 783.694926][T21332] usb 4-1: config 0 has no interfaces? [ 783.744359][ T59] usb 6-1: unable to get BOS descriptor or descriptor too short [ 783.773968][T21332] usb 4-1: config 0 has no interfaces? 00:00:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000540), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) [ 783.804401][ T59] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 783.812316][ T59] usb 6-1: can't read configurations, error -71 [ 783.844545][ T2945] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 783.854059][T21332] usb 4-1: config 0 has no interfaces? [ 783.862785][ T59] usb usb6-port1: attempt power cycle [ 784.024491][T21332] usb 4-1: New USB device found, idVendor=056a, idProduct=00b4, bcdDevice= 0.40 [ 784.033942][T21332] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=218 [ 784.042253][T21332] usb 4-1: Product: syz [ 784.046778][T21332] usb 4-1: Manufacturer: syz [ 784.051482][T21332] usb 4-1: SerialNumber: syz [ 784.074938][ T8832] usb 3-1: new full-speed USB device number 58 using dummy_hcd [ 784.098234][T21332] usb 4-1: config 0 descriptor?? [ 784.103979][ T2945] usb 5-1: Using ep0 maxpacket: 16 [ 784.243999][ T2945] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xE has an invalid bInterval 0, changing to 7 [ 784.255296][ T2945] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid maxpacket 1023, setting to 64 [ 784.341710][T21332] usb 4-1: USB disconnect, device number 39 [ 784.434722][ T8832] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 784.445446][ T8832] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 784.467574][ T2945] usb 5-1: New USB device found, idVendor=0d49, idProduct=7310, bcdDevice=86.62 [ 784.476914][ T2945] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 784.485888][ T2945] usb 5-1: Product: syz [ 784.490165][ T2945] usb 5-1: Manufacturer: syz [ 784.495179][ T2945] usb 5-1: SerialNumber: syz [ 784.510843][ T2945] usb 5-1: config 0 descriptor?? [ 784.566907][ T2945] usb-storage 5-1:0.0: USB Mass Storage device detected [ 784.603364][ T2945] usb-storage 5-1:0.0: Quirks match for vid 0d49 pid 7310: 8000 [ 784.634322][ T8832] usb 3-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice=96.92 [ 784.643683][ T8832] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 784.651815][ T8832] usb 3-1: Product: syz [ 784.656295][ T8832] usb 3-1: Manufacturer: syz [ 784.661015][ T8832] usb 3-1: SerialNumber: syz [ 784.708273][ T8832] usb 3-1: config 0 descriptor?? 00:00:23 executing program 4: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r1, r2) 00:00:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000800)={0xa0000000}) 00:00:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000740)={0x0, @ipx={0x4, 0x0, 0x0, "fccc365bfba4"}, @tipc, @generic={0x0, "240a880cc500f4367a7b2f51bdee"}}) 00:00:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003340)=[{{&(0x7f0000000180)={0xa, 0x4e21, 0x0, @dev}, 0x1c, &(0x7f0000001600)=[{&(0x7f00000001c0)="53b01dd572ba027eca18b03e323274", 0xf}, {&(0x7f0000000200)="6d8aa38f56f97c6634bbd66a55e11853d49d168cbc39d24d24179091aa4630cfa9620033fc3404c7efb95ffb87a2728a8c6597618ab7ec92f874150f318bf2d7b94a0d11c996b89c59d05c1fee41b8edf9a96318f64754f425211b335ff1f2e5a76c5c9b5017cfde53d0e83369e4d61f07f942683428c590d75b17c76598ca7b61c076d8c665acdfbb1dffe2a2dc774efcd931994309754e55031731dd4af9600eec7651f920545a7067addb29a2afe9da08843bb4ad79", 0xb7}, {&(0x7f00000002c0)="6281265146ac4faaa5b73e18715ff4e3c468c0c8ba3eb9bf21926f17b4cdda0000f395e32915cd0f4e3dc56a0bffe968d0928d9382a582c046d48f1712fd54dddd39a2f1278bce940e84b515778d8e388e4885eaa8413f9f3c4362f305fbc427eac2b187ae371ab9bf16ca2b44d16b7c116bc50a6852bf3a8608f83e77d96c0d4cc98031deb11956a0881afaf41b6801e1f1cdb28b17a15ab4655fd3a13cda953b9332361348ab743f4d78bf06fb5ed7d760ac6d1f517733d44b5dccaefadc057458523c2bbbf17b97ec7fdfbc2f37d8dc3b238b472b5e4a66504f2565a9ed7be035f94a6bc8e393afff62dcced5de", 0xef}, {&(0x7f00000003c0)="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", 0x3f8}], 0x4}}], 0x1, 0x0) [ 784.827302][ T59] usb 5-1: USB disconnect, device number 19 [ 784.964657][T17551] usb 3-1: USB disconnect, device number 58 00:00:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006c80)=[{{&(0x7f0000001600)={0xa, 0x4e24, 0x0, @mcast2, 0xa}, 0x1c, 0x0}}], 0x1, 0x0) 00:00:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8906, 0x0) [ 785.134237][ T8832] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 785.377954][ T8832] usb 4-1: Using ep0 maxpacket: 16 [ 785.535337][ T8832] usb 4-1: unable to get BOS descriptor or descriptor too short [ 785.543258][ T8832] usb 4-1: too many configurations: 167, using maximum allowed: 8 [ 785.657331][ T8832] usb 4-1: config 0 has no interfaces? 00:00:24 executing program 3: unshare(0x4020400) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 00:00:24 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8995, &(0x7f0000000140)={"cff13a2f24774d94655a95ebdf042953"}) 00:00:24 executing program 4: timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_gettime(0x0, &(0x7f0000000340)) 00:00:24 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5411, &(0x7f0000000140)={"cff13a2f24774d94655a95ebdf042953"}) 00:00:24 executing program 2: syz_usb_connect(0x2, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000083147f20c814030092960102030109021b00010000040009040000015958a7"], 0x0) 00:00:24 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x63, 0x0) [ 785.804007][ T8832] usb 4-1: unable to read config index 1 descriptor/start: -71 [ 785.813880][ T8832] usb 4-1: can't read configurations, error -71 00:00:25 executing program 3: unshare(0x4020400) r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, &(0x7f0000000000)) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x40000000) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) 00:00:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 00:00:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x2, 0x2, 0x401}, 0x14}}, 0x0) 00:00:25 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 00:00:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000100)=0x8, 0x4) [ 786.264185][ T59] usb 3-1: new full-speed USB device number 59 using dummy_hcd 00:00:25 executing program 4: sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000600)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4e7, 0x9, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0xb0c2}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x81}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000b80)={0x24, &(0x7f0000000a00)={0x0, 0xa, 0x2, {0x2, 0x30}}, 0x0, 0x0, 0x0}, &(0x7f0000000dc0)={0x2c, &(0x7f0000000bc0)={0x40, 0x18, 0xdb, "fc9bd4bbbab849ab38f78e4b51e87dd9e73c02ebc30c6647ab8918c2ef04a696beb994d57c0fd5f9622157f3ca05da9dbb86858fcaacc27386b1cc92acb41e6730084cabdc7a20c795d6e8bbb21179c3eee01d02ac00703789b2864d2fd20a405ac80faa7e28796a9ff492003da6509c3cdea9a1dafbc66e2acb4eed7f07e750ecee258161ab1f54fd95c3f14411bc24fd48c5bb2b00ced302272141637a1cfc4ac9eb3a18d36b1822bc8de16d6ca024963b1e4db40106bfb953d6bf6934a984b33037c060b548ea4cef949a4c8eae956f004b27aea01bda8fbb70"}, &(0x7f0000000cc0)={0x0, 0xa, 0x1}, &(0x7f0000000d00)={0x0, 0x8, 0x1, 0x6}, 0x0, 0x0}) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 00:00:25 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) [ 786.637046][ T59] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 786.647554][ T59] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 00:00:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_CMD={0x8}]}, 0x2c}}, 0x0) 00:00:25 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0xc0001, 0x0) write$rfkill(r0, 0x0, 0x48) 00:00:25 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002380)=ANY=[@ANYBLOB="12010102000000106a05b40040000102daa70902240001011f20000904"], &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0}) [ 786.949097][ T59] usb 3-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice=96.92 [ 786.958974][ T59] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 786.967319][ T59] usb 3-1: Product: syz [ 786.971587][ T59] usb 3-1: Manufacturer: syz [ 786.977204][ T59] usb 3-1: SerialNumber: syz [ 787.160442][ T59] usb 3-1: config 0 descriptor?? [ 787.212371][ T2945] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 787.421970][T21332] usb 3-1: USB disconnect, device number 59 [ 787.586875][ T2945] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 129, changing to 11 [ 787.598429][ T2945] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 787.608523][ T2945] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 787.646942][T17551] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 787.794527][ T2945] usb 5-1: New USB device found, idVendor=04e7, idProduct=0009, bcdDevice= 0.40 [ 787.804133][ T2945] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 787.812267][ T2945] usb 5-1: Product: syz [ 787.816777][ T2945] usb 5-1: Manufacturer: syz [ 787.821497][ T2945] usb 5-1: SerialNumber: syz [ 787.896597][T17551] usb 4-1: Using ep0 maxpacket: 16 00:00:27 executing program 2: syz_usb_connect(0x2, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000083147f20c814030092960102030109021b00010000040009040000015958a7000905"], 0x0) 00:00:27 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000940)=@nat={'nat\x00', 0x62, 0x5, 0x458, 0x2a8, 0x0, 0xffffffff, 0x2a8, 0xe8, 0x3c0, 0x3c0, 0xffffffff, 0x3c0, 0x3c0, 0x5, 0x0, {[{{@uncond, 0x0, 0xb0, 0xe8, 0x0, {0x22e}, [@common=@unspec=@connlimit={{0x40}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @private, @port, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x3dc, {0x0, @multicast1, @remote, @icmp_id, @gre_key}}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_team\x00', 'veth0_to_team\x00'}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@socket0={{0x20}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @private, @local, @icmp_id, @icmp_id}}}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'veth1_to_batadv\x00', 'netdevsim0\x00'}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@unspec=@ipvs={{0x48}, {@ipv4=@broadcast}}, @common=@icmp={{0x28}, {0x0, "6e82"}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @loopback, @broadcast, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 00:00:27 executing program 1: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6, 0x100150, r0, 0x0) 00:00:27 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8914, &(0x7f0000000140)={"cff13a2f24774d94655a95ebdf042953"}) [ 788.054259][T17551] usb 4-1: unable to get BOS descriptor or descriptor too short [ 788.064371][T17551] usb 4-1: too many configurations: 167, using maximum allowed: 8 [ 788.154522][ T2945] usbhid 5-1:1.0: can't add hid device: -22 [ 788.160891][ T2945] usbhid: probe of 5-1:1.0 failed with error -22 [ 788.170206][T17551] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 00:00:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8918, 0x0) [ 788.247002][ T2945] usb 5-1: USB disconnect, device number 20 [ 788.264264][T17551] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 788.364583][T17551] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 788.457229][T17551] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 00:00:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg$unix(r0, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x7e80, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) [ 788.544596][T17551] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 788.635223][T17551] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 00:00:27 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8947, &(0x7f0000000140)={"cff13a2f24774d94655a95ebdf042953"}) [ 788.744708][T17551] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 788.764762][T21332] usb 3-1: new full-speed USB device number 60 using dummy_hcd [ 788.837087][T17551] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 788.957892][ T2945] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 789.004643][T17551] usb 4-1: New USB device found, idVendor=056a, idProduct=00b4, bcdDevice= 0.40 [ 789.013956][T17551] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=218 [ 789.022437][T17551] usb 4-1: Product: syz [ 789.026890][T17551] usb 4-1: Manufacturer: syz [ 789.031609][T17551] usb 4-1: SerialNumber: syz [ 789.224791][T21332] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 789.365920][ T2945] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 129, changing to 11 [ 789.377632][ T2945] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 789.387811][ T2945] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 789.406146][T17551] usb 4-1: USB disconnect, device number 42 [ 789.415475][T21332] usb 3-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice=96.92 [ 789.424867][T21332] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 789.433000][T21332] usb 3-1: Product: syz [ 789.437591][T21332] usb 3-1: Manufacturer: syz [ 789.442308][T21332] usb 3-1: SerialNumber: syz [ 789.528262][T21332] usb 3-1: config 0 descriptor?? [ 789.656950][ T2945] usb 5-1: New USB device found, idVendor=04e7, idProduct=0009, bcdDevice= 0.40 [ 789.666521][ T2945] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 789.674928][ T2945] usb 5-1: Product: syz [ 789.679203][ T2945] usb 5-1: Manufacturer: syz [ 789.684033][ T2945] usb 5-1: SerialNumber: syz [ 789.789916][T21332] usb 3-1: USB disconnect, device number 60 00:00:29 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x5}, {0x6}]}) 00:00:29 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x250, 0x28, 0xe1, 0x85, 0x40, 0x2c7c, 0x800, 0x7efe, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x34, &(0x7f0000000340)={0x5, 0xf, 0x34, 0x3, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ext_cap={0x7, 0x10, 0x2, 0x2}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "c6a777358647fff813b23a0c6ff2f44a"}]}}) 00:00:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}, @ip_ttl={{0x14}}], 0x30}}], 0x2, 0x0) 00:00:29 executing program 1: r0 = fork() waitid(0x2, r0, 0x0, 0x4, 0x0) [ 790.004900][ T2945] usbhid 5-1:1.0: can't add hid device: -22 [ 790.012189][ T2945] usbhid: probe of 5-1:1.0 failed with error -22 [ 790.069467][ T2945] usb 5-1: USB disconnect, device number 21 [ 790.127021][T17551] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 790.357046][ T34] audit: type=1326 audit(1632268829.425:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=23176 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f4f549 code=0x0 [ 790.380742][T17551] usb 4-1: Using ep0 maxpacket: 16 [ 790.534808][T17551] usb 4-1: unable to get BOS descriptor or descriptor too short [ 790.542738][T17551] usb 4-1: too many configurations: 167, using maximum allowed: 8 [ 790.554224][T21332] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 790.626433][T17551] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 790.713986][T17551] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 00:00:29 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002380)=ANY=[@ANYBLOB="12010102000000106a05b40040000102daa70902240001011f20000904"], &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0}) 00:00:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast2}}) 00:00:29 executing program 2: syz_usb_connect(0x2, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000083147f20c814030092960102030109021b00010000040009040000015958a7000905"], 0x0) 00:00:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000280), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000002c0)={'\x00', 0x0, 0x5, 0x800, 0x0, 0x0, 0xffffffffffffffff}) [ 790.867978][T17551] usb 4-1: unable to read config index 2 descriptor/start: -71 [ 790.875897][T17551] usb 4-1: can't read configurations, error -71 00:00:30 executing program 4: ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x44010) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 00:00:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x7, 0x0, 0x0) 00:00:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)={0x10, 0x21, 0x1}, 0x10}], 0x1}, 0x0) [ 791.203947][ T8832] usb 3-1: new full-speed USB device number 61 using dummy_hcd [ 791.244980][T21332] usb 6-1: New USB device found, idVendor=2c7c, idProduct=0800, bcdDevice=7e.fe [ 791.254583][T21332] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 791.262724][T21332] usb 6-1: Product: syz [ 791.267239][T21332] usb 6-1: Manufacturer: syz [ 791.271957][T21332] usb 6-1: SerialNumber: syz [ 791.356578][T21332] usb 6-1: config 0 descriptor?? [ 791.412209][T17551] usb 4-1: new high-speed USB device number 44 using dummy_hcd 00:00:30 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000840)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000f72000/0x4000)=nil, &(0x7f0000c5f000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000c51000/0x2000)=nil, &(0x7f0000d0a000/0x1000)=nil, 0x0}, 0x68) 00:00:30 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) lseek(r0, 0x4, 0x1) [ 791.584600][ T8832] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 791.627356][T21332] qmi_wwan: probe of 6-1:0.0 failed with error -22 [ 791.654189][T21332] usb 6-1: USB disconnect, device number 22 [ 791.658109][T17551] usb 4-1: Using ep0 maxpacket: 16 [ 791.754742][ T8832] usb 3-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice=96.92 [ 791.764183][ T8832] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 791.772328][ T8832] usb 3-1: Product: syz [ 791.776828][ T8832] usb 3-1: Manufacturer: syz [ 791.781543][ T8832] usb 3-1: SerialNumber: syz [ 791.845118][T17551] usb 4-1: unable to get BOS descriptor or descriptor too short [ 791.854915][T17551] usb 4-1: too many configurations: 167, using maximum allowed: 8 [ 791.878723][ T8832] usb 3-1: config 0 descriptor?? [ 791.935054][T17551] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 792.025053][T17551] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 792.114719][T17551] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 792.135849][ T8832] usb 3-1: USB disconnect, device number 61 [ 792.204997][T17551] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 792.304255][T17551] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 792.393925][T17551] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 792.423754][ T2945] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 792.484291][T17551] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 792.575088][T17551] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 792.744738][T17551] usb 4-1: New USB device found, idVendor=056a, idProduct=00b4, bcdDevice= 0.40 [ 792.754249][T17551] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=218 [ 792.763043][T17551] usb 4-1: Product: syz [ 792.767515][T17551] usb 4-1: Manufacturer: syz [ 792.774026][T17551] usb 4-1: SerialNumber: syz [ 793.072508][T17551] usb 4-1: USB disconnect, device number 44 [ 793.077580][ T2945] usb 6-1: New USB device found, idVendor=2c7c, idProduct=0800, bcdDevice=7e.fe [ 793.088368][ T2945] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 793.096858][ T2945] usb 6-1: Product: syz [ 793.101140][ T2945] usb 6-1: Manufacturer: syz [ 793.105934][ T2945] usb 6-1: SerialNumber: syz [ 793.161038][ T2945] usb 6-1: config 0 descriptor?? 00:00:32 executing program 5: move_pages(0x0, 0x0, 0x0, &(0x7f0000000480)=[0x0], 0x0, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 00:00:32 executing program 1: timer_create(0xd54c5093f62ebd69, 0x0, &(0x7f0000000040)) 00:00:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x1c, 0xb, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 793.235773][ T2945] usb 6-1: can't set config #0, error -71 [ 793.254708][ T2945] usb 6-1: USB disconnect, device number 23 00:00:32 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002380)=ANY=[@ANYBLOB="12010102000000106a05b40040000102daa70902240001011f20000904"], &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0}) 00:00:32 executing program 2: syz_usb_connect(0x2, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000083147f20c814030092960102030109021b00010000040009040000015958a7000905"], 0x0) 00:00:32 executing program 4: add_key(&(0x7f0000000100)='dns_resolver\x00', 0x0, &(0x7f0000000180)="608b", 0x2, 0xfffffffffffffffb) 00:00:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)={0x28, 0x2a, 0x1, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0xd, 0x0, 0x0, 0x0, @str='\x00f\x13\v\v\xdb\xe5\x82}'}, @typed={0x4, 0x4}]}]}, 0x28}], 0x1}, 0x0) 00:00:32 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000002140), &(0x7f00000021c0)={0x0}) 00:00:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000d00)={&(0x7f0000000ac0), 0xc, &(0x7f0000000cc0)={0x0}}, 0x4041) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'veth1_macvtap\x00', {0x1}, 0xfcf0}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x17}}, 0xfd98) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000d00)={&(0x7f0000000ac0), 0xc, &(0x7f0000000cc0)={0x0}}, 0x4041) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000000)={'erspan0\x00', {0x2, 0x0, @dev}}) 00:00:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000040)=@proc, 0xfffffffffffffff9) 00:00:33 executing program 0: shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ffe000/0x2000)=nil) 00:00:33 executing program 5: pkey_mprotect(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff2000/0xd000)=nil, 0xd000, 0xa, 0xffffffffffffffff) 00:00:33 executing program 1: r0 = add_key$user(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000080)='&', 0x1, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) [ 794.110020][ T2945] usb 3-1: new full-speed USB device number 62 using dummy_hcd 00:00:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000002940)={0x14, 0x26, 0x501, 0x0, 0x0, "", [@generic='|']}, 0x14}], 0x1}, 0x0) [ 794.268105][T21332] usb 4-1: new high-speed USB device number 45 using dummy_hcd 00:00:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)={0x14, 0x3, 0x8, 0x5}, 0x14}}, 0x0) [ 794.487142][ T2945] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 794.546489][T21332] usb 4-1: Using ep0 maxpacket: 16 [ 794.664229][ T2945] usb 3-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice=96.92 [ 794.673456][ T2945] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 794.681862][ T2945] usb 3-1: Product: syz [ 794.686596][ T2945] usb 3-1: Manufacturer: syz [ 794.691330][ T2945] usb 3-1: SerialNumber: syz [ 794.734480][T21332] usb 4-1: unable to get BOS descriptor or descriptor too short [ 794.742290][T21332] usb 4-1: too many configurations: 167, using maximum allowed: 8 [ 794.816186][ T2945] usb 3-1: config 0 descriptor?? [ 794.829087][T21332] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 794.917422][T21332] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 795.005447][T21332] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 795.059711][ T2945] usb 3-1: USB disconnect, device number 62 [ 795.114718][T21332] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 795.204056][T21332] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 795.295255][T21332] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 795.384582][T21332] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 795.478213][T21332] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 795.664967][T21332] usb 4-1: New USB device found, idVendor=056a, idProduct=00b4, bcdDevice= 0.40 [ 795.674499][T21332] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=218 [ 795.683074][T21332] usb 4-1: Product: syz [ 795.687489][T21332] usb 4-1: Manufacturer: syz [ 795.692222][T21332] usb 4-1: SerialNumber: syz [ 796.217529][T21332] usb 4-1: USB disconnect, device number 45 00:00:35 executing program 3: setitimer(0x2, &(0x7f00000000c0)={{0x0, 0xea60}, {0x77359400}}, 0x0) setitimer(0x2, 0x0, 0x0) 00:00:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) recvmmsg(r1, &(0x7f0000003000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 00:00:35 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc1}, &(0x7f0000000140)={0x0, "8170eabe1cf51451ed4412c6094bfac33564e8b5c39f94c58234fee4645f130fe17cfa93d2d80465f255ac595d154673308a827a9dc51667c589a0a5a14c3343"}, 0x48, 0xfffffffffffffffe) keyctl$clear(0x7, r0) 00:00:35 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff5000/0xa000)=nil, 0x4) 00:00:35 executing program 4: syz_emit_ethernet(0x2a, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb0806f601080006000001"], 0x0) 00:00:35 executing program 2: syz_usb_connect(0x2, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000083147f20c814030092960102030109021b00010000040009040000015958a700090587"], 0x0) 00:00:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0xd3e78a3) 00:00:36 executing program 4: r0 = add_key$keyring(&(0x7f00000007c0), &(0x7f0000000800)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000700)='encrypted\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, r0) 00:00:36 executing program 5: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) 00:00:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)={0x10, 0x10}, 0x10}], 0x1}, 0x0) [ 797.583936][ T2945] usb 3-1: new full-speed USB device number 63 using dummy_hcd 00:00:36 executing program 3: unshare(0x28040400) lseek(0xffffffffffffffff, 0x0, 0x0) [ 797.964459][ T2945] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 00:00:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003ac0)=[{&(0x7f0000000280)={0x20, 0x1a, 0x505, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64=0xfffffffffffffffb}]}]}, 0x20}], 0x1}, 0x0) 00:00:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000280)=[@mss, @mss, @timestamp, @sack_perm], 0x4) 00:00:37 executing program 1: r0 = gettid() capset(&(0x7f0000000000)={0x20071026, r0}, &(0x7f0000000040)={0xaf}) [ 798.244939][ T2945] usb 3-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice=96.92 [ 798.254330][ T2945] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 798.262915][ T2945] usb 3-1: Product: syz [ 798.267402][ T2945] usb 3-1: Manufacturer: syz [ 798.272106][ T2945] usb 3-1: SerialNumber: syz 00:00:37 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) lseek(r0, 0x9839, 0x1) [ 798.390982][ T2945] usb 3-1: config 0 descriptor?? 00:00:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) lseek(r0, 0x0, 0x1) [ 798.440592][ T2945] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input19 [ 798.541288][ T2945] usbtouchscreen 3-1:0.0: usbtouch_probe - usb_submit_urb failed with result: -8 [ 798.620697][T23347] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure [ 798.649339][ T2945] usbtouchscreen: probe of 3-1:0.0 failed with error -8 00:00:37 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) [ 798.709302][ T2945] usb 3-1: USB disconnect, device number 63 00:00:38 executing program 2: syz_usb_connect(0x2, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000083147f20c814030092960102030109021b00010000040009040000015958a700090587"], 0x0) 00:00:38 executing program 4: unshare(0x28040400) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) mq_timedreceive(r2, 0x0, 0x0, 0x0, 0x0) 00:00:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 00:00:38 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) select(0x40, &(0x7f0000007540), 0x0, &(0x7f00000075c0)={0x1f}, 0x0) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20}, 0x20}}, 0x0) 00:00:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x408, 0xffffffffffffffff) 00:00:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0x9, 0x6, 0x801}, 0x14}}, 0x0) 00:00:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000180)={'team_slave_0\x00', {0x2, 0x0, @loopback}}) 00:00:38 executing program 0: io_setup(0xfffffffc, &(0x7f0000000080)) 00:00:38 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x6, 0x0, 0x0) 00:00:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0xffff, 0x1, &(0x7f0000000800), 0x0) 00:00:38 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000080)="21ffac3385040e3313c4c25e318f6fa2d95a762e3de86cf004046c88", 0x1c) [ 800.143772][T17551] usb 3-1: new full-speed USB device number 64 using dummy_hcd 00:00:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) [ 800.504797][T17551] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid wMaxPacketSize 0 [ 800.704421][T17551] usb 3-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice=96.92 [ 800.713914][T17551] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 800.722048][T17551] usb 3-1: Product: syz [ 800.726834][T17551] usb 3-1: Manufacturer: syz [ 800.731555][T17551] usb 3-1: SerialNumber: syz [ 800.764249][T17551] usb 3-1: config 0 descriptor?? [ 800.810940][T17551] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input20 [ 800.839503][T17551] usbtouchscreen 3-1:0.0: usbtouch_probe - usb_submit_urb failed with result: -8 [ 800.883325][T17551] usbtouchscreen: probe of 3-1:0.0 failed with error -8 [ 801.009497][T21332] usb 3-1: USB disconnect, device number 64 00:00:40 executing program 2: syz_usb_connect(0x2, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000083147f20c814030092960102030109021b00010000040009040000015958a700090587"], 0x0) 00:00:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 00:00:40 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000140)=@in={0x2, 0x2}, 0xc, 0x0, 0x8}, 0x0) 00:00:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x21, &(0x7f0000001100)={0x0, 0x0, 0x0}, &(0x7f0000001140)=0x10) 00:00:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0xffff, 0x1, 0x0, 0x0) 00:00:40 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x24, 0x0, 0x0) 00:00:41 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt(r0, 0x0, 0xb, 0x0, 0x0) 00:00:41 executing program 4: socket(0x2, 0x8003, 0x6) 00:00:41 executing program 0: r0 = socket(0x18, 0x8003, 0x0) recvfrom$unix(r0, 0x0, 0xfffffffffffffe07, 0x0, 0x0, 0x0) 00:00:41 executing program 5: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 00:00:41 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc050560f, &(0x7f0000000100)) [ 802.773989][T17551] usb 3-1: new full-speed USB device number 65 using dummy_hcd [ 802.908391][T23444] ===================================================== [ 802.915506][T23444] BUG: KMSAN: uninit-value in video_usercopy+0x137b/0x3ad0 [ 802.922750][T23444] video_usercopy+0x137b/0x3ad0 [ 802.927726][T23444] video_ioctl2+0x9f/0xb0 [ 802.932091][T23444] v4l2_ioctl+0x263/0x290 [ 802.936533][T23444] v4l2_compat_ioctl32+0x2e0/0x390 [ 802.941851][T23444] __se_compat_sys_ioctl+0x876/0x1150 [ 802.947283][T23444] __ia32_compat_sys_ioctl+0xd9/0x110 [ 802.952680][T23444] __do_fast_syscall_32+0x96/0xe0 [ 802.957735][T23444] do_fast_syscall_32+0x3c/0x80 [ 802.962620][T23444] do_SYSENTER_32+0x1b/0x20 [ 802.967150][T23444] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 802.973507][T23444] [ 802.975891][T23444] Local variable ----sbuf@video_usercopy created at: [ 802.982568][T23444] video_usercopy+0xa8/0x3ad0 [ 802.987271][T23444] video_ioctl2+0x9f/0xb0 [ 802.991631][T23444] ===================================================== [ 802.998566][T23444] Disabling lock debugging due to kernel taint [ 803.004996][T23444] Kernel panic - not syncing: panic_on_kmsan set ... [ 803.011681][T23444] CPU: 0 PID: 23444 Comm: syz-executor.1 Tainted: G B 5.13.0-syzkaller #0 [ 803.021510][T23444] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 803.031707][T23444] Call Trace: [ 803.035001][T23444] dump_stack+0x25a/0x2f6 [ 803.039358][T23444] panic+0x4c7/0xe98 [ 803.043371][T23444] ? add_taint+0x187/0x210 [ 803.047813][T23444] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 803.054088][T23444] kmsan_report+0x2ee/0x300 [ 803.058625][T23444] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 803.064732][T23444] ? __msan_warning+0xd7/0x150 [ 803.069695][T23444] ? video_usercopy+0x137b/0x3ad0 [ 803.074745][T23444] ? video_ioctl2+0x9f/0xb0 [ 803.079272][T23444] ? v4l2_ioctl+0x263/0x290 [ 803.083829][T23444] ? v4l2_compat_ioctl32+0x2e0/0x390 [ 803.089144][T23444] ? __se_compat_sys_ioctl+0x876/0x1150 [ 803.094711][T23444] ? __ia32_compat_sys_ioctl+0xd9/0x110 [ 803.100285][T23444] ? __do_fast_syscall_32+0x96/0xe0 [ 803.105510][T23444] ? do_fast_syscall_32+0x3c/0x80 [ 803.110558][T23444] ? do_SYSENTER_32+0x1b/0x20 [ 803.115263][T23444] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 803.121808][T23444] ? __msan_poison_alloca+0x15a/0x1a0 [ 803.127301][T23444] __msan_warning+0xd7/0x150 [ 803.131938][T23444] video_usercopy+0x137b/0x3ad0 [ 803.136834][T23444] ? video_ioctl2+0xb0/0xb0 [ 803.141632][T23444] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 803.147477][T23444] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 803.153578][T23444] ? tomoyo_path_number_perm+0xa28/0xb00 [ 803.159334][T23444] video_ioctl2+0x9f/0xb0 [ 803.163678][T23444] ? trace_v4l2_qbuf+0x150/0x150 [ 803.168624][T23444] v4l2_ioctl+0x263/0x290 [ 803.172975][T23444] v4l2_compat_ioctl32+0x2e0/0x390 [ 803.178112][T23444] ? v4l2_poll+0x4c0/0x4c0 [ 803.182535][T23444] ? v4l2_compat_put_array_args+0x16a0/0x16a0 [ 803.188615][T23444] __se_compat_sys_ioctl+0x876/0x1150 [ 803.193997][T23444] ? kmsan_get_metadata+0x11b/0x180 [ 803.199204][T23444] __ia32_compat_sys_ioctl+0xd9/0x110 [ 803.204585][T23444] __do_fast_syscall_32+0x96/0xe0 [ 803.209701][T23444] do_fast_syscall_32+0x3c/0x80 [ 803.214561][T23444] do_SYSENTER_32+0x1b/0x20 [ 803.219077][T23444] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 803.225414][T23444] RIP: 0023:0xf6f5d549 [ 803.229482][T23444] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 803.249201][T23444] RSP: 002b:00000000f45575fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 803.257640][T23444] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c050560f [ 803.265880][T23444] RDX: 0000000020000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 803.273851][T23444] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 803.281850][T23444] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 803.289836][T23444] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 803.298362][T23444] Kernel Offset: disabled [ 803.302792][T23444] Rebooting in 86400 seconds..