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", @ANYRES32, @ANYBLOB='\x00\x00'], 0x35c4}], 0x5, &(0x7f00000070c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, r6}}}], 0x60, 0x8000}, 0x48011) wait4(0x0, 0x0, 0x0, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x1) tgkill(r0, r0, 0x1f) 06:23:22 executing program 3: r0 = fork() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(0xffffffffffffffff) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8], 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r4}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8], 0xb}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r10}) connect$inet6(r7, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000038c0)=ANY=[@ANYBLOB="70000008a486bf19000000000000000000df25802014b983540f6592cdbb000600150000007bce08", @ANYRESHEX=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYRESHEX=r7, @ANYRES32=r5, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb43756a9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877b07920cc87000000000000", @ANYRES32=r4, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c6e885cef2c78e6ac34c351eb96263f3e4c76195c47910425fb5c0206bc9f6330ab8c07a9d7cfe74c34ac49548dd31d9cea7c732b8403d2bdd3ea8ed93184262e1f367c3f1a37ce772a08a9d6739e88ffb23050072db876d4399d45222b2412900000000000000000000000000000000000000a72d126df16f65303c4c100e4a904f2a80afb17b820c5af4bae94b99d492580a0f0e7ae7f97e9d391affafb3c42c3a634159ada1e2ea60c252a3c3acfd", @ANYRES64=r6, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca94cb030129d7a13ab74803721e77a436496037fca78b1719ff1d397ffdf1d04ba829de2d3c0435d14c69c00"], 0x70}}, 0x20000001) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007140)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfe, 0x400}, 0xc, &(0x7f0000007040)=[{&(0x7f0000000080)={0xac, 0x16, 0x100, 0x70bd2d, 0x25dfdbfd, "", [@generic="ebd77e59175942d247e0c450e0bd7f7fa38d93148cdaa18cf1ef4bc3d7bc32a5bfb3822672c54e717ca2e72cbc4816b713aced0ed9b65039ee66fc4ee64e67c02934ceb9776d5323814b1a8096132e63da9edf74ee3d588a3e97dd6c955b30393c4f34856c8af6f6ad215a08e38831405031b632d6904cdd9d5b22f902d9b9acf61ce8e0e8", @typed={0x6, 0x5, 0x0, 0x0, @str='\'\x00'}, @typed={0x8, 0x2f, 0x0, 0x0, @pid}, @generic="639f141d89"]}, 0xac}, {&(0x7f0000000140)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r0, @ANYBLOB="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"], 0x2368}, {&(0x7f00000024c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="080014000a010102d8ea99b30738c1c55d40ea49ff3172b9e5e9e91efe3bbe1299c064d428841ee242fbc12c31cf080037000001000000"], 0x1cc}, {&(0x7f00000026c0)={0x117c, 0x20, 0x1, 0x70bd27, 0x25dfdbfd, "", [@typed={0x8, 0x8c, 0x0, 0x0, @u32=0x2}, @generic="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", @generic="d922535d5e3bcd96627fc673addee4d682f134eb4349a7920e9526f4bfb913cd851609a38ce4946a37ad8b14499e0ddc167ac65ad5d31e634219a683dad28c4064a98583f243125f7754eba925f6e8cf9c4884add8dbef83b8cc63a40658e639eebd61f8", @generic="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"]}, 0x117c}, {&(0x7f0000007380)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="1b217180080025006401010208003600", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB="0086000b803cdfc807be987b4cfd6738257b7074b382df68ec5708fa8321bf01226acf2830f55470ca98b4e0684a6fa80730e3ec0a7914e988deea16664a47c9ada46c0f40011ba9ab59f2acee5603032a8c047282e3395e8ffd04c345f3e70baaafa18cd34fe6fb9fb56ada884e0632deda244f27f38257a15ada8078f94dd437712dab0320a4000064117780f9cfc081a547cda039f389c6167807459ccc1e6b1eb40100a3aefec3b44229cd2fb43c6fb108003f00", @ANYRES32=r0, @ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00\x00'], 0x35c4}], 0x5, &(0x7f00000070c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, r6}}}], 0x60, 0x8000}, 0x48011) wait4(0x0, 0x0, 0x0, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x1) tgkill(r0, r0, 0x1f) 06:23:22 executing program 2: r0 = fork() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(0xffffffffffffffff) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8], 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r4}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8], 0xb}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r10}) connect$inet6(r7, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000038c0)=ANY=[@ANYBLOB="70000008a486bf19000000000000000000df25802014b983540f6592cdbb000600150000007bce08", @ANYRESHEX=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYRESHEX=r7, @ANYRES32=r5, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb43756a9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877b07920cc87000000000000", @ANYRES32=r4, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c6e885cef2c78e6ac34c351eb96263f3e4c76195c47910425fb5c0206bc9f6330ab8c07a9d7cfe74c34ac49548dd31d9cea7c732b8403d2bdd3ea8ed93184262e1f367c3f1a37ce772a08a9d6739e88ffb23050072db876d4399d45222b2412900000000000000000000000000000000000000a72d126df16f65303c4c100e4a904f2a80afb17b820c5af4bae94b99d492580a0f0e7ae7f97e9d391affafb3c42c3a634159ada1e2ea60c252a3c3acfd", @ANYRES64=r6, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca94cb030129d7a13ab74803721e77a436496037fca78b1719ff1d397ffdf1d04ba829de2d3c0435d14c69c00"], 0x70}}, 0x20000001) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007140)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfe, 0x400}, 0xc, &(0x7f0000007040)=[{&(0x7f0000000080)={0xac, 0x16, 0x100, 0x70bd2d, 0x25dfdbfd, "", [@generic="ebd77e59175942d247e0c450e0bd7f7fa38d93148cdaa18cf1ef4bc3d7bc32a5bfb3822672c54e717ca2e72cbc4816b713aced0ed9b65039ee66fc4ee64e67c02934ceb9776d5323814b1a8096132e63da9edf74ee3d588a3e97dd6c955b30393c4f34856c8af6f6ad215a08e38831405031b632d6904cdd9d5b22f902d9b9acf61ce8e0e8", @typed={0x6, 0x5, 0x0, 0x0, @str='\'\x00'}, @typed={0x8, 0x2f, 0x0, 0x0, @pid}, @generic="639f141d89"]}, 0xac}, {&(0x7f0000000140)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r0, @ANYBLOB="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"], 0x2368}, {&(0x7f00000024c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="080014000a010102d8ea99b30738c1c55d40ea49ff3172b9e5e9e91efe3bbe1299c064d428841ee242fbc12c31cf080037000001000000"], 0x1cc}, {&(0x7f00000026c0)={0x117c, 0x20, 0x1, 0x70bd27, 0x25dfdbfd, "", [@typed={0x8, 0x8c, 0x0, 0x0, @u32=0x2}, @generic="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", @generic="d922535d5e3bcd96627fc673addee4d682f134eb4349a7920e9526f4bfb913cd851609a38ce4946a37ad8b14499e0ddc167ac65ad5d31e634219a683dad28c4064a98583f243125f7754eba925f6e8cf9c4884add8dbef83b8cc63a40658e639eebd61f8", @generic="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"]}, 0x117c}, {&(0x7f0000007380)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="1b217180080025006401010208003600", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB="0086000b803cdfc807be987b4cfd6738257b7074b382df68ec5708fa8321bf01226acf2830f55470ca98b4e0684a6fa80730e3ec0a7914e988deea16664a47c9ada46c0f40011ba9ab59f2acee5603032a8c047282e3395e8ffd04c345f3e70baaafa18cd34fe6fb9fb56ada884e0632deda244f27f38257a15ada8078f94dd437712dab0320a4000064117780f9cfc081a547cda039f389c6167807459ccc1e6b1eb40100a3aefec3b44229cd2fb43c6fb108003f00", @ANYRES32=r0, @ANYBLOB="bb0fc9eab3b7c0d80d8a25d6a0dd990fdb232585b43159f6ac50ec84db4403a314af24408c77acdc6a0b6a5369657a1b771f7d0dee4a80cfc8fb764a7a8ddd5bddb600c6a7c888479b090a536755068b2d71e232f9f09f667c91f9feba379cfd4406cfb0ea6ea9159b480878c0ac4c50b7837c067361b6cf42c91eb611e754304ba6f4647e70e72f58272c833ba17e1d0d5ff5a0a73f41b46d73907b9cce7bda755a12f66a54a1e912e6fdf0c6ce0856433428ba6cac24ff0f77c74ffb0e3ff3d37e0a8ee634983b84ed102ae61f692013c903b0e39a27687bd4c2e612cc9db0c4dbfe848d9f2c40376b9532e25f5684873a48e914b9786bf3c838253e089a5cae7bdc9a42d53a772903861bd43426b0c6ba78b73cbe94e03716c3aa316e39dec8570c47d51138027e104a0753c246137512ae248aa14ce87b69438c8b4e100ab7db9e7862366e790aa5cd753973d659c1b20a0e77927c432f7ecbe9d595607dfe96f242c7cda2039b52d74725e8d27dd71e8979c8dd7b6619404215d9f36a7a244ad95034821652fcc8a3abc729e844b44f3a135affd0696c37ef3441d41ccb1b75981a1b18b4f5374cdc7dd3a5c9fefc355c35603a7dd2de6656c8887baf70a1b3dc2fea4f992e7823604f2ee625a53e1b47b8335343d83ca097bc83d8cb577716cc2d3ce70daa4bb53352e4168fe2a4abe7a9342f2b00901d6734e74d3adfd38d6d27c43909a05f761fda7f18881355fb4f130b70803d97ced4777e4d08c36df1fb0c0e2f55bada07d64450793bd917bce0d25e4d187d9e4a2fb52508c347b7241072d8cdca191730a6b23d9e1067b5647672706eca484e50f9b913551191688b9cbdc6376a8acd55556cc76ea53ba0241ca67320c34f5487d7b38b298be62cfc5f15f175b9e6728494ab7b540fe199a258c79ab451de4e73131d39a484c5fab415e2dbe3466b72768b5789475f4a3cfda7920abb7e3186314b96b46fa20e05cbe546a3094f181ae7df1774d5cb66f41dba5090a11fdbf797da72378316714c3280c5291a839bff6823d25d02f5d9b76cb6746d7e9c7a1ddc30cf215ff1043cb7a251fed5183ee68d0d2e03f0a47e13fb48d9d3e838181726c61be8bf0c5c9160893647a3ab052ba7f8ba96e76e1b8d71a1dfa63698d18e9dede911ed2900b516416e718b8e4fe9337d12157c8d4a82ff0d242c5139bee15055e4bad8fabee391feb947aae5f44bd46bceee3a06d74be143d97c5a18a2a0900087da004d6e93ad6cf1b7ac2342609e8f2a75d23c01f9db21eab73d5d354fb5101ff98c5ec6bd381abafe092e5b841be84c910ffe467704c38d74582776ea3e6060edeac55de12e406f5fadbf19845e78717e87ec792c8e45ad231f7069595cfdb90bde50f0b1cd6eeed2a7f41ca39a42a19b1fc7cbc08646dbc4f983efd2ef9c64a77acd114e5087d28d2273d4c7fa590374eb5eed3998ec038b7ba7f7a53d5696a9b2614531f02b32296c17b03c7875f5010e654a78d818bd8a8b7be7a5c2637c92613fe6315a9edec6b3e0e386c1efd1ffa0d0ceac9cc0759e9d8b1e6d5068645f505b60d8ef27d25d35f29835012ad5fc43eb4fba33a4092ac8e87dc2204bea1cf6fe74c946ed5209d115f3a977d5500016da652b7480ca3fd029c18d8f54b533381af325094dfab781577565f5674ebd0af3132a34ab8b28c8527cac7dd5fca2a2a067d214c189c5dfe2f5cc40aa27cf92256681fed5b48f23fd14a15b11049a0a6e19758ba43723dd05e2eeed08780d1ac0e993099508a32386428fb6b87c4620e5c17fd66922be0b64f6665e4626ac06c40a0ff6e2928e0b53f90513900e7217f964b81fdf900ddb94c2de8454ca6b75185562eb40bcd349480f4717eaac78187fb17df89e41d80d267b50c895c17f883af652e8ce0c5c632efec0b6911131f1a40c854feebe4bb7db72ac7b7f6c5503ce6f5b20c9fbbb964e0abefc1d1395089f7db0446aecadd5cd1425bbdae1d18b128be56a259488a1a2a3909660e63e2a168f7c6ce2f256cd1f13f50aa26a31c0839df3332d7a4bf14039c6bbd92226b8c9d7a428eef3360ebd9e50184cc337a879eb4815ed3de4dd818286ccc784281c01b913edef8d60b2665db2308687d7d70b67f496765c7581135497fe0c02046ce17e22aec49312d17f0a5e7802498b44665dc64363dd7ae6824f34c7be33107164a5384f6542404d25d7587e850f955f9125f2fecd02af7d45ed1fdb3e60a9bb65c923d1da1263c866eba98ab886cc3fe33f38c3d3633a5bfdf96aed2d3c3b4c9a8946d9bb5b2ecf38f6f81aba05fc8fdedea572527a39f3ae81af0211281eb648005f8753f368d2468b8234f11f21fa531856c801f47828bd73d689386d43117144e58448ec4868852965806860870ef8c32b3ce28090e2eb8d645e6f01ba8c205b8d1b058baf3e8a753af091d6661107830a493218bb1f8b80be9b0268ba351c43323567f70ffad12bf95c1dc89a02812c2d94b82f5d8a74f3ed07e6b9bff2cb307042902edeccf7784aff4dca0df87f0bb2cd39ed5c644e2b883375a5eb2cab397187cd28bd5cdb4f8fdfef8ec636d8e6a30e04f5653d61c6336a831f19047806b19735f0e0b45f34da27544c7b6aa5f8d3b8d97e36ea0af5a26206ffa6b1016316a1e6926f9f516457b114da43ff56a980296b4a6781c93d0a88292d1df5f397fe84026056cdb68c0604cd7c9d370cabeb9f44273db0e18da26ce16937a0acd010f40ad9029ea40e3b6c4ab7f67e07c32db490a550766645e0f6929a512c1b7e121afb2e376c549708e3cac40489fb7c7c5716c121fe484871570327df068eb8c87536dfed8933b03b987dd4f4ccc002ad58caf098b29e62c15a435bf3b191fe980f860ffc7d9d6afd8f7217794390be649ebddc1f1e05bd3423227382d6d02434a0c170fb19029e44d4f7ac4d6518f44e5fc5b2063fdf611b576417aac7efecd4939b64a8cc9b14f7b9f15af7246b6d9d28f3aa72f309f733e62959b85ce8c8a6974cec50b6f4696ea5ab92440d0ec7a7797f6078f2ee862b16e5244ba7a58ff8e56bac978c5921bc8f97be8dae1be695cb87b2dd9bbad5684465763803012f7cc6b2a7efa39c8b185bf3ada91be0e594e3584535ff980efc69a9850390084e9de910be74886d5e609afc8e292f0bc1f065943521e5ed049a190be97a4d895b03d04a7e936889ca7d63762422321ee481c969ae08abfc0a3a7306c1e56510a686f64412591ddb03e22abaca69eb75bd3a7b9017f1e80a02c86c912da49a9f1dd9692a6c1ba99440adc6fa88848a5adb6e67b87c90879ac03a463db1e16aa84a2ab656d5acd76ad9bd381fff192cf31d808cc3f9ef1dbf881cdd73b14dc255dbb02e56d177696c53f780b1365238689a96e084a8519ee17c9ce34a96bef046804f74a23cbd54417e651ba4ac5a238e499efcdbd1e9f8538c8b3fafb0c206b5cd7ecbbc67673dcf95fcbd90e0e0ddfcd4e75644e892fa993eed1e5a995faa7ff6867a75c7e48763f0c01043ec855a398877093377403dc677e789c819841dc60945f2c5ea02d772f3096796a92086f875fa47f7872f75f62b375eccaec5ce032ed98ba36c4dacba3877842bfc3fed283e5a169c9489bf63bbfa74c40bf6856988d736a9c783468013e5933096b6a0161b74f02b4b6b63f20698b0eed98e13422250a446a606c338d659b81a317da26c56a2f4a6ee874a3a2b33009412b0ab2a8c2d079cbf778c87bc188ef5edf4dd81b9796d0b75f07d26a17719f3330d225c9d3b57517fc2533d2550939097fbd6e495df1426a97b9db55cd5c9324f734a0f62dd3a61839d840d4b467d99a6d52e7453f572752e5b7034027c2616483cc9a6a36c3342959e866307e398b09ea76e72267006dbeeb9d30d8f07a5348e942bea326de3b5ca04995f82067e4856c8a0045cd4cda5a386bdaddb376edeceac21b5753badefe62bcb000e872b0c76caa6b3981231d0d86be5bbb6a1200a2f8d473bc6276ad5101df61ec356f703ee3b01465aed6b6bcbad704b1a2cf17cabe33ffb1aebbf6fbeb4f42e6f690fd5100cadf8c3ecba524e5202ce724a5f7900968e49f34ce707ff0c634e1c56eecbfefe26686508bd1e8da8828e5028a9bb998793fa5b23a3da271f84bdd36871a278bd68fdca04f4d4e1075c14776c8e457202a4210e4b36e9d281e5767395f4c84c7c676790eea03350a05c0d2929ba2ee7682a0924824c44ed97c7c42c822d5d6980a5633c84f0dc9334800200eb2d2f6e8eeeeec19b12439842fa5173aaab528fb22275892f48b49fc35726ebc1b52f0b5c7d6e832791340ce05553a998c74ebfaca8f69dcc809681e0c409ee2ce1c56b214a9c3a1288f9b45fcfd67bc6e40d9089c7d0b3d05ae2154ee36d064c1f11880c010b8c4cb3556ea320635482c29a9c32dcb4f662e3479e33aa2066cd36be9bde0fdcd24e8f269ffb0c3a45f7755cb9edbfcca309e87c90bf6f1e48911bfac18368ae409bb284a1d4299574e3593f723a9dae6f4b4eef458b118a5684564b318c008b4d6f4b9adaa53f326d2f87bfc2146ffac403f125711dbb11aa74290779f7a6f494978b60abdd281826b71fa722c4eae483928ec1346abd683b4576606b8bdd429f94d5709ee771a653937bc52b457383ced6c1bbbf35f857263dddfbc5dac28553c391cc5124d1a36d685b5b0439d0d064f59dbf8f7c1558cfd0af108b88524c62d00f15340844cced87dd806cd993710d41ed76b3886d5fdd21fb73a2bc74f93d968625e6afae6673849475d928105ee059f156dc2c50fb9bc3609147bee852f0a351c9726a34b8a791d9ac884192a7ee041f689185b6c2db6601a4e9012986f40edff99986dd32753f950935c3c9c29cab077e32111f44c265600423b236b89a2eba0da43ab980f4655a6657de85c37707c199ecdc73b17ccda98756515e6247ab0af031d46bd768984027069f600cfd52b618092d6c7841d073b92eb5be4507276db5e0b92891d0ade8ee1ed389a8479368b677fbfce913e1d8edc7cf6782ce05c0943ca5ac6cec1b0629772d425373f3f7e16cae32facd279742c42e42f552b03a8a56574141dbfc2d189131ec8fd053aca34ab50a44b71ab64c0f5ac8540c208486b9aed9e10a89738a26c531fd29864b25e93ed6992828b49fd156979385718dfe36317ffa9462111f3df0b5851e7039d3aa377422e5895645cdd2decdba76fed4c8615b3288c074922eb0d1dd564ff1f5487df3e47e94501d1537cf550f4f017521527573c68500fd37ff672c1a7d7559414e5a204e2a23f54467ba5712072e6194f917b9a8f22a6375161e016c30289aafa0f3b369839202aa6e4ea0a8afd758ec32c2e05c9a0fe6f3cc642d915616b240f2447e1626f8197a1e5ed718922e425cb62e69189aa19b0236ca2b85bf2a31b1f8b756e1162280211e22d7ebff54a2bf95c758b2eccfb906ae12c688e0716ef514bf7c87515d98a46f738b23a5c34b8abb5c5ed832e0e29182de972acedc44bbb106001fe7843965e94a85c1bb529d49bae244028384b8d8a227fb8923301d7a4c8a4ecb44739da8903c18562d866edbee0361aac209c31f6044eb0ea8edb15c36c139538433164ea2aa0f74dc74d7a5f6e36768130a2a462695afae01a6dda1724e1036271647bc1f5157d06c47e8c4750702b128d6ac37d70fa95c326fbfe64bbbf31faa9613649e9c12104b29c1218dd368f3fe8dc8c67431ea4caf2d09690b778446bc9f32982985ff5c14006f00fe8000000000000000000000000000aad92c1b1fcf68ab37c221f8ed609811d790b05b051ccf1fef213d2920812a1f29a1175ecf2b0e082826a5fd6ec5f41aedf59652281da6902a6f407b6c2d18ba1f8b5c3a4786a46f40b11fa7b2f904ac9cea6219e9671df21b2511fb67a73cbe79b89cbf4b7cb5af6b99c648e71b987aabc3ad8775bb8d664af85d04ce941f0c6b03d0d024e633ba7c610e181de7b5500c932ea6603617cbc2c70f59db80a0d496bf025e167b900b901db2dc80ddba1b203cffdc0f206de3734847543771a56fc80a3ff21f3898ed8b086da47f15a4ca205a063821427d44b3933dc4c4367cf314005e00fe8000000000000000000000000000aa4f5cdf7f3e0947bad632ff569f7cd2a5a409481ac1630866d1b7b357f5de0d3ac114368808009100", @ANYRES32, @ANYBLOB='\x00\x00'], 0x35c4}], 0x5, &(0x7f00000070c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, r6}}}], 0x60, 0x8000}, 0x48011) wait4(0x0, 0x0, 0x0, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x1) tgkill(r0, r0, 0x1f) 06:23:22 executing program 5: r0 = fork() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(0xffffffffffffffff) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8], 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r4}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8], 0xb}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r10}) connect$inet6(r7, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000038c0)=ANY=[@ANYBLOB="70000008a486bf19000000000000000000df25802014b983540f6592cdbb000600150000007bce08", @ANYRESHEX=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYRESHEX=r7, @ANYRES32=r5, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb43756a9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877b07920cc87000000000000", @ANYRES32=r4, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c6e885cef2c78e6ac34c351eb96263f3e4c76195c47910425fb5c0206bc9f6330ab8c07a9d7cfe74c34ac49548dd31d9cea7c732b8403d2bdd3ea8ed93184262e1f367c3f1a37ce772a08a9d6739e88ffb23050072db876d4399d45222b2412900000000000000000000000000000000000000a72d126df16f65303c4c100e4a904f2a80afb17b820c5af4bae94b99d492580a0f0e7ae7f97e9d391affafb3c42c3a634159ada1e2ea60c252a3c3acfd", @ANYRES64=r6, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca94cb030129d7a13ab74803721e77a436496037fca78b1719ff1d397ffdf1d04ba829de2d3c0435d14c69c00"], 0x70}}, 0x20000001) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007140)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfe, 0x400}, 0xc, &(0x7f0000007040)=[{&(0x7f0000000080)={0xac, 0x16, 0x100, 0x70bd2d, 0x25dfdbfd, "", [@generic="ebd77e59175942d247e0c450e0bd7f7fa38d93148cdaa18cf1ef4bc3d7bc32a5bfb3822672c54e717ca2e72cbc4816b713aced0ed9b65039ee66fc4ee64e67c02934ceb9776d5323814b1a8096132e63da9edf74ee3d588a3e97dd6c955b30393c4f34856c8af6f6ad215a08e38831405031b632d6904cdd9d5b22f902d9b9acf61ce8e0e8", @typed={0x6, 0x5, 0x0, 0x0, @str='\'\x00'}, @typed={0x8, 0x2f, 0x0, 0x0, @pid}, @generic="639f141d89"]}, 0xac}, {&(0x7f0000000140)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r0, @ANYBLOB="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"], 0x2368}, {&(0x7f00000024c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="080014000a010102d8ea99b30738c1c55d40ea49ff3172b9e5e9e91efe3bbe1299c064d428841ee242fbc12c31cf080037000001000000"], 0x1cc}, {&(0x7f00000026c0)={0x117c, 0x20, 0x1, 0x70bd27, 0x25dfdbfd, "", [@typed={0x8, 0x8c, 0x0, 0x0, @u32=0x2}, @generic="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", @generic="d922535d5e3bcd96627fc673addee4d682f134eb4349a7920e9526f4bfb913cd851609a38ce4946a37ad8b14499e0ddc167ac65ad5d31e634219a683dad28c4064a98583f243125f7754eba925f6e8cf9c4884add8dbef83b8cc63a40658e639eebd61f8", @generic="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"]}, 0x117c}, {&(0x7f0000007380)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="1b217180080025006401010208003600", @ANYRES32, @ANYBLOB="14dbbaaae21e664c2b33e296550fc85241be8eba11aeb41337d0771dff053ba0d4d441ce294cfc0aae60d2612870d189c7aa0d3f817d584114394a7e9a8ee3379adf447efbb353fcac7aa6f83d225348da2c43cc70efef59c0c7fd235928ef24ab487aa7ade3416d3ceb57f8a59eba7fb182ff450ea5e548efdd1986df533ef9dd2a1c14ed7b11a45a1d1804d445c11a848dd443e5b5204ed8895f6a07acf181a252e8bc3d1076c770a4e00bf88b286387293392afe41ab8874406684a42fb873d07338db58a97ee73b23419837697bd337306c609ee103855bfef569570663b184581b6931200164df4c5577b40066e60fdb73d0f5f02e0011d18ebfad65741b114484804c629eda7ea34bcc4475c070fb4e06e192dd34851645ca1e17da1db4cf2c02b9b753af289cae16571a402d246dba2af562129155eb1729e19cfa6033f33a0f9d59252b29efdb310dbdf91e98d59f2f5e6893091f6e4c0f911b85f4c6b2168be19b653894bf4823848b47cee3bbed284668f8f33a0dfef20c292405b9d80b6f6d2f7812b05a1d97899988be03d2bbf1f54fbc1fa28ec320a5ecea869c253d4bc724819dd899327857fa40b982d7cfcaf5d1c6b2a6d2238cf611832a6b04d0106a2edb6ceeab4aba546a3ffa879d6c8af0d25475767d16d0f8500ccc60b2775045c083c75208e8d91215cf33c22e9129a0826ba07fb45d9c2366950c36c5bbcc71a9ff9bcc9d351b14248da6c5ba16a19160fc7e4e1a8e9b9fffbf04b1fe1a27c07a12eb3a4e8f46054411163078f543135b1128b3256ee13f753119661854a52ad6c1e09ef8d1e5a12b5bf584812ad4ce755a62d6d48dfd276280ac5cb24af02bd39cbef1fb0f56ead24ef2fc389216df9ba8a27ca1a1dce345262ddc09de64255f0563a40e0616d7904a77aa61c1b44da0a92616f849d8dcb954406873568e1739dd6ee3ef45c22fab78e7066e5adfcac97f4615830400bc6ece0f7ef26219b69dccded29b330ddb5a9080fc0372c54449c90a60ac8dec7b9331f104cd3f3e0b3e16a0972eb5f41536bb6ed14e4b0d56e63b52df7c3e0754e5e6d6a03928ef2a601b2e26b836e0c55e64e6b7bf49fc2110ae462070ccfd8ef4a7b6822e638588dc943e068583fa7ed7302b6550df1dad2c6918449144e30799ac2c7f6198f6a7f29776a06725d5c74f50a4fa5c1872b54cb850a04c6e42c1a48f7706c915bb11310424e18a104a419d32f1a79ac92c93091811c537c52d7ec4e003c2283b4bde234ac13f2ac7f8f733724a8b8624d3d637e06b5ebb27f7a3c1f07e7ae4616f0d72cbd315e2394796c5d7ed2607a2b4f6ba42eccd2ffed6dda5904fa92cfa3c6b3ff204056da6888bf43da1bb5c2aa882af9106ecd19d3f370f505a590762eff4cc6c79548e341776045145c3b0bf348dc75dc93f6a5f6bd10fcd47840e8a1231e88413ec11f485f1a59f79ae60042eb0f112b1f05a452d024878cffb97dfa42b0c7d8cf16b2b1157beef2f43eea96467dd520abb2d668c5a7b9390ddecb124ee30e3cb113d6a6708c6dd7e4b109b49890393173afdf3594c5c5b877aa6188a2cb4e884ede55782775f4b55212d6ab71c1dbf524f6025a049f0a1f4ffc1b29996a5e44260548dda718fdb207cb76b5e96ff5bfdf6ae0bf76e285cd862e03b5faaa8288f642090c9230fc7850f95b93fd457e592a793ef50ba177224af60f7ce98836934d7dc86e9b92ca88c783b33d9c803d27eb5a73a99ddb22209ab99b04ff798133504f2e864cf7186fabc2abbb0809de283619e5700c0ca54b9b92a4ed67e6b2631b8752c7f1759f6c3b5deee54dba12ea996f012a0e4cfa50e7c1089bacc8ddfe55d3368207792d974d36e5d13fde406ee398f47a6b499aff3fc832ca4a27e8de93971217bb305da64ef18fa081b2993c3474f34cf5cffad8da773ffb5a99421c9df61eec8a7a1331346b4a249aacafb08f5bad2d6871f05dd7394b2f383a05bc5e7c36a94777a1c0745cedf6fb60fce38e3a54785641dac4a9215ae13513e660c552c73c346cedd47247b62f0ac62f8d8cbc273626da276de4e2550da60e88cc72cb7ee20fded1919bf788d8ac7a0a53e6c9cfa05aea9206ab4b377120d12d511a97d9031cd4ffcbd9fd06d9687e7f361e03cea9c36cff001df2d89b9234c60f8659ae5fdc698b77ac15bdf3590b147f361a75c0a24a7999fe0a00b4984dda534074d78aea51261606a96c91c6a5d84bcc6fa629f3fd7fd327c365e41d06a5d6b6c6d96cdbb15ef73a4bbb7ba6bf047bd4388ed028b705d5e73793b2be09f4d8fd53bc53664fc694bfdbba2b0b6bc562214248ee11120713eab1668cd461857fc7410dc3a95664e59bc1cf91ad0e5bb06e34e4fb5001b1af9e3f6f3cda0a9cadf764e1c505c418bf75b2d5f2716e45590fa5885c02f925647fd4d058fa584e7e6be1344eab1b907a7fbb8ec6ce8104acc27426838219fd208db72022430bbf30592fa676b8579c9ad1210121e016900cbcfa5650e6a2a286f9dcb20183eb067579280f60d9c0e44ffa7985d6e0108ef089c54eb900538cd56ebb92a67b8f9e62fcff8811536cd3411cb2489d34d674c5adb41d74660c71c1cfa1ad6c0a47d9299bfaf6f3210c6c2b95d27f6dedfc2edbf09c36e57880fcfa89de38226159231f0327ff7f45c7244132d51ce06cd1f38d47ff7ecb9f619fad56c77666f3e86a1b3557c44f683ea95449cf83a66a15d06817bcbc790d4455a3adce8c19b896ecee48814c9f2cada800a12de0f0ef7346d022ebb1d694ff9cf337b5ae308cb48be24f2d9212d6162a59d0c9f86a04aa09ded9190f9cc09c7867b3caebc600d33d6228f81d6dfa24d9727d7bad1c823fef4d6baea8fdb8931c45bb2c023634c776565f83378abdd47615ceb00cbcc8b2789332a05e363b012dc9324f862be468dd00bb07a75e98d1e527cdf7943e2085e3852bcb9fe2fbe6737e8c5323686e62278e5c87b8394966d74bbed67a16ea8a7ef82c69a3ba5f200c8a1d6d6d11a2b40cb5349efb134f03f8a81047d1922d76d8593978e8a1c9bf60224b338ab52e472433011e8a681cc677a557c2593d0ccb34368adc81b84de711d018aeb4a1ad0feb862ef028972a6b3b90ee684932d8bd11c126d751745732838f3734e09ef9e34b4424df3f17255a945bcef1e0b99c5217ac25981ca325dd29140b3755cdcc8a29d020e7ddb9f324821429825c98d55b84ac960cf46d6facd478b2ecb887261eece6b24d73adc1d05292f8911f74a57a2085fbe7e03a84e238f5e99e0807151630e47567ef0a52cb7bad85c01554ade9159f74e18b2a7796f173deed19d74ae0b63cb5d242583a9880459f8e75047efe6fe389b3d89edcebecd12871d7fe02f100f8203cca7d7a44700704a2444e2230a4957a8357fc67dbd96664a2ed4d21ccd8d459c2893b0e9d017dd594d0be8ba30cd2e71f93f0748e884647052e6385e5f5cf3181cfa2c4ba12a6a3971ca29ddbeadb2365d6a1172766c46f278baa8bfcdc14e92656973b7b73b56554154d70ed719343a2aade78c508ea234557d3a1066d4d04e9e884e1ce3273e48fdebfe29cf2418cdc60eafd49c82fe2b69b142ec14acd2de2ac201b17ad75a693dca8fb6def0fd1632407ad5ec48a47a6c1ab29305d70b38dfab650ae3c09bee2080db11ef40afe8404b0a7ca332e7870871628ea4b3d98914f854f50086eef8c0a9b163a2d22ea5dd0faeb56de3c71a2c4a9cbf555ce67c13e95725201ba81342e9fb07b8532987f72067fa80da3568ace29b7ff315f9d22e1efcd4d03a65df8e10ed3055204a0f8a58522821b8ed1f9fc3f21b3326959a059dc564cda471dc21b18ed03dd2138d53b2ec2d044301411a9be56a9911f791f7926a510cf760c40b9b9216456168dd1c820579c9dbfe8ef094394942173b1cd0ac7a5f06b5fac7c82649fd63df82985a1356cf29f4a2299308bcece232131b4738a5638dab7982be874d2408371a47e5603529ea7e4a98631d68b47b114ee107b4a6241ba937b275f5dfe41dd8209d0311f9479c3484014afd497dbef14f2db3df8d529de5db0d4085c72ad96e1498cffbe3223c9bb5ba81431ba0320df6f5d0a91cb3ee8d6cd91176a24ec7b50b647fbc278ab48eb58893b44b6e15ffa9a888ac4d1fa5692636cdf7b12cc9fa540284d5886bfc1e29477cf2bee894107d6e351df1da2c7bb1c46fd7b3d9097bb1c313e35c8431d02b8f4c01e0aedfbfd5d0353b57333d849d3585fcceffa3f0ba3d11be0017e773418f98ddb86f938afd8170dd7bd581a7353b9ae95e7a166099245be7f562d36b364dbe0084994a56e79f92766ef7f9943e23e3ccd67b9a9468607558bb1bcfd49de24d67470ae556c97fa15927ec6530d38bfd3a2c3fcdaf4b798eff30f6a2cded8d3fb01646b8ee16bf15412eec6eda7d71ed39171891c7cf152c63a419d59c0134ce9371ebc7ac4c3f5ad1ad6df986f4e38500f9eaa12f2439365b8f08fc8307c8f3d419b815d2edeb0fe4b71b4b407cd6197ed63abeb5e7e9e39318f0528ce02eb8208665d0a37378fae9ca98e2eb06f9f12e6661cab2c64a6dd3c36fbdf395ee1f0c870925fff7c5bc7b187cafe9f36e79471998f20947dd009d25e81d62ed3a28117cc205add2e84c1e92e0525d52cfa0861e0d8fdd9a87d9d2f59d8e6eb6c4ff8cf48190ac0a9eb2215cc3074537680f4ce0b27b6de44b428ea3734afae548bfd9277f8d92365ff2dfa9c8133098a98ddf7d8c6c4e23e601b6d2f1c853cfc42036837e4708cc2c16095e37bcad95b5b389bd7a263b8670d26c1058d110f4007aaa25f94aa4e3165dd1c731c54f1ecfcc0bb77a12e1e431af900b87ec442f6800edb574fbe0103beddc7faaa224458dcec3b82780366ff0fd092c534fcf51b7c362ec952c0dd39bc960e5a6e63d9a30b47f5b5fd3e54c4364ee1bf734a895983d0cdea86fc1b896f38a97b1ed2acca754c14b4ebe31547771d3f5cd0b55729722b4b52f989ba1d0795dbccb4133a9bb31d94e46bc59b067bdd47a8efe8ba4cfc26f7ea22dfd4bcf95dbad22094033169cb3660e0d427f1e721ea58ea322d48379efebc072514e1976a9b1e0f7d8307b458ec8db7047cf581e02f7913b64c03187463f011759dfa4b37d8c5498fd8f6aad7ea099eee02d18141b6c31a2f2fb43b6381307d11dcb28e7316409fd1f44d7dd4115c09da315687f18fd971653315c271306acc0ec51959ac77c60c8bfd02c923d2d83144759af3b1ed312688fb1853de51a6115a6f575422be59b2dcd314ee0ea7b8e6cfb130fff7d8abb32e77268d4266b22fc1024a725025c158e299c1a9936e77fd793faeee272938444e4f3c07b6e795111ac2c545c38ff311d782b8c0608ef73e570859563825e1f58216251ebb83f1eea3fc2bb41787d6d69f57595fe38c13964e437a9a3693b6b159f2e521313bc9bfdf5182b999a9b456896915dda8378edd9ca2e5eb69c81cf43d512589cc240ce8943201b76a0e359ee8e2460b79553beeea1e1b977b90b1ac34fb28ee7a2003135e97eef3960de7376ea5afa80a6fa9e65b5591da79ab4af04d25804b0f4c09352d403184828d100d7befcbf3ba49f72faf4c2534c6dc934c49873f05315ab749bd0737fa889568fcffe35750efb6f30acac17d7e15284c6bc21ddbbf916e3b633400170d1c6bf400a51b73e648ba07e04d041c437208a3859bd819d085eabe36fe7cfd8cb621d35b88a62c28423860997719d295d889c3f007f2ffefef2ae1b71c90c5f064939344cf26226d137081304368337996d7fa2160f9db292ccd130fb1d8b2b343b1b2895e24673135e627add426c9a0f8f5796aadb2dc4029fb301898baa97bc6357c302fd904431db090d2839aaddffe13fd1d5934df6c0264771bc2a71778524db045af6565f325da00d83b507e10deeff81a65b7dc4ea7c677cefb3decfb7597bac87355dad8379d030eb223c212b4fba0c7597e074057ab5b6dcca9985c0d8b2523243f3217ef3bf8a54c8f8979b14bb0982bb31fbad21f3304e67c50f19455c71d5f109aafd0ed7816948a87089cf6dc5a33bbdee417b38616a6665dc9ba39152e829da23da25e1c03ac9970af79e8485c56a1e94aba08cf6df554323b9fc41ce10d96a710b0694d90bcc81047c2bbf5b365d3c69f42328dda839e572fddba21a26e98a4ca8c4e60c7dadc7cf500d89a2b1d18cbf7416f9a6c8d2feb0751ec66733dcf20398821f110e2a0a72bff4754f7c0c70e9f33cfae4fc466d5e99d74b293c2f916fac55e3d414d0c08ff0a379487972eee99df2abe0917b9934681847a95858635a31371e02855c3928cf81999dea6fc44859840b3da2c20e99a88a99f8a81959399458be84113edbe38591f4c2eac37f34e573c3b82208799831e3ddb5c292a7b068f597856c99cdf461543e05baafcda22a657c60f0995ad03574affae982e0ee23662cc9b24a54e855eb5c2a3d4975aa7da0be493f944e2e44740aef2e9c16df3147c854e831da09efdbc9fdb727cd20a45b0805aad27bd10ecdd2fdbfc1fdba6ed474fd04d8c41dccab5d4f1275957dbc8094ced7dfcb0d77ea705c36e5679646f5b42304416f3dc0f43eb556267b0d85618e6e1757534ebfa2569c20a31483fe29c0227e59b61f64a974fdcc0900c26ac9e11f084ffbe925d2f9fc6bd7d569b6e06f35e010d32fdf43461bbbe80b74e3bce1a5bee8b40c2bbd11edcfb568d170832ed92d9401e07f3bd890c8de50cae5ceca26193609e04e7bf8440538738cc8aa8bb4b610f7fb3e9d61a2903f0a14a01cc4673cc6156a7ba6a1db89347ffe8d4c91ad8c30536745dd6523f06438a7cafe0fa29a8afca72a99de8d9930f90fff369945d4545f57a10fb6068c409f571da90cd77e3d9e4bdfd0e574fab5ff4e99fcf3889f7a4041844a7bb13f3afa6f14d54a4198b86a16f5f6858119486765a876179fb6765440d2e20a2103d57a0336d3fc93784775193a02b25f9ec0a786142a3a9a2aa86bcf6a7efd8ce96d0d08a726f7686c63ccb3eb06b39be74645a98740d65eccd00f4bf6af85abdde8975970b0872818eed1583e95ba89e8adfba3f6f2ddffdfc96b63f0a10c8dfa30af6c0e7b781b1f9ae2abc7ca6514c05a3dfd20d992ef06d9c5fa93c7c471b6f412118f648b2d304f4560137636b9fb03993b5bbe2f49c375eed4fc15348c3b5d7cd972888a346f9ac9fbf1efd61d3d599ddcf0797210e1667e72491f6cb9411865ee73c2eecb4e5dec813b8eb588a93400f84cb52e69613c21ffa00de69014b86829a4166df411ea5a85c62445653420292dc5419efc8beda0bff25210b2ca8ee2d50666cf5724049498b4edc128cd1aa4ab5b0f38d4c5524154f4f3f079776bf15bd11c2fe56ca6897a9d3d6cbd5ed7177bed1c240c312081996f4855d6118cb4023a1c1fae3e87ed8736770bbc81457ede4f34d39b69781c924c7d5b10a063ab71157550e54733082b16473d2d310ec4ad85deade674d5ba47453cc8211dc11ca8c711e8ab3ef2b2ebdd8db420499c5dd901eeaa7b3e137f14a35981f29206787cf83d63ee3277721a820e030441a42efd6ca151b7c8718b4937ca809eeb8e14839bca9f9b56eb46bcfe416371f1c4952e890f8794dc46492b2ead2155b7a348a105111c6b3f76a6ad9641e96fc494b6e57645b3fa246551a0532b4835d97cc7e41bc4f439878894cb59c0dfb9e3c39ee21bafaca3bb735c45a87ae45d795c71b24457d6a702539e2125ea78eb3f76aa9b48d494cf6fbce80db518feabf849463c41376dbcb4ab37879fe4c96f2e78e26c8851bbc61492c8b06930980f81fb58b5a23bc85bd2de9146a50edcf9d147e9cf9b401f8b9db302729a03d4268a3e176bc48d370a5a3189955e08d8af67636a93e9ad70b58b3e3ea99b53299218d0e5de898906b35a1f6bbdba5de37a909dba6f6fc63d33a79deb62bb9e9bfd44f1003d68d4cc7152ab1d53039cdf40f9298b455d3eb9a6651ce5da74c2b32a6603e61493042cb7e411a66c9165572c5940eea46f245adfd11e5b92b2dade14cd416e397df07a2384fe6143902948758f6759c85d9dd5d59ff60aedeac68a20d259a202b50a6afaf1a80497d45df39d817a44ce6772c147d334534e3f1c7a8da397a05ea1b6c8b6a9ba32be21fa8e32dc11670b8de023f9aa655b39d9b0a793fe115de8c347b8dfcab93b8dae3a59652a36a6a3c4db109dae2423964a95784455d293badbcb358c22172d9fb006c1230da1b9f487e889783adbdae8eda3defa3c2b6594b0094baf3d68c57520a71fbad797bf35036d24602b76b1b82b156e83de4c0ecfe4b0bb8466bfb8f1b9f8bbccfc099e960c06cb31470cf2529fcbcded1205c2525745e9e8992808c36838e30cb6c3ece7f33d7f6acb533659c62357f922d1cdd6e1c3029d575338eda0c5df1fb8ec4edaeadfb842951037a90e10c82403a3eaf592fd293cc0e6a2f93f4e387bf577883b123c9f47314ac32334f5b3bb30da2b59df83ddf0ce89d1f980187c4f125a7d169465a0ed2c0b6a85d97a3057bfa40582c07219ab824f20b50ab96a8b678d0369987feb6453270ed4089287d2b19bf8fafbab8212e14c455970b380a7cb007dec8f708a95391a14e2a8aea2b97c43ee0b2bf5953e1372536adda7030d631e97edf66bcf603206293ea5b8a6a1b6205d6160cbc8f74ebccd56b6f81f4fdbb80baa0ff43c4937692243059e1f460b0375531343111572d092505b687b35507ca9bbffc7fb6526d7d1a41681cb0bed9c92666109f0d97a3700f0a7a99de886dd312dad1ef6ba2b32b5f47c3cb31400c929a7afa7410afda2633b45ed61b15d8ef948344c939e49a6c127cbf268ae8fdb8c1b3f3ef48358e7a764889c220d0c1f8e9a8e3a53af0f1a2c94c45e2d49907093fb171e8925db9d4efabf11ffcfcf097c5320a647b9a18d3d1b8b94ea3ce5099fb863f37add1c57bed3220c20194d066a506dbce36547448a7465eb41343f6b6f2f934837345f6bc846ed36d18ecae34f6beb5fef4fa37eac3d100000000000000095af4b9a296d83c7690f1dc0d85cc4124c8159771b724317fc3f4c75227f72e77535806e605508d259c6c11cf7b4f80d4b9ccb4bf14db97ff43a62a750b61169b53b7738ddec4cf24b264ca2a3acc195d3856a2c403bff3c06162d7c34959d25de58936d69d4347ffd27f9af1d9f5f35be7ae89807f005030703da73b72fd1408e1e353cc6527a2950bf0f2f626cb38f58be99cfd69f316d97e08544eec9f6605d90c7aaf247f7cd5aa37de625df5b7ecacf511e4613365d1b7745f373a9ff0f5059d308a044866c69b400dfa46d34a1f5033abc27df8ae3d8d5b750f3785039e43bada1ef293e1a8ce22a539ebc7203854435533fb9f1a1b11d8e9122d0761fee050b718ed433b6f68600a28e123a9fdb11139eb128319c59f0d1df6cc157cfbdce944ab350dbc3cb7ce71775906bf257ffdab9887547b170fc804d50e5c023f2d0daeebe44b887270737c5c5e8a407c584aba93ef71af2baf1c802c2f11e3261ac8cb8e90d82b63425660934303fad2a1aa1cad69c274a1e0c7e04a282f26278cf905b78aa40507b72392af060ebc11889835c14980680bb2bbaeccbf4d32489498813f6d78fe90735c91c221fe7938f544af2edb83c640a1db78ebf5f76fb260bca5ec0b95e8c3a8d28a3726cf2235bf3e82cbf616c425ed26290bb307873d0e9869393cf44137ffae2b3708202de7437eabccc0bce0278ba2bbad422a789120e7a10e08eb4b0c3a0ed4d9a9f3396c625beacfebbefbf4bd0b2e5bc1dda9e8345fe2ff6600b63987a1a2ed5c721b58ca123eb8f4dd531af1ca11672e4b00f4a8f342a2550bc24e8528b5b20a051ab83e2207e5d6a81c40c62085696cd43d9b7111ec516c2be7401d8c2a06f97135ab3cb13982b3c157ee5709a8888a717a4e2aa89022fdf6e7110df2975b9aa803e0f441b81a9222a349ade2999e111caa10c8fb25138518a41b707ce5e999d9ab6b9f365d84ff613960f34a20da1cf45c5fc22c1b4d71238399bf3bcd52e0e8535760ea3d24ec5bc559004f0efd353bd70419130ae8f299accf16df1c50d6ecfd1327aa96d22d52cdbf4054fc17d66e2606f3bd2ecf4c3d928a5e6a0519a2fa17258732cb02426dbc028199450f799ae83e0a93e5ef1752849735cb06742f0bfcfa1ce02160f8153e4494fdb0da7360105f12a531314cd585223d9603fd2f4e835438fe273d427027d4266e3ae2ba6c03fb08f53af429111784a0d148668c15d2eeacaafdffd485f0874e3a82f61b766d1295805c6f8f6ffe0fbcc881028f4a97fa4bd6401877780ef7d912c8a5b79de831eda22d9d651b9413bc2a3ef7285298025a838e158435435438f0a915fa7cffc5336bc5ee5d2ac47bb654dd63de16c6fe09ded9850fe6c463609f86f6810710e05066a1c7c8f2627d7c93ff140bf14c5f9d4ed454685ba55e8bc5abdc9d083591aca9ea044b2be2401cd1161e154fa71b4ba2ec0a53127d3365d755fa1012ac78e12d1fd6982a3065d50cd16cde9cd0a87d8c5fdc06dc7871bd5ed6ba7cb7490a9385195d54394d3ef2bf34b9fba04753debe71f1ed2cfd11c4f9444628a8e0a43bd90c2f288e7d62e2fb48e4d5f3d86656f3c526b22505d590ce2c094336fe074d8eaa64ff8bbf7828f128df6936ce3725d439514de389efd9ce30af4e8f3f40ed8d78962439c694208ec4d3aad2552653f5880345825b5b334293aacc65ed0a1447d4fb406c7560e063f6a28630283b766dee78afb4191b855fdc67d55964f0a69a01d67cf7f7d256f7fb209f85e80421098134e96c3b106016311030b502155ac361596c0d7715db70ae44b54973d4c8092de965858bd68b3cac321272ae694767ef5e2ed6ac3d6e322936e3646a0c621e510c315d8331b4e30906a7b5a0e9bb87755176b2ab8e51daaeaca77aca71b4295847b022f98d92efd70a2821a73b110c8ebd2e7fb65c7bca12e7403fcd68d706dc4f9ce590fefc280ac17ebe32e2f93ce2dc7837bc3aa097435b153f301ae76eefa2793dcf5375d9cb9b3f7996e1dc56058527d305c786ddcc5ffdd2e4773e15cbbb064b0ded035a707f3fadcd5d1c8ee9b1155d06fc2d7ca81fc09e5499b41146a98131f4c49b62591218f342bebcd3dd7ee7aec3d5e406626bb26d54b0c6e7b2784e8aefd0e41e9db3bd87b6d5a64fa6e6507e7ff83a9e0e5962c9b85c98e9d8e68fb061af068486a9c1b40ea7408ef88a132900422a68a08b49d870b84820ecff44f33a0cddf529aa3ef444ba7203e61afe94db00c4b4f814f8f3153e378fdcddad1b113653fdb64cb5dc0b761a9f2ea4729263155fa90eed59cf3df3ddfd17e2d0acb31c33d0c423faecb7af95f6dd7479cd4a660acd94e95d4e66af6f5819e8b9f1a97a997751c0125f4ac4a001cc43dbc67bc213a992c63c87cd749f4d48f3b224e4cac0cb24f508de761f514b44f44983adf0e84b3e467217132450e1b49cd61b3296cb5986ec55bea5a2285e75463440a91cb5c342c348e72b6792f5252a61719e9da415b5b0fbf1ad423d3f7dd6b2141f0f5ea9f1478612ae09ca2f53ec69acdab33acd49dabf4fd3cca46de5195305114112fc270dd9eaef85152e06a73f2d4585a206d075e4aec916524af768f73bc59004d815c82f26f866c3f338cf8639a43b16f5c429cafa09700199e948eb2431eca702416b9529b1d48048889329fe69ee520bdc205f0839855acd5c45b97ce9214f5c07a88764f91acee6020fd2fdffff4a14d43b9ffe372137e4aa8f9b647ffb544724f83addd1feeef9487c66d4540eb1eab3bae8e3c2df812d0b777269816094d3b26434d5464d262e9ae1dada82aa18f30dbd04a40800890078ceeb1499308dfe4655014409a8356d033108de13984282c2623c60d5f1c753c25c2fed5f99873c7e67df9bbd2dc6eae3b663bb6fed84da42a41c81491bb3f6827ac0f4f195ecd725162fc531570ac3", @ANYRES32, @ANYBLOB="0086000b803cdfc807be987b4cfd6738257b7074b382df68ec5708fa8321bf01226acf2830f55470ca98b4e0684a6fa80730e3ec0a7914e988deea16664a47c9ada46c0f40011ba9ab59f2acee5603032a8c047282e3395e8ffd04c345f3e70baaafa18cd34fe6fb9fb56ada884e0632deda244f27f38257a15ada8078f94dd437712dab0320a4000064117780f9cfc081a547cda039f389c6167807459ccc1e6b1eb40100a3aefec3b44229cd2fb43c6fb108003f00", @ANYRES32=r0, @ANYBLOB="bb0fc9eab3b7c0d80d8a25d6a0dd990fdb232585b43159f6ac50ec84db4403a314af24408c77acdc6a0b6a5369657a1b771f7d0dee4a80cfc8fb764a7a8ddd5bddb600c6a7c888479b090a536755068b2d71e232f9f09f667c91f9feba379cfd4406cfb0ea6ea9159b480878c0ac4c50b7837c067361b6cf42c91eb611e754304ba6f4647e70e72f58272c833ba17e1d0d5ff5a0a73f41b46d73907b9cce7bda755a12f66a54a1e912e6fdf0c6ce0856433428ba6cac24ff0f77c74ffb0e3ff3d37e0a8ee634983b84ed102ae61f692013c903b0e39a27687bd4c2e612cc9db0c4dbfe848d9f2c40376b9532e25f5684873a48e914b9786bf3c838253e089a5cae7bdc9a42d53a772903861bd43426b0c6ba78b73cbe94e03716c3aa316e39dec8570c47d51138027e104a0753c246137512ae248aa14ce87b69438c8b4e100ab7db9e7862366e790aa5cd753973d659c1b20a0e77927c432f7ecbe9d595607dfe96f242c7cda2039b52d74725e8d27dd71e8979c8dd7b6619404215d9f36a7a244ad95034821652fcc8a3abc729e844b44f3a135affd0696c37ef3441d41ccb1b75981a1b18b4f5374cdc7dd3a5c9fefc355c35603a7dd2de6656c8887baf70a1b3dc2fea4f992e7823604f2ee625a53e1b47b8335343d83ca097bc83d8cb577716cc2d3ce70daa4bb53352e4168fe2a4abe7a9342f2b00901d6734e74d3adfd38d6d27c43909a05f761fda7f18881355fb4f130b70803d97ced4777e4d08c36df1fb0c0e2f55bada07d64450793bd917bce0d25e4d187d9e4a2fb52508c347b7241072d8cdca191730a6b23d9e1067b5647672706eca484e50f9b913551191688b9cbdc6376a8acd55556cc76ea53ba0241ca67320c34f5487d7b38b298be62cfc5f15f175b9e6728494ab7b540fe199a258c79ab451de4e73131d39a484c5fab415e2dbe3466b72768b5789475f4a3cfda7920abb7e3186314b96b46fa20e05cbe546a3094f181ae7df1774d5cb66f41dba5090a11fdbf797da72378316714c3280c5291a839bff6823d25d02f5d9b76cb6746d7e9c7a1ddc30cf215ff1043cb7a251fed5183ee68d0d2e03f0a47e13fb48d9d3e838181726c61be8bf0c5c9160893647a3ab052ba7f8ba96e76e1b8d71a1dfa63698d18e9dede911ed2900b516416e718b8e4fe9337d12157c8d4a82ff0d242c5139bee15055e4bad8fabee391feb947aae5f44bd46bceee3a06d74be143d97c5a18a2a0900087da004d6e93ad6cf1b7ac2342609e8f2a75d23c01f9db21eab73d5d354fb5101ff98c5ec6bd381abafe092e5b841be84c910ffe467704c38d74582776ea3e6060edeac55de12e406f5fadbf19845e78717e87ec792c8e45ad231f7069595cfdb90bde50f0b1cd6eeed2a7f41ca39a42a19b1fc7cbc08646dbc4f983efd2ef9c64a77acd114e5087d28d2273d4c7fa590374eb5eed3998ec038b7ba7f7a53d5696a9b2614531f02b32296c17b03c7875f5010e654a78d818bd8a8b7be7a5c2637c92613fe6315a9edec6b3e0e386c1efd1ffa0d0ceac9cc0759e9d8b1e6d5068645f505b60d8ef27d25d35f29835012ad5fc43eb4fba33a4092ac8e87dc2204bea1cf6fe74c946ed5209d115f3a977d5500016da652b7480ca3fd029c18d8f54b533381af325094dfab781577565f5674ebd0af3132a34ab8b28c8527cac7dd5fca2a2a067d214c189c5dfe2f5cc40aa27cf92256681fed5b48f23fd14a15b11049a0a6e19758ba43723dd05e2eeed08780d1ac0e993099508a32386428fb6b87c4620e5c17fd66922be0b64f6665e4626ac06c40a0ff6e2928e0b53f90513900e7217f964b81fdf900ddb94c2de8454ca6b75185562eb40bcd349480f4717eaac78187fb17df89e41d80d267b50c895c17f883af652e8ce0c5c632efec0b6911131f1a40c854feebe4bb7db72ac7b7f6c5503ce6f5b20c9fbbb964e0abefc1d1395089f7db0446aecadd5cd1425bbdae1d18b128be56a259488a1a2a3909660e63e2a168f7c6ce2f256cd1f13f50aa26a31c0839df3332d7a4bf14039c6bbd92226b8c9d7a428eef3360ebd9e50184cc337a879eb4815ed3de4dd818286ccc784281c01b913edef8d60b2665db2308687d7d70b67f496765c7581135497fe0c02046ce17e22aec49312d17f0a5e7802498b44665dc64363dd7ae6824f34c7be33107164a5384f6542404d25d7587e850f955f9125f2fecd02af7d45ed1fdb3e60a9bb65c923d1da1263c866eba98ab886cc3fe33f38c3d3633a5bfdf96aed2d3c3b4c9a8946d9bb5b2ecf38f6f81aba05fc8fdedea572527a39f3ae81af0211281eb648005f8753f368d2468b8234f11f21fa531856c801f47828bd73d689386d43117144e58448ec4868852965806860870ef8c32b3ce28090e2eb8d645e6f01ba8c205b8d1b058baf3e8a753af091d6661107830a493218bb1f8b80be9b0268ba351c43323567f70ffad12bf95c1dc89a02812c2d94b82f5d8a74f3ed07e6b9bff2cb307042902edeccf7784aff4dca0df87f0bb2cd39ed5c644e2b883375a5eb2cab397187cd28bd5cdb4f8fdfef8ec636d8e6a30e04f5653d61c6336a831f19047806b19735f0e0b45f34da27544c7b6aa5f8d3b8d97e36ea0af5a26206ffa6b1016316a1e6926f9f516457b114da43ff56a980296b4a6781c93d0a88292d1df5f397fe84026056cdb68c0604cd7c9d370cabeb9f44273db0e18da26ce16937a0acd010f40ad9029ea40e3b6c4ab7f67e07c32db490a550766645e0f6929a512c1b7e121afb2e376c549708e3cac40489fb7c7c5716c121fe484871570327df068eb8c87536dfed8933b03b987dd4f4ccc002ad58caf098b29e62c15a435bf3b191fe980f860ffc7d9d6afd8f7217794390be649ebddc1f1e05bd3423227382d6d02434a0c170fb19029e44d4f7ac4d6518f44e5fc5b2063fdf611b576417aac7efecd4939b64a8cc9b14f7b9f15af7246b6d9d28f3aa72f309f733e62959b85ce8c8a6974cec50b6f4696ea5ab92440d0ec7a7797f6078f2ee862b16e5244ba7a58ff8e56bac978c5921bc8f97be8dae1be695cb87b2dd9bbad5684465763803012f7cc6b2a7efa39c8b185bf3ada91be0e594e3584535ff980efc69a9850390084e9de910be74886d5e609afc8e292f0bc1f065943521e5ed049a190be97a4d895b03d04a7e936889ca7d63762422321ee481c969ae08abfc0a3a7306c1e56510a686f64412591ddb03e22abaca69eb75bd3a7b9017f1e80a02c86c912da49a9f1dd9692a6c1ba99440adc6fa88848a5adb6e67b87c90879ac03a463db1e16aa84a2ab656d5acd76ad9bd381fff192cf31d808cc3f9ef1dbf881cdd73b14dc255dbb02e56d177696c53f780b1365238689a96e084a8519ee17c9ce34a96bef046804f74a23cbd54417e651ba4ac5a238e499efcdbd1e9f8538c8b3fafb0c206b5cd7ecbbc67673dcf95fcbd90e0e0ddfcd4e75644e892fa993eed1e5a995faa7ff6867a75c7e48763f0c01043ec855a398877093377403dc677e789c819841dc60945f2c5ea02d772f3096796a92086f875fa47f7872f75f62b375eccaec5ce032ed98ba36c4dacba3877842bfc3fed283e5a169c9489bf63bbfa74c40bf6856988d736a9c783468013e5933096b6a0161b74f02b4b6b63f20698b0eed98e13422250a446a606c338d659b81a317da26c56a2f4a6ee874a3a2b33009412b0ab2a8c2d079cbf778c87bc188ef5edf4dd81b9796d0b75f07d26a17719f3330d225c9d3b57517fc2533d2550939097fbd6e495df1426a97b9db55cd5c9324f734a0f62dd3a61839d840d4b467d99a6d52e7453f572752e5b7034027c2616483cc9a6a36c3342959e866307e398b09ea76e72267006dbeeb9d30d8f07a5348e942bea326de3b5ca04995f82067e4856c8a0045cd4cda5a386bdaddb376edeceac21b5753badefe62bcb000e872b0c76caa6b3981231d0d86be5bbb6a1200a2f8d473bc6276ad5101df61ec356f703ee3b01465aed6b6bcbad704b1a2cf17cabe33ffb1aebbf6fbeb4f42e6f690fd5100cadf8c3ecba524e5202ce724a5f7900968e49f34ce707ff0c634e1c56eecbfefe26686508bd1e8da8828e5028a9bb998793fa5b23a3da271f84bdd36871a278bd68fdca04f4d4e1075c14776c8e457202a4210e4b36e9d281e5767395f4c84c7c676790eea03350a05c0d2929ba2ee7682a0924824c44ed97c7c42c822d5d6980a5633c84f0dc9334800200eb2d2f6e8eeeeec19b12439842fa5173aaab528fb22275892f48b49fc35726ebc1b52f0b5c7d6e832791340ce05553a998c74ebfaca8f69dcc809681e0c409ee2ce1c56b214a9c3a1288f9b45fcfd67bc6e40d9089c7d0b3d05ae2154ee36d064c1f11880c010b8c4cb3556ea320635482c29a9c32dcb4f662e3479e33aa2066cd36be9bde0fdcd24e8f269ffb0c3a45f7755cb9edbfcca309e87c90bf6f1e48911bfac18368ae409bb284a1d4299574e3593f723a9dae6f4b4eef458b118a5684564b318c008b4d6f4b9adaa53f326d2f87bfc2146ffac403f125711dbb11aa74290779f7a6f494978b60abdd281826b71fa722c4eae483928ec1346abd683b4576606b8bdd429f94d5709ee771a653937bc52b457383ced6c1bbbf35f857263dddfbc5dac28553c391cc5124d1a36d685b5b0439d0d064f59dbf8f7c1558cfd0af108b88524c62d00f15340844cced87dd806cd993710d41ed76b3886d5fdd21fb73a2bc74f93d968625e6afae6673849475d928105ee059f156dc2c50fb9bc3609147bee852f0a351c9726a34b8a791d9ac884192a7ee041f689185b6c2db6601a4e9012986f40edff99986dd32753f950935c3c9c29cab077e32111f44c265600423b236b89a2eba0da43ab980f4655a6657de85c37707c199ecdc73b17ccda98756515e6247ab0af031d46bd768984027069f600cfd52b618092d6c7841d073b92eb5be4507276db5e0b92891d0ade8ee1ed389a8479368b677fbfce913e1d8edc7cf6782ce05c0943ca5ac6cec1b0629772d425373f3f7e16cae32facd279742c42e42f552b03a8a56574141dbfc2d189131ec8fd053aca34ab50a44b71ab64c0f5ac8540c208486b9aed9e10a89738a26c531fd29864b25e93ed6992828b49fd156979385718dfe36317ffa9462111f3df0b5851e7039d3aa377422e5895645cdd2decdba76fed4c8615b3288c074922eb0d1dd564ff1f5487df3e47e94501d1537cf550f4f017521527573c68500fd37ff672c1a7d7559414e5a204e2a23f54467ba5712072e6194f917b9a8f22a6375161e016c30289aafa0f3b369839202aa6e4ea0a8afd758ec32c2e05c9a0fe6f3cc642d915616b240f2447e1626f8197a1e5ed718922e425cb62e69189aa19b0236ca2b85bf2a31b1f8b756e1162280211e22d7ebff54a2bf95c758b2eccfb906ae12c688e0716ef514bf7c87515d98a46f738b23a5c34b8abb5c5ed832e0e29182de972acedc44bbb106001fe7843965e94a85c1bb529d49bae244028384b8d8a227fb8923301d7a4c8a4ecb44739da8903c18562d866edbee0361aac209c31f6044eb0ea8edb15c36c139538433164ea2aa0f74dc74d7a5f6e36768130a2a462695afae01a6dda1724e1036271647bc1f5157d06c47e8c4750702b128d6ac37d70fa95c326fbfe64bbbf31faa9613649e9c12104b29c1218dd368f3fe8dc8c67431ea4caf2d09690b778446bc9f32982985ff5c14006f00fe8000000000000000000000000000aad92c1b1fcf68ab37c221f8ed609811d790b05b051ccf1fef213d2920812a1f29a1175ecf2b0e082826a5fd6ec5f41aedf59652281da6902a6f407b6c2d18ba1f8b5c3a4786a46f40b11fa7b2f904ac9cea6219e9671df21b2511fb67a73cbe79b89cbf4b7cb5af6b99c648e71b987aabc3ad8775bb8d664af85d04ce941f0c6b03d0d024e633ba7c610e181de7b5500c932ea6603617cbc2c70f59db80a0d496bf025e167b900b901db2dc80ddba1b203cffdc0f206de3734847543771a56fc80a3ff21f3898ed8b086da47f15a4ca205a063821427d44b3933dc4c4367cf314005e00fe8000000000000000000000000000aa4f5cdf7f3e0947bad632ff569f7cd2a5a409481ac1630866d1b7b357f5de0d3ac114368808009100", @ANYRES32, @ANYBLOB='\x00\x00'], 0x35c4}], 0x5, &(0x7f00000070c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, r6}}}], 0x60, 0x8000}, 0x48011) wait4(0x0, 0x0, 0x0, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x1) tgkill(r0, r0, 0x1f) [ 157.318138][ T9679] usb 5-1: new high-speed USB device number 2 using dummy_hcd 06:23:23 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x208200) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x11, 0x800000003, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, &(0x7f0000000340), &(0x7f0000000380)=0x10) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'team0\x00'}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000007c0)=ANY=[@ANYBLOB="f400000024000b0f00000000ffffffff00000000", @ANYRES32=r5, @ANYBLOB="00000100ffffffffe0ff00000a0001006e6574656d000000c40002000100000016000000050000003200000008000000000000000c000b003f0000000000000008000700010000008800058018000100000002db8231b49a0025000000000000000900000004000000180001000000000025c3000000f80700400000000800000014000200430000000200000001040000050000001400020007000000018000009f0000000200000014000200ffffff7f0400000018000100dfb80000020000000600000005000000000400000c"], 0xf4}}, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') 06:23:23 executing program 5: r0 = fork() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(0xffffffffffffffff) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8], 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r4}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003880)=0x14) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8], 0xb}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r10}) connect$inet6(r7, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f00000038c0)=ANY=[@ANYBLOB="70000008a486bf19000000000000000000df25802014b983540f6592cdbb000600150000007bce08", @ANYRESHEX=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYRESHEX=r7, @ANYRES32=r5, @ANYBLOB="7b00f280a4bae9856acd3670f42a8e50cdeb43756a9bb2689b7d846457117c86168048ddb7e4ef58775be2049a0500e0746bcaa4c0c061876bf3c352b81cf9b3d6e7183655dc92befedcac8a0b59c28ab68af82119990c8dc724907b182e874bac2719eee673b1f38c1f56e6e0b50f9d3115a877b07920cc87000000000000", @ANYRES32=r4, @ANYRES32, @ANYRES64, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c6e885cef2c78e6ac34c351eb96263f3e4c76195c47910425fb5c0206bc9f6330ab8c07a9d7cfe74c34ac49548dd31d9cea7c732b8403d2bdd3ea8ed93184262e1f367c3f1a37ce772a08a9d6739e88ffb23050072db876d4399d45222b2412900000000000000000000000000000000000000a72d126df16f65303c4c100e4a904f2a80afb17b820c5af4bae94b99d492580a0f0e7ae7f97e9d391affafb3c42c3a634159ada1e2ea60c252a3c3acfd", @ANYRES64=r6, @ANYBLOB="9fcbe3d2472d5f24171b60e68b1a059400692062b342705613b82d3dc19dc0f5ba667f3d337cd74797b63ca94cb030129d7a13ab74803721e77a436496037fca78b1719ff1d397ffdf1d04ba829de2d3c0435d14c69c00"], 0x70}}, 0x20000001) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007140)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfe, 0x400}, 0xc, &(0x7f0000007040)=[{&(0x7f0000000080)={0xac, 0x16, 0x100, 0x70bd2d, 0x25dfdbfd, "", [@generic="ebd77e59175942d247e0c450e0bd7f7fa38d93148cdaa18cf1ef4bc3d7bc32a5bfb3822672c54e717ca2e72cbc4816b713aced0ed9b65039ee66fc4ee64e67c02934ceb9776d5323814b1a8096132e63da9edf74ee3d588a3e97dd6c955b30393c4f34856c8af6f6ad215a08e38831405031b632d6904cdd9d5b22f902d9b9acf61ce8e0e8", @typed={0x6, 0x5, 0x0, 0x0, @str='\'\x00'}, @typed={0x8, 0x2f, 0x0, 0x0, @pid}, @generic="639f141d89"]}, 0xac}, {&(0x7f0000000140)=ANY=[@ANYBLOB="682300004100010429bd7000fcdbdf2539108580a653ebeaa858e1214ec0eeb6137a47c8ce092cae3694ad3ce9c18d451f5c88096aa927e710b9aaa735add238dbd826d204fd0155c97a6aff292c28dd0e43a277991ff8e6bcc6bdeadfe23a8294dfacfe5ca91fd9bfc691232bfe475b4c350633b185897d757d2f885c67915b62574f9181cf396dff95a7f0f1dbdca6a112900e2b71453447e700ffd34df7e510b2976eb3732a2de2406a8c8952b1e28c5fc4c405efe1b5cfc6eaeabc018ed2a22de99075fb76a1e8f60fe7de3c5eaa9d0b32ce7868720a1e7571d02564a6498f4548ed31f2b9356ebc5fd71e8dc12d3cb35e6c7ff34d3a1859b3a60dcdf295fcdead16f1d79d0b05ece9575bd6d37587c9eaa00b0e5047ebb93f130ef67f01478060ae150c450bd32a8b1d385491e874d0f7e661ef89fca18e49d35cf71e2550b8e61985a532807da43d57a5123e853aebe121370f774afaa53c1286515a17fec9c71db7869c70cad0e890096a8f620697e373b1107ebc0a72641b4a88eace43bdd4a11ac797405906746e87262f5315f7ef3bee7002eeca9b96f941efc2f83912bcf81210560c11ac1c35e5578b42928489214d6a38a094c486c634fc1ee2e1320e01a8ba9ee7dc8a05c5c22c4ed31eb2bad2b4570ab61afdf0f7ab33f7231a383c7d6fd6815e3397f66fba41f2d577b3893398aa80c628c2d57a1f4a9f6dd3bf79d250ca48606ac1a2f08e8ddcf0829d425a24652ab49cff9df84bf0c366b12accd7ab6ce428d8d07d4b2a0000000000008b84e581a6d52d733f463eb730fc915909a37895a56801c31b9d5d2146d2017e67e7957d1ab570b8b8f206f2e03c05520fe6e60dc0acc34e63ed92c7eab01c486e71a37144c9acf23751f820a2dd4d60b17cdebeb451b7ae4dddd7cd092acbc63e4b42afa8f903aea91b595e0a2b3cc9f339f0c6cc68359ac02569ccd03cdb8955170af613d3cf97fc1720d91f223f83e5cb6c44f76725e7b2c57b586b18e766c087313714650c12612d5388b12a6e433ba2eec40a4bc1ede2d388d99936aa4767eeb40bc9453397c9bdb22603880e223da6c3d86206924f5fcdd02d2ccd98847ec13180172655ac5ef21c5f7f1d6b2db7559a0613abace77c34a99a6171e4f8443f1e77039e49a1a2a95f8128ef3314467d3e1af062340491cd076cf4e35bfdd9fcf0b2adfe1ba8d1e990f21e247f176f3f84a183079fc7138fc67c79aa26a65e1d372df87aecd75c5a6d940e6b10ca5d7bb7ae446f54c92a8be2e19472d533c1a006db5f439a8a0a44fbfd1ec210e44ce47dc22c4d375b53bb59de98f60c5d0003b03ac072a54820117f81cb9a04f941dcb37bc0e4bb5fa166a782dfb705b235f549294e69cc40313aaf499b28ec8981871f71911bd97a99885ca79ea81aaa32aba5dc8fa5e1bb2ed1958113abf2a2597745c11c7562687c2048f5b88811306fa8de636c278d59835becb30e5fdb9a2c3860195da12c1b6e8b40ef7e31d73ee20e5f5020109ca393af2bcdb49aae61671bc17caa9a95b85ce49c34f8dc7966acf0fe0443b338ae24dc6d743fb35d2e4da444511d6fa00b365fc58074bb67d93cd569393e82a5981204522c2da376fd52cb026005c9f8318f94f3177f35809b4f42fc5d8372e39410694212de25ccded73a36ab436106b628676642cf1f4178cce26198789c05ef4d5aae3a1b9e491b44e61071e784c00935b3d96a31e7e2736ae44df8456dd6f2b19986495f2c18b62e13b4fe7a0518191e0908b97367ee2bd4c337c76b94c98396f3e667d2db710ee322717145c43fa1e0979e65beee3548ba646e5894eb0d5e809cfa6817f70bf7fbdbedd6ca910e3f1effb357cbf6c59c215d70747f69b38e48c213f219ec7513e1d0d36a9ce2fd7e771b89c5035fe1164f1c268ac2dd325e760e0aa0bc06feb60d6fc8610bd502977cf4099941d738dcf07f245c77731bfffd52bf449de0e91e2fd7db7ce5ea6a21ccbc9eb49e119cba3d714205ff4e6a9adbef151c06b249c7198d5dedc0b776756217d537f63923a5dac7ede4a95f09d79fb85a84664e37b1b75183e4a01864197f14d627e44145a7397c1408ebd35b1c64a347e7d541b23fee229292689936017d947a1bbb3460da5734ef14411490225e1906277c844b3b0f52866414a2f01d3ff0d17f5edf387211935d32e3ea0c60b35f1869ffc2e776246ee02e3c504baec5271eda201caa41ec44053b4096d24079ce494f7fb87f472440cf028f59e44d16a569b29a3496a8bf86ad620f7e9d2c500c9c9d70f6023b8e94dd43ff2546ae7fbe03c328ce366d5febd33488992f86f368a818f81d726414509981fda48e898a3e423d76751ecb2d8e28fc8d828efdd1f88a534e4c7303d5feeeeca09407c67e78230df87f19f6b71792a0a0f9669a52cf8c15eb546870491f190a534a6b40366538ce3fce287486218bc16745b0761dd14004cb5a3f97733bdc19d2e305ebb057bbc61d56dc0182eb7f16044c2e466ac0a75840871237148ddf327547cbb88ac45bd646bdfd181d70ebff011a923e78ed2aed1ea7fa7d59210544b6a3f342138cca4951e235525b7266259c1342fd474b717e0738d3d855a0427f4158b0f04a8288bdb66ee3540b5b083a9659dd7a40fd0d3c8d0c427acb31f7f2274f207ec3ee725b8ba63ebc9ffced722f0d84c74b79261abb34c532494cc29ec696d84e85a7bf740ebeba93c285c518ebb132d74c9e305c2aeb88ff9b00f8c5df8a0005195bbd8eb22f63c220fc89b0cad2f37dd58918e014f636266580799d76a290e28f5c68ceed233058f06e7c917e6e496993f6a9d6ae28ec574c619e70acd2667d33bc86df1667157d08b540dc683d7ee1dac674c179661df68edfd840cd7bc1905e3ff79d92642dedff017189927f1f6b71e549c2257e6eb46aa0558b18653311524f150f2e634f33f96d2af11811c057e55b749f8a03222475ee04cfbed314c091c2672cb367122a0d44b48394d17b0f0a51a9044102a9f3a791bf1cdc87771d6a127c6b1bc67e540d2863dbdc33afd3dedc58721d731d622a7f2b2ac27bbb49ee6a5446376576b1764e88023599d7521dcef63f2c8d05ded491875472cfff497db551cb90c0934886486308437db75112b6f82e84b46af157fd4088d51081723cd94c41ae4b64951239b50136a528844a377461ec5f8745a989ef7a350df8d4a8d533204bcdf419e6745e2bf23bcf3876bd0fd42c896beb7cf7a2e1706f04fd59fed36c41935dd50e217f79393315135feb54e2f2fad4770d180cc5d4fdc056d0a9b388914df3f4d6f562bdd0c8dc50e39353e16a6efac26fd686fdd51dfd71afa12291f66704a40ff404081bed1a7e80381aa7b4c69f26b8ed772acb608a06d46628f0c13f1ac7649291c1366ec5ef0b95ff9a121643d775136d1a7fd076c360a826a95453c678d491a4c73d057802955fe85b7f0a3ecb52b8cec95be68922d4a58bacad10e21039dccc1ead4f493f468bf1ded7d33a5e797e3b8a5763fb7b3f841184d4c27009ee45706f955ad7ccec62f40875737dade2d4d77c980ff4ae2b09ac821fa6f34aca6ea2da2b68e54473d9325d0bd4cd9019df393db6f341e893344bc1038f4c8be705a76cb363edd98672dee86377b9c35687bef51bca16a56fc8ba42052253c5e589a98a331d66534c7a8062b17da53f5674660f8f37460f0d69726a497fec0378afb2ee3a53fed73724629bf8145e9384e834d183dc7d79be77d6ad0be2b49f282a7709aaebcbfbeb1d294d6e2ff38567b91da9266980173e20a52efe624a3d44a004852b40285c1ed448b1ac76773b66d961639a52c509c5fc8c9cc391354c0f073c629bd6f594737da9cdaf570389a2f9f8a9a5246cb452c3f60da455274887dc5917be0737d95798f62ef7f2259b89197033eb51a3c63640a92b6deb25f3fb6ad60c156f62117c2149d8102585c7dc52c315a92ab162fac4a4c21e9f1c53d97de77dba6d44539e8c62cf756e81a489278e7d7d35d629b2d3b38c33c70dccfc0b88f59b444e60dde42aa7a18d67fd4fd503df982bf20f29809acb30a5968bb3b49f594a5f70bccc1c3d9ef3b56a68fa1b91225e3f5158d50b91a42f55ea6cb503616e0599f0dd64135ac8a8e059c1b834ef4b066a429ba59fa6ba9a6123ca7aca77ee7202ba63aa91010f9cf824b913cb9dd9a329b1d8fd40663e19b11b87306ae17c50b5d04641dfa4416262b8ee39863207c325ddcafa9b6d6a0cca1e671b33ba2f186a13774a515e0923e82d9c5bf5f7d8e835cb98817e414a82be6afa2d2de1ad38635438261f9c2836acb778acca3431f29f9236b608cef6e9f236bea4a8717064f36af8eeeca37b9559fe96d114083fe1b6e884d7b0103792e6786fe9fa9724d75402c38ca6db2900b074f0a0d38720058ff2796a89674a4e94d7326cf1af2f477d7065e85bdea6a0fd35b06bedf2554d8b4803f017dd412e4041526ea28744864b19d7cab3f3f41ce81840f374f97d381b3f60a61f555febfca63f4b62bf23696dbd8e162502583740a07a3ee1d90625b811c7cc1dfb4b8f88fc9d69c5b9d82da100e9fc60dc5f5277459f6f653c6559ce2e8fbe178db0231602e019b190dcf38e21c8e824e9dc99004f862139dde19998825298ef7f5c6b6d25713c607a23181091ea6cc930eec1f9f9d1d38e917cfffe6d1935b2bb5fba6cf8c67fe82dcf08e83305b45fd67e4eec7bd8b89d511695d1a8bcbbe4f948d1bda285722b2bc6471890401dcdde0829b8820188592d83757b1a380435d2491525a4705a77e09c9067a06f9bb362776fd35cb3852f07595af9e06a2a8c1efc45bd510e2e536aadc392dee69053e753b0afe4ca7afc20047a5d75ccab7e4027bc29b5154b7c6994c1867c1d44d1c7f6ec53f9f5144f41574f5b7de70fb0f133fdcecb542ede3b24669575dee40abcef00faf1f7b8fae818177efad5f58d040bb53de3faa3d1d342ff4aac93a318e035917dd8ba1509fc9746352ac6688fde843ebdcaca5198274fe353fb2ce49aff1c559027393cda3a1e4ccae88e2ad30849a0dc812a3cb50ae131d044aff9d9f31ec2725a324db1f0f0f5e5b32ea122c9e2486d54960c73cc6981a949f20e1aee1d30fe59fe7a6a0314fb12b012bf5e1760c694b2af2f6a0766e7c9b44058a05d08f5cd9d513b8ea9d23c229e56786aaa4b6aa692005bf69f6c4dc5f2ce56cd08b3564453222236924b63ab17b597a08a7a3a281ecdc41221f8597c21017387a840d8311955e8d39d6e24b400e7a6ab1b158bc48565e7c47f89d5bfc16542ed579130337f3742203388b0ae9965f6c14bea2f414c6099403f6f633056c489e98220f4cd7dd76e9c4e0b5d3eaa52b2f878cb3137bc241cd52c650404c440eb6ae716c4df3709ab2a9f4d07f51bc84ae0e58ea5522d90fef6b267c04cb4e5ee07325bc0e67cf18f781a64b05f6002c686891735c45374e3dd8de47e16ae9b538aff63e398f476d0e954650203fbe2e28d765a8a5670965ef58d1c248dfc1ddcef4dd95ac065853dc0e6076454e3e9f313001875ee941d3a685eb1bb6f2852b64ee8f938e57f4a9dad0d353df581adb24f15d970f8c9c64d4efdda64f4ec348375a9b432bc2a95967374b5253645d0be667ca274cdc86f2ed6c4249b9b09238be9e7770b95ee1eda83b529ebf160ea9c4f8142ad8aaccef71a8e942ab9dd15fc9a130bc65cba45b9ccd9fc0243ca103e4aa9e2c853d8311092da5bef237aef641e2b2cd1745e2d7bc182ebd3f1dc9de5e5903366e7e27dd3ffd204003d0014008200fc0000000000000000000000000000001400050000000000000000000000000000000000040094000000000601608008007e00ac14143553976f9eca757f3131668c7c8cbe6a178ede87e78fc8a16d46d8caf644305162f8ec1506ab929bd66f48e46c5a112f587c6027b40dc6944ec68b03cedd03769bab51741b9d0545558e317be7d301355a6b9f758380b9fa14a465e31cf831a231442cca44574f24b9e1d0d87eb29e36eeda6f89eb0be87064ffcb9cf04755c592c1029b3f907b29a4911396f3e8023b83e72ec1486ece1864c775871b6fffb37ce3c9c11ef2ff27d5f7e326ca5672f93d7fac92f51307b5157b50bb116f185859afa5fc9372ed5251329c3eaa4579d8dde9c7811248d31c59b70e6fae44412dd5c57abf626f4f1e18428ea42301d3259bf30a2e2440f9d431cd7a00007d117d8014006100fc00000000000000000000000000000014001a002001000000000000000000000000000008000800", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r0, @ANYBLOB="a68aba305b1db020ead72e60fa759ce05e9713764eb030705807746445766db4b97d0d6e6171138eac91f6d926373cc20f2c4a337287a915c373444f5aebd263083aac8befbea619503eb829b6cd53b3e818e38acb5f698a090a1942bb1c50d78163c87ae9ce2d8185d9fe92240384c1488847d08d3313b955b609d256eca28c27f8865858a4e0b29731948ca7741bf59ed931a2c4610dbad430e7a520dedca32446c5178912e05f8e07aa1e5037bb18927832bdd6617af586f39d8c2834b73c1dad74492da871e6db84ac985ebc9fff4c3d9b72cbfd329fbf5ac859abd23e04e4a332afb427b4635efb4dc53b8fa6537fb5958734fb6ff5a3ec744f48c77cb62de6f89b1fac06b5cc35f0180c004c000100000000000000a9a85a861457cc52b03057f2663dc361b6cdcc960b69f69119a30468043e33a7f1bb4435e14e1d4b32075352f4c42669d11633ba8e7b42bf953377f3277ca8c8b3abcb8ea0320b478e44ef8e9b565f6ad9373e707610055f6517c9007bcffd6016bac5ec72abe4299071d0102580d9a4403929726d0adb098fcc7355123e426b495e7ed1c81d845620a3bc263561c45cae5a07433ab2e2d39fded64531a38fbf0272e558b4f58ad1b9baaf228e8ae99fb8fc389cf623889ed8b1ef1b269ef15b8945bfc2b86200b7bc7ec7c331c4ea2ee7725741b56330056fd98df71c439e311598af8b56f937ea40b24b4bebf5864d4952aac971b4a96c7caa94dabba7d1337ff8e4aef7e1f4941bc5400b882b59ef1dbb8844aaeb9d85ab1df7f3187a2f98a198e6d2dbd78519a3583c72e99ab6056bf7c3cf358ef69259e4a599f97f7e57c5efc653a465a9a2b90ad05851bf8f1f1763dc3be6a7a76f8d04b1a4481864cdcb4a4bcd1d0707de869c548c10a81a30d29d63dab0e5ef33847b433318602c6493fe5fd33913232b4748f62a2266f12a832de84a3032a78e603ae57843863845c077d5f111683468ad9d70fa48b564d8474942738cc7afdf87c38c060e311710973e549041d7d520d06d3d979042948f35bbe88324c61dd5e7a324e7a10d680e74ac8ae05395c2be0c19f7dd2ed75c31aa475686edd0eebdddde3e737fa232a3fabd9bd771e29b84f02942f3965aa61e711a6bb0ab2a81b3eee41eecdec62f3d934f6b3d6b5e4ffc81f9e23283bfcdaf4e361f1ace4bcd280517a8853a6550e4eb6492e27c3c44c3c84afdc28b984e80de90049dc48c89de810514873c4f0438c772eaf093b3fa579fe4f718e20c7a1a9b98e15736149821818a0558cb434f0beb17d34529cd31213ad7ce38f83fc9fe7ac6b8ee4e7bd3b95fbe3b1ea6cb2ea5d64fbb887d3c7936d250c981cfa2f0117dffe84b0117c89980779eecca46167a920c36b41e70f13f5058d3b186e7d5574ac0b0c29b1ce064ed44c250d6d2addeedb48cb0a0a81c3d78a4ca5a49656916687cefc5923669629ce35e2880be975fa48fa00b7b77a2a8788d01cdfe6942eaa0325a92fbfa817336df45699287b6306430dd2412ace13e32b5a74fb1c9f517b0ea9020a19c64bed50ef0ff7622f0e348fdc1761405350ddb5062937bc1b39a36962d049725a8c16d5d24b8695ccccd79c23efb7fb820a5a3c2109db3953e21f450b694dc3039a67497d80f9312a41bb2816abd2ebc2d3b7abefdeef38148bb03aee608d420608b06df71c8b776968fee411a5d54f81d8cc42f178cdd36ea4609b28ba23024ab073a84f4119a3370bc5cc9cc055209f54f35d403ae94e476e918f6e7e79a0ea375bb948bec11b34c6956a994e9d6bf4827ade36ee5b6c8fd310bd6febde248377d785d1c0ee082ab2a8e3e6d012ec69e17ff0cdea7dee596dea8e7032dd32a57296c049310fe167ad929f5c39b69d01b51e07377d5ac2616ebeb4cb401ea2f81c9e2579d495d19d769c33bcbe4b6635a71d7cdec1fd7d3539a2a9e83af4603c313ec19c4e236ad64ad57d16d9fe632aa98eab050ba12107b3de7e472ea25006c0f89c1afef64e2d2d170608e22f32b2dba9f57c95bcf60c1f352d29c3808fbe43353224337544365341f9691634518e328d503a2fc6006f7751ff2dedeeaddd79f91d8b753dbe26fb2b8f4a31f552a7b4beb319cd61d154e0b543d200319eb2a77d93a2dcef1e4f06200eb3b11b4cc2fde4d8acc832bdbb2c7300f98e364a979a8e6e80114b0e56dd381c65f7cf95c7e0acd41dfecb0d193292976896f18f65f1e8e9ef9a8eef46029ebdf9b229dc46aa78140b61af8d46dc49adab75fb849350895a3c44da85904049f78fd54aa076df96dacb1e7aec73040e6b3005e1a1fc5f75436f56ddd6e32f72acba9ff26e9ab3ba0ede6c34b789805e0b263689967a5e0783019e342c840e06ec5098596063e9ec5311160b859f983bc01812fbe58ea02c990563f7dc04309f01448b03e3e09c083b6b5bef807dd9bca4d9a2889edd95086f9bb0c592dd370375eee5d960a837a61a2766ae81a0364026e887f508ed0f0e2c3412fe9c231018dbefb4ebf4627a436d72920503a9ff411e6f40f31155736bebe5284fac26aa0094a6cecdc82353dd8fd75df4b9b2b76860c688fa0a564b98ec252791f218df0f2f67bdc780e4595f2924c8d8d64dd791fd3c636304139263b0d2dc8ce443ec36e2fc38e1e0171e2eb04887a15a68b10db9e35e09de185e5578aba92695af1be7e53b42f25b936c50432ded453744ddbdf2ef87c297d13183f34fde5d9c552c1faa44ecd39b5b98654ef05c60959b42c2c22c6f3b517cf20f6637a6e7990c3bdbe87e5379319c9c2d0b5af2d13d15b6ea874c38fb30151f5d94898ec6c5db5356d38ec815a3486c301d7b4ce1cd56bbb55aa48135e031a0d3c1191da4dbbec74c490907cab7d497047ac1e1090aab583d429f7034aa47a7ac7790e7e63b56fbf8aa24a3927143e2c3a60bbb38af2378a93e72857cab322c7168f5151c1ba4de46a292cbeba1cf14feb2b99708e6e2de12e12f995c7a3861fd01f603e717ec7dd645ae47b02602087b0089158a4810c6ed30612283797a958cbec18386083790cd63a1a2f3d1ceb522736766b63fd831b3408c2cd2684d7c563fddbccc8b39d39bb7a50964194259559f64ef5ba478aed9bb20306176fbe4e29183dae1f0e5d54a42a7770fb22103dcda84a2935a9d1a970bfe5005758101df8c5228d9c45c9863a5273ea795f3cf2e3c00ce464056296e7d0a186e80015fff41abaf6975db5d9805e2fde1a9da2df3e4e714a34473fa97545bf4fd4958012009dec9cd1d4b3a6981cda35425364fe307d3807864151390c25cbd4270065c426f66c14e05d626fe88145bf614d2d83698cfa3a6bc41e4f52f3a87c4d8b0cd4132d5b8233c06fbba02960b9dcef48bcf7fa40b1781172d8c4596a16905a96de45038c8c1b0e2115b83ff3eeab6dd5815640cb64d38cf900193fcabbd4a1d67a147ab0958df1ee7511b0e43bdc6c1aca57b08b6831a62dbc0c81b180d87bba61a286be1d3af80af81c5f4022088951a952b2935354aa1e38f3d90a1452800867c7883ab48427684ffd25ee0bb98d1e1450d79a7501e921a8b433ce9d688c777c26e1a6e5aab6c75d3a369eda3ba28769effae1c44f4b89e2fc4752e4f6eabe9842b9bdebdaf704fe315b7c53689e5850c7b0cbff6d2c435c1a5bac8d3693493e46c969a5643c77be72f9a62508aec4669cdac489e94b19b81a3195a4c27c5b6a95fb6747f65838e3e0e37054f996fb5380323eec2ce94343e4972dab5d566a0f360678a366e7d1fd7b0f93912acf86d03e00b6167e5299b5fce197bda1cd34eb10a7918d1e2070642945fe84d7c6f0c1a6adeb3f03bad21c870b45acde628beaeab8effce6f8839217f1fdb3e0f8026b6934de629e4666ddfe2f8877bab1e11d966beaf4d6ceb7f5730e0847313dd32f9e3df39eb107429c57c0f3148f915382122ba362299f22dc2304ca10328e21d07275d7602c34a363103e3db549f9f0b1822ca800d2ada02d0c73b74d0706278b408de3f395aba175bd175bd3ab78bb5016ea3d684437b27eae8e4625ec73862dfe52adcdaac7d25f8f137f8f261dadb98156d05ce69f259a164910af41645b99b806469b8e3502ae28a03245ea79a9fcf16cce0fc1e08fdb60becd6ffec1549a8c6f0dfee5b821de2346e3bb928f94adc7ab159774e1c2823742a1f80bcf519e780be2fd513d70c257d2c14b0fe39a03ee022f1eff73757246e8c4219b261e83e52a69670e59d047eb81078e0e77d7476ef6c0fa71c05b1f1df11e33e58f32385d62cfbe80d0ced0353dc9dde907b8e7aa4fd3818f9f7d544c3cfbcf81aa5caa339d93d408575c2f5ed485a28bedefc45731931258372cc0c25060453e9ba34363167ffdabf0e6930717880ace106eef137a41671afdfb9e9bac221461ca8d0b28b0603f5166df66b17d2cafb164efad0ea438588471250d952dedbb31ad879cb3621a1fa8708121e1692e069afffd9e5375f2219393333309a5f39ae342c971acbd6c3c3b053caa370d4c040348ff9a64f514723a5c7793d7c96ceb6957f530878c35fee28d99dcb4cce66475663ae699df52d8568a2050a5c826bae20b361b362dee5c0743b65a0a73932178053655895dced04fdf574b577f13325d94481548250d3f4c0b755801b4afc001197a43e0efefeedff034f71533c2a0a3d9c85e95958ed73b61bc045f92e8da310c954663229a7acc8ce973205b88659b8d5859f835933158bf152bef4bc81af620b83aaf4d0a56cb62e659a1105fb947a1400d2c0719f36f5d9a535f8ec1b2a6b54d9f37cb128adf7442026b7c8d5e3dd3356123e605648d28d5354cd2e237b5225e09c95b62edcc489d8d9499b6360dc28b3d2c376888cd3409f14a65799f139f93df5bea25b173ed83ea397d3238778976feed12c3bf390dbb06a6565992091610768658e81b9d0727b026c47c28c8d000f2ede07be10d583949f0d80d11338b082888043cb03c971e1619d8e392e3cca0c2c4965cb38871bd7a923a3aa5c1f1420fc15dbc81210f8dad9ba2adba8f52b7f24fc2ed412b4fb28bcad77fd1843eddb760c5b38d4ab1d402ed24b4840150907a71cc8aa8d49dd4d5f528e996dc72d4c74fb92f05f2b4df331c0e7eadaa2958169d7f0c8a269a331b976bed48c00089ea5c0088a892ecb1e78f5a5e425c0260803dcba01be13ba3a0d6f01f184b2d978c92b6f85e9cb9e89785ac1721d35966c21f49590eddb3dca5a51ca385467cb19eb86d9f8386c8d3a49d6c79db69a1abbb8fbc2a761752543567652ce49d663784a3266a47315f1b503494128b4090b3c3d8a177908b1f29091955cb1727c56f5468e0010e75418c42efe473f053fdfdb4e5f44077b57942562365dce6dae26704b8d9089610ff049444fe25a3fdb722c99bf65c9f0fbaeb417982062321c93851d2a19b43cc4ca05854f09161ddba5913e44f21bbd0000cdf7680462c8937a619d73f9dd9872be92b54085a472b25881dec5df87c10670de0e8ccce7fc6256d38068d6eeb7a5a92494f590b9121895f1e7febd7c40a4ff111797834904ff248c3a2d7466da8caafc4fc5f56baa5a4868fc226e7511eb2e5d8e24ec70e418c931610299f2471c40c7eb504d6eb26868adea6d1600ee0201c32335f1f2090b641e286a24609ea5955bfb1f4c46ab7d2c85a6ba88af76f0694672317ccc8ae9f997c1f3b8e44d829adbda2d08cd9d9b3039b8bd168ce437e32d6a768838690e6dc599f0ba5b46539637cd3569e547050e155177b9942a4cb06abeb9e912fba0e2da8218312faa6376b1206f6abcff322bc26314d83a99c059591316102c5ede5e3e21821ff5e53ef1725b7591329f82af96aaf33f3264b45a67b658eae1c396d344a7ba9de1a8c9d15a98296875ed27e18bcfbf3ce9a3b2de65c20ce2b8fd0ff40c0e332782175df51de352dfc35e1df6cba902c7f1a0b7c9fa4ece5f5332d7a6bd649f12bd906fde502e661fb713799a331961cb4c6bfa5dfa3e9a34c96ebb071e6de2e7af3fa9108ac8d92a27b22f1367ead27be28448efa2cb0d10d10974f5e5b10630627b1589e1a143a389f211561b9c5784a6cf7b5cf52da4655d2568b51bb092b54ee971723d0432144ec283ba26b15c981bd06ba6ecbe2003b3bbba7d5847b81c2caa1c01c3bd1bf6dd2064a99149e19d0408567d20dd39563772506335cf8ea28488475a45255c2ea9ac9d65999b50000003fee0c602fb244b8ca032650daea7a8b31abd35b37d040d748edd478df8e2b89b9a8270ad0ea5e96379be6db863a4db22f084a2913250f05ee492281bfc75f7b5a866d87f844f92d060746f4a7f3ac472d2058b6975833426e3c4114ddceceb5e1c296a5d2a9be04072e2051ee2efdf5356e1f4bcef0d1b6f28542eca38225c222f16d6bb4d955f39466f2f352f68b068cb2b41d"], 0x2368}, {&(0x7f00000024c0)=ANY=[@ANYBLOB="cc0100003000000229bd7000fcdbdf2546015b8014001900fe8000000000000000000000000000bb6bf3970631e3c96bd03d878d9ea80d8301412c067932d136273f520cc6d87058eaf142d8deedc7c68de255f3abe68698fe02f66e019f771dfef0edf82be23c9f433ad47c0dfeee3a11199128af7b4ef6e1aa2c4dfb6fcf2cfbc5890bbaecba0104585452d1ef24408ae584d758adcbe4300238e13fd3a07c6cb79c4f781dee2e0c2b460f63413939a7762072a552b067f2a878ec54514ced700d825b64668e8d001201125cfad956bd60645513b341ae61cd0c00860000000000000000006494cad8b021f803d1da254505d50e9fe392983fdc8039b92d1ff42812add2bb21bf9818e2644c8013cee6c18e972b5d6110a81c28a3461d2ccbc74826075d34c71760d7e9d2de64c6dae7cb50cc8417fa11882af1cdb602426bde12a5332d2b8b6f513b798bace81400080020010000000000000000000000000001000073007180e5531dde0b5903553914b85c06f31acd64a457157130c7f0a79d2feb683cc4b2dc79598c084ef2", @ANYRES32, @ANYBLOB="080014000a010102d8ea99b30738c1c55d40ea49ff3172b9e5e9e91efe3bbe1299c064d428841ee242fbc12c31cf080037000001000000"], 0x1cc}, {&(0x7f00000026c0)={0x117c, 0x20, 0x1, 0x70bd27, 0x25dfdbfd, "", [@typed={0x8, 0x8c, 0x0, 0x0, @u32=0x2}, @generic="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", @generic="d922535d5e3bcd96627fc673addee4d682f134eb4349a7920e9526f4bfb913cd851609a38ce4946a37ad8b14499e0ddc167ac65ad5d31e634219a683dad28c4064a98583f243125f7754eba925f6e8cf9c4884add8dbef83b8cc63a40658e639eebd61f8", @generic="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"]}, 0x117c}, {&(0x7f0000007380)=ANY=[@ANYBLOB="c43500002a0000082bbd7000fcdbdf25d58ea83148fb28cfa2ff7c9c227950dc1c65a572e1af48c0dfc6925cfc829074b3ee348bda11201d9b6f3dbaee071c7d6f701aa093ad8e3a54aca224fe80ce0bc4c92782a23b6b1c79224ee38c08224d5a404c35c28949779c6454a7c1c49af6d65f706d85c266c9139a58bb567eebd8ba12c3bf310b0e74c5cf35031a1fa94211fb360c805c7694158660b1da98c5855e4e3725495f435bf1076ae4f7f08499ea5829dc20003580050095000000000006006b00210000000c0035000900000000000000de00030041663f84f5fb109077e20755ac378d89061fdbb4d037eb5e854dd595b3ce9f31bf0aa021165784eb223344513f0e862c8fc7e3420cec75c6647f11aca04a5b902885343282f6b0c159df4e3098544ca67eaefa3bdfc4984275732ef3cd5680e67f866def0b315480f85cee6d9dc1c3e2d46586ea35cb8fc5d5642d3f28fc7a2d50ee192d92fc99158dc7a6f3e1b0e74d874e98668315039c6383a77f567245106c3ea6c5aed46c00f4f5b476c3caa9dbe2459e583287736d608473a599a0e14771dc2f7e446b6fdc25516256f545c8d7d55950238c7e8c27df3600009c121b4a15b88d3003b33723078e10f66e1ce945d76888c6627a1626a20b3bc299a4ca0a3d5f40809cfcdca0697bc67522ce6313d09e110a3d22baad0abf9bbb845c37debcb2a25f500313d405df5d0eed7550d4eaaaf77387fbd427f453badc0acb7219f09a82f09ccfcf716284f07bbb50523bd50f7fe92af3d22659e2d88670ac911330621bf9727d71a797a2e52818c88296beae30d01d1ad63e4aba266855b514cfab14922122d1e7bdb4dceaafb92bff394a2e6bd6cf7ccfc371512002ed1afc27a1d8c1a6c16203768a1a3b6d930f7a12e228f6bbe380fed7c41e0bf610a5cee7d0ceecc71521480d9b6fff51b4f69f96485808002300ac1414bb08000500", @ANYRES32, @ANYBLOB="1b217180080025006401010208003600", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB="0086000b803cdfc807be987b4cfd6738257b7074b382df68ec5708fa8321bf01226acf2830f55470ca98b4e0684a6fa80730e3ec0a7914e988deea16664a47c9ada46c0f40011ba9ab59f2acee5603032a8c047282e3395e8ffd04c345f3e70baaafa18cd34fe6fb9fb56ada884e0632deda244f27f38257a15ada8078f94dd437712dab0320a4000064117780f9cfc081a547cda039f389c6167807459ccc1e6b1eb40100a3aefec3b44229cd2fb43c6fb108003f00", @ANYRES32=r0, @ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00\x00'], 0x35c4}], 0x5, &(0x7f00000070c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, r6}}}], 0x60, 0x8000}, 0x48011) wait4(0x0, 0x0, 0x0, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x1) tgkill(r0, r0, 0x1f) 06:23:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x718, 0x6080) ioctl$LOOP_SET_STATUS64(r0, 0x4c0a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "33babea1391da8a633821f47d9ecae41f591483447ca2652ef90a357e5c4cfcbf331a6b0ce8023ea45d202fba8a2bc28be3466dccd18604e303233fd2dfed711", "c9a7c3e44cf7359cfd4c6f0650b177d4eed127c61072253b42a2aef86ff5e0cdd5e9ae34bc0280360bd4690e573088e2e2aa50f8e4d9ad55fb601458b13ad8a1", "f7e5a66bdfcb867a39518b2888c6d3dbcc968a027aecfd5b2271fb56088ecad2"}) [ 157.739356][ T9679] usb 5-1: New USB device found, idVendor=0c45, idProduct=613e, bcdDevice=7c.88 [ 157.777605][ T9679] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.833906][ T9679] usb 5-1: config 0 descriptor?? 06:23:23 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0200000001000000000000000400000000000020100001000000000020"], 0x24, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') [ 157.893150][T12632] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 157.899237][ T36] audit: type=1800 audit(1614839003.353:3): pid=12628 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14218 res=0 errno=0 [ 157.916502][ T9679] gspca_main: sonixj-2.14.0 probing 0c45:613e 06:23:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x718, 0x6080) ioctl$LOOP_SET_STATUS64(r0, 0x4c0a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "33babea1391da8a633821f47d9ecae41f591483447ca2652ef90a357e5c4cfcbf331a6b0ce8023ea45d202fba8a2bc28be3466dccd18604e303233fd2dfed711", "c9a7c3e44cf7359cfd4c6f0650b177d4eed127c61072253b42a2aef86ff5e0cdd5e9ae34bc0280360bd4690e573088e2e2aa50f8e4d9ad55fb601458b13ad8a1", "f7e5a66bdfcb867a39518b2888c6d3dbcc968a027aecfd5b2271fb56088ecad2"}) 06:23:23 executing program 2: mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mknod(&(0x7f00000002c0)='./bus/file0\x00', 0x0, 0x0) link(&(0x7f0000000180)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) unlink(&(0x7f0000000000)='./bus/file0\x00') chown(&(0x7f0000000300)='./bus/file1\x00', 0x0, 0x0) [ 158.463750][T12652] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 158.558513][ T9679] gspca_sonixj: reg_w1 err -71 [ 158.563694][ T9679] sonixj: probe of 5-1:0.0 failed with error -71 [ 158.615825][ T9679] usb 5-1: USB disconnect, device number 2 [ 159.317835][ T4859] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 159.677819][ T4859] usb 5-1: New USB device found, idVendor=0c45, idProduct=613e, bcdDevice=7c.88 [ 159.686919][ T4859] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 159.706055][ T4859] usb 5-1: config 0 descriptor?? [ 159.761564][ T4859] gspca_main: sonixj-2.14.0 probing 0c45:613e 06:23:25 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3e61887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x0}) 06:23:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x718, 0x6080) ioctl$LOOP_SET_STATUS64(r0, 0x4c0a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "33babea1391da8a633821f47d9ecae41f591483447ca2652ef90a357e5c4cfcbf331a6b0ce8023ea45d202fba8a2bc28be3466dccd18604e303233fd2dfed711", "c9a7c3e44cf7359cfd4c6f0650b177d4eed127c61072253b42a2aef86ff5e0cdd5e9ae34bc0280360bd4690e573088e2e2aa50f8e4d9ad55fb601458b13ad8a1", "f7e5a66bdfcb867a39518b2888c6d3dbcc968a027aecfd5b2271fb56088ecad2"}) 06:23:25 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0200000001000000000000000400000000000020100001000000000020"], 0x24, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') 06:23:25 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x1, 0x0, 0x0, 0x0, 0xee00}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x1c000, 0x0) r1 = gettid() fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) kcmp(r1, r1, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x8) r2 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'team0\x00'}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000007c0)=ANY=[@ANYBLOB="f400000024000b0f00000000ffffffff00000000", @ANYRES32=r5, @ANYBLOB="00000100ffffffffe0ff00000a0001006e6574656d000000c40002000100000016000000050000003200000008000000000000000c000b003f0000000000000008000700010000008800058018000100000002db8231b49a0025000000000000000900000004000000180001000000000025c3000000f80700400000000800000014000200430000000200000001040000050000001400020007000000018000009f0000000200000014000200ffffff7f0400000018000100dfb80000020000000600000005000000000400000c"], 0xf4}}, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') [ 160.067703][ T4859] gspca_sonixj: reg_w1 err -71 [ 160.087811][ T4859] sonixj: probe of 5-1:0.0 failed with error -71 [ 160.126259][ T4859] usb 5-1: USB disconnect, device number 3 06:23:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x718, 0x6080) ioctl$LOOP_SET_STATUS64(r0, 0x4c0a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "33babea1391da8a633821f47d9ecae41f591483447ca2652ef90a357e5c4cfcbf331a6b0ce8023ea45d202fba8a2bc28be3466dccd18604e303233fd2dfed711", "c9a7c3e44cf7359cfd4c6f0650b177d4eed127c61072253b42a2aef86ff5e0cdd5e9ae34bc0280360bd4690e573088e2e2aa50f8e4d9ad55fb601458b13ad8a1", "f7e5a66bdfcb867a39518b2888c6d3dbcc968a027aecfd5b2271fb56088ecad2"}) [ 160.237084][ T36] audit: type=1800 audit(1614839005.703:4): pid=12684 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14235 res=0 errno=0 06:23:25 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0200000001000000000000000400000000000020100001000000000020"], 0x24, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') 06:23:26 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x208200) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x11, 0x800000003, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, &(0x7f0000000340), &(0x7f0000000380)=0x10) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'team0\x00'}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000007c0)=ANY=[@ANYBLOB="f400000024000b0f00000000ffffffff00000000", @ANYRES32=r5, @ANYBLOB="00000100ffffffffe0ff00000a0001006e6574656d000000c40002000100000016000000050000003200000008000000000000000c000b003f0000000000000008000700010000008800058018000100000002db8231b49a0025000000000000000900000004000000180001000000000025c3000000f80700400000000800000014000200430000000200000001040000050000001400020007000000018000009f0000000200000014000200ffffff7f0400000018000100dfb80000020000000600000005000000000400000c"], 0xf4}}, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') 06:23:26 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x1, 0x0, 0x0, 0x0, 0xee00}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x1c000, 0x0) r1 = gettid() fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) kcmp(r1, r1, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x8) r2 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="0200000001000000000000000400000000000020100001000000000020"], 0x24, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') [ 160.787783][ T4859] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 160.824935][T12710] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 160.872281][ T36] audit: type=1800 audit(1614839006.333:5): pid=12707 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14226 res=0 errno=0 [ 161.169280][ T4859] usb 5-1: New USB device found, idVendor=0c45, idProduct=613e, bcdDevice=7c.88 [ 161.179924][ T4859] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 161.198526][ T4859] usb 5-1: config 0 descriptor?? [ 161.250124][ T4859] gspca_main: sonixj-2.14.0 probing 0c45:613e [ 161.898380][ T4859] gspca_sonixj: reg_w1 err -71 [ 161.903378][ T4859] sonixj: probe of 5-1:0.0 failed with error -71 [ 161.913721][ T4859] usb 5-1: USB disconnect, device number 4 06:23:27 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000059965240450c3e61887c000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x0}) 06:23:27 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x1, 0x0, 0x0, 0x0, 0xee00}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x1c000, 0x0) r1 = gettid() fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) kcmp(r1, r1, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x8) r2 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'team0\x00'}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000007c0)=ANY=[@ANYBLOB="f400000024000b0f00000000ffffffff00000000", @ANYRES32=r5, @ANYBLOB="00000100ffffffffe0ff00000a0001006e6574656d000000c40002000100000016000000050000003200000008000000000000000c000b003f0000000000000008000700010000008800058018000100000002db8231b49a0025000000000000000900000004000000180001000000000025c3000000f80700400000000800000014000200430000000200000001040000050000001400020007000000018000009f0000000200000014000200ffffff7f0400000018000100dfb80000020000000600000005000000000400000c"], 0xf4}}, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') 06:23:27 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x208200) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x11, 0x800000003, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, &(0x7f0000000340), &(0x7f0000000380)=0x10) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'team0\x00'}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000007c0)=ANY=[@ANYBLOB="f400000024000b0f00000000ffffffff00000000", @ANYRES32=r5, @ANYBLOB="00000100ffffffffe0ff00000a0001006e6574656d000000c40002000100000016000000050000003200000008000000000000000c000b003f0000000000000008000700010000008800058018000100000002db8231b49a0025000000000000000900000004000000180001000000000025c3000000f80700400000000800000014000200430000000200000001040000050000001400020007000000018000009f0000000200000014000200ffffff7f0400000018000100dfb80000020000000600000005000000000400000c"], 0xf4}}, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') 06:23:27 executing program 2: mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mknod(&(0x7f00000002c0)='./bus/file0\x00', 0x0, 0x0) link(&(0x7f0000000180)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) unlink(&(0x7f0000000000)='./bus/file0\x00') chown(&(0x7f0000000300)='./bus/file1\x00', 0x0, 0x0) 06:23:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x1, 0x0, 0x0, 0x0, 0xee00}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x1c000, 0x0) r1 = gettid() fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) kcmp(r1, r1, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x8) r2 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'team0\x00'}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000007c0)=ANY=[@ANYBLOB="f400000024000b0f00000000ffffffff00000000", @ANYRES32=r5, @ANYBLOB="00000100ffffffffe0ff00000a0001006e6574656d000000c40002000100000016000000050000003200000008000000000000000c000b003f0000000000000008000700010000008800058018000100000002db8231b49a0025000000000000000900000004000000180001000000000025c3000000f80700400000000800000014000200430000000200000001040000050000001400020007000000018000009f0000000200000014000200ffffff7f0400000018000100dfb80000020000000600000005000000000400000c"], 0xf4}}, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') [ 162.722685][ T36] audit: type=1800 audit(1614839008.103:7): pid=12741 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14236 res=0 errno=0 06:23:28 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x208200) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x11, 0x800000003, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, &(0x7f0000000340), &(0x7f0000000380)=0x10) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'team0\x00'}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000007c0)=ANY=[@ANYBLOB="f400000024000b0f00000000ffffffff00000000", @ANYRES32=r5, @ANYBLOB="00000100ffffffffe0ff00000a0001006e6574656d000000c40002000100000016000000050000003200000008000000000000000c000b003f0000000000000008000700010000008800058018000100000002db8231b49a0025000000000000000900000004000000180001000000000025c3000000f80700400000000800000014000200430000000200000001040000050000001400020007000000018000009f0000000200000014000200ffffff7f0400000018000100dfb80000020000000600000005000000000400000c"], 0xf4}}, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') 06:23:28 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x1, 0x0, 0x0, 0x0, 0xee00}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x1c000, 0x0) r1 = gettid() fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) kcmp(r1, r1, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x8) r2 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'team0\x00'}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000007c0)=ANY=[@ANYBLOB="f400000024000b0f00000000ffffffff00000000", @ANYRES32=r5, @ANYBLOB="00000100ffffffffe0ff00000a0001006e6574656d000000c40002000100000016000000050000003200000008000000000000000c000b003f0000000000000008000700010000008800058018000100000002db8231b49a0025000000000000000900000004000000180001000000000025c3000000f80700400000000800000014000200430000000200000001040000050000001400020007000000018000009f0000000200000014000200ffffff7f0400000018000100dfb80000020000000600000005000000000400000c"], 0xf4}}, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') 06:23:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x1, 0x0, 0x0, 0x0, 0xee00}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x1c000, 0x0) r1 = gettid() fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) kcmp(r1, r1, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x8) r2 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'team0\x00'}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000007c0)=ANY=[@ANYBLOB="f400000024000b0f00000000ffffffff00000000", @ANYRES32=r5, @ANYBLOB="00000100ffffffffe0ff00000a0001006e6574656d000000c40002000100000016000000050000003200000008000000000000000c000b003f0000000000000008000700010000008800058018000100000002db8231b49a0025000000000000000900000004000000180001000000000025c3000000f80700400000000800000014000200430000000200000001040000050000001400020007000000018000009f0000000200000014000200ffffff7f0400000018000100dfb80000020000000600000005000000000400000c"], 0xf4}}, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') 06:23:30 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x1, 0x0, 0x0, 0x0, 0xee00}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x1c000, 0x0) r1 = gettid() fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) kcmp(r1, r1, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x8) r2 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'team0\x00'}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000007c0)=ANY=[@ANYBLOB="f400000024000b0f00000000ffffffff00000000", @ANYRES32=r5, @ANYBLOB="00000100ffffffffe0ff00000a0001006e6574656d000000c40002000100000016000000050000003200000008000000000000000c000b003f0000000000000008000700010000008800058018000100000002db8231b49a0025000000000000000900000004000000180001000000000025c3000000f80700400000000800000014000200430000000200000001040000050000001400020007000000018000009f0000000200000014000200ffffff7f0400000018000100dfb80000020000000600000005000000000400000c"], 0xf4}}, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') 06:23:30 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x1, 0x0, 0x0, 0x0, 0xee00}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x1c000, 0x0) r1 = gettid() fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) kcmp(r1, r1, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x8) r2 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'team0\x00'}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000007c0)=ANY=[@ANYBLOB="f400000024000b0f00000000ffffffff00000000", @ANYRES32=r5, @ANYBLOB="00000100ffffffffe0ff00000a0001006e6574656d000000c40002000100000016000000050000003200000008000000000000000c000b003f0000000000000008000700010000008800058018000100000002db8231b49a0025000000000000000900000004000000180001000000000025c3000000f80700400000000800000014000200430000000200000001040000050000001400020007000000018000009f0000000200000014000200ffffff7f0400000018000100dfb80000020000000600000005000000000400000c"], 0xf4}}, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') [ 165.508121][ T4859] usb 5-1: New USB device found, idVendor=0c45, idProduct=613e, bcdDevice=7c.88 [ 165.522753][ T4859] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 06:23:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x44, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x44}}, 0x0) [ 165.603631][ T4859] usb 5-1: config 0 descriptor?? [ 165.689983][ T4859] gspca_main: sonixj-2.14.0 probing 0c45:613e [ 165.742310][ T36] audit: type=1800 audit(1614839011.213:13): pid=12833 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14222 res=0 errno=0 [ 166.337920][ T4859] gspca_sonixj: reg_w1 err -71 [ 166.343023][ T4859] sonixj: probe of 5-1:0.0 failed with error -71 [ 166.353896][ T4859] usb 5-1: USB disconnect, device number 6 06:23:32 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)={[{@size={'size', 0x3d, [0x25]}}, {@size={'size', 0x3d, [0x67, 0x0]}}]}) 06:23:32 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f4070009041e1100000000000000000000000800040006000000", 0x24) recvmmsg(r0, &(0x7f0000003b80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 06:23:32 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/dlm-control\x00', 0x400001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/251, 0xfb}], 0x1, &(0x7f0000000380)=""/116, 0x74}, 0x6}, {{&(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/54, 0x36}], 0x1, &(0x7f0000000500)=""/61, 0x3d}}, {{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000640)=""/9, 0x9}, {&(0x7f0000000740)=""/227, 0xe3}], 0x2}, 0x9}], 0x3, 0x101, &(0x7f0000000f80)={0x0, 0x3938700}) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x9b, 0x40) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000001ac0)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x64010101}}}, &(0x7f0000001b80)=0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000001bc0)={r1, 0x1, 0x1000, 0x2, 0xe61, 0x5, 0x1, 0x80000001, {0x0, @in6={{0xa, 0x4e22, 0x4, @remote, 0x10001}}, 0xcfcc, 0x4, 0x3ff, 0xffffffff, 0x6}}, &(0x7f0000001c80)=0xb0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="c7000000", @ANYRES16=r3, @ANYBLOB="000128bd7000fbdbdf253b0000000c009900917300002900000008009f00010000000800a1000800000008009f000700000008009f0000000000050018010600000008002600a8090000080026006c090000050019010d00000008009f000200000008005700be0f000008002700030000000800a10001000100050019010d00000008009f00070000000800a0000800000008009f000000000005001901060000000800a000030000000800a000fc080000"], 0xb8}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_open_dev$sndctrl(&(0x7f0000000500)='/dev/snd/controlC#\x00', 0x5, 0x800) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x40}}, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x40}}, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0xa01, 0x0) io_submit(0x0, 0x0, 0x0) 06:23:32 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x208200) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x11, 0x800000003, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, &(0x7f0000000340), &(0x7f0000000380)=0x10) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'team0\x00'}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000007c0)=ANY=[@ANYBLOB="f400000024000b0f00000000ffffffff00000000", @ANYRES32=r5, @ANYBLOB="00000100ffffffffe0ff00000a0001006e6574656d000000c40002000100000016000000050000003200000008000000000000000c000b003f0000000000000008000700010000008800058018000100000002db8231b49a0025000000000000000900000004000000180001000000000025c3000000f80700400000000800000014000200430000000200000001040000050000001400020007000000018000009f0000000200000014000200ffffff7f0400000018000100dfb80000020000000600000005000000000400000c"], 0xf4}}, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') 06:23:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "bb2b594c9039b7ee1f0585912a658cf7"}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x17}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}]}, 0x44}}, 0x0) 06:23:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x44, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x44}}, 0x0) 06:23:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x44, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x44}}, 0x0) [ 166.935178][T12858] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 06:23:32 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)={[{@size={'size', 0x3d, [0x25]}}, {@size={'size', 0x3d, [0x67, 0x0]}}]}) [ 166.996590][ T36] audit: type=1800 audit(1614839012.463:14): pid=12857 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14235 res=0 errno=0 06:23:32 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f4070009041e1100000000000000000000000800040006000000", 0x24) recvmmsg(r0, &(0x7f0000003b80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 167.075156][T12865] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 06:23:32 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f4070009041e1100000000000000000000000800040006000000", 0x24) recvmmsg(r0, &(0x7f0000003b80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 06:23:32 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)={[{@size={'size', 0x3d, [0x25]}}, {@size={'size', 0x3d, [0x67, 0x0]}}]}) 06:23:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "bb2b594c9039b7ee1f0585912a658cf7"}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x17}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}]}, 0x44}}, 0x0) 06:23:33 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f4070009041e1100000000000000000000000800040006000000", 0x24) recvmmsg(r0, &(0x7f0000003b80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 167.516379][T12865] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 06:23:33 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f4070009041e1100000000000000000000000800040006000000", 0x24) recvmmsg(r0, &(0x7f0000003b80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 167.622776][T12858] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 167.720703][T12865] syz-executor.0 (12865) used greatest stack depth: 23872 bytes left 06:23:33 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/dlm-control\x00', 0x400001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/251, 0xfb}], 0x1, &(0x7f0000000380)=""/116, 0x74}, 0x6}, {{&(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/54, 0x36}], 0x1, &(0x7f0000000500)=""/61, 0x3d}}, {{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000640)=""/9, 0x9}, {&(0x7f0000000740)=""/227, 0xe3}], 0x2}, 0x9}], 0x3, 0x101, &(0x7f0000000f80)={0x0, 0x3938700}) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x9b, 0x40) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000001ac0)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x64010101}}}, &(0x7f0000001b80)=0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000001bc0)={r1, 0x1, 0x1000, 0x2, 0xe61, 0x5, 0x1, 0x80000001, {0x0, @in6={{0xa, 0x4e22, 0x4, @remote, 0x10001}}, 0xcfcc, 0x4, 0x3ff, 0xffffffff, 0x6}}, &(0x7f0000001c80)=0xb0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="c7000000", @ANYRES16=r3, @ANYBLOB="000128bd7000fbdbdf253b0000000c009900917300002900000008009f00010000000800a1000800000008009f000700000008009f0000000000050018010600000008002600a8090000080026006c090000050019010d00000008009f000200000008005700be0f000008002700030000000800a10001000100050019010d00000008009f00070000000800a0000800000008009f000000000005001901060000000800a000030000000800a000fc080000"], 0xb8}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_open_dev$sndctrl(&(0x7f0000000500)='/dev/snd/controlC#\x00', 0x5, 0x800) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x40}}, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x40}}, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0xa01, 0x0) io_submit(0x0, 0x0, 0x0) 06:23:33 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x208200) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x11, 0x800000003, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x42, &(0x7f0000000340), &(0x7f0000000380)=0x10) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'team0\x00'}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000007c0)=ANY=[@ANYBLOB="f400000024000b0f00000000ffffffff00000000", @ANYRES32=r5, @ANYBLOB="00000100ffffffffe0ff00000a0001006e6574656d000000c40002000100000016000000050000003200000008000000000000000c000b003f0000000000000008000700010000008800058018000100000002db8231b49a0025000000000000000900000004000000180001000000000025c3000000f80700400000000800000014000200430000000200000001040000050000001400020007000000018000009f0000000200000014000200ffffff7f0400000018000100dfb80000020000000600000005000000000400000c"], 0xf4}}, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') 06:23:33 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)={[{@size={'size', 0x3d, [0x25]}}, {@size={'size', 0x3d, [0x67, 0x0]}}]}) 06:23:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "bb2b594c9039b7ee1f0585912a658cf7"}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x17}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}]}, 0x44}}, 0x0) 06:23:33 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f4070009041e1100000000000000000000000800040006000000", 0x24) recvmmsg(r0, &(0x7f0000003b80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 06:23:33 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffff}, 0x10) write(r0, &(0x7f0000000040)="240000001a005f0214f9f4070009041e1100000000000000000000000800040006000000", 0x24) recvmmsg(r0, &(0x7f0000003b80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 167.990287][T12915] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 06:23:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "bb2b594c9039b7ee1f0585912a658cf7"}, @NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x17}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}]}, 0x44}}, 0x0) 06:23:33 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/dlm-control\x00', 0x400001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/251, 0xfb}], 0x1, &(0x7f0000000380)=""/116, 0x74}, 0x6}, {{&(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/54, 0x36}], 0x1, &(0x7f0000000500)=""/61, 0x3d}}, {{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000640)=""/9, 0x9}, {&(0x7f0000000740)=""/227, 0xe3}], 0x2}, 0x9}], 0x3, 0x101, &(0x7f0000000f80)={0x0, 0x3938700}) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x9b, 0x40) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000001ac0)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x64010101}}}, &(0x7f0000001b80)=0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000001bc0)={r1, 0x1, 0x1000, 0x2, 0xe61, 0x5, 0x1, 0x80000001, {0x0, @in6={{0xa, 0x4e22, 0x4, @remote, 0x10001}}, 0xcfcc, 0x4, 0x3ff, 0xffffffff, 0x6}}, &(0x7f0000001c80)=0xb0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="c7000000", @ANYRES16=r3, @ANYBLOB="000128bd7000fbdbdf253b0000000c009900917300002900000008009f00010000000800a1000800000008009f000700000008009f0000000000050018010600000008002600a8090000080026006c090000050019010d00000008009f000200000008005700be0f000008002700030000000800a10001000100050019010d00000008009f00070000000800a0000800000008009f000000000005001901060000000800a000030000000800a000fc080000"], 0xb8}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_open_dev$sndctrl(&(0x7f0000000500)='/dev/snd/controlC#\x00', 0x5, 0x800) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x40}}, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x40}}, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0xa01, 0x0) io_submit(0x0, 0x0, 0x0) 06:23:33 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000001500)='hugetlbfs\x00', 0x0, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) acct(&(0x7f00000013c0)='./file0/bus\x00') [ 168.059930][ T36] audit: type=1800 audit(1614839013.513:15): pid=12916 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14235 res=0 errno=0 [ 168.135378][T12918] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 06:23:33 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000001500)='hugetlbfs\x00', 0x0, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) acct(&(0x7f00000013c0)='./file0/bus\x00') [ 168.415086][T12931] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 168.462977][T12938] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 06:23:34 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000dc0)={0x2, 0x4e22, @empty=0xeffdffff}, 0x10, 0x0}}], 0x1, 0x0) 06:23:34 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0xf) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)='H\x00\x00\x00', 0x4}], 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000fffffff9, 0x0) 06:23:34 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000001500)='hugetlbfs\x00', 0x0, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) acct(&(0x7f00000013c0)='./file0/bus\x00') 06:23:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@in6_addr=@dev, 0x86dd}}}]}, 0x38}}, 0x0) 06:23:34 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0xf) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)='H\x00\x00\x00', 0x4}], 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000fffffff9, 0x0) 06:23:34 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/dlm-control\x00', 0x400001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/251, 0xfb}], 0x1, &(0x7f0000000380)=""/116, 0x74}, 0x6}, {{&(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/54, 0x36}], 0x1, &(0x7f0000000500)=""/61, 0x3d}}, {{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000640)=""/9, 0x9}, {&(0x7f0000000740)=""/227, 0xe3}], 0x2}, 0x9}], 0x3, 0x101, &(0x7f0000000f80)={0x0, 0x3938700}) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x9b, 0x40) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000001ac0)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x64010101}}}, &(0x7f0000001b80)=0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000001bc0)={r1, 0x1, 0x1000, 0x2, 0xe61, 0x5, 0x1, 0x80000001, {0x0, @in6={{0xa, 0x4e22, 0x4, @remote, 0x10001}}, 0xcfcc, 0x4, 0x3ff, 0xffffffff, 0x6}}, &(0x7f0000001c80)=0xb0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="c7000000", @ANYRES16=r3, @ANYBLOB="000128bd7000fbdbdf253b0000000c009900917300002900000008009f00010000000800a1000800000008009f000700000008009f0000000000050018010600000008002600a8090000080026006c090000050019010d00000008009f000200000008005700be0f000008002700030000000800a10001000100050019010d00000008009f00070000000800a0000800000008009f000000000005001901060000000800a000030000000800a000fc080000"], 0xb8}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_open_dev$sndctrl(&(0x7f0000000500)='/dev/snd/controlC#\x00', 0x5, 0x800) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x40}}, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x40}}, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0xa01, 0x0) io_submit(0x0, 0x0, 0x0) 06:23:34 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000dc0)={0x2, 0x4e22, @empty=0xeffdffff}, 0x10, 0x0}}], 0x1, 0x0) 06:23:34 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/dlm-control\x00', 0x400001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/251, 0xfb}], 0x1, &(0x7f0000000380)=""/116, 0x74}, 0x6}, {{&(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/54, 0x36}], 0x1, &(0x7f0000000500)=""/61, 0x3d}}, {{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000640)=""/9, 0x9}, {&(0x7f0000000740)=""/227, 0xe3}], 0x2}, 0x9}], 0x3, 0x101, &(0x7f0000000f80)={0x0, 0x3938700}) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x9b, 0x40) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000001ac0)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x64010101}}}, &(0x7f0000001b80)=0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000001bc0)={r1, 0x1, 0x1000, 0x2, 0xe61, 0x5, 0x1, 0x80000001, {0x0, @in6={{0xa, 0x4e22, 0x4, @remote, 0x10001}}, 0xcfcc, 0x4, 0x3ff, 0xffffffff, 0x6}}, &(0x7f0000001c80)=0xb0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="c7000000", @ANYRES16=r3, @ANYBLOB="000128bd7000fbdbdf253b0000000c009900917300002900000008009f00010000000800a1000800000008009f000700000008009f0000000000050018010600000008002600a8090000080026006c090000050019010d00000008009f000200000008005700be0f000008002700030000000800a10001000100050019010d00000008009f00070000000800a0000800000008009f000000000005001901060000000800a000030000000800a000fc080000"], 0xb8}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_open_dev$sndctrl(&(0x7f0000000500)='/dev/snd/controlC#\x00', 0x5, 0x800) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x40}}, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x40}}, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0xa01, 0x0) io_submit(0x0, 0x0, 0x0) 06:23:34 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000dc0)={0x2, 0x4e22, @empty=0xeffdffff}, 0x10, 0x0}}], 0x1, 0x0) 06:23:34 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000001500)='hugetlbfs\x00', 0x0, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) acct(&(0x7f00000013c0)='./file0/bus\x00') [ 168.941314][T12970] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 06:23:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@in6_addr=@dev, 0x86dd}}}]}, 0x38}}, 0x0) 06:23:34 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0xf) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)='H\x00\x00\x00', 0x4}], 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000fffffff9, 0x0) [ 169.020168][T12974] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 06:23:34 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000dc0)={0x2, 0x4e22, @empty=0xeffdffff}, 0x10, 0x0}}], 0x1, 0x0) 06:23:34 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0xf) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)='H\x00\x00\x00', 0x4}], 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000fffffff9, 0x0) 06:23:34 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 06:23:34 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 06:23:34 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_RDS_TRANSPORT(r0, 0x65, 0x3, 0x0, 0x4) [ 169.557158][T12977] syz-executor.0 (12977) used greatest stack depth: 23616 bytes left 06:23:35 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/dlm-control\x00', 0x400001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/251, 0xfb}], 0x1, &(0x7f0000000380)=""/116, 0x74}, 0x6}, {{&(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/54, 0x36}], 0x1, &(0x7f0000000500)=""/61, 0x3d}}, {{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000640)=""/9, 0x9}, {&(0x7f0000000740)=""/227, 0xe3}], 0x2}, 0x9}], 0x3, 0x101, &(0x7f0000000f80)={0x0, 0x3938700}) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x9b, 0x40) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000001ac0)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x64010101}}}, &(0x7f0000001b80)=0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000001bc0)={r1, 0x1, 0x1000, 0x2, 0xe61, 0x5, 0x1, 0x80000001, {0x0, @in6={{0xa, 0x4e22, 0x4, @remote, 0x10001}}, 0xcfcc, 0x4, 0x3ff, 0xffffffff, 0x6}}, &(0x7f0000001c80)=0xb0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="c7000000", @ANYRES16=r3, @ANYBLOB="000128bd7000fbdbdf253b0000000c009900917300002900000008009f00010000000800a1000800000008009f000700000008009f0000000000050018010600000008002600a8090000080026006c090000050019010d00000008009f000200000008005700be0f000008002700030000000800a10001000100050019010d00000008009f00070000000800a0000800000008009f000000000005001901060000000800a000030000000800a000fc080000"], 0xb8}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_open_dev$sndctrl(&(0x7f0000000500)='/dev/snd/controlC#\x00', 0x5, 0x800) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x40}}, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x40}}, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0xa01, 0x0) io_submit(0x0, 0x0, 0x0) 06:23:35 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000011000000350000000000000085000000230000009500073d000000003c8ea5932cf669ebecab19b3fd50fec5eade4bb02aa4f152b8bdfdf8ffffffffffffff547930a8ab50bf20a1c65faa6f000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x3f00, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000, 0x0, 0xff9f}, 0x28) 06:23:35 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/dlm-control\x00', 0x400001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/251, 0xfb}], 0x1, &(0x7f0000000380)=""/116, 0x74}, 0x6}, {{&(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/54, 0x36}], 0x1, &(0x7f0000000500)=""/61, 0x3d}}, {{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000640)=""/9, 0x9}, {&(0x7f0000000740)=""/227, 0xe3}], 0x2}, 0x9}], 0x3, 0x101, &(0x7f0000000f80)={0x0, 0x3938700}) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x9b, 0x40) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000001ac0)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x64010101}}}, &(0x7f0000001b80)=0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000001bc0)={r1, 0x1, 0x1000, 0x2, 0xe61, 0x5, 0x1, 0x80000001, {0x0, @in6={{0xa, 0x4e22, 0x4, @remote, 0x10001}}, 0xcfcc, 0x4, 0x3ff, 0xffffffff, 0x6}}, &(0x7f0000001c80)=0xb0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="c7000000", @ANYRES16=r3, @ANYBLOB="000128bd7000fbdbdf253b0000000c009900917300002900000008009f00010000000800a1000800000008009f000700000008009f0000000000050018010600000008002600a8090000080026006c090000050019010d00000008009f000200000008005700be0f000008002700030000000800a10001000100050019010d00000008009f00070000000800a0000800000008009f000000000005001901060000000800a000030000000800a000fc080000"], 0xb8}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_open_dev$sndctrl(&(0x7f0000000500)='/dev/snd/controlC#\x00', 0x5, 0x800) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x40}}, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x40}}, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0xa01, 0x0) io_submit(0x0, 0x0, 0x0) 06:23:35 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 06:23:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@in6_addr=@dev, 0x86dd}}}]}, 0x38}}, 0x0) 06:23:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000002400)=@xdp={0x2c, 0x0, 0x0, 0x2e}, 0x80) preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 06:23:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000002400)=@xdp={0x2c, 0x0, 0x0, 0x2e}, 0x80) preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 06:23:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@in6_addr=@dev, 0x86dd}}}]}, 0x38}}, 0x0) 06:23:35 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 06:23:35 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000011000000350000000000000085000000230000009500073d000000003c8ea5932cf669ebecab19b3fd50fec5eade4bb02aa4f152b8bdfdf8ffffffffffffff547930a8ab50bf20a1c65faa6f000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x3f00, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000, 0x0, 0xff9f}, 0x28) 06:23:35 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000005a000502d25a806c1066564c675fb964144b19d47892d33ed4f60bd9e70ca08a190371e73fdcfd136394", 0x2e}], 0x1}, 0x0) 06:23:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000002400)=@xdp={0x2c, 0x0, 0x0, 0x2e}, 0x80) preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) [ 170.263943][T13059] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 06:23:35 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000011000000350000000000000085000000230000009500073d000000003c8ea5932cf669ebecab19b3fd50fec5eade4bb02aa4f152b8bdfdf8ffffffffffffff547930a8ab50bf20a1c65faa6f000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x3f00, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000, 0x0, 0xff9f}, 0x28) 06:23:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000002400)=@xdp={0x2c, 0x0, 0x0, 0x2e}, 0x80) preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) [ 170.326115][T13070] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 06:23:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:23:35 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x2}, 0x0, 0x100000000, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x5a0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0/../file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) lstat(&(0x7f0000000500)='./bus\x00', &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000007c0)={0x11bc, 0x3a, 0x700, 0x70bd29, 0x25dfdbff, "", [@generic="828c6ed568c6fffbe956c165a5b68cbd4d78cd0a66a8ea8329b2dbab7ca2590e0b0afc708dc163a9904e42b46268598731b0569158097621093c63b78b7dc12248b22f3f67f38fc30701ead9d35fd881335678777e2d7c21168bb0632ca39e502b7d84833cbb37038ae46025b69135a7feb1f8381129d9c3b1f0dbd96be79984df5516bccfb12770dacb41c69cff07f5ce524e887c05f3dda5e2f96bc08678816312792bb8adee18f3bbc73a0b3921db373b64d8a2caaa34e9fdbc22d687855b704daf0890047c04846e3ad94789c776808860ed5bbebf85208b908c19c01b805d6a05251a42b90aa4c423f323777ed85975ed363dac9e", @generic="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", @generic="3c2f5b21e4ee2049399b6d854dda808b1671f550d1ccc7c7dfd88824972be86704e203baf1346b7eba94593765a748ddd45bf0c962404244dbd32cb238c87e5b79953e5e8cebc1cf6acdb86a51268f45b492bc568b258ca1f21de566e3ca21fe61c9bc0bc5fca180d07721c8e0edc8d7ca070b70212311c6eb5b344505851780abcc993f85aa442ace69c4d169c38a92cbe594e20934279e00d0f58ce40960107db8dbb5c4bcc67660fdfba31b57fe17b6d82a81b3c499d96752539b", @typed={0x8, 0x5f, 0x0, 0x0, @u32=0x1}]}, 0x11bc}], 0x1, &(0x7f0000001a40)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, r1, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r0, r2}}}], 0x60, 0x4000}, 0x20044841) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='ext4\x00') r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0/../file0\x00', 0x419302, 0x0) pwritev(r3, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47fffe0}], 0x1, 0x400fa7f, 0x0) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe) stat(&(0x7f0000000180)='./file0\x00', 0x0) readlinkat(r3, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000280)=""/243, 0xf3) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40200, 0x7) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000002240)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000002140), 0xc}, 0x10000, 0x7ff, 0x401, 0x1, 0x92d, 0x8, 0xd4c6}, 0x0, 0x0, r4, 0x0) 06:23:35 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000005a000502d25a806c1066564c675fb964144b19d47892d33ed4f60bd9e70ca08a190371e73fdcfd136394", 0x2e}], 0x1}, 0x0) 06:23:36 executing program 4: unshare(0x400) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, 0x0) 06:23:36 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 06:23:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 170.539790][T13079] loop0: detected capacity change from 0 to 512 [ 170.627334][T13087] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 170.726053][T13079] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 06:23:36 executing program 4: unshare(0x400) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, 0x0) 06:23:36 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000011000000350000000000000085000000230000009500073d000000003c8ea5932cf669ebecab19b3fd50fec5eade4bb02aa4f152b8bdfdf8ffffffffffffff547930a8ab50bf20a1c65faa6f000000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x3f00, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000, 0x0, 0xff9f}, 0x28) 06:23:36 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 06:23:36 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000005a000502d25a806c1066564c675fb964144b19d47892d33ed4f60bd9e70ca08a190371e73fdcfd136394", 0x2e}], 0x1}, 0x0) 06:23:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 170.970872][T13108] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 06:23:36 executing program 4: unshare(0x400) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, 0x0) 06:23:36 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 06:23:36 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 06:23:36 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000005a000502d25a806c1066564c675fb964144b19d47892d33ed4f60bd9e70ca08a190371e73fdcfd136394", 0x2e}], 0x1}, 0x0) 06:23:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:23:36 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) [ 171.190555][T13119] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 06:23:36 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r2, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) dup(0xffffffffffffffff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 06:23:36 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r1, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x41}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="84843611e80d08233e49", 0xa}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 06:23:36 executing program 4: unshare(0x400) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, 0x0) 06:23:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r1}, &(0x7f0000000080)=0xc) 06:23:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_INET6={0x4, 0x2}]}]}, 0x28}}, 0x0) 06:23:36 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r1, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x41}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="84843611e80d08233e49", 0xa}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 06:23:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000001440)=[{&(0x7f00000001c0)="580000001400add427323b472545b45602117fffffff810000034e227f020001925aa80020007b00090080007f000001e8461e5508779d2c163ac71025000000ff000001ffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) 06:23:37 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 06:23:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r1}, &(0x7f0000000080)=0xc) 06:23:37 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r1, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x41}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="84843611e80d08233e49", 0xa}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 06:23:37 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 06:23:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_INET6={0x4, 0x2}]}]}, 0x28}}, 0x0) 06:23:37 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r2, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) dup(0xffffffffffffffff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 06:23:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r1}, &(0x7f0000000080)=0xc) 06:23:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000001440)=[{&(0x7f00000001c0)="580000001400add427323b472545b45602117fffffff810000034e227f020001925aa80020007b00090080007f000001e8461e5508779d2c163ac71025000000ff000001ffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) 06:23:37 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r1, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x41}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="84843611e80d08233e49", 0xa}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 06:23:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r1}, &(0x7f0000000080)=0xc) 06:23:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_INET6={0x4, 0x2}]}]}, 0x28}}, 0x0) 06:23:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_INET6={0x4, 0x2}]}]}, 0x28}}, 0x0) 06:23:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r1}, &(0x7f0000000080)=0xc) 06:23:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000001440)=[{&(0x7f00000001c0)="580000001400add427323b472545b45602117fffffff810000034e227f020001925aa80020007b00090080007f000001e8461e5508779d2c163ac71025000000ff000001ffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) 06:23:37 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="20000000ed0300000000000000000000d07de877f929d69390c01a328e"], 0x20}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="c10000000000fcdbdf25020000000c0004000004000000000000b128e97df5"], 0x20}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a0000000a000000250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000240)={[{@commit={'commit'}}]}) 06:23:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r1}, &(0x7f0000000080)=0xc) 06:23:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 172.469875][T13188] loop5: detected capacity change from 0 to 1025 [ 172.514705][T13188] EXT4-fs (loop5): Unrecognized mount option "¸" or missing value [ 172.523840][T13188] EXT4-fs (loop5): failed to parse options in superblock: ¸ [ 172.536038][T13188] EXT4-fs (loop5): Couldn't mount because of unsupported optional features (7de80821) 06:23:38 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r2, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) dup(0xffffffffffffffff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 06:23:38 executing program 3: socket$inet_icmp(0x2, 0x2, 0x1) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000200)='./bus\x00', 0x1) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79002003, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 06:23:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 06:23:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000001440)=[{&(0x7f00000001c0)="580000001400add427323b472545b45602117fffffff810000034e227f020001925aa80020007b00090080007f000001e8461e5508779d2c163ac71025000000ff000001ffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) 06:23:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r1}, &(0x7f0000000080)=0xc) 06:23:38 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="20000000ed0300000000000000000000d07de877f929d69390c01a328e"], 0x20}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="c10000000000fcdbdf25020000000c0004000004000000000000b128e97df5"], 0x20}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a0000000a000000250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000240)={[{@commit={'commit'}}]}) 06:23:38 executing program 0: syz_mount_image$squashfs(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)='trusted.overlay.upper\x00', &(0x7f0000000140)=ANY=[], 0x39, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/214, 0xd6) 06:23:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) [ 173.321399][T13215] loop5: detected capacity change from 0 to 1025 06:23:38 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) [ 173.393646][T13215] EXT4-fs (loop5): Unrecognized mount option "¸" or missing value [ 173.404886][T13215] EXT4-fs (loop5): failed to parse options in superblock: ¸ [ 173.414830][T13215] EXT4-fs (loop5): Couldn't mount because of unsupported optional features (7de80821) 06:23:38 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) 06:23:39 executing program 0: syz_mount_image$squashfs(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)='trusted.overlay.upper\x00', &(0x7f0000000140)=ANY=[], 0x39, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/214, 0xd6) 06:23:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 06:23:39 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(r2, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) dup(0xffffffffffffffff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 06:23:39 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="20000000ed0300000000000000000000d07de877f929d69390c01a328e"], 0x20}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="c10000000000fcdbdf25020000000c0004000004000000000000b128e97df5"], 0x20}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a0000000a000000250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000240)={[{@commit={'commit'}}]}) 06:23:39 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) 06:23:39 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000100)={0xb, 0x0, 0x7, 0x6, 0xae}) 06:23:39 executing program 3: socket$inet_icmp(0x2, 0x2, 0x1) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000200)='./bus\x00', 0x1) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79002003, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 06:23:39 executing program 0: syz_mount_image$squashfs(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)='trusted.overlay.upper\x00', &(0x7f0000000140)=ANY=[], 0x39, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/214, 0xd6) 06:23:39 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000100)={0xb, 0x0, 0x7, 0x6, 0xae}) 06:23:39 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) [ 174.334244][T13260] loop5: detected capacity change from 0 to 1025 06:23:39 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000100)={0xb, 0x0, 0x7, 0x6, 0xae}) 06:23:39 executing program 0: syz_mount_image$squashfs(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)='trusted.overlay.upper\x00', &(0x7f0000000140)=ANY=[], 0x39, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/214, 0xd6) [ 174.439464][T13260] EXT4-fs (loop5): Unrecognized mount option "¸" or missing value 06:23:40 executing program 0: socket$inet_icmp(0x2, 0x2, 0x1) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000200)='./bus\x00', 0x1) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79002003, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 06:23:40 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000100)={0xb, 0x0, 0x7, 0x6, 0xae}) [ 174.493830][T13260] EXT4-fs (loop5): failed to parse options in superblock: ¸ [ 174.543131][T13260] EXT4-fs (loop5): Couldn't mount because of unsupported optional features (7de80821) 06:23:40 executing program 0: socket$inet_icmp(0x2, 0x2, 0x1) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000200)='./bus\x00', 0x1) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79002003, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 06:23:40 executing program 2: socket$inet_icmp(0x2, 0x2, 0x1) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000200)='./bus\x00', 0x1) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79002003, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 06:23:40 executing program 3: socket$inet_icmp(0x2, 0x2, 0x1) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000200)='./bus\x00', 0x1) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79002003, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 06:23:40 executing program 4: socket$inet_icmp(0x2, 0x2, 0x1) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000200)='./bus\x00', 0x1) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79002003, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 06:23:40 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="20000000ed0300000000000000000000d07de877f929d69390c01a328e"], 0x20}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="c10000000000fcdbdf25020000000c0004000004000000000000b128e97df5"], 0x20}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a0000000a000000250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000240)={[{@commit={'commit'}}]}) 06:23:40 executing program 1: syz_mount_image$btrfs(&(0x7f0000000340)='btrfs\x00', &(0x7f0000000380)='./file0\x00', 0xfffffffffffffffc, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000540)={[{@thread_pool={'thread_pool'}}], [{@obj_type={'obj_type', 0x3d, 'syz0\x00'}}]}) [ 175.230724][T13298] loop5: detected capacity change from 0 to 1025 [ 175.319856][T13298] EXT4-fs (loop5): Unrecognized mount option "¸" or missing value [ 175.329182][T13304] loop1: detected capacity change from 0 to 264192 06:23:40 executing program 0: socket$inet_icmp(0x2, 0x2, 0x1) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000200)='./bus\x00', 0x1) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79002003, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) [ 175.410604][T13298] EXT4-fs (loop5): failed to parse options in superblock: ¸ [ 175.430627][T13298] EXT4-fs (loop5): Couldn't mount because of unsupported optional features (7de80821) 06:23:40 executing program 3: socket$inet_icmp(0x2, 0x2, 0x1) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000200)='./bus\x00', 0x1) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79002003, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 06:23:41 executing program 2: socket$inet_icmp(0x2, 0x2, 0x1) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000200)='./bus\x00', 0x1) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79002003, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 06:23:41 executing program 4: socket$inet_icmp(0x2, 0x2, 0x1) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000200)='./bus\x00', 0x1) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79002003, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 06:23:41 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='jfs\x00', 0x0, 0x0) 06:23:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x10, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x38}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:23:41 executing program 0: mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 175.905983][ T2045] block nbd1: Attempted send on invalid socket [ 175.913032][ T2045] blk_update_request: I/O error, dev nbd1, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 175.956370][ T2947] block nbd1: Attempted send on invalid socket [ 175.962799][ T2947] blk_update_request: I/O error, dev nbd1, sector 120 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 06:23:41 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x6}) 06:23:41 executing program 2: socket$inet_icmp(0x2, 0x2, 0x1) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000200)='./bus\x00', 0x1) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79002003, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 06:23:41 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='jfs\x00', 0x0, 0x0) 06:23:41 executing program 4: socket$inet_icmp(0x2, 0x2, 0x1) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000200)='./bus\x00', 0x1) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79002003, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 06:23:41 executing program 0: mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 176.151750][ T2947] block nbd1: Attempted send on invalid socket [ 176.158199][ T2947] blk_update_request: I/O error, dev nbd1, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 06:23:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x0, 0x0}) gettid() r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x3a, 0x0, 0x15, 0xd, 0x1, 0x1000, 0x0, 0x0, 0xffffffffffffffff}}) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x9, 0x0, 0x15, 0x8, 0x0, 0xe5f2, 0x2, 0x4b, 0xffffffffffffffff}) syncfs(0xffffffffffffffff) ioctl$RTC_UIE_OFF(r0, 0x7004) futex(&(0x7f00000001c0)=0x2, 0x4, 0x2, &(0x7f0000000040), 0x0, 0x2) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x5607, 0x0) pipe2(&(0x7f00000000c0), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) getdents64(r1, 0x0, 0x18) [ 176.199893][ T2045] block nbd1: Attempted send on invalid socket [ 176.207209][ T2045] blk_update_request: I/O error, dev nbd1, sector 120 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 06:23:41 executing program 0: mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 06:23:41 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d1e, &(0x7f0000000040)) 06:23:41 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='jfs\x00', 0x0, 0x0) 06:23:41 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d1e, &(0x7f0000000040)) [ 176.443207][T13349] rtc_cmos 00:00: Alarms can be up to one day in the future [ 176.465923][ T4859] rtc_cmos 00:00: Alarms can be up to one day in the future [ 176.480839][ T4859] rtc_cmos 00:00: Alarms can be up to one day in the future [ 176.504533][ T2947] block nbd1: Attempted send on invalid socket [ 176.510898][ T2947] blk_update_request: I/O error, dev nbd1, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 176.522618][ T2947] block nbd1: Attempted send on invalid socket [ 176.528919][ T2947] blk_update_request: I/O error, dev nbd1, sector 120 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 176.544663][ T4859] rtc_cmos 00:00: Alarms can be up to one day in the future 06:23:42 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='jfs\x00', 0x0, 0x0) [ 176.553600][ T4859] rtc_cmos 00:00: Alarms can be up to one day in the future [ 176.568126][ T4859] rtc rtc0: __rtc_set_alarm: err=-22 06:23:42 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(r2, r1, 0x0) [ 176.617878][ T2947] block nbd1: Attempted send on invalid socket [ 176.624195][ T2947] blk_update_request: I/O error, dev nbd1, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 176.646358][ T2947] block nbd1: Attempted send on invalid socket [ 176.653371][ T2947] blk_update_request: I/O error, dev nbd1, sector 120 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 06:23:42 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00001000000000000b0000000b0001006367726f7570000044000200400003803400028018000100001401000000000000000000ff030000000000001800020000000400000000000c0001000000000005000000080001"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:23:42 executing program 0: mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 06:23:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000080)={0x18, 0x1a, 0xff1795e33445ea41, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x18}], 0x1}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x101, 0x4) clock_gettime(0x0, &(0x7f0000000c40)) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/98, 0x62}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=""/5, 0x5}}], 0x2, 0x0, 0x0) 06:23:42 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d1e, &(0x7f0000000040)) 06:23:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x0, 0x0}) gettid() r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x3a, 0x0, 0x15, 0xd, 0x1, 0x1000, 0x0, 0x0, 0xffffffffffffffff}}) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x9, 0x0, 0x15, 0x8, 0x0, 0xe5f2, 0x2, 0x4b, 0xffffffffffffffff}) syncfs(0xffffffffffffffff) ioctl$RTC_UIE_OFF(r0, 0x7004) futex(&(0x7f00000001c0)=0x2, 0x4, 0x2, &(0x7f0000000040), 0x0, 0x2) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x5607, 0x0) pipe2(&(0x7f00000000c0), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) getdents64(r1, 0x0, 0x18) [ 176.822020][T13366] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:23:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x0, 0x0}) gettid() r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x3a, 0x0, 0x15, 0xd, 0x1, 0x1000, 0x0, 0x0, 0xffffffffffffffff}}) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x9, 0x0, 0x15, 0x8, 0x0, 0xe5f2, 0x2, 0x4b, 0xffffffffffffffff}) syncfs(0xffffffffffffffff) ioctl$RTC_UIE_OFF(r0, 0x7004) futex(&(0x7f00000001c0)=0x2, 0x4, 0x2, &(0x7f0000000040), 0x0, 0x2) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x5607, 0x0) pipe2(&(0x7f00000000c0), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) getdents64(r1, 0x0, 0x18) 06:23:42 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(r2, r1, 0x0) [ 176.935270][T13366] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 176.971197][T13379] rtc_cmos 00:00: Alarms can be up to one day in the future 06:23:42 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d1e, &(0x7f0000000040)) 06:23:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000080)={0x18, 0x1a, 0xff1795e33445ea41, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x18}], 0x1}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x101, 0x4) clock_gettime(0x0, &(0x7f0000000c40)) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/98, 0x62}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=""/5, 0x5}}], 0x2, 0x0, 0x0) 06:23:42 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00001000000000000b0000000b0001006367726f7570000044000200400003803400028018000100001401000000000000000000ff030000000000001800020000000400000000000c0001000000000005000000080001"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 177.007357][ T35] rtc_cmos 00:00: Alarms can be up to one day in the future [ 177.033590][ T35] rtc_cmos 00:00: Alarms can be up to one day in the future [ 177.088069][ T35] rtc_cmos 00:00: Alarms can be up to one day in the future [ 177.095986][ T35] rtc_cmos 00:00: Alarms can be up to one day in the future [ 177.109116][ T35] rtc rtc0: __rtc_set_alarm: err=-22 06:23:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x0, 0x0}) gettid() r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x3a, 0x0, 0x15, 0xd, 0x1, 0x1000, 0x0, 0x0, 0xffffffffffffffff}}) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x9, 0x0, 0x15, 0x8, 0x0, 0xe5f2, 0x2, 0x4b, 0xffffffffffffffff}) syncfs(0xffffffffffffffff) ioctl$RTC_UIE_OFF(r0, 0x7004) futex(&(0x7f00000001c0)=0x2, 0x4, 0x2, &(0x7f0000000040), 0x0, 0x2) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x5607, 0x0) pipe2(&(0x7f00000000c0), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) getdents64(r1, 0x0, 0x18) 06:23:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x0, 0x0}) gettid() r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x3a, 0x0, 0x15, 0xd, 0x1, 0x1000, 0x0, 0x0, 0xffffffffffffffff}}) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x9, 0x0, 0x15, 0x8, 0x0, 0xe5f2, 0x2, 0x4b, 0xffffffffffffffff}) syncfs(0xffffffffffffffff) ioctl$RTC_UIE_OFF(r0, 0x7004) futex(&(0x7f00000001c0)=0x2, 0x4, 0x2, &(0x7f0000000040), 0x0, 0x2) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x5607, 0x0) pipe2(&(0x7f00000000c0), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) getdents64(r1, 0x0, 0x18) [ 177.166653][T13394] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:23:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(r2, r1, 0x0) 06:23:42 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(r2, r1, 0x0) 06:23:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000080)={0x18, 0x1a, 0xff1795e33445ea41, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x18}], 0x1}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x101, 0x4) clock_gettime(0x0, &(0x7f0000000c40)) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/98, 0x62}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=""/5, 0x5}}], 0x2, 0x0, 0x0) 06:23:42 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00001000000000000b0000000b0001006367726f7570000044000200400003803400028018000100001401000000000000000000ff030000000000001800020000000400000000000c0001000000000005000000080001"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 177.374778][T13408] rtc_cmos 00:00: Alarms can be up to one day in the future [ 177.390657][ T9679] rtc_cmos 00:00: Alarms can be up to one day in the future 06:23:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x0, 0x0}) gettid() r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x3a, 0x0, 0x15, 0xd, 0x1, 0x1000, 0x0, 0x0, 0xffffffffffffffff}}) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x9, 0x0, 0x15, 0x8, 0x0, 0xe5f2, 0x2, 0x4b, 0xffffffffffffffff}) syncfs(0xffffffffffffffff) ioctl$RTC_UIE_OFF(r0, 0x7004) futex(&(0x7f00000001c0)=0x2, 0x4, 0x2, &(0x7f0000000040), 0x0, 0x2) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x5607, 0x0) pipe2(&(0x7f00000000c0), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) getdents64(r1, 0x0, 0x18) [ 177.427445][ T9679] rtc_cmos 00:00: Alarms can be up to one day in the future [ 177.463443][ T9679] rtc_cmos 00:00: Alarms can be up to one day in the future 06:23:43 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(r2, r1, 0x0) 06:23:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(r2, r1, 0x0) [ 177.484379][T13418] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 177.496828][ T9679] rtc_cmos 00:00: Alarms can be up to one day in the future 06:23:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000080)={0x18, 0x1a, 0xff1795e33445ea41, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x18}], 0x1}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x101, 0x4) clock_gettime(0x0, &(0x7f0000000c40)) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/98, 0x62}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=""/5, 0x5}}], 0x2, 0x0, 0x0) [ 177.559676][ T9679] rtc rtc0: __rtc_set_alarm: err=-22 06:23:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(r2, r1, 0x0) 06:23:43 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='t\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00001000000000000b0000000b0001006367726f7570000044000200400003803400028018000100001401000000000000000000ff030000000000001800020000000400000000000c0001000000000005000000080001"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:23:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x0, 0x0}) gettid() r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x3a, 0x0, 0x15, 0xd, 0x1, 0x1000, 0x0, 0x0, 0xffffffffffffffff}}) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x9, 0x0, 0x15, 0x8, 0x0, 0xe5f2, 0x2, 0x4b, 0xffffffffffffffff}) syncfs(0xffffffffffffffff) ioctl$RTC_UIE_OFF(r0, 0x7004) futex(&(0x7f00000001c0)=0x2, 0x4, 0x2, &(0x7f0000000040), 0x0, 0x2) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x5607, 0x0) pipe2(&(0x7f00000000c0), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) getdents64(r1, 0x0, 0x18) 06:23:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(r2, r1, 0x0) 06:23:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x0, 0x0}) gettid() r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x3a, 0x0, 0x15, 0xd, 0x1, 0x1000, 0x0, 0x0, 0xffffffffffffffff}}) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x9, 0x0, 0x15, 0x8, 0x0, 0xe5f2, 0x2, 0x4b, 0xffffffffffffffff}) syncfs(0xffffffffffffffff) ioctl$RTC_UIE_OFF(r0, 0x7004) futex(&(0x7f00000001c0)=0x2, 0x4, 0x2, &(0x7f0000000040), 0x0, 0x2) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x5607, 0x0) pipe2(&(0x7f00000000c0), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) getdents64(r1, 0x0, 0x18) 06:23:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x0, 0x0}) gettid() r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x3a, 0x0, 0x15, 0xd, 0x1, 0x1000, 0x0, 0x0, 0xffffffffffffffff}}) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x9, 0x0, 0x15, 0x8, 0x0, 0xe5f2, 0x2, 0x4b, 0xffffffffffffffff}) syncfs(0xffffffffffffffff) ioctl$RTC_UIE_OFF(r0, 0x7004) futex(&(0x7f00000001c0)=0x2, 0x4, 0x2, &(0x7f0000000040), 0x0, 0x2) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x5607, 0x0) pipe2(&(0x7f00000000c0), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) getdents64(r1, 0x0, 0x18) 06:23:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x0, 0x0}) gettid() r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x3a, 0x0, 0x15, 0xd, 0x1, 0x1000, 0x0, 0x0, 0xffffffffffffffff}}) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x9, 0x0, 0x15, 0x8, 0x0, 0xe5f2, 0x2, 0x4b, 0xffffffffffffffff}) syncfs(0xffffffffffffffff) ioctl$RTC_UIE_OFF(r0, 0x7004) futex(&(0x7f00000001c0)=0x2, 0x4, 0x2, &(0x7f0000000040), 0x0, 0x2) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x5607, 0x0) pipe2(&(0x7f00000000c0), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) getdents64(r1, 0x0, 0x18) [ 177.795170][T13440] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 177.856652][T13442] rtc_cmos 00:00: Alarms can be up to one day in the future 06:23:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(r2, r1, 0x0) [ 177.900008][ T9724] rtc_cmos 00:00: Alarms can be up to one day in the future [ 177.915464][ T9724] rtc_cmos 00:00: Alarms can be up to one day in the future [ 177.976076][ T9724] rtc_cmos 00:00: Alarms can be up to one day in the future 06:23:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x0, 0x0}) gettid() r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x3a, 0x0, 0x15, 0xd, 0x1, 0x1000, 0x0, 0x0, 0xffffffffffffffff}}) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x9, 0x0, 0x15, 0x8, 0x0, 0xe5f2, 0x2, 0x4b, 0xffffffffffffffff}) syncfs(0xffffffffffffffff) ioctl$RTC_UIE_OFF(r0, 0x7004) futex(&(0x7f00000001c0)=0x2, 0x4, 0x2, &(0x7f0000000040), 0x0, 0x2) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x5607, 0x0) pipe2(&(0x7f00000000c0), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) getdents64(r1, 0x0, 0x18) 06:23:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x0, 0x0}) gettid() r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x3a, 0x0, 0x15, 0xd, 0x1, 0x1000, 0x0, 0x0, 0xffffffffffffffff}}) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x9, 0x0, 0x15, 0x8, 0x0, 0xe5f2, 0x2, 0x4b, 0xffffffffffffffff}) syncfs(0xffffffffffffffff) ioctl$RTC_UIE_OFF(r0, 0x7004) futex(&(0x7f00000001c0)=0x2, 0x4, 0x2, &(0x7f0000000040), 0x0, 0x2) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x5607, 0x0) pipe2(&(0x7f00000000c0), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) getdents64(r1, 0x0, 0x18) [ 178.016488][ T9724] rtc_cmos 00:00: Alarms can be up to one day in the future [ 178.047993][ T9724] rtc rtc0: __rtc_set_alarm: err=-22 06:23:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x0, 0x0}) gettid() r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x3a, 0x0, 0x15, 0xd, 0x1, 0x1000, 0x0, 0x0, 0xffffffffffffffff}}) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x9, 0x0, 0x15, 0x8, 0x0, 0xe5f2, 0x2, 0x4b, 0xffffffffffffffff}) syncfs(0xffffffffffffffff) ioctl$RTC_UIE_OFF(r0, 0x7004) futex(&(0x7f00000001c0)=0x2, 0x4, 0x2, &(0x7f0000000040), 0x0, 0x2) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x5607, 0x0) pipe2(&(0x7f00000000c0), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) getdents64(r1, 0x0, 0x18) 06:23:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) 06:23:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x0, 0x0}) gettid() r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x3a, 0x0, 0x15, 0xd, 0x1, 0x1000, 0x0, 0x0, 0xffffffffffffffff}}) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x9, 0x0, 0x15, 0x8, 0x0, 0xe5f2, 0x2, 0x4b, 0xffffffffffffffff}) syncfs(0xffffffffffffffff) ioctl$RTC_UIE_OFF(r0, 0x7004) futex(&(0x7f00000001c0)=0x2, 0x4, 0x2, &(0x7f0000000040), 0x0, 0x2) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x5607, 0x0) pipe2(&(0x7f00000000c0), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) getdents64(r1, 0x0, 0x18) 06:23:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) dup3(r2, r1, 0x0) [ 178.217292][T13462] rtc_cmos 00:00: Alarms can be up to one day in the future [ 178.257281][ T9724] rtc_cmos 00:00: Alarms can be up to one day in the future 06:23:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x0, 0x0}) gettid() r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x3a, 0x0, 0x15, 0xd, 0x1, 0x1000, 0x0, 0x0, 0xffffffffffffffff}}) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x9, 0x0, 0x15, 0x8, 0x0, 0xe5f2, 0x2, 0x4b, 0xffffffffffffffff}) syncfs(0xffffffffffffffff) ioctl$RTC_UIE_OFF(r0, 0x7004) futex(&(0x7f00000001c0)=0x2, 0x4, 0x2, &(0x7f0000000040), 0x0, 0x2) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x5607, 0x0) pipe2(&(0x7f00000000c0), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) getdents64(r1, 0x0, 0x18) [ 178.284016][T13471] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. [ 178.302727][ T9724] rtc_cmos 00:00: Alarms can be up to one day in the future 06:23:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x0, 0x0}) gettid() r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x3a, 0x0, 0x15, 0xd, 0x1, 0x1000, 0x0, 0x0, 0xffffffffffffffff}}) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x9, 0x0, 0x15, 0x8, 0x0, 0xe5f2, 0x2, 0x4b, 0xffffffffffffffff}) syncfs(0xffffffffffffffff) ioctl$RTC_UIE_OFF(r0, 0x7004) futex(&(0x7f00000001c0)=0x2, 0x4, 0x2, &(0x7f0000000040), 0x0, 0x2) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x5607, 0x0) pipe2(&(0x7f00000000c0), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) getdents64(r1, 0x0, 0x18) [ 178.358794][ T9724] rtc_cmos 00:00: Alarms can be up to one day in the future [ 178.393094][ T9724] rtc_cmos 00:00: Alarms can be up to one day in the future 06:23:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x0, 0x0}) gettid() r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x3a, 0x0, 0x15, 0xd, 0x1, 0x1000, 0x0, 0x0, 0xffffffffffffffff}}) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x9, 0x0, 0x15, 0x8, 0x0, 0xe5f2, 0x2, 0x4b, 0xffffffffffffffff}) syncfs(0xffffffffffffffff) ioctl$RTC_UIE_OFF(r0, 0x7004) futex(&(0x7f00000001c0)=0x2, 0x4, 0x2, &(0x7f0000000040), 0x0, 0x2) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x5607, 0x0) pipe2(&(0x7f00000000c0), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) getdents64(r1, 0x0, 0x18) 06:23:43 executing program 0: prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 06:23:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) [ 178.441909][ T9724] rtc rtc0: __rtc_set_alarm: err=-22 06:23:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x0, 0x0}) gettid() r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x3a, 0x0, 0x15, 0xd, 0x1, 0x1000, 0x0, 0x0, 0xffffffffffffffff}}) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x9, 0x0, 0x15, 0x8, 0x0, 0xe5f2, 0x2, 0x4b, 0xffffffffffffffff}) syncfs(0xffffffffffffffff) ioctl$RTC_UIE_OFF(r0, 0x7004) futex(&(0x7f00000001c0)=0x2, 0x4, 0x2, &(0x7f0000000040), 0x0, 0x2) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x5607, 0x0) pipe2(&(0x7f00000000c0), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) getdents64(r1, 0x0, 0x18) 06:23:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x0, 0x0}) gettid() r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x3a, 0x0, 0x15, 0xd, 0x1, 0x1000, 0x0, 0x0, 0xffffffffffffffff}}) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x9, 0x0, 0x15, 0x8, 0x0, 0xe5f2, 0x2, 0x4b, 0xffffffffffffffff}) syncfs(0xffffffffffffffff) ioctl$RTC_UIE_OFF(r0, 0x7004) futex(&(0x7f00000001c0)=0x2, 0x4, 0x2, &(0x7f0000000040), 0x0, 0x2) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x5607, 0x0) pipe2(&(0x7f00000000c0), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) getdents64(r1, 0x0, 0x18) 06:23:44 executing program 0: prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) [ 178.583198][T13483] rtc_cmos 00:00: Alarms can be up to one day in the future [ 178.632446][T13483] rtc_cmos 00:00: Alarms can be up to one day in the future [ 178.644021][T13486] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. 06:23:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x8, 0x401}, 0x14}}, 0x0) 06:23:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00', 0xffffffffffffffff) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000002c0)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x44}}, 0x0) [ 178.758460][T13493] rtc_cmos 00:00: Alarms can be up to one day in the future [ 178.783205][ T9724] rtc_cmos 00:00: Alarms can be up to one day in the future 06:23:44 executing program 0: prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 06:23:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) [ 178.803490][ T9724] rtc_cmos 00:00: Alarms can be up to one day in the future 06:23:44 executing program 1: memfd_create(0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getresgid(0x0, &(0x7f00000011c0), 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000", 0x5c, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001ec0)={[{@bsdgroups='bsdgroups'}, {@bsddf='bsddf'}, {@max_batch_time={'max_batch_time', 0x3d, 0x1b89}}, {@debug='debug'}, {@usrjquota='usrjquota='}]}) [ 178.855532][ T9724] rtc_cmos 00:00: Alarms can be up to one day in the future [ 178.901420][ T9724] rtc_cmos 00:00: Alarms can be up to one day in the future [ 178.927101][T13506] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. [ 178.939548][ T9724] rtc rtc0: __rtc_set_alarm: err=-22 06:23:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00', 0xffffffffffffffff) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000002c0)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x44}}, 0x0) 06:23:44 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESOCT=r2]) 06:23:44 executing program 0: prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 06:23:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) [ 179.065128][T13509] loop1: detected capacity change from 0 to 512 [ 179.130398][T13517] fuse: Invalid user_id 06:23:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00', 0xffffffffffffffff) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000002c0)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x44}}, 0x0) 06:23:44 executing program 0: unshare(0x4000400) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x288800, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00', r0) [ 179.155283][T13509] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 179.165657][T13521] fuse: Invalid user_id [ 179.171591][T13509] System zones: 0-7 [ 179.183498][T13509] EXT4-fs (loop1): mounted filesystem without journal. Opts: bsdgroups,bsddf,max_batch_time=0x0000000000001b89,debug,usrjquota=,,errors=continue. Quota mode: none. 06:23:44 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESOCT=r2]) [ 179.226128][T13523] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. [ 179.395233][T13530] fuse: Invalid user_id 06:23:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x8, 0x401}, 0x14}}, 0x0) 06:23:45 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x5, &(0x7f0000000240)=[{0x3d, 0x1, 0x3}, {0x60}, {}, {}, {0x6}]}, 0x10) 06:23:45 executing program 0: unshare(0x4000400) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x288800, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00', r0) 06:23:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00', 0xffffffffffffffff) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000002c0)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x44}}, 0x0) 06:23:45 executing program 1: memfd_create(0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getresgid(0x0, &(0x7f00000011c0), 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000", 0x5c, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001ec0)={[{@bsdgroups='bsdgroups'}, {@bsddf='bsddf'}, {@max_batch_time={'max_batch_time', 0x3d, 0x1b89}}, {@debug='debug'}, {@usrjquota='usrjquota='}]}) 06:23:45 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESOCT=r2]) [ 179.743368][T13545] fuse: Invalid user_id 06:23:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x8, 0x401}, 0x14}}, 0x0) 06:23:45 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESOCT=r2]) 06:23:45 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x5, &(0x7f0000000240)=[{0x3d, 0x1, 0x3}, {0x60}, {}, {}, {0x6}]}, 0x10) 06:23:45 executing program 0: unshare(0x4000400) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x288800, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00', r0) [ 179.864050][T13551] loop1: detected capacity change from 0 to 512 06:23:45 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x5, &(0x7f0000000240)=[{0x3d, 0x1, 0x3}, {0x60}, {}, {}, {0x6}]}, 0x10) [ 179.967074][T13551] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 180.024700][T13565] fuse: Invalid user_id [ 180.040695][T13551] System zones: 0-7 06:23:45 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) lseek(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) recvmmsg(r2, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000005300)=""/12, 0xc}], 0x1}}, {{0x0, 0x0, &(0x7f0000002500)}}, {{0x0, 0x0, 0x0}}], 0x3, 0x10051, 0x0) [ 180.076009][T13551] EXT4-fs (loop1): mounted filesystem without journal. Opts: bsdgroups,bsddf,max_batch_time=0x0000000000001b89,debug,usrjquota=,,errors=continue. Quota mode: none. 06:23:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x8, 0x401}, 0x14}}, 0x0) 06:23:45 executing program 0: unshare(0x4000400) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x288800, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00', r0) 06:23:45 executing program 1: memfd_create(0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getresgid(0x0, &(0x7f00000011c0), 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000", 0x5c, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001ec0)={[{@bsdgroups='bsdgroups'}, {@bsddf='bsddf'}, {@max_batch_time={'max_batch_time', 0x3d, 0x1b89}}, {@debug='debug'}, {@usrjquota='usrjquota='}]}) 06:23:45 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x5, &(0x7f0000000240)=[{0x3d, 0x1, 0x3}, {0x60}, {}, {}, {0x6}]}, 0x10) 06:23:45 executing program 0: socket$inet_mptcp(0x2, 0x1, 0x106) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000002200)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000180)={0xfc}, 0x0, 0x0, 0x0, 0x0) 06:23:45 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) lseek(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) recvmmsg(r2, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000005300)=""/12, 0xc}], 0x1}}, {{0x0, 0x0, &(0x7f0000002500)}}, {{0x0, 0x0, 0x0}}], 0x3, 0x10051, 0x0) [ 180.514211][T13580] loop1: detected capacity change from 0 to 512 06:23:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x8, 0x401}, 0x14}}, 0x0) 06:23:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) lseek(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) recvmmsg(r2, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000005300)=""/12, 0xc}], 0x1}}, {{0x0, 0x0, &(0x7f0000002500)}}, {{0x0, 0x0, 0x0}}], 0x3, 0x10051, 0x0) 06:23:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) lseek(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) recvmmsg(r2, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000005300)=""/12, 0xc}], 0x1}}, {{0x0, 0x0, &(0x7f0000002500)}}, {{0x0, 0x0, 0x0}}], 0x3, 0x10051, 0x0) 06:23:46 executing program 0: socket$inet_mptcp(0x2, 0x1, 0x106) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000002200)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000180)={0xfc}, 0x0, 0x0, 0x0, 0x0) [ 180.679691][T13580] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 180.710376][T13580] System zones: 0-7 06:23:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) lseek(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) recvmmsg(r2, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000005300)=""/12, 0xc}], 0x1}}, {{0x0, 0x0, &(0x7f0000002500)}}, {{0x0, 0x0, 0x0}}], 0x3, 0x10051, 0x0) 06:23:46 executing program 0: socket$inet_mptcp(0x2, 0x1, 0x106) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000002200)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000180)={0xfc}, 0x0, 0x0, 0x0, 0x0) 06:23:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x8, 0x401}, 0x14}}, 0x0) 06:23:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) lseek(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) recvmmsg(r2, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000005300)=""/12, 0xc}], 0x1}}, {{0x0, 0x0, &(0x7f0000002500)}}, {{0x0, 0x0, 0x0}}], 0x3, 0x10051, 0x0) [ 180.922891][T13580] EXT4-fs (loop1): mounted filesystem without journal. Opts: bsdgroups,bsddf,max_batch_time=0x0000000000001b89,debug,usrjquota=,,errors=continue. Quota mode: none. 06:23:46 executing program 1: memfd_create(0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getresgid(0x0, &(0x7f00000011c0), 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000", 0x5c, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001ec0)={[{@bsdgroups='bsdgroups'}, {@bsddf='bsddf'}, {@max_batch_time={'max_batch_time', 0x3d, 0x1b89}}, {@debug='debug'}, {@usrjquota='usrjquota='}]}) 06:23:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) lseek(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) recvmmsg(r2, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000005300)=""/12, 0xc}], 0x1}}, {{0x0, 0x0, &(0x7f0000002500)}}, {{0x0, 0x0, 0x0}}], 0x3, 0x10051, 0x0) 06:23:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) lseek(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) recvmmsg(r2, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000005300)=""/12, 0xc}], 0x1}}, {{0x0, 0x0, &(0x7f0000002500)}}, {{0x0, 0x0, 0x0}}], 0x3, 0x10051, 0x0) 06:23:46 executing program 0: socket$inet_mptcp(0x2, 0x1, 0x106) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000002200)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000180)={0xfc}, 0x0, 0x0, 0x0, 0x0) [ 181.331348][T13616] loop1: detected capacity change from 0 to 512 [ 181.416620][T13616] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 181.426579][T13616] System zones: 0-7 [ 181.454255][T13616] EXT4-fs (loop1): mounted filesystem without journal. Opts: bsdgroups,bsddf,max_batch_time=0x0000000000001b89,debug,usrjquota=,,errors=continue. Quota mode: none. 06:23:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x8, 0x401}, 0x14}}, 0x0) 06:23:47 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00040000280012800a00010076786c616e"], 0x3}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe6, 0x0) 06:23:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) lseek(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) recvmmsg(r2, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000005300)=""/12, 0xc}], 0x1}}, {{0x0, 0x0, &(0x7f0000002500)}}, {{0x0, 0x0, 0x0}}], 0x3, 0x10051, 0x0) 06:23:47 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) pipe(0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000040)={0x1af, @time}) dup2(r0, r1) 06:23:47 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu}) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) [ 181.819489][T13639] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 06:23:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) lseek(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) recvmmsg(r2, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000005300)=""/12, 0xc}], 0x1}}, {{0x0, 0x0, &(0x7f0000002500)}}, {{0x0, 0x0, 0x0}}], 0x3, 0x10051, 0x0) 06:23:47 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu}) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) 06:23:47 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) pipe(0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000040)={0x1af, @time}) dup2(r0, r1) 06:23:47 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu}) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) 06:23:47 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) pipe(0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000040)={0x1af, @time}) dup2(r0, r1) 06:23:47 executing program 4: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) pipe(0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000040)={0x1af, @time}) dup2(r0, r1) 06:23:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00040000280012800a00010076786c616e"], 0x3}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe6, 0x0) 06:23:48 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) pipe(0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000040)={0x1af, @time}) dup2(r0, r1) 06:23:48 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu}) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c0c10000000000000000000", 0x58}], 0x1) 06:23:48 executing program 4: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) pipe(0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000040)={0x1af, @time}) dup2(r0, r1) 06:23:48 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) pipe(0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000040)={0x1af, @time}) dup2(r0, r1) 06:23:48 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}}]}, 0x3c}}, 0x0) [ 182.814759][T13681] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 06:23:48 executing program 1: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/464], &(0x7f0000000080)='GPL\x00', 0x4, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:23:48 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) pipe(0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000040)={0x1af, @time}) dup2(r0, r1) 06:23:48 executing program 4: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) pipe(0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000040)={0x1af, @time}) dup2(r0, r1) 06:23:48 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}}]}, 0x3c}}, 0x0) 06:23:48 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) pipe(0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000040)={0x1af, @time}) dup2(r0, r1) 06:23:48 executing program 1: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/464], &(0x7f0000000080)='GPL\x00', 0x4, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:23:48 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}}]}, 0x3c}}, 0x0) 06:23:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00040000280012800a00010076786c616e"], 0x3}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe6, 0x0) 06:23:49 executing program 4: syz_usb_connect(0x0, 0x38, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0xe5, 0x3e, 0x71, 0x20, 0x2040, 0x5580, 0x187d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x26, 0x1, 0x9, 0x1f, 0x80, 0x1, [{{0x9, 0x4, 0x39, 0x7f, 0x2, 0xdd, 0xdd, 0xbe, 0x1, [@generic={0x2, 0x21}], [{}, {}]}}]}}]}}, 0x0) 06:23:49 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8}, @TCA_HHF_EVICT_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) 06:23:49 executing program 1: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/464], &(0x7f0000000080)='GPL\x00', 0x4, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:23:49 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x3c, r0, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}}]}, 0x3c}}, 0x0) 06:23:49 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5a, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x30}}, 0x0) 06:23:49 executing program 1: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/464], &(0x7f0000000080)='GPL\x00', 0x4, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:23:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300)='gtp\x00', 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:23:49 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8}, @TCA_HHF_EVICT_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) 06:23:49 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5a, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x30}}, 0x0) [ 183.700602][T13731] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 06:23:49 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x458, 0x87, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 06:23:49 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8}, @TCA_HHF_EVICT_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) [ 183.868037][ T9665] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 184.127883][ T9665] usb 5-1: Using ep0 maxpacket: 32 [ 184.187803][ T9724] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 184.248125][ T9665] usb 5-1: config 9 has an invalid interface number: 57 but max is 0 [ 184.257156][ T9665] usb 5-1: config 9 has no interface number 0 [ 184.268172][ T9665] usb 5-1: config 9 interface 57 altsetting 127 has an invalid endpoint with address 0x0, skipping [ 184.282069][ T9665] usb 5-1: config 9 interface 57 altsetting 127 has an invalid endpoint with address 0x0, skipping [ 184.294039][ T9665] usb 5-1: config 9 interface 57 has no altsetting 0 06:23:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00040000280012800a00010076786c616e"], 0x3}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe6, 0x0) [ 184.458208][ T9665] usb 5-1: New USB device found, idVendor=2040, idProduct=5580, bcdDevice=18.7d [ 184.467308][ T9665] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.487824][ T9665] usb 5-1: Product: syz [ 184.492047][ T9665] usb 5-1: Manufacturer: syz [ 184.496664][ T9665] usb 5-1: SerialNumber: syz [ 184.581433][T13760] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 184.618003][ T9724] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 184.629285][ T9724] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 184.642082][ T9724] usb 2-1: New USB device found, idVendor=0458, idProduct=0087, bcdDevice= 0.40 [ 184.652260][ T9724] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 184.670300][ T9724] usb 2-1: config 0 descriptor?? [ 184.839580][ T9665] smsusb:smsusb_probe: board id=8, interface number 57 [ 184.859404][ T9665] usb 5-1: USB disconnect, device number 7 [ 185.158130][ T9724] kye 0003:0458:0087.0001: hidraw0: USB HID v0.00 Device [HID 0458:0087] on usb-dummy_hcd.1-1/input0 [ 185.342954][ T9665] usb 2-1: USB disconnect, device number 2 [ 185.537791][ T9724] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 185.787708][ T9724] usb 5-1: Using ep0 maxpacket: 32 [ 185.908260][ T9724] usb 5-1: config 9 has an invalid interface number: 57 but max is 0 [ 185.916525][ T9724] usb 5-1: config 9 has no interface number 0 [ 185.923895][ T9724] usb 5-1: config 9 interface 57 altsetting 127 has an invalid endpoint with address 0x0, skipping [ 185.934795][ T9724] usb 5-1: config 9 interface 57 altsetting 127 has an invalid endpoint with address 0x0, skipping [ 185.946073][ T9724] usb 5-1: config 9 interface 57 has no altsetting 0 [ 186.118585][ T9724] usb 5-1: New USB device found, idVendor=2040, idProduct=5580, bcdDevice=18.7d [ 186.127816][ T9665] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 186.138225][ T9724] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.146240][ T9724] usb 5-1: Product: syz [ 186.150546][ T9724] usb 5-1: Manufacturer: syz [ 186.155153][ T9724] usb 5-1: SerialNumber: syz 06:23:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5a, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x30}}, 0x0) 06:23:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300)='gtp\x00', 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:23:51 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8}, @TCA_HHF_EVICT_TIMEOUT={0x8}]}}]}, 0x40}}, 0x0) 06:23:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x9}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x100}]}}}]}, 0x4c}}, 0x0) 06:23:51 executing program 4: syz_usb_connect(0x0, 0x38, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0xe5, 0x3e, 0x71, 0x20, 0x2040, 0x5580, 0x187d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x26, 0x1, 0x9, 0x1f, 0x80, 0x1, [{{0x9, 0x4, 0x39, 0x7f, 0x2, 0xdd, 0xdd, 0xbe, 0x1, [@generic={0x2, 0x21}], [{}, {}]}}]}}]}}, 0x0) [ 186.479736][ T9724] smsusb:smsusb_probe: board id=8, interface number 57 [ 186.488449][ T9665] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 186.496044][ T9724] usb 5-1: USB disconnect, device number 8 [ 186.513383][ T9665] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 06:23:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300)='gtp\x00', 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 186.526886][T13807] (unnamed net_device) (uninitialized): ARP monitoring cannot be used with MII monitoring [ 186.562362][ T9665] usb 2-1: New USB device found, idVendor=0458, idProduct=0087, bcdDevice= 0.40 [ 186.585267][ T9665] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 186.612915][T13818] (unnamed net_device) (uninitialized): ARP monitoring cannot be used with MII monitoring [ 186.615114][ T9665] usb 2-1: config 0 descriptor?? 06:23:52 executing program 0: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='uid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$tcp_mem(r0, &(0x7f0000000100), 0x48) 06:23:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x9}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x100}]}}}]}, 0x4c}}, 0x0) 06:23:52 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5a, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_SSID={0x5, 0x34, @random="82"}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x30}}, 0x0) 06:23:52 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x458, 0x87, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 06:23:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300)='gtp\x00', 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:23:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x20000114}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000680)=@delchain={0x24}, 0x24}}, 0x0) [ 186.868234][T13833] (unnamed net_device) (uninitialized): ARP monitoring cannot be used with MII monitoring 06:23:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x9}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x100}]}}}]}, 0x4c}}, 0x0) [ 186.958065][ T9724] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 186.977154][T13840] syz-executor.5 sent an empty control message without MSG_MORE. 06:23:52 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') lstat(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000300)) 06:23:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x20000114}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000680)=@delchain={0x24}, 0x24}}, 0x0) [ 187.008002][ T9665] usbhid 2-1:0.0: can't add hid device: -71 [ 187.015426][ T9665] usbhid: probe of 2-1:0.0 failed with error -71 [ 187.053208][ T9665] usb 2-1: USB disconnect, device number 3 [ 187.061154][T13843] (unnamed net_device) (uninitialized): ARP monitoring cannot be used with MII monitoring 06:23:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x9}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x100}]}}}]}, 0x4c}}, 0x0) [ 187.185200][T13857] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 187.199385][ T9724] usb 5-1: Using ep0 maxpacket: 32 [ 187.215900][T13859] (unnamed net_device) (uninitialized): ARP monitoring cannot be used with MII monitoring [ 187.318295][ T9724] usb 5-1: config 9 has an invalid interface number: 57 but max is 0 [ 187.326781][ T9724] usb 5-1: config 9 has no interface number 0 [ 187.348989][ T9724] usb 5-1: config 9 interface 57 altsetting 127 has an invalid endpoint with address 0x0, skipping [ 187.369693][ T9724] usb 5-1: config 9 interface 57 altsetting 127 has an invalid endpoint with address 0x0, skipping [ 187.381164][ T9724] usb 5-1: config 9 interface 57 has no altsetting 0 [ 187.467817][ T9665] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 187.548019][ T9724] usb 5-1: New USB device found, idVendor=2040, idProduct=5580, bcdDevice=18.7d [ 187.558337][ T9724] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 187.566487][ T9724] usb 5-1: Product: syz [ 187.571252][ T9724] usb 5-1: Manufacturer: syz [ 187.576037][ T9724] usb 5-1: SerialNumber: syz [ 187.858401][ T9665] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 187.869957][ T9665] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 187.881925][ T9665] usb 2-1: New USB device found, idVendor=0458, idProduct=0087, bcdDevice= 0.40 [ 187.892230][ T9665] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 187.899417][ T9724] smsusb:smsusb_probe: board id=8, interface number 57 [ 187.911354][ T9724] usb 5-1: USB disconnect, device number 9 [ 187.938625][ T9665] usb 2-1: config 0 descriptor?? 06:23:53 executing program 4: syz_usb_connect(0x0, 0x38, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0xe5, 0x3e, 0x71, 0x20, 0x2040, 0x5580, 0x187d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x26, 0x1, 0x9, 0x1f, 0x80, 0x1, [{{0x9, 0x4, 0x39, 0x7f, 0x2, 0xdd, 0xdd, 0xbe, 0x1, [@generic={0x2, 0x21}], [{}, {}]}}]}}]}}, 0x0) 06:23:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x20000114}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000680)=@delchain={0x24}, 0x24}}, 0x0) 06:23:53 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') lstat(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000300)) 06:23:53 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') lstat(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000300)) 06:23:53 executing program 0: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='uid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$tcp_mem(r0, &(0x7f0000000100), 0x48) [ 188.431119][ T9665] kye 0003:0458:0087.0002: hidraw0: USB HID v0.00 Device [HID 0458:0087] on usb-dummy_hcd.1-1/input0 [ 188.665141][ T9665] usb 2-1: USB disconnect, device number 4 [ 188.839370][ T4859] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 189.077790][ T4859] usb 5-1: Using ep0 maxpacket: 32 06:23:54 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x458, 0x87, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 06:23:54 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') lstat(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000300)) 06:23:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x20000114}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000680)=@delchain={0x24}, 0x24}}, 0x0) 06:23:54 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') lstat(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000300)) 06:23:54 executing program 0: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='uid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$tcp_mem(r0, &(0x7f0000000100), 0x48) [ 189.216701][ T4859] usb 5-1: config 9 has an invalid interface number: 57 but max is 0 [ 189.250975][ T4859] usb 5-1: config 9 has no interface number 0 06:23:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000600)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x34, r1, 0x103, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_LEVEL={0xc, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}]}]}, 0x34}}, 0x0) [ 189.280524][ T4859] usb 5-1: config 9 interface 57 altsetting 127 has an invalid endpoint with address 0x0, skipping 06:23:54 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') lstat(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000300)) [ 189.325273][ T4859] usb 5-1: config 9 interface 57 altsetting 127 has an invalid endpoint with address 0x0, skipping [ 189.361690][ T4859] usb 5-1: config 9 interface 57 has no altsetting 0 [ 189.538414][ T4859] usb 5-1: New USB device found, idVendor=2040, idProduct=5580, bcdDevice=18.7d [ 189.547612][ T4859] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.574017][ T4859] usb 5-1: Product: syz [ 189.591240][ T4859] usb 5-1: Manufacturer: syz [ 189.602503][ T4859] usb 5-1: SerialNumber: syz [ 189.767943][ T9626] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 189.940050][ T4859] smsusb:smsusb_probe: board id=8, interface number 57 [ 189.958455][ T4859] usb 5-1: USB disconnect, device number 10 [ 190.147875][ T9626] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 190.147911][ T9626] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 190.147946][ T9626] usb 2-1: New USB device found, idVendor=0458, idProduct=0087, bcdDevice= 0.40 [ 190.147969][ T9626] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 190.150311][ T9626] usb 2-1: config 0 descriptor?? 06:23:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000600)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x34, r1, 0x103, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_LEVEL={0xc, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}]}]}, 0x34}}, 0x0) 06:23:55 executing program 4: syz_usb_connect(0x0, 0x38, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0xe5, 0x3e, 0x71, 0x20, 0x2040, 0x5580, 0x187d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x26, 0x1, 0x9, 0x1f, 0x80, 0x1, [{{0x9, 0x4, 0x39, 0x7f, 0x2, 0xdd, 0xdd, 0xbe, 0x1, [@generic={0x2, 0x21}], [{}, {}]}}]}}]}}, 0x0) 06:23:55 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') lstat(&(0x7f00000001c0)='./bus/file0\x00', &(0x7f0000000300)) 06:23:55 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000018008104e00f80ecdb4cb9020200000400000001810540fb12000d00040fda1bfeffffff0600050e030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 06:23:55 executing program 0: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='uid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$tcp_mem(r0, &(0x7f0000000100), 0x48) [ 190.685085][ T9626] kye 0003:0458:0087.0003: hidraw0: USB HID v0.00 Device [HID 0458:0087] on usb-dummy_hcd.1-1/input0 [ 190.757904][ T9724] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 190.891757][ T9679] usb 2-1: USB disconnect, device number 5 [ 191.007752][ T9724] usb 5-1: Using ep0 maxpacket: 32 [ 191.128150][ T9724] usb 5-1: config 9 has an invalid interface number: 57 but max is 0 [ 191.136263][ T9724] usb 5-1: config 9 has no interface number 0 [ 191.146650][ T9724] usb 5-1: config 9 interface 57 altsetting 127 has an invalid endpoint with address 0x0, skipping [ 191.157983][ T9724] usb 5-1: config 9 interface 57 altsetting 127 has an invalid endpoint with address 0x0, skipping [ 191.169988][ T9724] usb 5-1: config 9 interface 57 has no altsetting 0 [ 191.328122][ T9724] usb 5-1: New USB device found, idVendor=2040, idProduct=5580, bcdDevice=18.7d [ 191.337860][ T9724] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.357151][ T9724] usb 5-1: Product: syz [ 191.362344][ T9724] usb 5-1: Manufacturer: syz [ 191.367082][ T9724] usb 5-1: SerialNumber: syz 06:23:56 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x458, 0x87, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 06:23:56 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000600)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x34, r1, 0x103, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_LEVEL={0xc, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}]}]}, 0x34}}, 0x0) 06:23:56 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=@fragment={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x67}, 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 06:23:56 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000018008104e00f80ecdb4cb9020200000400000001810540fb12000d00040fda1bfeffffff0600050e030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 06:23:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x2}, @RTA_GATEWAY={0x14, 0x7, @loopback}]}, 0x38}}, 0x0) 06:23:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x2}, @RTA_GATEWAY={0x14, 0x7, @loopback}]}, 0x38}}, 0x0) 06:23:57 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000600)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x34, r1, 0x103, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_LEVEL={0xc, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}]}]}, 0x34}}, 0x0) 06:23:57 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000018008104e00f80ecdb4cb9020200000400000001810540fb12000d00040fda1bfeffffff0600050e030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 191.689508][ T9724] smsusb:smsusb_probe: board id=8, interface number 57 [ 191.712345][ T9724] usb 5-1: USB disconnect, device number 11 [ 191.797959][ T9679] usb 2-1: new high-speed USB device number 6 using dummy_hcd 06:23:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x50}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/18, 0x12}, {&(0x7f00000013c0)=""/202, 0xca}, {&(0x7f00000014c0)=""/227, 0xe3}, {&(0x7f00000001c0)=""/61, 0x3d}], 0x4, &(0x7f00000015c0)=""/201, 0xc9}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket(0x0, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x20000000000000, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x6005) 06:23:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x2}, @RTA_GATEWAY={0x14, 0x7, @loopback}]}, 0x38}}, 0x0) 06:23:57 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000018008104e00f80ecdb4cb9020200000400000001810540fb12000d00040fda1bfeffffff0600050e030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 06:23:57 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=@fragment={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x67}, 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 192.198437][ T9679] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 192.257753][ T9679] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 192.279531][ T9679] usb 2-1: New USB device found, idVendor=0458, idProduct=0087, bcdDevice= 0.40 [ 192.330119][ T9679] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 192.380007][ T9679] usb 2-1: config 0 descriptor?? [ 192.855076][ T9679] kye 0003:0458:0087.0004: hidraw0: USB HID v0.00 Device [HID 0458:0087] on usb-dummy_hcd.1-1/input0 [ 193.062155][ T9679] usb 2-1: USB disconnect, device number 6 06:23:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x50}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/18, 0x12}, {&(0x7f00000013c0)=""/202, 0xca}, {&(0x7f00000014c0)=""/227, 0xe3}, {&(0x7f00000001c0)=""/61, 0x3d}], 0x4, &(0x7f00000015c0)=""/201, 0xc9}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket(0x0, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x20000000000000, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x6005) 06:23:59 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000680)={0x4c, 0x14, 0x5, 0x0, 0x0, {0x1}}, 0x4c}}, 0x0) 06:23:59 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=@fragment={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x67}, 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 06:23:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x2}, @RTA_GATEWAY={0x14, 0x7, @loopback}]}, 0x38}}, 0x0) 06:23:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=@fragment={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x67}, 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 06:23:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000008c0)="001b00000080", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f00000020c0)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000006c0)="3129cff712dc78fe63d31ea70a2d047c05b8fa381ef43493b7e98b529ba6917a59b013196e0fb487bbbd21bfd463ec5cfce659baff9506dde13576415c5b5ccf07115e63e7c5b48dd228da2ea9f35282ff69fae5a2a9cd82df9952c99a96dd1f02d0a48eccf7668a5ee512", 0x6b}, {&(0x7f0000000780)="196f12557252e179e83f", 0xa}, {&(0x7f00000007c0)="6f18b30ca76f7f58c77ff7e4bf5cedab7d1e26279b7c9586e0e0a30e78f9bb4c8569c16d13a003b719ce64cab876040e46120d28f76311502f9eafb8147c440ec98b7d92c40a86c785b29f153ceb48de61658b8be01b", 0x56}, {&(0x7f0000000840)}, {0x0}, {0x0}, {&(0x7f0000000a40)}], 0x7, &(0x7f0000000480)=ANY=[@ANYBLOB="300000010000000029000000360000000002000000000000c910fc0000000000000000000000000000000001000000001400000400c70000290000003e0005000100000000000000900000000000000029000000360000000c0e0000000000000001002052046f20fbf052c4ee8bcb2406c47b7cf18ff8eb14e12b10de2783fa10666b9bfc57c2bfe9086defd73d97acf4b358d852f4e46677e0387f1c0c027a32fcc16c7eb3d15e3bd5db4f5a66000ab67171c881fbf245a1a1bbc20400000000000100c910000000000000ba3a5650cfa32dcf58842e123d633792f3430b12d2b2766d0cfa787cc7f6d34846d04df4c4d9bffd0100b1f7f7e84b984fc505d0b52beb3dce27bf31499aeb3955e5258fada98bd81113b6c97fb5cbfad46d892025c3697b0bfcb31e1774bb2097f0fcb36bbe9823cc2a5576e5490000000000000000000000004a48225cf97a27ac998bb9e6373915d42c896167188b6334ec95ca926cfcb1d796f8383980cffe864ce80fb8fd0814bc2a17c6bcd3e4b1c3bad75c9c3fd1c68807a3ecb65cd479fb601ae5f482f2aff86cffe023873c66cc0419c5c9d5b338a9521997f918aba4d7616ac04e336bc693ae8b687bb6ed7129f8e7e237cc4fce6ba66a9891ea813954b9c056103ca5eee0c6c82ea96dbce5902232ce9c48817e778f93d87d0ead3f1db26372cabd3bec"], 0xd8}}], 0x500, 0x0) getpid() openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) 06:23:59 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000680)={0x4c, 0x14, 0x5, 0x0, 0x0, {0x1}}, 0x4c}}, 0x0) 06:23:59 executing program 0: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 06:23:59 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000680)={0x4c, 0x14, 0x5, 0x0, 0x0, {0x1}}, 0x4c}}, 0x0) [ 193.998938][ T3257] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.005283][ T3257] ieee802154 phy1 wpan1: encryption failed: -22 06:23:59 executing program 0: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 06:23:59 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000680)={0x4c, 0x14, 0x5, 0x0, 0x0, {0x1}}, 0x4c}}, 0x0) 06:23:59 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=@fragment={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x67}, 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 06:24:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x50}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/18, 0x12}, {&(0x7f00000013c0)=""/202, 0xca}, {&(0x7f00000014c0)=""/227, 0xe3}, {&(0x7f00000001c0)=""/61, 0x3d}], 0x4, &(0x7f00000015c0)=""/201, 0xc9}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket(0x0, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x20000000000000, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x6005) 06:24:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000008c0)="001b00000080", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f00000020c0)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000006c0)="3129cff712dc78fe63d31ea70a2d047c05b8fa381ef43493b7e98b529ba6917a59b013196e0fb487bbbd21bfd463ec5cfce659baff9506dde13576415c5b5ccf07115e63e7c5b48dd228da2ea9f35282ff69fae5a2a9cd82df9952c99a96dd1f02d0a48eccf7668a5ee512", 0x6b}, {&(0x7f0000000780)="196f12557252e179e83f", 0xa}, {&(0x7f00000007c0)="6f18b30ca76f7f58c77ff7e4bf5cedab7d1e26279b7c9586e0e0a30e78f9bb4c8569c16d13a003b719ce64cab876040e46120d28f76311502f9eafb8147c440ec98b7d92c40a86c785b29f153ceb48de61658b8be01b", 0x56}, {&(0x7f0000000840)}, {0x0}, {0x0}, {&(0x7f0000000a40)}], 0x7, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xd8}}], 0x500, 0x0) getpid() openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) 06:24:00 executing program 0: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 06:24:00 executing program 3: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 06:24:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=@fragment={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x67}, 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 06:24:00 executing program 0: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 06:24:00 executing program 3: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 06:24:00 executing program 0: mmap$xdp(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x6c032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000002000/0x4000)=nil) 06:24:00 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=@fragment={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x67}, 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 06:24:00 executing program 3: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 06:24:00 executing program 0: mmap$xdp(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x6c032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000002000/0x4000)=nil) 06:24:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000008c0)="001b00000080", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f00000020c0)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000006c0)="3129cff712dc78fe63d31ea70a2d047c05b8fa381ef43493b7e98b529ba6917a59b013196e0fb487bbbd21bfd463ec5cfce659baff9506dde13576415c5b5ccf07115e63e7c5b48dd228da2ea9f35282ff69fae5a2a9cd82df9952c99a96dd1f02d0a48eccf7668a5ee512", 0x6b}, {&(0x7f0000000780)="196f12557252e179e83f", 0xa}, {&(0x7f00000007c0)="6f18b30ca76f7f58c77ff7e4bf5cedab7d1e26279b7c9586e0e0a30e78f9bb4c8569c16d13a003b719ce64cab876040e46120d28f76311502f9eafb8147c440ec98b7d92c40a86c785b29f153ceb48de61658b8be01b", 0x56}, {&(0x7f0000000840)}, {0x0}, {0x0}, {&(0x7f0000000a40)}], 0x7, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xd8}}], 0x500, 0x0) getpid() openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) 06:24:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x50}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/18, 0x12}, {&(0x7f00000013c0)=""/202, 0xca}, {&(0x7f00000014c0)=""/227, 0xe3}, {&(0x7f00000001c0)=""/61, 0x3d}], 0x4, &(0x7f00000015c0)=""/201, 0xc9}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket(0x0, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x20000000000000, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x6005) 06:24:01 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007840)=[{&(0x7f0000000b40)=ANY=[@ANYBLOB="140000001d005908000000000000000001"], 0x14}], 0x1}, 0x0) 06:24:01 executing program 0: mmap$xdp(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x6c032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000002000/0x4000)=nil) 06:24:01 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) 06:24:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x301, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x74}}, 0x0) 06:24:01 executing program 0: mmap$xdp(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x6c032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000002000/0x4000)=nil) 06:24:01 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007840)=[{&(0x7f0000000b40)=ANY=[@ANYBLOB="140000001d005908000000000000000001"], 0x14}], 0x1}, 0x0) 06:24:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x301, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x74}}, 0x0) 06:24:01 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007840)=[{&(0x7f0000000b40)=ANY=[@ANYBLOB="140000001d005908000000000000000001"], 0x14}], 0x1}, 0x0) 06:24:01 executing program 0: syz_io_uring_setup(0x5bb7, &(0x7f00000001c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000240), 0x0) syz_io_uring_setup(0x4501, &(0x7f00000002c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 06:24:01 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000001780)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f00000017c0)=0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r2, &(0x7f00000038c0), 0x4000000000000a8, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) 06:24:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x5, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000008c0)="001b00000080", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f00000020c0)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000006c0)="3129cff712dc78fe63d31ea70a2d047c05b8fa381ef43493b7e98b529ba6917a59b013196e0fb487bbbd21bfd463ec5cfce659baff9506dde13576415c5b5ccf07115e63e7c5b48dd228da2ea9f35282ff69fae5a2a9cd82df9952c99a96dd1f02d0a48eccf7668a5ee512", 0x6b}, {&(0x7f0000000780)="196f12557252e179e83f", 0xa}, {&(0x7f00000007c0)="6f18b30ca76f7f58c77ff7e4bf5cedab7d1e26279b7c9586e0e0a30e78f9bb4c8569c16d13a003b719ce64cab876040e46120d28f76311502f9eafb8147c440ec98b7d92c40a86c785b29f153ceb48de61658b8be01b", 0x56}, {&(0x7f0000000840)}, {0x0}, {0x0}, {&(0x7f0000000a40)}], 0x7, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xd8}}], 0x500, 0x0) getpid() openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) 06:24:02 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000001780)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f00000017c0)=0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r2, &(0x7f00000038c0), 0x4000000000000a8, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) 06:24:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x301, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x74}}, 0x0) 06:24:02 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000078c0)={0x0, 0x0, &(0x7f0000007840)=[{&(0x7f0000000b40)=ANY=[@ANYBLOB="140000001d005908000000000000000001"], 0x14}], 0x1}, 0x0) 06:24:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="d800000002010108000000000073789f71550f328c0012"], 0xd8}}, 0x0) 06:24:02 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000001780)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f00000017c0)=0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r2, &(0x7f00000038c0), 0x4000000000000a8, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) [ 196.956548][T14197] validate_nla: 6 callbacks suppressed [ 196.956566][T14197] netlink: 'syz-executor.0': attribute type 18 has an invalid length. 06:24:02 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000001780)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f00000017c0)=0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r2, &(0x7f00000038c0), 0x4000000000000a8, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) 06:24:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x301, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x74}}, 0x0) 06:24:02 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000001780)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f00000017c0)=0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r2, &(0x7f00000038c0), 0x4000000000000a8, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) [ 197.108467][T14197] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 06:24:03 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) unshare(0x8000400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 06:24:03 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000001780)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f00000017c0)=0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r2, &(0x7f00000038c0), 0x4000000000000a8, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) 06:24:03 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) unshare(0x8000400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 06:24:03 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000001780)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f00000017c0)=0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r2, &(0x7f00000038c0), 0x4000000000000a8, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) 06:24:03 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) unshare(0x8000400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 06:24:03 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000001780)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f00000017c0)=0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r2, &(0x7f00000038c0), 0x4000000000000a8, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) 06:24:03 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000001780)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f00000017c0)=0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r2, &(0x7f00000038c0), 0x4000000000000a8, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) 06:24:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="d800000002010108000000000073789f71550f328c0012"], 0xd8}}, 0x0) [ 198.617064][T14234] netlink: 'syz-executor.0': attribute type 18 has an invalid length. 06:24:04 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) unshare(0x8000400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 198.697819][T14234] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 06:24:04 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000001780)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f00000017c0)=0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r2, &(0x7f00000038c0), 0x4000000000000a8, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) 06:24:04 executing program 2: r0 = memfd_create(&(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) capset(&(0x7f0000000ffc)={0x19980330}, 0x0) 06:24:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000001780)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f00000017c0)=0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r2, &(0x7f00000038c0), 0x4000000000000a8, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) [ 199.441245][T14244] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 06:24:05 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000001780)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f00000017c0)=0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r2, &(0x7f00000038c0), 0x4000000000000a8, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) 06:24:05 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000001780)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f00000017c0)=0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x98a, 0x4) sendmmsg(r2, &(0x7f00000038c0), 0x4000000000000a8, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) 06:24:05 executing program 2: r0 = memfd_create(&(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) capset(&(0x7f0000000ffc)={0x19980330}, 0x0) 06:24:05 executing program 2: r0 = memfd_create(&(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) capset(&(0x7f0000000ffc)={0x19980330}, 0x0) 06:24:05 executing program 4: setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, 0x0, "d83c8b7239d2db47dba3c25cd839f838b5bf56fd20a1e35edd9433244d10d9a5c66ee2ccd1829f178e8eee7a1acdc172665f6f86f79c82487445e967d210088bcb67cdd383df86adf6b9d16e92299601"}, 0xd8) r0 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 06:24:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="d800000002010108000000000073789f71550f328c0012"], 0xd8}}, 0x0) 06:24:05 executing program 2: r0 = memfd_create(&(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) capset(&(0x7f0000000ffc)={0x19980330}, 0x0) [ 200.310798][T14263] netlink: 'syz-executor.0': attribute type 18 has an invalid length. [ 200.453747][T14263] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 06:24:06 executing program 4: setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, 0x0, "d83c8b7239d2db47dba3c25cd839f838b5bf56fd20a1e35edd9433244d10d9a5c66ee2ccd1829f178e8eee7a1acdc172665f6f86f79c82487445e967d210088bcb67cdd383df86adf6b9d16e92299601"}, 0xd8) r0 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 06:24:06 executing program 5: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 06:24:06 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) close_range(r0, 0xffffffffffffffff, 0x0) 06:24:06 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 06:24:06 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000005c0)=[{r0, 0x1462}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2000}, {r0, 0x22}], 0x4, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={[0x11]}, 0x8) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x0, 0x0, 0x38, 0x0, 0x0, 0x4000002000001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000002}, 0x40000, 0x0, 0x0, 0x5, 0x5, 0xf42, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff9}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4a39) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0xb8840, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x8, 0x1f, 0x8, 0x0, 0x7, 0x400, 0xe5159887087c8728, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000240)}, 0x1400, 0x80000001, 0x20, 0x4, 0x5, 0xfffff12d, 0x7}, 0x0, 0x5, r2, 0x1) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'wg1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="1f002dbda600010002000b00003dfdff03007a9d50f3ce5691384d48218079c3382f573a8d94d3611b2b9e98a533b5792d0d923583d0063dc933c24282e9ad170e4abd12497bac5e194e216d7c4f3b299358cf2ecfe46031f27ecff95630df9597c2ed9f18427178459fcb204a9abd1bcbd49c95f304cda0325ffd0e6d96c3596b2a", @ANYRES32=0x0, @ANYBLOB="0c009900003700020000000a000a00900f587f8ac2000018006e0002000400020004000b000d000a0005686dd195853584710000000c006e800400010000000200"/88], 0x74}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="67dd2a156ec69bdedab5439f1c6caf70ec0fdf53369c391cb5cda427adecf8348cb9dd204402a226ecd15bebe8c32bb83cdbe1143dac00ea4929a1bea1f1bfce7d32d2ccb634c6bfa310505aaa2ae8d649da5708938f47859d737dc74b3d5244bcd14cb0eaf67fdbbebe944cdb8262033cc4303fdfd96084f610b20781b0ae8d92217154092304dcd75ffdaa6d37bde381c39cfbe79aefba14ac4adca0890b79bb012e874a24dce9194c704b31cfd1e649e36bb24b30f3dce07cc1b0f993a617a04a6f1ccd23805c2c6a6535217c66c9164fadad7a2fd1d41ee3a88de223b2", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf251200000008000300539aa59f4fdb41f6e0d022effe3ba67bddd6ec0e55b756c83e109b85297a6214f5eb1060448c56ac4103387b54a82b", @ANYRES32=0x0, @ANYBLOB="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"/267], 0x9c}, 0x1, 0x0, 0x0, 0x40000811}, 0x40000) exit_group(0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) statfs(&(0x7f0000002900)='./file0/file0\x00', &(0x7f0000002940)=""/232) 06:24:06 executing program 4: setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, 0x0, "d83c8b7239d2db47dba3c25cd839f838b5bf56fd20a1e35edd9433244d10d9a5c66ee2ccd1829f178e8eee7a1acdc172665f6f86f79c82487445e967d210088bcb67cdd383df86adf6b9d16e92299601"}, 0xd8) r0 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 06:24:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x3, 0x4, &(0x7f00000001c0)=@framed={{}, [@ldst={0x0, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xe1, &(0x7f0000000080)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:24:06 executing program 4: setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, 0x0, "d83c8b7239d2db47dba3c25cd839f838b5bf56fd20a1e35edd9433244d10d9a5c66ee2ccd1829f178e8eee7a1acdc172665f6f86f79c82487445e967d210088bcb67cdd383df86adf6b9d16e92299601"}, 0xd8) r0 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 06:24:06 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) close_range(r0, 0xffffffffffffffff, 0x0) [ 200.998334][T14287] loop3: detected capacity change from 0 to 264192 06:24:06 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) close_range(r0, 0xffffffffffffffff, 0x0) 06:24:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="d800000002010108000000000073789f71550f328c0012"], 0xd8}}, 0x0) 06:24:06 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 06:24:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x3, 0x4, &(0x7f00000001c0)=@framed={{}, [@ldst={0x0, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xe1, &(0x7f0000000080)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 201.261240][T14287] unable to read xattr id index table [ 201.299813][T14312] netlink: 'syz-executor.0': attribute type 18 has an invalid length. 06:24:06 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) close_range(r0, 0xffffffffffffffff, 0x0) 06:24:06 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) [ 201.343635][T14312] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 06:24:06 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) close_range(r0, 0xffffffffffffffff, 0x0) 06:24:06 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000005c0)=[{r0, 0x1462}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2000}, {r0, 0x22}], 0x4, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={[0x11]}, 0x8) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x0, 0x0, 0x38, 0x0, 0x0, 0x4000002000001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000002}, 0x40000, 0x0, 0x0, 0x5, 0x5, 0xf42, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff9}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4a39) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0xb8840, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x8, 0x1f, 0x8, 0x0, 0x7, 0x400, 0xe5159887087c8728, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000240)}, 0x1400, 0x80000001, 0x20, 0x4, 0x5, 0xfffff12d, 0x7}, 0x0, 0x5, r2, 0x1) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'wg1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="1f002dbda600010002000b00003dfdff03007a9d50f3ce5691384d48218079c3382f573a8d94d3611b2b9e98a533b5792d0d923583d0063dc933c24282e9ad170e4abd12497bac5e194e216d7c4f3b299358cf2ecfe46031f27ecff95630df9597c2ed9f18427178459fcb204a9abd1bcbd49c95f304cda0325ffd0e6d96c3596b2a", @ANYRES32=0x0, @ANYBLOB="0c009900003700020000000a000a00900f587f8ac2000018006e0002000400020004000b000d000a0005686dd195853584710000000c006e800400010000000200"/88], 0x74}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="67dd2a156ec69bdedab5439f1c6caf70ec0fdf53369c391cb5cda427adecf8348cb9dd204402a226ecd15bebe8c32bb83cdbe1143dac00ea4929a1bea1f1bfce7d32d2ccb634c6bfa310505aaa2ae8d649da5708938f47859d737dc74b3d5244bcd14cb0eaf67fdbbebe944cdb8262033cc4303fdfd96084f610b20781b0ae8d92217154092304dcd75ffdaa6d37bde381c39cfbe79aefba14ac4adca0890b79bb012e874a24dce9194c704b31cfd1e649e36bb24b30f3dce07cc1b0f993a617a04a6f1ccd23805c2c6a6535217c66c9164fadad7a2fd1d41ee3a88de223b2", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf251200000008000300539aa59f4fdb41f6e0d022effe3ba67bddd6ec0e55b756c83e109b85297a6214f5eb1060448c56ac4103387b54a82b", @ANYRES32=0x0, @ANYBLOB="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"/267], 0x9c}, 0x1, 0x0, 0x0, 0x40000811}, 0x40000) exit_group(0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000700000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189469879006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) statfs(&(0x7f0000002900)='./file0/file0\x00', &(0x7f0000002940)=""/232) 06:24:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x3, 0x4, &(0x7f00000001c0)=@framed={{}, [@ldst={0x0, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xe1, &(0x7f0000000080)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:24:07 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 06:24:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x3, 0x4, &(0x7f00000001c0)=@framed={{}, [@ldst={0x0, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xe1, &(0x7f0000000080)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:24:07 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) close_range(r0, 0xffffffffffffffff, 0x0) 06:24:07 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) close_range(r0, 0xffffffffffffffff, 0x0) [ 201.711336][T14334] loop3: detected capacity change from 0 to 264192 06:24:07 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000005c0)=[{r0, 0x1462}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2000}, {r0, 0x22}], 0x4, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={[0x11]}, 0x8) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x0, 0x0, 0x38, 0x0, 0x0, 0x4000002000001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000002}, 0x40000, 0x0, 0x0, 0x5, 0x5, 0xf42, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff9}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4a39) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0xb8840, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x8, 0x1f, 0x8, 0x0, 0x7, 0x400, 0xe5159887087c8728, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000240)}, 0x1400, 0x80000001, 0x20, 0x4, 0x5, 0xfffff12d, 0x7}, 0x0, 0x5, r2, 0x1) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'wg1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="1f002dbda600010002000b00003dfdff03007a9d50f3ce5691384d48218079c3382f573a8d94d3611b2b9e98a533b5792d0d923583d0063dc933c24282e9ad170e4abd12497bac5e194e216d7c4f3b299358cf2ecfe46031f27ecff95630df9597c2ed9f18427178459fcb204a9abd1bcbd49c95f304cda0325ffd0e6d96c3596b2a", @ANYRES32=0x0, @ANYBLOB="0c009900003700020000000a000a00900f587f8ac2000018006e0002000400020004000b000d000a0005686dd195853584710000000c006e800400010000000200"/88], 0x74}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="67dd2a156ec69bdedab5439f1c6caf70ec0fdf53369c391cb5cda427adecf8348cb9dd204402a226ecd15bebe8c32bb83cdbe1143dac00ea4929a1bea1f1bfce7d32d2ccb634c6bfa310505aaa2ae8d649da5708938f47859d737dc74b3d5244bcd14cb0eaf67fdbbebe944cdb8262033cc4303fdfd96084f610b20781b0ae8d92217154092304dcd75ffdaa6d37bde381c39cfbe79aefba14ac4adca0890b79bb012e874a24dce9194c704b31cfd1e649e36bb24b30f3dce07cc1b0f993a617a04a6f1ccd23805c2c6a6535217c66c9164fadad7a2fd1d41ee3a88de223b2", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf251200000008000300539aa59f4fdb41f6e0d022effe3ba67bddd6ec0e55b756c83e109b85297a6214f5eb1060448c56ac4103387b54a82b", @ANYRES32=0x0, @ANYBLOB="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"/267], 0x9c}, 0x1, 0x0, 0x0, 0x40000811}, 0x40000) exit_group(0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) statfs(&(0x7f0000002900)='./file0/file0\x00', &(0x7f0000002940)=""/232) [ 201.945992][T14334] unable to read xattr id index table 06:24:07 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000005c0)=[{r0, 0x1462}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2000}, {r0, 0x22}], 0x4, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={[0x11]}, 0x8) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x0, 0x0, 0x38, 0x0, 0x0, 0x4000002000001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000002}, 0x40000, 0x0, 0x0, 0x5, 0x5, 0xf42, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff9}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4a39) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0xb8840, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x8, 0x1f, 0x8, 0x0, 0x7, 0x400, 0xe5159887087c8728, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000240)}, 0x1400, 0x80000001, 0x20, 0x4, 0x5, 0xfffff12d, 0x7}, 0x0, 0x5, r2, 0x1) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'wg1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="1f002dbda600010002000b00003dfdff03007a9d50f3ce5691384d48218079c3382f573a8d94d3611b2b9e98a533b5792d0d923583d0063dc933c24282e9ad170e4abd12497bac5e194e216d7c4f3b299358cf2ecfe46031f27ecff95630df9597c2ed9f18427178459fcb204a9abd1bcbd49c95f304cda0325ffd0e6d96c3596b2a", @ANYRES32=0x0, @ANYBLOB="0c009900003700020000000a000a00900f587f8ac2000018006e0002000400020004000b000d000a0005686dd195853584710000000c006e800400010000000200"/88], 0x74}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="67dd2a156ec69bdedab5439f1c6caf70ec0fdf53369c391cb5cda427adecf8348cb9dd204402a226ecd15bebe8c32bb83cdbe1143dac00ea4929a1bea1f1bfce7d32d2ccb634c6bfa310505aaa2ae8d649da5708938f47859d737dc74b3d5244bcd14cb0eaf67fdbbebe944cdb8262033cc4303fdfd96084f610b20781b0ae8d92217154092304dcd75ffdaa6d37bde381c39cfbe79aefba14ac4adca0890b79bb012e874a24dce9194c704b31cfd1e649e36bb24b30f3dce07cc1b0f993a617a04a6f1ccd23805c2c6a6535217c66c9164fadad7a2fd1d41ee3a88de223b2", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf251200000008000300539aa59f4fdb41f6e0d022effe3ba67bddd6ec0e55b756c83e109b85297a6214f5eb1060448c56ac4103387b54a82b", @ANYRES32=0x0, @ANYBLOB="0c009900050000001a0000004c03810005000100030000000500010080000000050001007f0000000500010099003dbd31027bae6c3bc96af9ebce91000005000100400000000500010006000000050002000900000000060012018180000006003600020000000500e40000000000060010003b0100000600ab000200000089e7e6dd5ad21898de79233fda30e6b4cbc980e5f4ae076bf7d3cd03769b572dc45e8072458de1f3aea452519f2cabccdd965abfd5d4d23ca81a60acc060ad2ea76a33ac9b2766366f0474e3a785f971f4f6d95b25b06c591fde51e4834ce48d311416494a1142b677acafb1aeeae6a7c94050ef8cc1b75457a417829b00"/267], 0x9c}, 0x1, 0x0, 0x0, 0x40000811}, 0x40000) exit_group(0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) statfs(&(0x7f0000002900)='./file0/file0\x00', &(0x7f0000002940)=""/232) 06:24:07 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000005c0)=[{r0, 0x1462}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2000}, {r0, 0x22}], 0x4, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={[0x11]}, 0x8) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x0, 0x0, 0x38, 0x0, 0x0, 0x4000002000001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000002}, 0x40000, 0x0, 0x0, 0x5, 0x5, 0xf42, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff9}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4a39) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0xb8840, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x8, 0x1f, 0x8, 0x0, 0x7, 0x400, 0xe5159887087c8728, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000240)}, 0x1400, 0x80000001, 0x20, 0x4, 0x5, 0xfffff12d, 0x7}, 0x0, 0x5, r2, 0x1) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'wg1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="1f002dbda600010002000b00003dfdff03007a9d50f3ce5691384d48218079c3382f573a8d94d3611b2b9e98a533b5792d0d923583d0063dc933c24282e9ad170e4abd12497bac5e194e216d7c4f3b299358cf2ecfe46031f27ecff95630df9597c2ed9f18427178459fcb204a9abd1bcbd49c95f304cda0325ffd0e6d96c3596b2a", @ANYRES32=0x0, @ANYBLOB="0c009900003700020000000a000a00900f587f8ac2000018006e0002000400020004000b000d000a0005686dd195853584710000000c006e800400010000000200"/88], 0x74}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="67dd2a156ec69bdedab5439f1c6caf70ec0fdf53369c391cb5cda427adecf8348cb9dd204402a226ecd15bebe8c32bb83cdbe1143dac00ea4929a1bea1f1bfce7d32d2ccb634c6bfa310505aaa2ae8d649da5708938f47859d737dc74b3d5244bcd14cb0eaf67fdbbebe944cdb8262033cc4303fdfd96084f610b20781b0ae8d92217154092304dcd75ffdaa6d37bde381c39cfbe79aefba14ac4adca0890b79bb012e874a24dce9194c704b31cfd1e649e36bb24b30f3dce07cc1b0f993a617a04a6f1ccd23805c2c6a6535217c66c9164fadad7a2fd1d41ee3a88de223b2", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf251200000008000300539aa59f4fdb41f6e0d022effe3ba67bddd6ec0e55b756c83e109b85297a6214f5eb1060448c56ac4103387b54a82b", @ANYRES32=0x0, @ANYBLOB="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"/267], 0x9c}, 0x1, 0x0, 0x0, 0x40000811}, 0x40000) exit_group(0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) statfs(&(0x7f0000002900)='./file0/file0\x00', &(0x7f0000002940)=""/232) 06:24:07 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000005c0)=[{r0, 0x1462}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2000}, {r0, 0x22}], 0x4, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={[0x11]}, 0x8) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x0, 0x0, 0x38, 0x0, 0x0, 0x4000002000001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000002}, 0x40000, 0x0, 0x0, 0x5, 0x5, 0xf42, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff9}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4a39) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0xb8840, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x8, 0x1f, 0x8, 0x0, 0x7, 0x400, 0xe5159887087c8728, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000240)}, 0x1400, 0x80000001, 0x20, 0x4, 0x5, 0xfffff12d, 0x7}, 0x0, 0x5, r2, 0x1) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'wg1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="1f002dbda600010002000b00003dfdff03007a9d50f3ce5691384d48218079c3382f573a8d94d3611b2b9e98a533b5792d0d923583d0063dc933c24282e9ad170e4abd12497bac5e194e216d7c4f3b299358cf2ecfe46031f27ecff95630df9597c2ed9f18427178459fcb204a9abd1bcbd49c95f304cda0325ffd0e6d96c3596b2a", @ANYRES32=0x0, @ANYBLOB="0c009900003700020000000a000a00900f587f8ac2000018006e0002000400020004000b000d000a0005686dd195853584710000000c006e800400010000000200"/88], 0x74}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="67dd2a156ec69bdedab5439f1c6caf70ec0fdf53369c391cb5cda427adecf8348cb9dd204402a226ecd15bebe8c32bb83cdbe1143dac00ea4929a1bea1f1bfce7d32d2ccb634c6bfa310505aaa2ae8d649da5708938f47859d737dc74b3d5244bcd14cb0eaf67fdbbebe944cdb8262033cc4303fdfd96084f610b20781b0ae8d92217154092304dcd75ffdaa6d37bde381c39cfbe79aefba14ac4adca0890b79bb012e874a24dce9194c704b31cfd1e649e36bb24b30f3dce07cc1b0f993a617a04a6f1ccd23805c2c6a6535217c66c9164fadad7a2fd1d41ee3a88de223b2", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf251200000008000300539aa59f4fdb41f6e0d022effe3ba67bddd6ec0e55b756c83e109b85297a6214f5eb1060448c56ac4103387b54a82b", @ANYRES32=0x0, @ANYBLOB="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"/267], 0x9c}, 0x1, 0x0, 0x0, 0x40000811}, 0x40000) exit_group(0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) statfs(&(0x7f0000002900)='./file0/file0\x00', &(0x7f0000002940)=""/232) 06:24:07 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 06:24:07 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000005c0)=[{r0, 0x1462}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2000}, {r0, 0x22}], 0x4, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={[0x11]}, 0x8) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x0, 0x0, 0x38, 0x0, 0x0, 0x4000002000001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000002}, 0x40000, 0x0, 0x0, 0x5, 0x5, 0xf42, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff9}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4a39) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0xb8840, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x8, 0x1f, 0x8, 0x0, 0x7, 0x400, 0xe5159887087c8728, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000240)}, 0x1400, 0x80000001, 0x20, 0x4, 0x5, 0xfffff12d, 0x7}, 0x0, 0x5, r2, 0x1) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'wg1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="1f002dbda600010002000b00003dfdff03007a9d50f3ce5691384d48218079c3382f573a8d94d3611b2b9e98a533b5792d0d923583d0063dc933c24282e9ad170e4abd12497bac5e194e216d7c4f3b299358cf2ecfe46031f27ecff95630df9597c2ed9f18427178459fcb204a9abd1bcbd49c95f304cda0325ffd0e6d96c3596b2a", @ANYRES32=0x0, @ANYBLOB="0c009900003700020000000a000a00900f587f8ac2000018006e0002000400020004000b000d000a0005686dd195853584710000000c006e800400010000000200"/88], 0x74}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="67dd2a156ec69bdedab5439f1c6caf70ec0fdf53369c391cb5cda427adecf8348cb9dd204402a226ecd15bebe8c32bb83cdbe1143dac00ea4929a1bea1f1bfce7d32d2ccb634c6bfa310505aaa2ae8d649da5708938f47859d737dc74b3d5244bcd14cb0eaf67fdbbebe944cdb8262033cc4303fdfd96084f610b20781b0ae8d92217154092304dcd75ffdaa6d37bde381c39cfbe79aefba14ac4adca0890b79bb012e874a24dce9194c704b31cfd1e649e36bb24b30f3dce07cc1b0f993a617a04a6f1ccd23805c2c6a6535217c66c9164fadad7a2fd1d41ee3a88de223b2", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf251200000008000300539aa59f4fdb41f6e0d022effe3ba67bddd6ec0e55b756c83e109b85297a6214f5eb1060448c56ac4103387b54a82b", @ANYRES32=0x0, @ANYBLOB="0c009900050000001a0000004c03810005000100030000000500010080000000050001007f0000000500010099003dbd31027bae6c3bc96af9ebce91000005000100400000000500010006000000050002000900000000060012018180000006003600020000000500e40000000000060010003b0100000600ab000200000089e7e6dd5ad21898de79233fda30e6b4cbc980e5f4ae076bf7d3cd03769b572dc45e8072458de1f3aea452519f2cabccdd965abfd5d4d23ca81a60acc060ad2ea76a33ac9b2766366f0474e3a785f971f4f6d95b25b06c591fde51e4834ce48d311416494a1142b677acafb1aeeae6a7c94050ef8cc1b75457a417829b00"/267], 0x9c}, 0x1, 0x0, 0x0, 0x40000811}, 0x40000) exit_group(0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) statfs(&(0x7f0000002900)='./file0/file0\x00', &(0x7f0000002940)=""/232) [ 202.191885][T14360] loop0: detected capacity change from 0 to 264192 [ 202.285034][T14366] loop5: detected capacity change from 0 to 264192 [ 202.288626][T14360] unable to read xattr id index table [ 202.321128][T14364] loop4: detected capacity change from 0 to 264192 [ 202.331274][T14367] loop1: detected capacity change from 0 to 264192 06:24:07 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) [ 202.498898][T14367] unable to read xattr id index table [ 202.621166][T14364] unable to read xattr id index table [ 202.661717][T14383] loop3: detected capacity change from 0 to 264192 [ 202.743351][T14366] unable to read xattr id index table 06:24:08 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000005c0)=[{r0, 0x1462}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2000}, {r0, 0x22}], 0x4, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={[0x11]}, 0x8) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x0, 0x0, 0x38, 0x0, 0x0, 0x4000002000001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000002}, 0x40000, 0x0, 0x0, 0x5, 0x5, 0xf42, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff9}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4a39) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0xb8840, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x8, 0x1f, 0x8, 0x0, 0x7, 0x400, 0xe5159887087c8728, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000240)}, 0x1400, 0x80000001, 0x20, 0x4, 0x5, 0xfffff12d, 0x7}, 0x0, 0x5, r2, 0x1) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'wg1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="1f002dbda600010002000b00003dfdff03007a9d50f3ce5691384d48218079c3382f573a8d94d3611b2b9e98a533b5792d0d923583d0063dc933c24282e9ad170e4abd12497bac5e194e216d7c4f3b299358cf2ecfe46031f27ecff95630df9597c2ed9f18427178459fcb204a9abd1bcbd49c95f304cda0325ffd0e6d96c3596b2a", @ANYRES32=0x0, @ANYBLOB="0c009900003700020000000a000a00900f587f8ac2000018006e0002000400020004000b000d000a0005686dd195853584710000000c006e800400010000000200"/88], 0x74}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="67dd2a156ec69bdedab5439f1c6caf70ec0fdf53369c391cb5cda427adecf8348cb9dd204402a226ecd15bebe8c32bb83cdbe1143dac00ea4929a1bea1f1bfce7d32d2ccb634c6bfa310505aaa2ae8d649da5708938f47859d737dc74b3d5244bcd14cb0eaf67fdbbebe944cdb8262033cc4303fdfd96084f610b20781b0ae8d92217154092304dcd75ffdaa6d37bde381c39cfbe79aefba14ac4adca0890b79bb012e874a24dce9194c704b31cfd1e649e36bb24b30f3dce07cc1b0f993a617a04a6f1ccd23805c2c6a6535217c66c9164fadad7a2fd1d41ee3a88de223b2", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf251200000008000300539aa59f4fdb41f6e0d022effe3ba67bddd6ec0e55b756c83e109b85297a6214f5eb1060448c56ac4103387b54a82b", @ANYRES32=0x0, @ANYBLOB="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"/267], 0x9c}, 0x1, 0x0, 0x0, 0x40000811}, 0x40000) exit_group(0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) statfs(&(0x7f0000002900)='./file0/file0\x00', &(0x7f0000002940)=""/232) [ 202.790013][T14383] unable to read xattr id index table 06:24:08 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000005c0)=[{r0, 0x1462}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2000}, {r0, 0x22}], 0x4, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={[0x11]}, 0x8) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x0, 0x0, 0x38, 0x0, 0x0, 0x4000002000001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000002}, 0x40000, 0x0, 0x0, 0x5, 0x5, 0xf42, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff9}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4a39) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0xb8840, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x8, 0x1f, 0x8, 0x0, 0x7, 0x400, 0xe5159887087c8728, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000240)}, 0x1400, 0x80000001, 0x20, 0x4, 0x5, 0xfffff12d, 0x7}, 0x0, 0x5, r2, 0x1) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'wg1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="1f002dbda600010002000b00003dfdff03007a9d50f3ce5691384d48218079c3382f573a8d94d3611b2b9e98a533b5792d0d923583d0063dc933c24282e9ad170e4abd12497bac5e194e216d7c4f3b299358cf2ecfe46031f27ecff95630df9597c2ed9f18427178459fcb204a9abd1bcbd49c95f304cda0325ffd0e6d96c3596b2a", @ANYRES32=0x0, @ANYBLOB="0c009900003700020000000a000a00900f587f8ac2000018006e0002000400020004000b000d000a0005686dd195853584710000000c006e800400010000000200"/88], 0x74}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="67dd2a156ec69bdedab5439f1c6caf70ec0fdf53369c391cb5cda427adecf8348cb9dd204402a226ecd15bebe8c32bb83cdbe1143dac00ea4929a1bea1f1bfce7d32d2ccb634c6bfa310505aaa2ae8d649da5708938f47859d737dc74b3d5244bcd14cb0eaf67fdbbebe944cdb8262033cc4303fdfd96084f610b20781b0ae8d92217154092304dcd75ffdaa6d37bde381c39cfbe79aefba14ac4adca0890b79bb012e874a24dce9194c704b31cfd1e649e36bb24b30f3dce07cc1b0f993a617a04a6f1ccd23805c2c6a6535217c66c9164fadad7a2fd1d41ee3a88de223b2", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf251200000008000300539aa59f4fdb41f6e0d022effe3ba67bddd6ec0e55b756c83e109b85297a6214f5eb1060448c56ac4103387b54a82b", @ANYRES32=0x0, @ANYBLOB="0c009900050000001a0000004c03810005000100030000000500010080000000050001007f0000000500010099003dbd31027bae6c3bc96af9ebce91000005000100400000000500010006000000050002000900000000060012018180000006003600020000000500e40000000000060010003b0100000600ab000200000089e7e6dd5ad21898de79233fda30e6b4cbc980e5f4ae076bf7d3cd03769b572dc45e8072458de1f3aea452519f2cabccdd965abfd5d4d23ca81a60acc060ad2ea76a33ac9b2766366f0474e3a785f971f4f6d95b25b06c591fde51e4834ce48d311416494a1142b677acafb1aeeae6a7c94050ef8cc1b75457a417829b00"/267], 0x9c}, 0x1, 0x0, 0x0, 0x40000811}, 0x40000) exit_group(0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000700000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189469879006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) statfs(&(0x7f0000002900)='./file0/file0\x00', &(0x7f0000002940)=""/232) 06:24:08 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000005c0)=[{r0, 0x1462}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2000}, {r0, 0x22}], 0x4, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={[0x11]}, 0x8) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x0, 0x0, 0x38, 0x0, 0x0, 0x4000002000001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000002}, 0x40000, 0x0, 0x0, 0x5, 0x5, 0xf42, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff9}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4a39) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0xb8840, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x8, 0x1f, 0x8, 0x0, 0x7, 0x400, 0xe5159887087c8728, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000240)}, 0x1400, 0x80000001, 0x20, 0x4, 0x5, 0xfffff12d, 0x7}, 0x0, 0x5, r2, 0x1) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'wg1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="1f002dbda600010002000b00003dfdff03007a9d50f3ce5691384d48218079c3382f573a8d94d3611b2b9e98a533b5792d0d923583d0063dc933c24282e9ad170e4abd12497bac5e194e216d7c4f3b299358cf2ecfe46031f27ecff95630df9597c2ed9f18427178459fcb204a9abd1bcbd49c95f304cda0325ffd0e6d96c3596b2a", @ANYRES32=0x0, @ANYBLOB="0c009900003700020000000a000a00900f587f8ac2000018006e0002000400020004000b000d000a0005686dd195853584710000000c006e800400010000000200"/88], 0x74}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="67dd2a156ec69bdedab5439f1c6caf70ec0fdf53369c391cb5cda427adecf8348cb9dd204402a226ecd15bebe8c32bb83cdbe1143dac00ea4929a1bea1f1bfce7d32d2ccb634c6bfa310505aaa2ae8d649da5708938f47859d737dc74b3d5244bcd14cb0eaf67fdbbebe944cdb8262033cc4303fdfd96084f610b20781b0ae8d92217154092304dcd75ffdaa6d37bde381c39cfbe79aefba14ac4adca0890b79bb012e874a24dce9194c704b31cfd1e649e36bb24b30f3dce07cc1b0f993a617a04a6f1ccd23805c2c6a6535217c66c9164fadad7a2fd1d41ee3a88de223b2", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf251200000008000300539aa59f4fdb41f6e0d022effe3ba67bddd6ec0e55b756c83e109b85297a6214f5eb1060448c56ac4103387b54a82b", @ANYRES32=0x0, @ANYBLOB="0c009900050000001a0000004c03810005000100030000000500010080000000050001007f0000000500010099003dbd31027bae6c3bc96af9ebce91000005000100400000000500010006000000050002000900000000060012018180000006003600020000000500e40000000000060010003b0100000600ab000200000089e7e6dd5ad21898de79233fda30e6b4cbc980e5f4ae076bf7d3cd03769b572dc45e8072458de1f3aea452519f2cabccdd965abfd5d4d23ca81a60acc060ad2ea76a33ac9b2766366f0474e3a785f971f4f6d95b25b06c591fde51e4834ce48d311416494a1142b677acafb1aeeae6a7c94050ef8cc1b75457a417829b00"/267], 0x9c}, 0x1, 0x0, 0x0, 0x40000811}, 0x40000) exit_group(0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) statfs(&(0x7f0000002900)='./file0/file0\x00', &(0x7f0000002940)=""/232) 06:24:08 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000005c0)=[{r0, 0x1462}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2000}, {r0, 0x22}], 0x4, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={[0x11]}, 0x8) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x0, 0x0, 0x38, 0x0, 0x0, 0x4000002000001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000002}, 0x40000, 0x0, 0x0, 0x5, 0x5, 0xf42, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff9}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4a39) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0xb8840, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x8, 0x1f, 0x8, 0x0, 0x7, 0x400, 0xe5159887087c8728, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000240)}, 0x1400, 0x80000001, 0x20, 0x4, 0x5, 0xfffff12d, 0x7}, 0x0, 0x5, r2, 0x1) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'wg1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="1f002dbda600010002000b00003dfdff03007a9d50f3ce5691384d48218079c3382f573a8d94d3611b2b9e98a533b5792d0d923583d0063dc933c24282e9ad170e4abd12497bac5e194e216d7c4f3b299358cf2ecfe46031f27ecff95630df9597c2ed9f18427178459fcb204a9abd1bcbd49c95f304cda0325ffd0e6d96c3596b2a", @ANYRES32=0x0, @ANYBLOB="0c009900003700020000000a000a00900f587f8ac2000018006e0002000400020004000b000d000a0005686dd195853584710000000c006e800400010000000200"/88], 0x74}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="67dd2a156ec69bdedab5439f1c6caf70ec0fdf53369c391cb5cda427adecf8348cb9dd204402a226ecd15bebe8c32bb83cdbe1143dac00ea4929a1bea1f1bfce7d32d2ccb634c6bfa310505aaa2ae8d649da5708938f47859d737dc74b3d5244bcd14cb0eaf67fdbbebe944cdb8262033cc4303fdfd96084f610b20781b0ae8d92217154092304dcd75ffdaa6d37bde381c39cfbe79aefba14ac4adca0890b79bb012e874a24dce9194c704b31cfd1e649e36bb24b30f3dce07cc1b0f993a617a04a6f1ccd23805c2c6a6535217c66c9164fadad7a2fd1d41ee3a88de223b2", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf251200000008000300539aa59f4fdb41f6e0d022effe3ba67bddd6ec0e55b756c83e109b85297a6214f5eb1060448c56ac4103387b54a82b", @ANYRES32=0x0, @ANYBLOB="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"/267], 0x9c}, 0x1, 0x0, 0x0, 0x40000811}, 0x40000) exit_group(0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000700000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189469879006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) statfs(&(0x7f0000002900)='./file0/file0\x00', &(0x7f0000002940)=""/232) 06:24:08 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 06:24:08 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000005c0)=[{r0, 0x1462}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2000}, {r0, 0x22}], 0x4, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={[0x11]}, 0x8) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x0, 0x0, 0x38, 0x0, 0x0, 0x4000002000001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000002}, 0x40000, 0x0, 0x0, 0x5, 0x5, 0xf42, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff9}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4a39) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0xb8840, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x8, 0x1f, 0x8, 0x0, 0x7, 0x400, 0xe5159887087c8728, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000240)}, 0x1400, 0x80000001, 0x20, 0x4, 0x5, 0xfffff12d, 0x7}, 0x0, 0x5, r2, 0x1) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'wg1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="1f002dbda600010002000b00003dfdff03007a9d50f3ce5691384d48218079c3382f573a8d94d3611b2b9e98a533b5792d0d923583d0063dc933c24282e9ad170e4abd12497bac5e194e216d7c4f3b299358cf2ecfe46031f27ecff95630df9597c2ed9f18427178459fcb204a9abd1bcbd49c95f304cda0325ffd0e6d96c3596b2a", @ANYRES32=0x0, @ANYBLOB="0c009900003700020000000a000a00900f587f8ac2000018006e0002000400020004000b000d000a0005686dd195853584710000000c006e800400010000000200"/88], 0x74}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="67dd2a156ec69bdedab5439f1c6caf70ec0fdf53369c391cb5cda427adecf8348cb9dd204402a226ecd15bebe8c32bb83cdbe1143dac00ea4929a1bea1f1bfce7d32d2ccb634c6bfa310505aaa2ae8d649da5708938f47859d737dc74b3d5244bcd14cb0eaf67fdbbebe944cdb8262033cc4303fdfd96084f610b20781b0ae8d92217154092304dcd75ffdaa6d37bde381c39cfbe79aefba14ac4adca0890b79bb012e874a24dce9194c704b31cfd1e649e36bb24b30f3dce07cc1b0f993a617a04a6f1ccd23805c2c6a6535217c66c9164fadad7a2fd1d41ee3a88de223b2", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf251200000008000300539aa59f4fdb41f6e0d022effe3ba67bddd6ec0e55b756c83e109b85297a6214f5eb1060448c56ac4103387b54a82b", @ANYRES32=0x0, @ANYBLOB="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"/267], 0x9c}, 0x1, 0x0, 0x0, 0x40000811}, 0x40000) exit_group(0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) statfs(&(0x7f0000002900)='./file0/file0\x00', &(0x7f0000002940)=""/232) [ 203.067302][T14407] loop0: detected capacity change from 0 to 264192 [ 203.075736][T14408] loop1: detected capacity change from 0 to 264192 [ 203.166323][T14414] loop3: detected capacity change from 0 to 264192 [ 203.183414][T14421] loop5: detected capacity change from 0 to 264192 [ 203.192492][T14407] unable to read xattr id index table [ 203.268765][T14408] unable to read xattr id index table [ 203.321773][T14414] unable to read xattr id index table [ 203.341688][T14428] loop4: detected capacity change from 0 to 264192 [ 203.365819][T14421] unable to read xattr id index table 06:24:08 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f00000001", 0x15}], 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 06:24:08 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000005c0)=[{r0, 0x1462}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2000}, {r0, 0x22}], 0x4, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={[0x11]}, 0x8) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x0, 0x0, 0x38, 0x0, 0x0, 0x4000002000001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000002}, 0x40000, 0x0, 0x0, 0x5, 0x5, 0xf42, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff9}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4a39) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0xb8840, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x8, 0x1f, 0x8, 0x0, 0x7, 0x400, 0xe5159887087c8728, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000240)}, 0x1400, 0x80000001, 0x20, 0x4, 0x5, 0xfffff12d, 0x7}, 0x0, 0x5, r2, 0x1) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'wg1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="1f002dbda600010002000b00003dfdff03007a9d50f3ce5691384d48218079c3382f573a8d94d3611b2b9e98a533b5792d0d923583d0063dc933c24282e9ad170e4abd12497bac5e194e216d7c4f3b299358cf2ecfe46031f27ecff95630df9597c2ed9f18427178459fcb204a9abd1bcbd49c95f304cda0325ffd0e6d96c3596b2a", @ANYRES32=0x0, @ANYBLOB="0c009900003700020000000a000a00900f587f8ac2000018006e0002000400020004000b000d000a0005686dd195853584710000000c006e800400010000000200"/88], 0x74}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="67dd2a156ec69bdedab5439f1c6caf70ec0fdf53369c391cb5cda427adecf8348cb9dd204402a226ecd15bebe8c32bb83cdbe1143dac00ea4929a1bea1f1bfce7d32d2ccb634c6bfa310505aaa2ae8d649da5708938f47859d737dc74b3d5244bcd14cb0eaf67fdbbebe944cdb8262033cc4303fdfd96084f610b20781b0ae8d92217154092304dcd75ffdaa6d37bde381c39cfbe79aefba14ac4adca0890b79bb012e874a24dce9194c704b31cfd1e649e36bb24b30f3dce07cc1b0f993a617a04a6f1ccd23805c2c6a6535217c66c9164fadad7a2fd1d41ee3a88de223b2", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf251200000008000300539aa59f4fdb41f6e0d022effe3ba67bddd6ec0e55b756c83e109b85297a6214f5eb1060448c56ac4103387b54a82b", @ANYRES32=0x0, @ANYBLOB="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"/267], 0x9c}, 0x1, 0x0, 0x0, 0x40000811}, 0x40000) exit_group(0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) statfs(&(0x7f0000002900)='./file0/file0\x00', &(0x7f0000002940)=""/232) 06:24:09 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 06:24:09 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000005c0)=[{r0, 0x1462}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2000}, {r0, 0x22}], 0x4, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={[0x11]}, 0x8) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x0, 0x0, 0x38, 0x0, 0x0, 0x4000002000001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000002}, 0x40000, 0x0, 0x0, 0x5, 0x5, 0xf42, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff9}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4a39) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0xb8840, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x8, 0x1f, 0x8, 0x0, 0x7, 0x400, 0xe5159887087c8728, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000240)}, 0x1400, 0x80000001, 0x20, 0x4, 0x5, 0xfffff12d, 0x7}, 0x0, 0x5, r2, 0x1) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'wg1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="1f002dbda600010002000b00003dfdff03007a9d50f3ce5691384d48218079c3382f573a8d94d3611b2b9e98a533b5792d0d923583d0063dc933c24282e9ad170e4abd12497bac5e194e216d7c4f3b299358cf2ecfe46031f27ecff95630df9597c2ed9f18427178459fcb204a9abd1bcbd49c95f304cda0325ffd0e6d96c3596b2a", @ANYRES32=0x0, @ANYBLOB="0c009900003700020000000a000a00900f587f8ac2000018006e0002000400020004000b000d000a0005686dd195853584710000000c006e800400010000000200"/88], 0x74}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="67dd2a156ec69bdedab5439f1c6caf70ec0fdf53369c391cb5cda427adecf8348cb9dd204402a226ecd15bebe8c32bb83cdbe1143dac00ea4929a1bea1f1bfce7d32d2ccb634c6bfa310505aaa2ae8d649da5708938f47859d737dc74b3d5244bcd14cb0eaf67fdbbebe944cdb8262033cc4303fdfd96084f610b20781b0ae8d92217154092304dcd75ffdaa6d37bde381c39cfbe79aefba14ac4adca0890b79bb012e874a24dce9194c704b31cfd1e649e36bb24b30f3dce07cc1b0f993a617a04a6f1ccd23805c2c6a6535217c66c9164fadad7a2fd1d41ee3a88de223b2", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf251200000008000300539aa59f4fdb41f6e0d022effe3ba67bddd6ec0e55b756c83e109b85297a6214f5eb1060448c56ac4103387b54a82b", @ANYRES32=0x0, @ANYBLOB="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"/267], 0x9c}, 0x1, 0x0, 0x0, 0x40000811}, 0x40000) exit_group(0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000700000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189469879006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) statfs(&(0x7f0000002900)='./file0/file0\x00', &(0x7f0000002940)=""/232) 06:24:09 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000005c0)=[{r0, 0x1462}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2000}, {r0, 0x22}], 0x4, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={[0x11]}, 0x8) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x0, 0x0, 0x38, 0x0, 0x0, 0x4000002000001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000002}, 0x40000, 0x0, 0x0, 0x5, 0x5, 0xf42, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff9}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4a39) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0xb8840, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x8, 0x1f, 0x8, 0x0, 0x7, 0x400, 0xe5159887087c8728, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000240)}, 0x1400, 0x80000001, 0x20, 0x4, 0x5, 0xfffff12d, 0x7}, 0x0, 0x5, r2, 0x1) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'wg1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="1f002dbda600010002000b00003dfdff03007a9d50f3ce5691384d48218079c3382f573a8d94d3611b2b9e98a533b5792d0d923583d0063dc933c24282e9ad170e4abd12497bac5e194e216d7c4f3b299358cf2ecfe46031f27ecff95630df9597c2ed9f18427178459fcb204a9abd1bcbd49c95f304cda0325ffd0e6d96c3596b2a", @ANYRES32=0x0, @ANYBLOB="0c009900003700020000000a000a00900f587f8ac2000018006e0002000400020004000b000d000a0005686dd195853584710000000c006e800400010000000200"/88], 0x74}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="67dd2a156ec69bdedab5439f1c6caf70ec0fdf53369c391cb5cda427adecf8348cb9dd204402a226ecd15bebe8c32bb83cdbe1143dac00ea4929a1bea1f1bfce7d32d2ccb634c6bfa310505aaa2ae8d649da5708938f47859d737dc74b3d5244bcd14cb0eaf67fdbbebe944cdb8262033cc4303fdfd96084f610b20781b0ae8d92217154092304dcd75ffdaa6d37bde381c39cfbe79aefba14ac4adca0890b79bb012e874a24dce9194c704b31cfd1e649e36bb24b30f3dce07cc1b0f993a617a04a6f1ccd23805c2c6a6535217c66c9164fadad7a2fd1d41ee3a88de223b2", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf251200000008000300539aa59f4fdb41f6e0d022effe3ba67bddd6ec0e55b756c83e109b85297a6214f5eb1060448c56ac4103387b54a82b", @ANYRES32=0x0, @ANYBLOB="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"/267], 0x9c}, 0x1, 0x0, 0x0, 0x40000811}, 0x40000) exit_group(0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) statfs(&(0x7f0000002900)='./file0/file0\x00', &(0x7f0000002940)=""/232) [ 203.695121][T14428] unable to read xattr id index table [ 203.800465][T14451] loop5: detected capacity change from 0 to 264192 06:24:09 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x80002) ioctl$USBDEVFS_SUBMITURB(r0, 0x8008551d, &(0x7f00000017c0)=@urb_type_iso={0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, [{}]}) [ 203.860664][T14463] loop1: detected capacity change from 0 to 264192 [ 203.896208][T14451] unable to read xattr id index table 06:24:09 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f00000001", 0x15}], 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 06:24:09 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x80002) ioctl$USBDEVFS_SUBMITURB(r0, 0x8008551d, &(0x7f00000017c0)=@urb_type_iso={0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, [{}]}) 06:24:09 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x99}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000005c0)=[{r0, 0x1462}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x2000}, {r0, 0x22}], 0x4, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640)={[0x11]}, 0x8) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x3, 0x3, 0x3}}, 0x30) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x0, 0x0, 0x38, 0x0, 0x0, 0x4000002000001, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000002}, 0x40000, 0x0, 0x0, 0x5, 0x5, 0xf42, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x404, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, r1, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff9}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x4a39) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0xb8840, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x8, 0x1f, 0x8, 0x0, 0x7, 0x400, 0xe5159887087c8728, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000240)}, 0x1400, 0x80000001, 0x20, 0x4, 0x5, 0xfffff12d, 0x7}, 0x0, 0x5, r2, 0x1) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'wg1\x00'}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="1f002dbda600010002000b00003dfdff03007a9d50f3ce5691384d48218079c3382f573a8d94d3611b2b9e98a533b5792d0d923583d0063dc933c24282e9ad170e4abd12497bac5e194e216d7c4f3b299358cf2ecfe46031f27ecff95630df9597c2ed9f18427178459fcb204a9abd1bcbd49c95f304cda0325ffd0e6d96c3596b2a", @ANYRES32=0x0, @ANYBLOB="0c009900003700020000000a000a00900f587f8ac2000018006e0002000400020004000b000d000a0005686dd195853584710000000c006e800400010000000200"/88], 0x74}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="67dd2a156ec69bdedab5439f1c6caf70ec0fdf53369c391cb5cda427adecf8348cb9dd204402a226ecd15bebe8c32bb83cdbe1143dac00ea4929a1bea1f1bfce7d32d2ccb634c6bfa310505aaa2ae8d649da5708938f47859d737dc74b3d5244bcd14cb0eaf67fdbbebe944cdb8262033cc4303fdfd96084f610b20781b0ae8d92217154092304dcd75ffdaa6d37bde381c39cfbe79aefba14ac4adca0890b79bb012e874a24dce9194c704b31cfd1e649e36bb24b30f3dce07cc1b0f993a617a04a6f1ccd23805c2c6a6535217c66c9164fadad7a2fd1d41ee3a88de223b2", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf251200000008000300539aa59f4fdb41f6e0d022effe3ba67bddd6ec0e55b756c83e109b85297a6214f5eb1060448c56ac4103387b54a82b", @ANYRES32=0x0, @ANYBLOB="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"/267], 0x9c}, 0x1, 0x0, 0x0, 0x40000811}, 0x40000) exit_group(0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) statfs(&(0x7f0000002900)='./file0/file0\x00', &(0x7f0000002940)=""/232) 06:24:09 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) r2 = dup2(r0, r1) recvmmsg(r0, &(0x7f0000000000), 0x400000000000357, 0x0, 0x0) sendmmsg(r2, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 204.121984][T14463] unable to read xattr id index table 06:24:09 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 06:24:09 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x80002) ioctl$USBDEVFS_SUBMITURB(r0, 0x8008551d, &(0x7f00000017c0)=@urb_type_iso={0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, [{}]}) 06:24:09 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x80002) ioctl$USBDEVFS_SUBMITURB(r0, 0x8008551d, &(0x7f00000017c0)=@urb_type_iso={0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, [{}]}) 06:24:09 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f00000001", 0x15}], 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 06:24:09 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 204.306639][T14484] loop4: detected capacity change from 0 to 264192 06:24:09 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) r2 = dup2(r0, r1) recvmmsg(r0, &(0x7f0000000000), 0x400000000000357, 0x0, 0x0) sendmmsg(r2, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:24:09 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 204.438785][T14484] unable to read xattr id index table 06:24:10 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f00000001", 0x15}], 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 06:24:10 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 06:24:10 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) r2 = dup2(r0, r1) recvmmsg(r0, &(0x7f0000000000), 0x400000000000357, 0x0, 0x0) sendmmsg(r2, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:24:10 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir'}, 0x5c}], [], 0xf603000000000000}) 06:24:10 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) r2 = dup2(r0, r1) recvmmsg(r0, &(0x7f0000000000), 0x400000000000357, 0x0, 0x0) sendmmsg(r2, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 204.774478][T14529] overlayfs: empty lowerdir 06:24:10 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 06:24:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newtaction={0x60, 0x30, 0x401, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_simple={0x48, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 06:24:10 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir'}, 0x5c}], [], 0xf603000000000000}) 06:24:10 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x2275, 0xffffffffffffffff) 06:24:10 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 06:24:10 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 204.980766][T14543] overlayfs: empty lowerdir 06:24:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newtaction={0x60, 0x30, 0x401, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_simple={0x48, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 06:24:10 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x2275, 0xffffffffffffffff) 06:24:10 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir'}, 0x5c}], [], 0xf603000000000000}) 06:24:10 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x2275, 0xffffffffffffffff) 06:24:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newtaction={0x60, 0x30, 0x401, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_simple={0x48, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) [ 205.225456][T14558] overlayfs: empty lowerdir 06:24:10 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 06:24:10 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir'}, 0x5c}], [], 0xf603000000000000}) 06:24:10 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 06:24:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newtaction={0x60, 0x30, 0x401, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_simple={0x48, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 06:24:10 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x2275, 0xffffffffffffffff) [ 205.411319][T14570] overlayfs: empty lowerdir 06:24:10 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x5, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x273, @time={0xffffffff}}) 06:24:11 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 06:24:11 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x10d, 0x41, 0x0, 0x0) 06:24:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}, @IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc}]}}}]}, 0x4c}}, 0x0) 06:24:11 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 06:24:11 executing program 3: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xa, 0x7, 0xfd5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000380)={r0, &(0x7f00000003c0), &(0x7f0000000340)=@udp6}, 0x20) 06:24:11 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x5, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x273, @time={0xffffffff}}) 06:24:11 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x10d, 0x41, 0x0, 0x0) 06:24:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}, @IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc}]}}}]}, 0x4c}}, 0x0) 06:24:11 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 06:24:11 executing program 3: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xa, 0x7, 0xfd5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000380)={r0, &(0x7f00000003c0), &(0x7f0000000340)=@udp6}, 0x20) 06:24:11 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x5, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x273, @time={0xffffffff}}) 06:24:11 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x10d, 0x41, 0x0, 0x0) 06:24:11 executing program 3: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xa, 0x7, 0xfd5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000380)={r0, &(0x7f00000003c0), &(0x7f0000000340)=@udp6}, 0x20) 06:24:11 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x5, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x273, @time={0xffffffff}}) 06:24:11 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 06:24:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}, @IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc}]}}}]}, 0x4c}}, 0x0) 06:24:11 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x5, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x273, @time={0xffffffff}}) 06:24:11 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x10d, 0x41, 0x0, 0x0) 06:24:11 executing program 3: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xa, 0x7, 0xfd5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000380)={r0, &(0x7f00000003c0), &(0x7f0000000340)=@udp6}, 0x20) 06:24:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)={0x2c, 0x2, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @private}}}]}]}, 0x2c}}, 0x0) 06:24:11 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x5, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x273, @time={0xffffffff}}) 06:24:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}, @IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc}]}}}]}, 0x4c}}, 0x0) 06:24:11 executing program 5: open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x102e5180, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 06:24:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x411c41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@getaddr={0x14, 0x16, 0x20, 0x0, 0x0, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40004}, 0xc081) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 06:24:11 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x5, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x273, @time={0xffffffff}}) 06:24:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)={0x2c, 0x2, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @private}}}]}]}, 0x2c}}, 0x0) [ 206.309912][T14641] batadv0: Device is already in use. [ 206.321241][T14644] ptrace attach of "/root/syz-executor.5"[14640] was attempted by "/root/syz-executor.5"[14644] 06:24:11 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mbind(&(0x7f000063b000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 06:24:11 executing program 5: open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x102e5180, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) [ 206.413325][T14641] batadv0: Device is already in use. 06:24:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x411c41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@getaddr={0x14, 0x16, 0x20, 0x0, 0x0, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40004}, 0xc081) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 06:24:12 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mbind(&(0x7f000063b000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 06:24:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x411c41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@getaddr={0x14, 0x16, 0x20, 0x0, 0x0, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40004}, 0xc081) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 06:24:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0xf}}, 0x1c}}, 0x0) 06:24:12 executing program 5: open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x102e5180, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 06:24:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)={0x2c, 0x2, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @private}}}]}]}, 0x2c}}, 0x0) [ 206.550671][T14661] ptrace attach of "/root/syz-executor.5"[14660] was attempted by "/root/syz-executor.5"[14661] [ 206.649244][T14665] batadv0: Device is already in use. [ 206.691132][T14673] batadv0: Device is already in use. [ 206.695169][T14676] ptrace attach of "/root/syz-executor.5"[14675] was attempted by "/root/syz-executor.5"[14676] 06:24:12 executing program 5: open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x102e5180, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 06:24:12 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mbind(&(0x7f000063b000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 06:24:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x411c41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@getaddr={0x14, 0x16, 0x20, 0x0, 0x0, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40004}, 0xc081) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 06:24:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)={0x2c, 0x2, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @private}}}]}]}, 0x2c}}, 0x0) 06:24:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x411c41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@getaddr={0x14, 0x16, 0x20, 0x0, 0x0, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40004}, 0xc081) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 06:24:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0xf}}, 0x1c}}, 0x0) [ 206.884408][T14686] batadv0: Device is already in use. [ 206.894015][T14688] ptrace attach of "/root/syz-executor.5"[14687] was attempted by "/root/syz-executor.5"[14688] 06:24:12 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) write$evdev(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 06:24:12 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000)=0x3, 0x8, 0x0) mremap(&(0x7f0000196000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000090f000/0x3000)=nil) mbind(&(0x7f000063b000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000283000/0x3000)=nil, 0x3000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) [ 206.976760][T14694] batadv0: Device is already in use. 06:24:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0xf}}, 0x1c}}, 0x0) 06:24:12 executing program 1: unshare(0x22040680) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000080)=0x77f) 06:24:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x411c41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@getaddr={0x14, 0x16, 0x20, 0x0, 0x0, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40004}, 0xc081) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 06:24:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x411c41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@getaddr={0x14, 0x16, 0x20, 0x0, 0x0, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40004}, 0xc081) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 06:24:12 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1000000002, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) 06:24:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0xf}}, 0x1c}}, 0x0) [ 207.225272][T14707] batadv0: Device is already in use. 06:24:12 executing program 1: unshare(0x22040680) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000080)=0x77f) 06:24:12 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) write$evdev(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 207.296549][T14712] batadv0: Device is already in use. 06:24:12 executing program 2: eventfd(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f00000023c0)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 06:24:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x94}}, 0x0) 06:24:12 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1000000002, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) 06:24:12 executing program 4: clone(0x90948100, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 06:24:12 executing program 1: unshare(0x22040680) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000080)=0x77f) 06:24:13 executing program 2: eventfd(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f00000023c0)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, 0x0, 0x0) [ 207.556153][T14734] binder: 14729:14734 ioctl 81f8943c 0 returned -22 06:24:13 executing program 4: clone(0x90948100, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 06:24:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x94}}, 0x0) 06:24:13 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1000000002, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) 06:24:13 executing program 4: clone(0x90948100, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 06:24:13 executing program 2: eventfd(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f00000023c0)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 06:24:13 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) write$evdev(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 207.701195][T14742] binder: 14740:14742 ioctl 81f8943c 0 returned -22 06:24:13 executing program 1: unshare(0x22040680) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000080)=0x77f) 06:24:13 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1000000002, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x3, 0x2) 06:24:13 executing program 4: clone(0x90948100, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 06:24:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x94}}, 0x0) [ 207.794488][T14752] binder: 14747:14752 ioctl 81f8943c 0 returned -22 [ 207.897965][T14763] binder: 14760:14763 ioctl 81f8943c 0 returned -22 06:24:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x94}}, 0x0) 06:24:13 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) write$evdev(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 06:24:13 executing program 2: eventfd(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f00000023c0)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 06:24:13 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="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", 0x1000}, {&(0x7f00000020c0)="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", 0xec1}], 0x3, &(0x7f0000003280)=[{0x10}], 0x10}}], 0x1, 0x0) 06:24:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x13}]}, &(0x7f0000025280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:24:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x8, &(0x7f0000000000)="fcfff9926c237877aebb876294c7198c", 0x10) 06:24:13 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="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", 0x1000}, {&(0x7f00000020c0)="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", 0xec1}], 0x3, &(0x7f0000003280)=[{0x10}], 0x10}}], 0x1, 0x0) 06:24:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x8, &(0x7f0000000000)="fcfff9926c237877aebb876294c7198c", 0x10) 06:24:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r8, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 06:24:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x13}]}, &(0x7f0000025280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:24:13 executing program 0: r0 = socket(0x22, 0x2, 0x22) getsockname$l2tp(r0, 0x0, 0x0) 06:24:13 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchmodat(r1, &(0x7f00000010c0)='.\x00', 0x0) 06:24:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x8, &(0x7f0000000000)="fcfff9926c237877aebb876294c7198c", 0x10) [ 208.324386][T14789] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 208.337451][T14787] delete_channel: no stack [ 208.345334][T14787] delete_channel: no stack 06:24:13 executing program 0: r0 = socket(0x22, 0x2, 0x22) getsockname$l2tp(r0, 0x0, 0x0) 06:24:13 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="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", 0x1000}, {&(0x7f00000020c0)="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", 0xec1}], 0x3, &(0x7f0000003280)=[{0x10}], 0x10}}], 0x1, 0x0) 06:24:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x13}]}, &(0x7f0000025280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 208.518195][T14789] 8021q: adding VLAN 0 to HW filter on device bond1 [ 208.584292][T14834] delete_channel: no stack [ 208.636449][T14789] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 06:24:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x8, &(0x7f0000000000)="fcfff9926c237877aebb876294c7198c", 0x10) 06:24:14 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchmodat(r1, &(0x7f00000010c0)='.\x00', 0x0) 06:24:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r8, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 06:24:14 executing program 0: r0 = socket(0x22, 0x2, 0x22) getsockname$l2tp(r0, 0x0, 0x0) 06:24:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x13}]}, &(0x7f0000025280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:24:14 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="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", 0x1000}, {&(0x7f00000020c0)="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", 0xec1}], 0x3, &(0x7f0000003280)=[{0x10}], 0x10}}], 0x1, 0x0) [ 208.739508][T14789] 8021q: adding VLAN 0 to HW filter on device bond2 [ 208.822539][T14888] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 208.850091][T14883] delete_channel: no stack 06:24:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r8, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 06:24:14 executing program 0: r0 = socket(0x22, 0x2, 0x22) getsockname$l2tp(r0, 0x0, 0x0) [ 208.891169][T14888] 8021q: adding VLAN 0 to HW filter on device bond3 06:24:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r8, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) [ 208.999207][T14932] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 209.018782][T14933] delete_channel: no stack 06:24:14 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchmodat(r1, &(0x7f00000010c0)='.\x00', 0x0) 06:24:14 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchmodat(r1, &(0x7f00000010c0)='.\x00', 0x0) [ 209.066095][T14932] 8021q: adding VLAN 0 to HW filter on device bond1 06:24:14 executing program 1: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x7fffffff) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x30, 0x4, 0xa, {0x0, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) 06:24:14 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchmodat(r1, &(0x7f00000010c0)='.\x00', 0x0) [ 209.213240][T14973] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 06:24:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r8, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 06:24:14 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchmodat(r1, &(0x7f00000010c0)='.\x00', 0x0) [ 209.324610][T15003] syz-executor.1 (15003): /proc/14978/oom_adj is deprecated, please use /proc/14978/oom_score_adj instead. 06:24:14 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchmodat(r1, &(0x7f00000010c0)='.\x00', 0x0) [ 209.431418][T14973] 8021q: adding VLAN 0 to HW filter on device bond4 06:24:14 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchmodat(r1, &(0x7f00000010c0)='.\x00', 0x0) 06:24:15 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchmodat(r1, &(0x7f00000010c0)='.\x00', 0x0) 06:24:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r8, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) [ 209.519952][T15022] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 209.586736][T15022] 8021q: adding VLAN 0 to HW filter on device bond2 06:24:15 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b04, &(0x7f0000000000)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x00\x00@\x00\x00\x00\x01\x00\x00\x00\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbbg\xc18\x84,:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c,\xe8\xff^9P\xee\x8aG\xdd\x00\x0e\xd8\x06\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW\xdc\xcf\xe9\x8d\xe8\xcf\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\x8a\xe3\x9c\x96\xf5\xf8\xb5\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v\xb3\xb1\x05\xa05\xdc\x12\x86\xb9\xf93\xac\x14\x1fXf\xfd\xde0\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d\x00\x00\x00\x00\x00\x00\x10\x00\x00\xaf\xf6\xbd2') 06:24:15 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = fsopen(&(0x7f0000000080)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fchmodat(r1, &(0x7f00000010c0)='.\x00', 0x0) 06:24:15 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106d0418c20000000000010902240001000000000904001b000300000009210000000122000009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x0, 0x0, 0x0, "0100", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000fc0)={0x2c, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002bc0)={0x2c, &(0x7f0000002ac0)={0x0, 0x0, 0x4, "99dd24fc"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f00000007c0)={0x84, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000580)={0x0, 0x0, 0x4, "8372eb31"}, 0x0, 0x0, 0x0, 0x0}) [ 209.827452][T15070] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 209.923561][T15070] 8021q: adding VLAN 0 to HW filter on device bond5 06:24:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r8, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 06:24:15 executing program 1: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x7fffffff) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x30, 0x4, 0xa, {0x0, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) 06:24:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:24:15 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() 06:24:15 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b04, &(0x7f0000000000)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x00\x00@\x00\x00\x00\x01\x00\x00\x00\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbbg\xc18\x84,:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c,\xe8\xff^9P\xee\x8aG\xdd\x00\x0e\xd8\x06\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW\xdc\xcf\xe9\x8d\xe8\xcf\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\x8a\xe3\x9c\x96\xf5\xf8\xb5\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v\xb3\xb1\x05\xa05\xdc\x12\x86\xb9\xf93\xac\x14\x1fXf\xfd\xde0\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d\x00\x00\x00\x00\x00\x00\x10\x00\x00\xaf\xf6\xbd2') [ 210.189765][T15129] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 06:24:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:24:15 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() 06:24:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 210.338109][ T4807] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 210.339654][T15129] 8021q: adding VLAN 0 to HW filter on device bond3 06:24:15 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b04, &(0x7f0000000000)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x00\x00@\x00\x00\x00\x01\x00\x00\x00\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbbg\xc18\x84,:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c,\xe8\xff^9P\xee\x8aG\xdd\x00\x0e\xd8\x06\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW\xdc\xcf\xe9\x8d\xe8\xcf\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\x8a\xe3\x9c\x96\xf5\xf8\xb5\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v\xb3\xb1\x05\xa05\xdc\x12\x86\xb9\xf93\xac\x14\x1fXf\xfd\xde0\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d\x00\x00\x00\x00\x00\x00\x10\x00\x00\xaf\xf6\xbd2') 06:24:15 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() 06:24:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 210.598087][ T4807] usb 6-1: Using ep0 maxpacket: 16 [ 210.718310][ T4807] usb 6-1: config 0 interface 0 altsetting 27 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 210.732234][ T4807] usb 6-1: config 0 interface 0 has no altsetting 0 [ 210.741350][ T4807] usb 6-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 210.752129][ T4807] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 210.765823][ T4807] usb 6-1: config 0 descriptor?? [ 210.810192][ T4807] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 211.011751][ T4807] usb 6-1: USB disconnect, device number 2 [ 211.456735][ T35] Bluetooth: hci0: command 0x0406 tx timeout [ 211.462968][ T35] Bluetooth: hci4: command 0x0406 tx timeout [ 211.480020][ T35] Bluetooth: hci5: command 0x0406 tx timeout [ 211.486122][ T35] Bluetooth: hci1: command 0x0406 tx timeout [ 211.502076][ T35] Bluetooth: hci2: command 0x0406 tx timeout [ 211.513402][ T35] Bluetooth: hci3: command 0x0406 tx timeout [ 211.597912][ T4807] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 211.837971][ T4807] usb 6-1: Using ep0 maxpacket: 32 [ 211.978184][ T4807] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 211.989343][ T4807] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 211.999295][ T4807] usb 6-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 212.009038][ T4807] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 212.025928][ T4807] usb 6-1: config 0 descriptor?? [ 212.079280][ T4807] hub 6-1:0.0: USB hub found [ 212.297886][ T4807] hub 6-1:0.0: 2 ports detected [ 213.387907][ T9679] hub 6-1:0.0: activate --> -90 [ 213.809381][ T9724] usb 6-1: USB disconnect, device number 3 [ 214.067930][ T9679] usb 6-1-port1: config error [ 214.577838][ T9679] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 214.817836][ T9679] usb 6-1: Using ep0 maxpacket: 16 06:24:20 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106d0418c20000000000010902240001000000000904001b000300000009210000000122000009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x0, 0x0, 0x0, "0100", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000fc0)={0x2c, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002bc0)={0x2c, &(0x7f0000002ac0)={0x0, 0x0, 0x4, "99dd24fc"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f00000007c0)={0x84, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000580)={0x0, 0x0, 0x4, "8372eb31"}, 0x0, 0x0, 0x0, 0x0}) 06:24:20 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b04, &(0x7f0000000000)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x00\x00@\x00\x00\x00\x01\x00\x00\x00\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbbg\xc18\x84,:f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c,\xe8\xff^9P\xee\x8aG\xdd\x00\x0e\xd8\x06\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW\xdc\xcf\xe9\x8d\xe8\xcf\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\x8a\xe3\x9c\x96\xf5\xf8\xb5\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v\xb3\xb1\x05\xa05\xdc\x12\x86\xb9\xf93\xac\x14\x1fXf\xfd\xde0\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d\x00\x00\x00\x00\x00\x00\x10\x00\x00\xaf\xf6\xbd2') 06:24:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x90}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 06:24:20 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() 06:24:20 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x6000200d}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 06:24:20 executing program 1: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x7fffffff) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x30, 0x4, 0xa, {0x0, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) [ 214.967849][ T9679] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 214.986415][ T9679] usb 6-1: can't read configurations, error -71 06:24:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x90}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 06:24:20 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106d0418c20000000000010902240001000000000904001b000300000009210000000122000009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x0, 0x0, 0x0, "0100", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000fc0)={0x2c, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002bc0)={0x2c, &(0x7f0000002ac0)={0x0, 0x0, 0x4, "99dd24fc"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f00000007c0)={0x84, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000580)={0x0, 0x0, 0x4, "8372eb31"}, 0x0, 0x0, 0x0, 0x0}) 06:24:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x69) 06:24:20 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x6000200d}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 06:24:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x90}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 06:24:20 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x6000200d}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) [ 215.377827][ T9679] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 215.427878][ T4859] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 215.628207][ T9679] usb 6-1: Using ep0 maxpacket: 16 [ 215.678101][ T4859] usb 5-1: Using ep0 maxpacket: 16 [ 215.748030][ T9679] usb 6-1: config 0 interface 0 altsetting 27 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 215.792308][ T9679] usb 6-1: config 0 interface 0 has no altsetting 0 [ 215.803694][ T9679] usb 6-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 215.818161][ T4859] usb 5-1: config 0 interface 0 altsetting 27 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 215.822500][ T9679] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 215.843664][ T4859] usb 5-1: config 0 interface 0 has no altsetting 0 [ 215.859876][ T4859] usb 5-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 215.863238][ T9679] usb 6-1: config 0 descriptor?? [ 215.879641][ T4859] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 215.892668][ T4859] usb 5-1: config 0 descriptor?? [ 215.920005][ T9679] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 215.940387][ T4859] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 216.130537][ T9679] usb 6-1: USB disconnect, device number 5 [ 216.155929][ T4807] usb 5-1: USB disconnect, device number 12 [ 216.727987][ T9679] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 216.746404][ T4807] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 216.987971][ T9679] usb 6-1: Using ep0 maxpacket: 32 [ 217.027905][ T4807] usb 5-1: Using ep0 maxpacket: 32 [ 217.118568][ T9679] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 217.130253][ T9679] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 217.142482][ T9679] usb 6-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 217.152584][ T9679] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 217.161529][ T4807] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 217.173714][ T4807] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 217.184816][ T9679] usb 6-1: config 0 descriptor?? [ 217.197420][ T4807] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 217.208829][ T4807] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 217.226448][ T4807] usb 5-1: config 0 descriptor?? [ 217.232762][ T9679] hub 6-1:0.0: USB hub found [ 217.309251][ T4807] hub 5-1:0.0: USB hub found [ 217.438092][ T9679] hub 6-1:0.0: 2 ports detected [ 217.518842][ T4807] hub 5-1:0.0: 2 ports detected [ 218.507934][ T4807] hub 6-1:0.0: activate --> -90 [ 218.577914][ T9649] hub 5-1:0.0: activate --> -90 [ 218.934022][ T4859] usb 6-1: USB disconnect, device number 6 [ 218.997452][ T2964] usb 5-1: USB disconnect, device number 13 [ 219.188721][ T4807] usb 6-1-port1: config error [ 219.261384][ T9649] usb 5-1-port1: config error 06:24:24 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106d0418c20000000000010902240001000000000904001b000300000009210000000122000009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x0, 0x0, 0x0, "0100", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000fc0)={0x2c, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002bc0)={0x2c, &(0x7f0000002ac0)={0x0, 0x0, 0x4, "99dd24fc"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f00000007c0)={0x84, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000580)={0x0, 0x0, 0x4, "8372eb31"}, 0x0, 0x0, 0x0, 0x0}) 06:24:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x90}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 06:24:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x69) 06:24:24 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x6000200d}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 06:24:24 executing program 1: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x7fffffff) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x30, 0x4, 0xa, {0x0, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) 06:24:25 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106d0418c20000000000010902240001000000000904001b000300000009210000000122000009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x0, 0x0, 0x0, "0100", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000fc0)={0x2c, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002bc0)={0x2c, &(0x7f0000002ac0)={0x0, 0x0, 0x4, "99dd24fc"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f00000007c0)={0x84, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000580)={0x0, 0x0, 0x4, "8372eb31"}, 0x0, 0x0, 0x0, 0x0}) 06:24:25 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xa, &(0x7f00000000c0)=0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040060000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 06:24:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x69) 06:24:25 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fadvise64(r0, 0x0, 0x0, 0x5f725e523bd58225) 06:24:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x69) 06:24:25 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fadvise64(r0, 0x0, 0x0, 0x5f725e523bd58225) 06:24:25 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xa, &(0x7f00000000c0)=0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040060000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) [ 219.808156][ T2964] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 219.908080][ T9649] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 220.060759][ T2964] usb 6-1: Using ep0 maxpacket: 16 [ 220.178407][ T2964] usb 6-1: config 0 interface 0 altsetting 27 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 220.187758][ T9649] usb 5-1: Using ep0 maxpacket: 16 [ 220.202806][ T2964] usb 6-1: config 0 interface 0 has no altsetting 0 [ 220.220197][ T2964] usb 6-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 220.263351][ T2964] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 220.276128][ T2964] usb 6-1: config 0 descriptor?? [ 220.327250][ T2964] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 220.348553][ T9649] usb 5-1: config 0 interface 0 altsetting 27 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 220.373246][ T9649] usb 5-1: config 0 interface 0 has no altsetting 0 [ 220.384400][ T9649] usb 5-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 220.398829][ T9649] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 220.415881][ T9649] usb 5-1: config 0 descriptor?? [ 220.463239][ T9649] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 220.529866][ T2964] usb 6-1: USB disconnect, device number 7 [ 220.668081][ T9649] usb 5-1: USB disconnect, device number 14 [ 221.087798][ T2964] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 221.247808][ T9649] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 221.327824][ T2964] usb 6-1: Using ep0 maxpacket: 32 [ 221.448491][ T2964] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 221.460131][ T2964] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 221.471574][ T2964] usb 6-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 221.481543][ T2964] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.495757][ T2964] usb 6-1: config 0 descriptor?? [ 221.507955][ T9649] usb 5-1: Using ep0 maxpacket: 32 [ 221.539166][ T2964] hub 6-1:0.0: USB hub found [ 221.658016][ T9649] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 221.669161][ T9649] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 221.680194][ T9649] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 221.689889][ T9649] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.705863][ T9649] usb 5-1: config 0 descriptor?? [ 221.757985][ T2964] hub 6-1:0.0: 2 ports detected [ 221.759280][ T9649] hub 5-1:0.0: USB hub found [ 221.988025][ T9649] hub 5-1:0.0: 2 ports detected [ 222.868047][ T2964] hub 6-1:0.0: activate --> -90 [ 223.077886][ T9649] hub 5-1:0.0: activate --> -90 [ 223.281627][ T4859] usb 6-1: USB disconnect, device number 8 [ 223.500656][ T9724] usb 5-1: USB disconnect, device number 15 [ 223.531384][ T2964] usb 6-1-port1: config error [ 223.759407][ T9649] usb 5-1-port1: config error 06:24:29 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106d0418c20000000000010902240001000000000904001b000300000009210000000122000009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x0, 0x0, 0x0, "0100", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000fc0)={0x2c, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002bc0)={0x2c, &(0x7f0000002ac0)={0x0, 0x0, 0x4, "99dd24fc"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f00000007c0)={0x84, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000580)={0x0, 0x0, 0x4, "8372eb31"}, 0x0, 0x0, 0x0, 0x0}) 06:24:29 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fadvise64(r0, 0x0, 0x0, 0x5f725e523bd58225) 06:24:29 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) inotify_init1(0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$setown(r0, 0x8, 0x0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 06:24:29 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xa, &(0x7f00000000c0)=0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040060000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 06:24:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x38, 0x3, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) [ 223.972661][T15465] IPVS: ftp: loaded support on port[0] = 21 06:24:29 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106d0418c20000000000010902240001000000000904001b000300000009210000000122000009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x0, 0x0, 0x0, "0100", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000fc0)={0x2c, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002bc0)={0x2c, &(0x7f0000002ac0)={0x0, 0x0, 0x4, "99dd24fc"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f00000007c0)={0x84, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000580)={0x0, 0x0, 0x4, "8372eb31"}, 0x0, 0x0, 0x0, 0x0}) 06:24:29 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fadvise64(r0, 0x0, 0x0, 0x5f725e523bd58225) 06:24:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x38, 0x3, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 06:24:29 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xa, &(0x7f00000000c0)=0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040060000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 06:24:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x38, 0x3, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) [ 224.187836][ T9649] usb 6-1: new high-speed USB device number 9 using dummy_hcd 06:24:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x38, 0x3, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) [ 224.417501][T15509] IPVS: ftp: loaded support on port[0] = 21 [ 224.438020][ T9649] usb 6-1: Using ep0 maxpacket: 16 [ 224.443296][ T9679] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 224.559301][ T9649] usb 6-1: config 0 interface 0 altsetting 27 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 224.577106][ T9649] usb 6-1: config 0 interface 0 has no altsetting 0 [ 224.589452][ T9649] usb 6-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 06:24:30 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) inotify_init1(0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$setown(r0, 0x8, 0x0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 224.601298][ T9649] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 224.639294][ T9649] usb 6-1: config 0 descriptor?? [ 224.690658][ T9649] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 224.698119][ T9679] usb 5-1: Using ep0 maxpacket: 16 [ 224.817935][ T9679] usb 5-1: config 0 interface 0 altsetting 27 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 224.841143][T15541] IPVS: ftp: loaded support on port[0] = 21 [ 224.848732][ T9679] usb 5-1: config 0 interface 0 has no altsetting 0 [ 224.855672][ T9679] usb 5-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 224.865684][ T9679] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 224.880742][ T9679] usb 5-1: config 0 descriptor?? [ 224.908855][ T9649] usb 6-1: USB disconnect, device number 9 [ 224.941214][ T9679] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 225.171815][ T9626] usb 5-1: USB disconnect, device number 16 [ 225.467979][ T9649] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 225.717907][ T9649] usb 6-1: Using ep0 maxpacket: 32 [ 225.767934][ T9626] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 225.839184][ T9649] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 225.860888][ T9649] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 225.877265][ T9649] usb 6-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 225.897034][ T9649] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 225.922058][ T9649] usb 6-1: config 0 descriptor?? [ 225.969351][ T9649] hub 6-1:0.0: USB hub found [ 226.052280][ T9626] usb 5-1: Using ep0 maxpacket: 32 [ 226.187986][ T9649] hub 6-1:0.0: 2 ports detected [ 226.197902][ T9626] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 226.217800][ T9626] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 226.237815][ T9626] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 226.246896][ T9626] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 226.284349][ T9626] usb 5-1: config 0 descriptor?? [ 226.349129][ T9626] hub 5-1:0.0: USB hub found [ 226.567892][ T9626] hub 5-1:0.0: 2 ports detected [ 227.278104][ T9649] hub 6-1:0.0: activate --> -90 [ 227.700057][ T35] usb 6-1: USB disconnect, device number 10 [ 227.708105][ T9626] hub 5-1:0.0: activate --> -90 [ 227.957878][ T9649] usb 6-1-port1: config error [ 228.139898][ T9649] usb 5-1: USB disconnect, device number 17 06:24:33 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) inotify_init1(0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$setown(r0, 0x8, 0x0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 228.314270][T15611] IPVS: ftp: loaded support on port[0] = 21 06:24:33 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) inotify_init1(0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$setown(r0, 0x8, 0x0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 228.418054][ T9626] usb 5-1-port1: config error [ 228.493949][T15641] IPVS: ftp: loaded support on port[0] = 21 06:24:37 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) inotify_init1(0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$setown(r0, 0x8, 0x0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 06:24:37 executing program 1: unshare(0x40600) r0 = socket(0x29, 0x5, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) 06:24:37 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x97, 0xff, 0x82, 0x8, 0x2058, 0x1005, 0xc19b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8f, 0x0, 0x0, 0xbf, 0x57, 0x5a}}]}}]}}, 0x0) 06:24:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$assume_authority(0x10, r1) 06:24:37 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xf000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x98f90b, 0xfffffffd, [], @p_u8=&(0x7f0000000040)}}) 06:24:37 executing program 4: r0 = gettid() r1 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) rt_sigqueueinfo(r0, 0xb, &(0x7f0000000080)={0x0, 0x0, 0xfffffffe}) 06:24:37 executing program 1: unshare(0x40600) r0 = socket(0x29, 0x5, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) [ 232.090419][T15672] IPVS: ftp: loaded support on port[0] = 21 06:24:37 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xf000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x98f90b, 0xfffffffd, [], @p_u8=&(0x7f0000000040)}}) 06:24:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$assume_authority(0x10, r1) 06:24:37 executing program 1: unshare(0x40600) r0 = socket(0x29, 0x5, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) 06:24:37 executing program 4: r0 = gettid() r1 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) rt_sigqueueinfo(r0, 0xb, &(0x7f0000000080)={0x0, 0x0, 0xfffffffe}) 06:24:37 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xf000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x98f90b, 0xfffffffd, [], @p_u8=&(0x7f0000000040)}}) [ 232.337912][ T35] usb 4-1: new high-speed USB device number 2 using dummy_hcd 06:24:38 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) inotify_init1(0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$setown(r0, 0x8, 0x0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 06:24:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$assume_authority(0x10, r1) [ 232.577900][ T35] usb 4-1: Using ep0 maxpacket: 8 [ 232.649533][T15727] IPVS: ftp: loaded support on port[0] = 21 [ 232.698440][ T35] usb 4-1: config 0 has an invalid interface number: 143 but max is 0 [ 232.706665][ T35] usb 4-1: config 0 has no interface number 0 [ 232.747870][ T35] usb 4-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 232.756953][ T35] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 232.821849][ T35] usb 4-1: config 0 descriptor?? [ 232.997889][ T35] viperboard 4-1:0.143: version 0.00 found at bus 004 address 002 [ 233.047986][ T35] viperboard-i2c viperboard-i2c.2.auto: failure setting i2c_bus_freq to 100 [ 233.056939][ T35] viperboard-i2c: probe of viperboard-i2c.2.auto failed with error -5 [ 233.093536][ T35] usb 4-1: USB disconnect, device number 2 [ 233.126675][ T35] general protection fault, probably for non-canonical address 0xdffffc00000000b3: 0000 [#1] PREEMPT SMP KASAN [ 233.138559][ T35] KASAN: null-ptr-deref in range [0x0000000000000598-0x000000000000059f] [ 233.147155][ T35] CPU: 1 PID: 35 Comm: kworker/1:1 Not tainted 5.12.0-rc1-syzkaller #0 [ 233.155410][ T35] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.165478][ T35] Workqueue: usb_hub_wq hub_event [ 233.170522][ T35] RIP: 0010:__list_del_entry_valid+0x1f/0x100 [ 233.176605][ T35] Code: fd 0f 0b 0f 1f 84 00 00 00 00 00 41 57 41 56 41 54 53 49 89 fe 49 bc 00 00 00 00 00 fc ff df 48 83 c7 08 48 89 f8 48 c1 e8 03 <42> 80 3c 20 00 74 05 e8 75 0a ec fd 4d 8b 7e 08 4c 89 f0 48 c1 e8 [ 233.196762][ T35] RSP: 0018:ffffc90000e1f240 EFLAGS: 00010202 [ 233.203487][ T35] RAX: 00000000000000b3 RBX: 0000000000000000 RCX: 0000000000040000 [ 233.211713][ T35] RDX: ffffc90016453000 RSI: 000000000000d171 RDI: 0000000000000598 [ 233.219693][ T35] RBP: dffffc0000000000 R08: dffffc0000000000 R09: fffffbfff1f29ab6 [ 233.227665][ T35] R10: fffffbfff1f29ab6 R11: 0000000000000000 R12: dffffc0000000000 [ 233.235751][ T35] R13: dffffc0000000000 R14: 0000000000000590 R15: 1ffff1100d659801 [ 233.244152][ T35] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 233.253253][ T35] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 233.259835][ T35] CR2: 00007f7811968000 CR3: 0000000013d63000 CR4: 00000000001506e0 [ 233.268153][ T35] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 233.276490][ T35] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 233.284861][ T35] Call Trace: [ 233.289730][ T35] gpiodevice_release+0x48/0x1b0 [ 233.294684][ T35] ? gpio_name_to_desc+0x230/0x230 [ 233.299805][ T35] device_release+0x98/0x1c0 [ 233.304489][ T35] kobject_cleanup+0x1c9/0x280 [ 233.309440][ T35] release_nodes+0x867/0x940 [ 233.314027][ T35] ? platform_probe+0x1b0/0x1b0 [ 233.318893][ T35] ? platform_probe+0x1b0/0x1b0 [ 233.323749][ T35] device_release_driver_internal+0x535/0x7b0 [ 233.329831][ T35] bus_remove_device+0x300/0x420 [ 233.335091][ T35] device_del+0x5e1/0xa90 [ 233.339434][ T35] platform_device_unregister+0x42/0x280 [ 233.345074][ T35] mfd_remove_devices_fn+0x11a/0x180 [ 233.350373][ T35] ? mfd_remove_devices_late+0x90/0x90 [ 233.355829][ T35] device_for_each_child_reverse+0xbb/0x120 [ 233.361730][ T35] mfd_remove_devices+0x51/0x90 [ 233.366579][ T35] vprbrd_disconnect+0x4b/0xc0 [ 233.371353][ T35] usb_unbind_interface+0x1f2/0x860 [ 233.376552][ T35] ? usb_driver_release_interface+0x1c0/0x1c0 [ 233.382675][ T35] device_release_driver_internal+0x51e/0x7b0 [ 233.389741][ T35] bus_remove_device+0x300/0x420 [ 233.394688][ T35] device_del+0x5e1/0xa90 [ 233.399120][ T35] usb_disable_device+0x407/0x800 [ 233.404153][ T35] usb_disconnect+0x33a/0x8a0 [ 233.408827][ T35] hub_port_connect+0x214/0x25b0 [ 233.413781][ T35] ? lock_release+0x472/0x6b0 [ 233.418556][ T35] ? hub_port_connect_change+0x5b4/0xab0 [ 233.424187][ T35] ? hub_port_connect_change+0x5b4/0xab0 [ 233.430017][ T35] ? __mutex_unlock_slowpath+0x12d/0x520 [ 233.435664][ T35] hub_port_connect_change+0x5c6/0xab0 [ 233.441204][ T35] ? hub_handle_remote_wakeup+0x18d/0x3f0 [ 233.446935][ T35] port_event+0xa6f/0x10b0 [ 233.451353][ T35] ? hub_event+0x40b/0xcb0 [ 233.455995][ T35] ? _raw_spin_unlock_irq+0x1f/0x40 [ 233.461178][ T35] hub_event+0x417/0xcb0 [ 233.465408][ T35] ? rcu_read_lock_sched_held+0x41/0xb0 [ 233.471039][ T35] process_one_work+0x789/0xfd0 [ 233.475951][ T35] worker_thread+0xe28/0x1300 [ 233.480628][ T35] ? rcu_lock_release+0x20/0x20 [ 233.485605][ T35] kthread+0x39a/0x3c0 [ 233.489694][ T35] ? rcu_lock_release+0x20/0x20 [ 233.494530][ T35] ? kthread_blkcg+0xd0/0xd0 [ 233.499106][ T35] ret_from_fork+0x1f/0x30 [ 233.503518][ T35] Modules linked in: [ 233.512059][ T35] ---[ end trace e70d932928147ebc ]--- [ 233.517550][ T35] RIP: 0010:__list_del_entry_valid+0x1f/0x100 [ 233.524556][ T35] Code: fd 0f 0b 0f 1f 84 00 00 00 00 00 41 57 41 56 41 54 53 49 89 fe 49 bc 00 00 00 00 00 fc ff df 48 83 c7 08 48 89 f8 48 c1 e8 03 <42> 80 3c 20 00 74 05 e8 75 0a ec fd 4d 8b 7e 08 4c 89 f0 48 c1 e8 [ 233.545237][ T35] RSP: 0018:ffffc90000e1f240 EFLAGS: 00010202 [ 233.551592][ T35] RAX: 00000000000000b3 RBX: 0000000000000000 RCX: 0000000000040000 [ 233.559655][ T35] RDX: ffffc90016453000 RSI: 000000000000d171 RDI: 0000000000000598 [ 233.567653][ T35] RBP: dffffc0000000000 R08: dffffc0000000000 R09: fffffbfff1f29ab6 [ 233.576465][ T35] R10: fffffbfff1f29ab6 R11: 0000000000000000 R12: dffffc0000000000 [ 233.584650][ T35] R13: dffffc0000000000 R14: 0000000000000590 R15: 1ffff1100d659801 [ 233.592699][ T35] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 233.601770][ T35] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 233.608414][ T35] CR2: 0000001b31223000 CR3: 0000000013d63000 CR4: 00000000001506e0 [ 233.616445][ T35] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 233.624745][ T35] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 233.632901][ T35] Kernel panic - not syncing: Fatal exception [ 233.639409][ T35] Kernel Offset: disabled [ 233.643791][ T35] Rebooting in 86400 seconds..