Starting Load/Save RF Kill Switch Status... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.104' (ECDSA) to the list of known hosts. 2021/03/30 10:29:10 fuzzer started 2021/03/30 10:29:11 dialing manager at 10.128.0.169:35511 2021/03/30 10:29:11 syscalls: 3560 2021/03/30 10:29:11 code coverage: enabled 2021/03/30 10:29:11 comparison tracing: enabled 2021/03/30 10:29:11 extra coverage: enabled 2021/03/30 10:29:11 setuid sandbox: enabled 2021/03/30 10:29:11 namespace sandbox: enabled 2021/03/30 10:29:11 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/30 10:29:11 fault injection: enabled 2021/03/30 10:29:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/30 10:29:11 net packet injection: enabled 2021/03/30 10:29:11 net device setup: enabled 2021/03/30 10:29:11 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/30 10:29:11 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/30 10:29:11 USB emulation: enabled 2021/03/30 10:29:11 hci packet injection: enabled 2021/03/30 10:29:11 wifi device emulation: enabled 2021/03/30 10:29:11 802.15.4 emulation: enabled 2021/03/30 10:29:11 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/30 10:29:11 fetching corpus: 50, signal 37307/41168 (executing program) 2021/03/30 10:29:11 fetching corpus: 100, signal 62614/68283 (executing program) 2021/03/30 10:29:11 fetching corpus: 150, signal 92580/99898 (executing program) 2021/03/30 10:29:12 fetching corpus: 200, signal 106294/115286 (executing program) 2021/03/30 10:29:12 fetching corpus: 250, signal 119486/130147 (executing program) 2021/03/30 10:29:12 fetching corpus: 300, signal 142720/154856 (executing program) 2021/03/30 10:29:12 fetching corpus: 350, signal 159321/172956 (executing program) 2021/03/30 10:29:12 fetching corpus: 400, signal 170016/185195 (executing program) 2021/03/30 10:29:12 fetching corpus: 450, signal 182500/199099 (executing program) 2021/03/30 10:29:12 fetching corpus: 500, signal 192167/210277 (executing program) 2021/03/30 10:29:13 fetching corpus: 550, signal 206415/225841 (executing program) 2021/03/30 10:29:13 fetching corpus: 600, signal 210771/231721 (executing program) 2021/03/30 10:29:13 fetching corpus: 650, signal 217990/240381 (executing program) 2021/03/30 10:29:13 fetching corpus: 700, signal 223922/247728 (executing program) 2021/03/30 10:29:13 fetching corpus: 750, signal 231775/256951 (executing program) 2021/03/30 10:29:13 fetching corpus: 800, signal 240816/267245 (executing program) 2021/03/30 10:29:13 fetching corpus: 850, signal 245308/273144 (executing program) 2021/03/30 10:29:13 fetching corpus: 900, signal 250861/280029 (executing program) 2021/03/30 10:29:13 fetching corpus: 950, signal 254798/285334 (executing program) 2021/03/30 10:29:13 fetching corpus: 1000, signal 259912/291769 (executing program) 2021/03/30 10:29:14 fetching corpus: 1050, signal 265268/298395 (executing program) syzkaller login: [ 71.190101][ T3248] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.196636][ T3248] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/30 10:29:14 fetching corpus: 1100, signal 269043/303532 (executing program) 2021/03/30 10:29:14 fetching corpus: 1150, signal 275087/310842 (executing program) 2021/03/30 10:29:14 fetching corpus: 1200, signal 279608/316660 (executing program) 2021/03/30 10:29:14 fetching corpus: 1250, signal 285429/323646 (executing program) 2021/03/30 10:29:14 fetching corpus: 1300, signal 292455/331850 (executing program) 2021/03/30 10:29:14 fetching corpus: 1350, signal 297103/337711 (executing program) 2021/03/30 10:29:14 fetching corpus: 1400, signal 300797/342639 (executing program) 2021/03/30 10:29:14 fetching corpus: 1450, signal 304642/347703 (executing program) 2021/03/30 10:29:14 fetching corpus: 1500, signal 308577/352827 (executing program) 2021/03/30 10:29:14 fetching corpus: 1550, signal 313302/358741 (executing program) 2021/03/30 10:29:15 fetching corpus: 1600, signal 316728/363385 (executing program) 2021/03/30 10:29:15 fetching corpus: 1650, signal 321269/369054 (executing program) 2021/03/30 10:29:15 fetching corpus: 1700, signal 327429/376225 (executing program) 2021/03/30 10:29:15 fetching corpus: 1750, signal 332226/382080 (executing program) 2021/03/30 10:29:15 fetching corpus: 1800, signal 335132/386178 (executing program) 2021/03/30 10:29:15 fetching corpus: 1850, signal 339065/391252 (executing program) 2021/03/30 10:29:15 fetching corpus: 1900, signal 341892/395270 (executing program) 2021/03/30 10:29:15 fetching corpus: 1950, signal 343716/398364 (executing program) 2021/03/30 10:29:15 fetching corpus: 2000, signal 349162/404818 (executing program) 2021/03/30 10:29:15 fetching corpus: 2050, signal 353971/410647 (executing program) 2021/03/30 10:29:15 fetching corpus: 2100, signal 356540/414370 (executing program) 2021/03/30 10:29:16 fetching corpus: 2150, signal 359951/418862 (executing program) 2021/03/30 10:29:16 fetching corpus: 2200, signal 364145/424028 (executing program) 2021/03/30 10:29:16 fetching corpus: 2250, signal 368272/429144 (executing program) 2021/03/30 10:29:16 fetching corpus: 2300, signal 374766/436443 (executing program) 2021/03/30 10:29:16 fetching corpus: 2350, signal 379507/442133 (executing program) 2021/03/30 10:29:16 fetching corpus: 2400, signal 382746/446406 (executing program) 2021/03/30 10:29:16 fetching corpus: 2450, signal 384866/449633 (executing program) 2021/03/30 10:29:16 fetching corpus: 2500, signal 387840/453628 (executing program) 2021/03/30 10:29:16 fetching corpus: 2550, signal 391472/458197 (executing program) 2021/03/30 10:29:16 fetching corpus: 2600, signal 394357/462078 (executing program) 2021/03/30 10:29:17 fetching corpus: 2650, signal 398309/466901 (executing program) 2021/03/30 10:29:17 fetching corpus: 2700, signal 403219/472579 (executing program) 2021/03/30 10:29:17 fetching corpus: 2750, signal 406008/476341 (executing program) 2021/03/30 10:29:17 fetching corpus: 2800, signal 408090/479497 (executing program) 2021/03/30 10:29:17 fetching corpus: 2850, signal 411706/484014 (executing program) 2021/03/30 10:29:17 fetching corpus: 2900, signal 414562/487833 (executing program) 2021/03/30 10:29:17 fetching corpus: 2950, signal 418238/492378 (executing program) 2021/03/30 10:29:17 fetching corpus: 3000, signal 424111/498764 (executing program) 2021/03/30 10:29:17 fetching corpus: 3050, signal 428159/503577 (executing program) 2021/03/30 10:29:18 fetching corpus: 3100, signal 431231/507497 (executing program) 2021/03/30 10:29:18 fetching corpus: 3150, signal 432890/510224 (executing program) 2021/03/30 10:29:18 fetching corpus: 3200, signal 435354/513595 (executing program) 2021/03/30 10:29:18 fetching corpus: 3250, signal 437273/516460 (executing program) 2021/03/30 10:29:18 fetching corpus: 3300, signal 441002/520919 (executing program) 2021/03/30 10:29:18 fetching corpus: 3350, signal 443296/524100 (executing program) 2021/03/30 10:29:18 fetching corpus: 3400, signal 446825/528331 (executing program) 2021/03/30 10:29:18 fetching corpus: 3450, signal 448500/530925 (executing program) 2021/03/30 10:29:18 fetching corpus: 3500, signal 450505/533849 (executing program) 2021/03/30 10:29:19 fetching corpus: 3550, signal 452488/536793 (executing program) 2021/03/30 10:29:19 fetching corpus: 3600, signal 455377/540461 (executing program) 2021/03/30 10:29:19 fetching corpus: 3650, signal 457135/543168 (executing program) 2021/03/30 10:29:19 fetching corpus: 3700, signal 459881/546727 (executing program) 2021/03/30 10:29:19 fetching corpus: 3750, signal 462063/549760 (executing program) 2021/03/30 10:29:19 fetching corpus: 3800, signal 464046/552615 (executing program) 2021/03/30 10:29:19 fetching corpus: 3850, signal 466312/555724 (executing program) 2021/03/30 10:29:19 fetching corpus: 3900, signal 468160/558449 (executing program) 2021/03/30 10:29:19 fetching corpus: 3950, signal 469501/560715 (executing program) 2021/03/30 10:29:19 fetching corpus: 4000, signal 471421/563468 (executing program) 2021/03/30 10:29:19 fetching corpus: 4050, signal 473789/566649 (executing program) 2021/03/30 10:29:20 fetching corpus: 4100, signal 475884/569591 (executing program) 2021/03/30 10:29:20 fetching corpus: 4150, signal 478007/572541 (executing program) 2021/03/30 10:29:20 fetching corpus: 4200, signal 479750/575122 (executing program) 2021/03/30 10:29:20 fetching corpus: 4250, signal 484972/580634 (executing program) 2021/03/30 10:29:20 fetching corpus: 4300, signal 487702/584040 (executing program) 2021/03/30 10:29:20 fetching corpus: 4350, signal 489699/586792 (executing program) 2021/03/30 10:29:20 fetching corpus: 4400, signal 491296/589252 (executing program) 2021/03/30 10:29:20 fetching corpus: 4450, signal 493108/591910 (executing program) 2021/03/30 10:29:20 fetching corpus: 4500, signal 494775/594387 (executing program) 2021/03/30 10:29:20 fetching corpus: 4550, signal 496041/596522 (executing program) 2021/03/30 10:29:21 fetching corpus: 4600, signal 498825/599910 (executing program) 2021/03/30 10:29:21 fetching corpus: 4650, signal 500829/602680 (executing program) 2021/03/30 10:29:21 fetching corpus: 4700, signal 502780/605389 (executing program) 2021/03/30 10:29:21 fetching corpus: 4750, signal 506180/609251 (executing program) 2021/03/30 10:29:21 fetching corpus: 4800, signal 508194/612007 (executing program) 2021/03/30 10:29:21 fetching corpus: 4850, signal 509452/614077 (executing program) 2021/03/30 10:29:21 fetching corpus: 4900, signal 511337/616660 (executing program) 2021/03/30 10:29:21 fetching corpus: 4950, signal 513190/619224 (executing program) 2021/03/30 10:29:21 fetching corpus: 5000, signal 514912/621640 (executing program) 2021/03/30 10:29:21 fetching corpus: 5050, signal 516471/623976 (executing program) 2021/03/30 10:29:21 fetching corpus: 5100, signal 518601/626811 (executing program) 2021/03/30 10:29:21 fetching corpus: 5150, signal 520579/629459 (executing program) 2021/03/30 10:29:22 fetching corpus: 5200, signal 522390/631942 (executing program) 2021/03/30 10:29:22 fetching corpus: 5250, signal 523898/634242 (executing program) 2021/03/30 10:29:22 fetching corpus: 5300, signal 526159/637082 (executing program) 2021/03/30 10:29:22 fetching corpus: 5350, signal 528583/640083 (executing program) 2021/03/30 10:29:22 fetching corpus: 5400, signal 530231/642426 (executing program) 2021/03/30 10:29:22 fetching corpus: 5450, signal 532529/645271 (executing program) 2021/03/30 10:29:22 fetching corpus: 5500, signal 534404/647804 (executing program) 2021/03/30 10:29:22 fetching corpus: 5550, signal 536571/650549 (executing program) 2021/03/30 10:29:22 fetching corpus: 5600, signal 538117/652774 (executing program) 2021/03/30 10:29:22 fetching corpus: 5650, signal 539569/654952 (executing program) 2021/03/30 10:29:22 fetching corpus: 5700, signal 540782/656905 (executing program) 2021/03/30 10:29:23 fetching corpus: 5750, signal 542193/659030 (executing program) 2021/03/30 10:29:23 fetching corpus: 5800, signal 543540/661112 (executing program) 2021/03/30 10:29:23 fetching corpus: 5850, signal 544378/662809 (executing program) 2021/03/30 10:29:23 fetching corpus: 5900, signal 546628/665623 (executing program) 2021/03/30 10:29:23 fetching corpus: 5950, signal 547770/667503 (executing program) 2021/03/30 10:29:23 fetching corpus: 6000, signal 549576/669941 (executing program) 2021/03/30 10:29:23 fetching corpus: 6050, signal 550647/671725 (executing program) 2021/03/30 10:29:23 fetching corpus: 6100, signal 552227/673964 (executing program) 2021/03/30 10:29:23 fetching corpus: 6150, signal 554085/676418 (executing program) 2021/03/30 10:29:23 fetching corpus: 6200, signal 555978/678837 (executing program) 2021/03/30 10:29:24 fetching corpus: 6250, signal 557583/681077 (executing program) 2021/03/30 10:29:24 fetching corpus: 6300, signal 558793/682994 (executing program) 2021/03/30 10:29:24 fetching corpus: 6350, signal 560018/684876 (executing program) 2021/03/30 10:29:24 fetching corpus: 6400, signal 561641/687136 (executing program) 2021/03/30 10:29:24 fetching corpus: 6450, signal 562302/688623 (executing program) 2021/03/30 10:29:24 fetching corpus: 6500, signal 562962/690071 (executing program) 2021/03/30 10:29:24 fetching corpus: 6550, signal 565331/692833 (executing program) 2021/03/30 10:29:24 fetching corpus: 6600, signal 566496/694678 (executing program) 2021/03/30 10:29:24 fetching corpus: 6650, signal 569477/697905 (executing program) 2021/03/30 10:29:24 fetching corpus: 6700, signal 570779/699887 (executing program) 2021/03/30 10:29:25 fetching corpus: 6750, signal 572505/702159 (executing program) 2021/03/30 10:29:25 fetching corpus: 6800, signal 573434/703813 (executing program) 2021/03/30 10:29:25 fetching corpus: 6850, signal 574722/705718 (executing program) 2021/03/30 10:29:25 fetching corpus: 6900, signal 576517/708087 (executing program) 2021/03/30 10:29:25 fetching corpus: 6950, signal 577774/709960 (executing program) 2021/03/30 10:29:25 fetching corpus: 7000, signal 579077/711850 (executing program) 2021/03/30 10:29:25 fetching corpus: 7050, signal 581056/714242 (executing program) 2021/03/30 10:29:25 fetching corpus: 7100, signal 582702/716414 (executing program) 2021/03/30 10:29:25 fetching corpus: 7150, signal 583853/718196 (executing program) 2021/03/30 10:29:25 fetching corpus: 7200, signal 585226/720125 (executing program) 2021/03/30 10:29:25 fetching corpus: 7250, signal 586233/721856 (executing program) 2021/03/30 10:29:26 fetching corpus: 7300, signal 587476/723680 (executing program) 2021/03/30 10:29:26 fetching corpus: 7350, signal 590262/726611 (executing program) 2021/03/30 10:29:26 fetching corpus: 7400, signal 591668/728573 (executing program) 2021/03/30 10:29:26 fetching corpus: 7450, signal 592709/730235 (executing program) 2021/03/30 10:29:26 fetching corpus: 7500, signal 593560/731787 (executing program) 2021/03/30 10:29:26 fetching corpus: 7550, signal 595495/734062 (executing program) 2021/03/30 10:29:26 fetching corpus: 7600, signal 597256/736236 (executing program) 2021/03/30 10:29:26 fetching corpus: 7650, signal 598309/737891 (executing program) 2021/03/30 10:29:26 fetching corpus: 7700, signal 599328/739543 (executing program) 2021/03/30 10:29:26 fetching corpus: 7750, signal 600565/741286 (executing program) 2021/03/30 10:29:26 fetching corpus: 7800, signal 601887/743200 (executing program) 2021/03/30 10:29:27 fetching corpus: 7850, signal 603069/744928 (executing program) 2021/03/30 10:29:27 fetching corpus: 7900, signal 604251/746697 (executing program) 2021/03/30 10:29:27 fetching corpus: 7950, signal 604936/748061 (executing program) 2021/03/30 10:29:27 fetching corpus: 8000, signal 606343/749931 (executing program) 2021/03/30 10:29:27 fetching corpus: 8050, signal 607913/751954 (executing program) 2021/03/30 10:29:27 fetching corpus: 8100, signal 609127/753696 (executing program) 2021/03/30 10:29:27 fetching corpus: 8150, signal 610546/755595 (executing program) 2021/03/30 10:29:27 fetching corpus: 8200, signal 611737/757305 (executing program) 2021/03/30 10:29:27 fetching corpus: 8250, signal 612726/758855 (executing program) 2021/03/30 10:29:27 fetching corpus: 8300, signal 614093/760711 (executing program) 2021/03/30 10:29:27 fetching corpus: 8350, signal 614841/762081 (executing program) 2021/03/30 10:29:28 fetching corpus: 8400, signal 615896/763614 (executing program) 2021/03/30 10:29:28 fetching corpus: 8450, signal 617275/765440 (executing program) 2021/03/30 10:29:28 fetching corpus: 8500, signal 618334/767042 (executing program) 2021/03/30 10:29:28 fetching corpus: 8550, signal 620445/769336 (executing program) 2021/03/30 10:29:28 fetching corpus: 8600, signal 621280/770770 (executing program) 2021/03/30 10:29:28 fetching corpus: 8650, signal 622079/772229 (executing program) 2021/03/30 10:29:28 fetching corpus: 8700, signal 623025/773747 (executing program) 2021/03/30 10:29:28 fetching corpus: 8750, signal 624271/775447 (executing program) 2021/03/30 10:29:28 fetching corpus: 8800, signal 625799/777369 (executing program) 2021/03/30 10:29:28 fetching corpus: 8850, signal 627326/779280 (executing program) 2021/03/30 10:29:29 fetching corpus: 8900, signal 628326/780741 (executing program) 2021/03/30 10:29:29 fetching corpus: 8950, signal 629046/782110 (executing program) 2021/03/30 10:29:29 fetching corpus: 9000, signal 630324/783795 (executing program) 2021/03/30 10:29:29 fetching corpus: 9050, signal 631742/785610 (executing program) 2021/03/30 10:29:29 fetching corpus: 9100, signal 632556/786998 (executing program) 2021/03/30 10:29:29 fetching corpus: 9150, signal 633597/788528 (executing program) 2021/03/30 10:29:29 fetching corpus: 9200, signal 634780/790143 (executing program) 2021/03/30 10:29:29 fetching corpus: 9250, signal 635536/791487 (executing program) 2021/03/30 10:29:29 fetching corpus: 9300, signal 636420/792883 (executing program) 2021/03/30 10:29:29 fetching corpus: 9350, signal 637448/794380 (executing program) 2021/03/30 10:29:30 fetching corpus: 9400, signal 638940/796191 (executing program) 2021/03/30 10:29:30 fetching corpus: 9450, signal 640197/797859 (executing program) 2021/03/30 10:29:30 fetching corpus: 9500, signal 641244/799388 (executing program) 2021/03/30 10:29:30 fetching corpus: 9550, signal 642019/800742 (executing program) 2021/03/30 10:29:30 fetching corpus: 9600, signal 643015/802209 (executing program) 2021/03/30 10:29:30 fetching corpus: 9650, signal 644875/804285 (executing program) 2021/03/30 10:29:30 fetching corpus: 9700, signal 646009/805895 (executing program) 2021/03/30 10:29:30 fetching corpus: 9750, signal 646890/807219 (executing program) 2021/03/30 10:29:30 fetching corpus: 9800, signal 647893/808672 (executing program) 2021/03/30 10:29:30 fetching corpus: 9850, signal 648768/810090 (executing program) 2021/03/30 10:29:31 fetching corpus: 9900, signal 649760/811563 (executing program) 2021/03/30 10:29:31 fetching corpus: 9950, signal 650649/812961 (executing program) 2021/03/30 10:29:31 fetching corpus: 10000, signal 651507/814335 (executing program) 2021/03/30 10:29:31 fetching corpus: 10050, signal 652742/815912 (executing program) 2021/03/30 10:29:31 fetching corpus: 10100, signal 653366/817149 (executing program) 2021/03/30 10:29:31 fetching corpus: 10150, signal 654755/818866 (executing program) 2021/03/30 10:29:31 fetching corpus: 10200, signal 656238/820577 (executing program) 2021/03/30 10:29:31 fetching corpus: 10250, signal 657830/822430 (executing program) 2021/03/30 10:29:31 fetching corpus: 10300, signal 658519/823619 (executing program) 2021/03/30 10:29:31 fetching corpus: 10350, signal 659756/825189 (executing program) 2021/03/30 10:29:31 fetching corpus: 10400, signal 660972/826731 (executing program) 2021/03/30 10:29:32 fetching corpus: 10450, signal 662400/828416 (executing program) 2021/03/30 10:29:32 fetching corpus: 10500, signal 663112/829623 (executing program) 2021/03/30 10:29:32 fetching corpus: 10550, signal 663970/830975 (executing program) 2021/03/30 10:29:32 fetching corpus: 10600, signal 664509/832101 (executing program) 2021/03/30 10:29:32 fetching corpus: 10650, signal 665617/833561 (executing program) 2021/03/30 10:29:32 fetching corpus: 10700, signal 666451/834843 (executing program) 2021/03/30 10:29:32 fetching corpus: 10750, signal 667228/836098 (executing program) 2021/03/30 10:29:32 fetching corpus: 10800, signal 668223/837460 (executing program) 2021/03/30 10:29:32 fetching corpus: 10850, signal 669405/838951 (executing program) 2021/03/30 10:29:32 fetching corpus: 10900, signal 670542/840458 (executing program) 2021/03/30 10:29:32 fetching corpus: 10950, signal 672184/842274 (executing program) 2021/03/30 10:29:33 fetching corpus: 11000, signal 672840/843385 (executing program) 2021/03/30 10:29:33 fetching corpus: 11050, signal 673451/844532 (executing program) 2021/03/30 10:29:33 fetching corpus: 11100, signal 674450/845884 (executing program) 2021/03/30 10:29:33 fetching corpus: 11150, signal 675209/847098 (executing program) 2021/03/30 10:29:33 fetching corpus: 11200, signal 676376/848552 (executing program) 2021/03/30 10:29:33 fetching corpus: 11250, signal 677503/849956 (executing program) 2021/03/30 10:29:33 fetching corpus: 11300, signal 678557/851383 (executing program) 2021/03/30 10:29:33 fetching corpus: 11350, signal 679364/852632 (executing program) 2021/03/30 10:29:33 fetching corpus: 11400, signal 679929/853726 (executing program) 2021/03/30 10:29:34 fetching corpus: 11450, signal 680507/854839 (executing program) 2021/03/30 10:29:34 fetching corpus: 11500, signal 681522/856154 (executing program) 2021/03/30 10:29:34 fetching corpus: 11550, signal 682828/857599 (executing program) 2021/03/30 10:29:34 fetching corpus: 11600, signal 683582/858765 (executing program) 2021/03/30 10:29:34 fetching corpus: 11650, signal 684914/860322 (executing program) 2021/03/30 10:29:34 fetching corpus: 11700, signal 685745/861544 (executing program) 2021/03/30 10:29:34 fetching corpus: 11750, signal 686506/862716 (executing program) 2021/03/30 10:29:34 fetching corpus: 11800, signal 687224/863844 (executing program) 2021/03/30 10:29:34 fetching corpus: 11850, signal 688287/865248 (executing program) 2021/03/30 10:29:34 fetching corpus: 11900, signal 689060/866417 (executing program) 2021/03/30 10:29:34 fetching corpus: 11950, signal 689926/867647 (executing program) 2021/03/30 10:29:35 fetching corpus: 12000, signal 690811/868804 (executing program) 2021/03/30 10:29:35 fetching corpus: 12050, signal 691442/869919 (executing program) 2021/03/30 10:29:35 fetching corpus: 12100, signal 692652/871338 (executing program) 2021/03/30 10:29:35 fetching corpus: 12150, signal 693244/872405 (executing program) 2021/03/30 10:29:35 fetching corpus: 12200, signal 694806/873962 (executing program) 2021/03/30 10:29:35 fetching corpus: 12250, signal 695325/874996 (executing program) 2021/03/30 10:29:35 fetching corpus: 12300, signal 696625/876471 (executing program) 2021/03/30 10:29:35 fetching corpus: 12350, signal 697276/877574 (executing program) 2021/03/30 10:29:35 fetching corpus: 12400, signal 698248/878893 (executing program) 2021/03/30 10:29:35 fetching corpus: 12450, signal 698945/879995 (executing program) 2021/03/30 10:29:35 fetching corpus: 12500, signal 700526/881549 (executing program) 2021/03/30 10:29:36 fetching corpus: 12550, signal 701592/882856 (executing program) 2021/03/30 10:29:36 fetching corpus: 12600, signal 702072/883838 (executing program) 2021/03/30 10:29:36 fetching corpus: 12650, signal 703124/885094 (executing program) 2021/03/30 10:29:36 fetching corpus: 12700, signal 703814/886205 (executing program) 2021/03/30 10:29:36 fetching corpus: 12750, signal 704693/887396 (executing program) 2021/03/30 10:29:36 fetching corpus: 12800, signal 705375/888444 (executing program) 2021/03/30 10:29:36 fetching corpus: 12850, signal 706321/889643 (executing program) 2021/03/30 10:29:36 fetching corpus: 12900, signal 707177/890768 (executing program) 2021/03/30 10:29:36 fetching corpus: 12950, signal 708371/892128 (executing program) 2021/03/30 10:29:36 fetching corpus: 13000, signal 709214/893329 (executing program) 2021/03/30 10:29:37 fetching corpus: 13050, signal 710308/894593 (executing program) 2021/03/30 10:29:37 fetching corpus: 13100, signal 710914/895594 (executing program) 2021/03/30 10:29:37 fetching corpus: 13150, signal 711918/896802 (executing program) 2021/03/30 10:29:37 fetching corpus: 13200, signal 712825/897978 (executing program) 2021/03/30 10:29:37 fetching corpus: 13250, signal 713567/899045 (executing program) 2021/03/30 10:29:37 fetching corpus: 13300, signal 714438/900211 (executing program) 2021/03/30 10:29:37 fetching corpus: 13350, signal 715847/901596 (executing program) 2021/03/30 10:29:37 fetching corpus: 13400, signal 716564/902660 (executing program) 2021/03/30 10:29:37 fetching corpus: 13450, signal 717719/903971 (executing program) 2021/03/30 10:29:37 fetching corpus: 13500, signal 718317/904951 (executing program) 2021/03/30 10:29:38 fetching corpus: 13550, signal 718845/905932 (executing program) 2021/03/30 10:29:38 fetching corpus: 13600, signal 719837/907132 (executing program) 2021/03/30 10:29:38 fetching corpus: 13650, signal 720435/908148 (executing program) 2021/03/30 10:29:38 fetching corpus: 13700, signal 721126/909163 (executing program) 2021/03/30 10:29:38 fetching corpus: 13750, signal 721683/910117 (executing program) 2021/03/30 10:29:38 fetching corpus: 13800, signal 722481/911198 (executing program) 2021/03/30 10:29:38 fetching corpus: 13850, signal 723193/912196 (executing program) 2021/03/30 10:29:38 fetching corpus: 13900, signal 723881/913142 (executing program) 2021/03/30 10:29:38 fetching corpus: 13950, signal 724592/914169 (executing program) 2021/03/30 10:29:38 fetching corpus: 14000, signal 725988/915537 (executing program) 2021/03/30 10:29:39 fetching corpus: 14050, signal 726587/916549 (executing program) 2021/03/30 10:29:39 fetching corpus: 14100, signal 727354/917552 (executing program) 2021/03/30 10:29:39 fetching corpus: 14150, signal 728719/918889 (executing program) 2021/03/30 10:29:39 fetching corpus: 14199, signal 729410/919925 (executing program) 2021/03/30 10:29:39 fetching corpus: 14249, signal 730191/920928 (executing program) 2021/03/30 10:29:39 fetching corpus: 14299, signal 730763/921893 (executing program) 2021/03/30 10:29:39 fetching corpus: 14349, signal 731640/922986 (executing program) 2021/03/30 10:29:39 fetching corpus: 14399, signal 732248/923937 (executing program) 2021/03/30 10:29:39 fetching corpus: 14449, signal 733035/924975 (executing program) 2021/03/30 10:29:39 fetching corpus: 14499, signal 733543/925893 (executing program) 2021/03/30 10:29:40 fetching corpus: 14549, signal 734262/926980 (executing program) 2021/03/30 10:29:40 fetching corpus: 14599, signal 735085/928017 (executing program) 2021/03/30 10:29:40 fetching corpus: 14649, signal 735771/928971 (executing program) 2021/03/30 10:29:40 fetching corpus: 14699, signal 736484/929917 (executing program) 2021/03/30 10:29:40 fetching corpus: 14749, signal 737502/931034 (executing program) 2021/03/30 10:29:40 fetching corpus: 14799, signal 738190/931974 (executing program) 2021/03/30 10:29:40 fetching corpus: 14849, signal 739362/933153 (executing program) 2021/03/30 10:29:40 fetching corpus: 14899, signal 739878/934028 (executing program) 2021/03/30 10:29:40 fetching corpus: 14949, signal 740752/935072 (executing program) 2021/03/30 10:29:40 fetching corpus: 14999, signal 741570/936114 (executing program) 2021/03/30 10:29:40 fetching corpus: 15049, signal 741978/936920 (executing program) 2021/03/30 10:29:40 fetching corpus: 15099, signal 742648/937938 (executing program) 2021/03/30 10:29:41 fetching corpus: 15149, signal 743438/938919 (executing program) 2021/03/30 10:29:41 fetching corpus: 15199, signal 743866/939788 (executing program) 2021/03/30 10:29:41 fetching corpus: 15249, signal 744865/940822 (executing program) 2021/03/30 10:29:41 fetching corpus: 15299, signal 745467/941706 (executing program) 2021/03/30 10:29:41 fetching corpus: 15349, signal 746479/942779 (executing program) 2021/03/30 10:29:41 fetching corpus: 15399, signal 746987/943608 (executing program) 2021/03/30 10:29:41 fetching corpus: 15449, signal 747513/944452 (executing program) 2021/03/30 10:29:41 fetching corpus: 15499, signal 748084/945304 (executing program) 2021/03/30 10:29:42 fetching corpus: 15549, signal 749013/946350 (executing program) 2021/03/30 10:29:42 fetching corpus: 15599, signal 750079/947421 (executing program) 2021/03/30 10:29:42 fetching corpus: 15649, signal 751035/948395 (executing program) 2021/03/30 10:29:42 fetching corpus: 15699, signal 752173/949455 (executing program) 2021/03/30 10:29:42 fetching corpus: 15749, signal 753406/950602 (executing program) 2021/03/30 10:29:42 fetching corpus: 15799, signal 753910/951442 (executing program) 2021/03/30 10:29:42 fetching corpus: 15849, signal 754376/952240 (executing program) 2021/03/30 10:29:42 fetching corpus: 15899, signal 754894/953093 (executing program) 2021/03/30 10:29:42 fetching corpus: 15949, signal 755922/954143 (executing program) 2021/03/30 10:29:43 fetching corpus: 15999, signal 756599/955047 (executing program) 2021/03/30 10:29:43 fetching corpus: 16049, signal 757183/955889 (executing program) 2021/03/30 10:29:43 fetching corpus: 16099, signal 757553/956649 (executing program) 2021/03/30 10:29:43 fetching corpus: 16149, signal 758214/957563 (executing program) 2021/03/30 10:29:43 fetching corpus: 16199, signal 759129/958550 (executing program) 2021/03/30 10:29:43 fetching corpus: 16249, signal 759949/959503 (executing program) 2021/03/30 10:29:43 fetching corpus: 16299, signal 760837/960492 (executing program) 2021/03/30 10:29:43 fetching corpus: 16349, signal 761710/961475 (executing program) 2021/03/30 10:29:43 fetching corpus: 16399, signal 762527/962350 (executing program) 2021/03/30 10:29:43 fetching corpus: 16449, signal 763538/963361 (executing program) 2021/03/30 10:29:44 fetching corpus: 16499, signal 764372/964298 (executing program) 2021/03/30 10:29:44 fetching corpus: 16549, signal 765172/965235 (executing program) 2021/03/30 10:29:44 fetching corpus: 16599, signal 765994/966144 (executing program) 2021/03/30 10:29:44 fetching corpus: 16649, signal 766555/967000 (executing program) 2021/03/30 10:29:44 fetching corpus: 16699, signal 767732/968065 (executing program) 2021/03/30 10:29:44 fetching corpus: 16749, signal 768563/968984 (executing program) 2021/03/30 10:29:44 fetching corpus: 16799, signal 769302/969856 (executing program) 2021/03/30 10:29:44 fetching corpus: 16849, signal 770036/970757 (executing program) 2021/03/30 10:29:44 fetching corpus: 16899, signal 771200/971769 (executing program) 2021/03/30 10:29:44 fetching corpus: 16949, signal 771767/972599 (executing program) 2021/03/30 10:29:45 fetching corpus: 16999, signal 773096/973642 (executing program) 2021/03/30 10:29:45 fetching corpus: 17049, signal 773557/974415 (executing program) 2021/03/30 10:29:45 fetching corpus: 17099, signal 774126/975202 (executing program) 2021/03/30 10:29:45 fetching corpus: 17149, signal 774670/975994 (executing program) 2021/03/30 10:29:45 fetching corpus: 17199, signal 775750/976995 (executing program) 2021/03/30 10:29:45 fetching corpus: 17249, signal 776178/977712 (executing program) 2021/03/30 10:29:45 fetching corpus: 17299, signal 776841/978533 (executing program) 2021/03/30 10:29:45 fetching corpus: 17349, signal 777360/979254 (executing program) 2021/03/30 10:29:45 fetching corpus: 17399, signal 777891/980067 (executing program) 2021/03/30 10:29:45 fetching corpus: 17449, signal 778626/980931 (executing program) 2021/03/30 10:29:46 fetching corpus: 17499, signal 779031/981642 (executing program) 2021/03/30 10:29:46 fetching corpus: 17549, signal 780012/982589 (executing program) 2021/03/30 10:29:46 fetching corpus: 17599, signal 780902/983506 (executing program) 2021/03/30 10:29:46 fetching corpus: 17648, signal 781722/984362 (executing program) 2021/03/30 10:29:46 fetching corpus: 17698, signal 782345/985165 (executing program) 2021/03/30 10:29:46 fetching corpus: 17748, signal 783013/985959 (executing program) 2021/03/30 10:29:46 fetching corpus: 17798, signal 783634/986720 (executing program) 2021/03/30 10:29:46 fetching corpus: 17848, signal 784094/987452 (executing program) 2021/03/30 10:29:46 fetching corpus: 17898, signal 784841/988275 (executing program) 2021/03/30 10:29:46 fetching corpus: 17948, signal 785411/989058 (executing program) 2021/03/30 10:29:46 fetching corpus: 17998, signal 785972/989807 (executing program) 2021/03/30 10:29:47 fetching corpus: 18048, signal 786550/990540 (executing program) 2021/03/30 10:29:47 fetching corpus: 18098, signal 787092/991299 (executing program) 2021/03/30 10:29:47 fetching corpus: 18148, signal 787854/992104 (executing program) 2021/03/30 10:29:47 fetching corpus: 18198, signal 788469/992883 (executing program) 2021/03/30 10:29:47 fetching corpus: 18248, signal 789099/993682 (executing program) 2021/03/30 10:29:47 fetching corpus: 18298, signal 789462/994372 (executing program) 2021/03/30 10:29:47 fetching corpus: 18348, signal 789817/995067 (executing program) 2021/03/30 10:29:47 fetching corpus: 18398, signal 790387/995838 (executing program) 2021/03/30 10:29:47 fetching corpus: 18448, signal 790895/996573 (executing program) 2021/03/30 10:29:48 fetching corpus: 18498, signal 791497/997287 (executing program) 2021/03/30 10:29:48 fetching corpus: 18548, signal 792140/998024 (executing program) 2021/03/30 10:29:48 fetching corpus: 18598, signal 792886/998828 (executing program) 2021/03/30 10:29:48 fetching corpus: 18648, signal 793446/999604 (executing program) 2021/03/30 10:29:48 fetching corpus: 18698, signal 794112/1000362 (executing program) 2021/03/30 10:29:48 fetching corpus: 18748, signal 794443/1001021 (executing program) 2021/03/30 10:29:48 fetching corpus: 18798, signal 794801/1001678 (executing program) 2021/03/30 10:29:48 fetching corpus: 18848, signal 795516/1002409 (executing program) 2021/03/30 10:29:48 fetching corpus: 18898, signal 795922/1003082 (executing program) 2021/03/30 10:29:48 fetching corpus: 18948, signal 796702/1003879 (executing program) 2021/03/30 10:29:48 fetching corpus: 18998, signal 797551/1004701 (executing program) 2021/03/30 10:29:49 fetching corpus: 19048, signal 798420/1005512 (executing program) 2021/03/30 10:29:49 fetching corpus: 19098, signal 798855/1006202 (executing program) 2021/03/30 10:29:49 fetching corpus: 19148, signal 799488/1006908 (executing program) 2021/03/30 10:29:49 fetching corpus: 19198, signal 799956/1007619 (executing program) 2021/03/30 10:29:49 fetching corpus: 19248, signal 800432/1008277 (executing program) 2021/03/30 10:29:49 fetching corpus: 19298, signal 801386/1009112 (executing program) 2021/03/30 10:29:49 fetching corpus: 19348, signal 802164/1009885 (executing program) 2021/03/30 10:29:49 fetching corpus: 19398, signal 802767/1010655 (executing program) 2021/03/30 10:29:49 fetching corpus: 19448, signal 803342/1011366 (executing program) 2021/03/30 10:29:50 fetching corpus: 19498, signal 803988/1012086 (executing program) 2021/03/30 10:29:50 fetching corpus: 19548, signal 804627/1012801 (executing program) 2021/03/30 10:29:50 fetching corpus: 19598, signal 805534/1013561 (executing program) 2021/03/30 10:29:50 fetching corpus: 19648, signal 805934/1014188 (executing program) 2021/03/30 10:29:50 fetching corpus: 19698, signal 806550/1014849 (executing program) 2021/03/30 10:29:50 fetching corpus: 19748, signal 807394/1015575 (executing program) 2021/03/30 10:29:50 fetching corpus: 19798, signal 807846/1016184 (executing program) 2021/03/30 10:29:50 fetching corpus: 19848, signal 808425/1016862 (executing program) 2021/03/30 10:29:50 fetching corpus: 19898, signal 809060/1017570 (executing program) 2021/03/30 10:29:50 fetching corpus: 19948, signal 809706/1018284 (executing program) 2021/03/30 10:29:50 fetching corpus: 19998, signal 810159/1018928 (executing program) 2021/03/30 10:29:51 fetching corpus: 20048, signal 810520/1019519 (executing program) 2021/03/30 10:29:51 fetching corpus: 20098, signal 810919/1020102 (executing program) 2021/03/30 10:29:51 fetching corpus: 20148, signal 811482/1020745 (executing program) 2021/03/30 10:29:51 fetching corpus: 20198, signal 811939/1021404 (executing program) 2021/03/30 10:29:51 fetching corpus: 20248, signal 812689/1022117 (executing program) 2021/03/30 10:29:51 fetching corpus: 20298, signal 813183/1022756 (executing program) 2021/03/30 10:29:51 fetching corpus: 20348, signal 813726/1023422 (executing program) 2021/03/30 10:29:51 fetching corpus: 20398, signal 814739/1024179 (executing program) 2021/03/30 10:29:51 fetching corpus: 20448, signal 815421/1024910 (executing program) 2021/03/30 10:29:51 fetching corpus: 20498, signal 815790/1025531 (executing program) 2021/03/30 10:29:51 fetching corpus: 20548, signal 817610/1026503 (executing program) 2021/03/30 10:29:51 fetching corpus: 20598, signal 818303/1027169 (executing program) 2021/03/30 10:29:52 fetching corpus: 20648, signal 818698/1027775 (executing program) 2021/03/30 10:29:52 fetching corpus: 20698, signal 819254/1028428 (executing program) 2021/03/30 10:29:52 fetching corpus: 20748, signal 819735/1029056 (executing program) 2021/03/30 10:29:52 fetching corpus: 20798, signal 820061/1029615 (executing program) 2021/03/30 10:29:52 fetching corpus: 20848, signal 821006/1030307 (executing program) 2021/03/30 10:29:52 fetching corpus: 20898, signal 822256/1031084 (executing program) 2021/03/30 10:29:52 fetching corpus: 20948, signal 822672/1031693 (executing program) 2021/03/30 10:29:52 fetching corpus: 20998, signal 823213/1032340 (executing program) 2021/03/30 10:29:52 fetching corpus: 21048, signal 823812/1033007 (executing program) 2021/03/30 10:29:53 fetching corpus: 21098, signal 824359/1033625 (executing program) 2021/03/30 10:29:53 fetching corpus: 21148, signal 824760/1034201 (executing program) 2021/03/30 10:29:53 fetching corpus: 21198, signal 825259/1034796 (executing program) 2021/03/30 10:29:53 fetching corpus: 21248, signal 825673/1035418 (executing program) 2021/03/30 10:29:53 fetching corpus: 21298, signal 826263/1036032 (executing program) 2021/03/30 10:29:53 fetching corpus: 21348, signal 826646/1036602 (executing program) 2021/03/30 10:29:53 fetching corpus: 21398, signal 827004/1037158 (executing program) 2021/03/30 10:29:53 fetching corpus: 21448, signal 827554/1037779 (executing program) 2021/03/30 10:29:53 fetching corpus: 21498, signal 828498/1038479 (executing program) 2021/03/30 10:29:53 fetching corpus: 21548, signal 828899/1039058 (executing program) 2021/03/30 10:29:53 fetching corpus: 21598, signal 829258/1039634 (executing program) 2021/03/30 10:29:53 fetching corpus: 21648, signal 829616/1040218 (executing program) 2021/03/30 10:29:54 fetching corpus: 21698, signal 830754/1040952 (executing program) 2021/03/30 10:29:54 fetching corpus: 21748, signal 831235/1041554 (executing program) 2021/03/30 10:29:54 fetching corpus: 21798, signal 831898/1042179 (executing program) 2021/03/30 10:29:54 fetching corpus: 21848, signal 832698/1042825 (executing program) 2021/03/30 10:29:54 fetching corpus: 21898, signal 833265/1043453 (executing program) 2021/03/30 10:29:54 fetching corpus: 21948, signal 833899/1044006 (executing program) 2021/03/30 10:29:54 fetching corpus: 21998, signal 835746/1044844 (executing program) 2021/03/30 10:29:54 fetching corpus: 22047, signal 836233/1045401 (executing program) 2021/03/30 10:29:54 fetching corpus: 22097, signal 836936/1046002 (executing program) 2021/03/30 10:29:55 fetching corpus: 22147, signal 837468/1046537 (executing program) 2021/03/30 10:29:55 fetching corpus: 22197, signal 837754/1047034 (executing program) 2021/03/30 10:29:55 fetching corpus: 22247, signal 838061/1047526 (executing program) 2021/03/30 10:29:55 fetching corpus: 22297, signal 838386/1048046 (executing program) 2021/03/30 10:29:55 fetching corpus: 22347, signal 838711/1048554 (executing program) 2021/03/30 10:29:55 fetching corpus: 22397, signal 839326/1049166 (executing program) 2021/03/30 10:29:55 fetching corpus: 22447, signal 839806/1049737 (executing program) 2021/03/30 10:29:55 fetching corpus: 22497, signal 840343/1050296 (executing program) 2021/03/30 10:29:55 fetching corpus: 22547, signal 840704/1050837 (executing program) 2021/03/30 10:29:55 fetching corpus: 22597, signal 841233/1051373 (executing program) 2021/03/30 10:29:55 fetching corpus: 22647, signal 841761/1051934 (executing program) 2021/03/30 10:29:55 fetching corpus: 22696, signal 842390/1052515 (executing program) 2021/03/30 10:29:56 fetching corpus: 22746, signal 842815/1053029 (executing program) 2021/03/30 10:29:56 fetching corpus: 22796, signal 843502/1053632 (executing program) 2021/03/30 10:29:56 fetching corpus: 22846, signal 843985/1054149 (executing program) 2021/03/30 10:29:56 fetching corpus: 22896, signal 844725/1054727 (executing program) 2021/03/30 10:29:56 fetching corpus: 22946, signal 845304/1055261 (executing program) 2021/03/30 10:29:56 fetching corpus: 22996, signal 845725/1055760 (executing program) 2021/03/30 10:29:56 fetching corpus: 23046, signal 845965/1056273 (executing program) 2021/03/30 10:29:56 fetching corpus: 23096, signal 846498/1056828 (executing program) 2021/03/30 10:29:56 fetching corpus: 23146, signal 847090/1057375 (executing program) 2021/03/30 10:29:56 fetching corpus: 23196, signal 847444/1057893 (executing program) 2021/03/30 10:29:56 fetching corpus: 23246, signal 847830/1058399 (executing program) 2021/03/30 10:29:57 fetching corpus: 23296, signal 848246/1058903 (executing program) 2021/03/30 10:29:57 fetching corpus: 23346, signal 848563/1059354 (executing program) 2021/03/30 10:29:57 fetching corpus: 23396, signal 848947/1059853 (executing program) 2021/03/30 10:29:57 fetching corpus: 23446, signal 849484/1060390 (executing program) 2021/03/30 10:29:57 fetching corpus: 23496, signal 850342/1060947 (executing program) 2021/03/30 10:29:57 fetching corpus: 23546, signal 851624/1061592 (executing program) 2021/03/30 10:29:57 fetching corpus: 23596, signal 852103/1062154 (executing program) 2021/03/30 10:29:57 fetching corpus: 23646, signal 852709/1062655 (executing program) 2021/03/30 10:29:57 fetching corpus: 23696, signal 853055/1063146 (executing program) 2021/03/30 10:29:57 fetching corpus: 23746, signal 853602/1063658 (executing program) 2021/03/30 10:29:58 fetching corpus: 23796, signal 854090/1064147 (executing program) 2021/03/30 10:29:58 fetching corpus: 23846, signal 854857/1064679 (executing program) 2021/03/30 10:29:58 fetching corpus: 23896, signal 855410/1065183 (executing program) 2021/03/30 10:29:58 fetching corpus: 23946, signal 856246/1065727 (executing program) 2021/03/30 10:29:58 fetching corpus: 23996, signal 856780/1066245 (executing program) 2021/03/30 10:29:58 fetching corpus: 24046, signal 857238/1066732 (executing program) 2021/03/30 10:29:58 fetching corpus: 24096, signal 858274/1067287 (executing program) 2021/03/30 10:29:58 fetching corpus: 24146, signal 859134/1067816 (executing program) 2021/03/30 10:29:58 fetching corpus: 24196, signal 859372/1068265 (executing program) 2021/03/30 10:29:58 fetching corpus: 24246, signal 860227/1068822 (executing program) 2021/03/30 10:29:58 fetching corpus: 24296, signal 860552/1069314 (executing program) 2021/03/30 10:29:59 fetching corpus: 24346, signal 860829/1069779 (executing program) 2021/03/30 10:29:59 fetching corpus: 24396, signal 861104/1070278 (executing program) 2021/03/30 10:29:59 fetching corpus: 24446, signal 861510/1070769 (executing program) 2021/03/30 10:29:59 fetching corpus: 24495, signal 862148/1071263 (executing program) 2021/03/30 10:29:59 fetching corpus: 24545, signal 862569/1071683 (executing program) 2021/03/30 10:29:59 fetching corpus: 24595, signal 863405/1072169 (executing program) 2021/03/30 10:29:59 fetching corpus: 24645, signal 863738/1072626 (executing program) 2021/03/30 10:29:59 fetching corpus: 24695, signal 864493/1073115 (executing program) 2021/03/30 10:29:59 fetching corpus: 24745, signal 864752/1073592 (executing program) 2021/03/30 10:29:59 fetching corpus: 24795, signal 865362/1074065 (executing program) 2021/03/30 10:30:00 fetching corpus: 24845, signal 865854/1074515 (executing program) 2021/03/30 10:30:00 fetching corpus: 24895, signal 866407/1074978 (executing program) 2021/03/30 10:30:00 fetching corpus: 24945, signal 867033/1075483 (executing program) 2021/03/30 10:30:00 fetching corpus: 24995, signal 867653/1075931 (executing program) 2021/03/30 10:30:00 fetching corpus: 25045, signal 867885/1076371 (executing program) 2021/03/30 10:30:00 fetching corpus: 25095, signal 869152/1076899 (executing program) 2021/03/30 10:30:00 fetching corpus: 25145, signal 869522/1077345 (executing program) 2021/03/30 10:30:00 fetching corpus: 25195, signal 869965/1077807 (executing program) 2021/03/30 10:30:01 fetching corpus: 25245, signal 870408/1078251 (executing program) 2021/03/30 10:30:01 fetching corpus: 25295, signal 870801/1078680 (executing program) 2021/03/30 10:30:01 fetching corpus: 25345, signal 871279/1079120 (executing program) 2021/03/30 10:30:01 fetching corpus: 25395, signal 871714/1079566 (executing program) 2021/03/30 10:30:01 fetching corpus: 25445, signal 872036/1079961 (executing program) 2021/03/30 10:30:01 fetching corpus: 25495, signal 872408/1080387 (executing program) 2021/03/30 10:30:01 fetching corpus: 25545, signal 872786/1080844 (executing program) 2021/03/30 10:30:01 fetching corpus: 25595, signal 873508/1081281 (executing program) 2021/03/30 10:30:01 fetching corpus: 25645, signal 874554/1081713 (executing program) 2021/03/30 10:30:02 fetching corpus: 25695, signal 874915/1082143 (executing program) 2021/03/30 10:30:02 fetching corpus: 25745, signal 875249/1082551 (executing program) 2021/03/30 10:30:02 fetching corpus: 25795, signal 875513/1082988 (executing program) 2021/03/30 10:30:02 fetching corpus: 25845, signal 876012/1083405 (executing program) 2021/03/30 10:30:02 fetching corpus: 25895, signal 876343/1083814 (executing program) 2021/03/30 10:30:02 fetching corpus: 25945, signal 876844/1084262 (executing program) 2021/03/30 10:30:02 fetching corpus: 25995, signal 877430/1084702 (executing program) 2021/03/30 10:30:02 fetching corpus: 26045, signal 877971/1085108 (executing program) 2021/03/30 10:30:03 fetching corpus: 26095, signal 878398/1085507 (executing program) 2021/03/30 10:30:03 fetching corpus: 26145, signal 878842/1085909 (executing program) 2021/03/30 10:30:03 fetching corpus: 26195, signal 879146/1086307 (executing program) 2021/03/30 10:30:03 fetching corpus: 26245, signal 879464/1086746 (executing program) 2021/03/30 10:30:03 fetching corpus: 26295, signal 879996/1087176 (executing program) 2021/03/30 10:30:03 fetching corpus: 26345, signal 880706/1087585 (executing program) 2021/03/30 10:30:03 fetching corpus: 26395, signal 881232/1088018 (executing program) 2021/03/30 10:30:03 fetching corpus: 26445, signal 881534/1088425 (executing program) 2021/03/30 10:30:03 fetching corpus: 26495, signal 881878/1088855 (executing program) 2021/03/30 10:30:03 fetching corpus: 26545, signal 882513/1089266 (executing program) 2021/03/30 10:30:04 fetching corpus: 26595, signal 882803/1089683 (executing program) 2021/03/30 10:30:04 fetching corpus: 26645, signal 883227/1090068 (executing program) 2021/03/30 10:30:04 fetching corpus: 26695, signal 883869/1090444 (executing program) 2021/03/30 10:30:04 fetching corpus: 26745, signal 884148/1090847 (executing program) 2021/03/30 10:30:04 fetching corpus: 26795, signal 884623/1091231 (executing program) 2021/03/30 10:30:04 fetching corpus: 26845, signal 885021/1091619 (executing program) 2021/03/30 10:30:04 fetching corpus: 26895, signal 885260/1092026 (executing program) 2021/03/30 10:30:04 fetching corpus: 26945, signal 885674/1092416 (executing program) 2021/03/30 10:30:04 fetching corpus: 26995, signal 886170/1092816 (executing program) 2021/03/30 10:30:04 fetching corpus: 27045, signal 886431/1093211 (executing program) 2021/03/30 10:30:05 fetching corpus: 27095, signal 886781/1093584 (executing program) 2021/03/30 10:30:05 fetching corpus: 27145, signal 887263/1093942 (executing program) 2021/03/30 10:30:05 fetching corpus: 27195, signal 887986/1094332 (executing program) 2021/03/30 10:30:05 fetching corpus: 27245, signal 888403/1094688 (executing program) 2021/03/30 10:30:05 fetching corpus: 27295, signal 888632/1095084 (executing program) 2021/03/30 10:30:05 fetching corpus: 27345, signal 889109/1095320 (executing program) 2021/03/30 10:30:05 fetching corpus: 27395, signal 889701/1095320 (executing program) 2021/03/30 10:30:05 fetching corpus: 27445, signal 890125/1095320 (executing program) 2021/03/30 10:30:05 fetching corpus: 27495, signal 890497/1095321 (executing program) 2021/03/30 10:30:05 fetching corpus: 27545, signal 890862/1095321 (executing program) 2021/03/30 10:30:06 fetching corpus: 27595, signal 891395/1095321 (executing program) 2021/03/30 10:30:06 fetching corpus: 27645, signal 891818/1095321 (executing program) 2021/03/30 10:30:06 fetching corpus: 27695, signal 892118/1095321 (executing program) 2021/03/30 10:30:06 fetching corpus: 27745, signal 892554/1095321 (executing program) 2021/03/30 10:30:06 fetching corpus: 27795, signal 893056/1095321 (executing program) 2021/03/30 10:30:06 fetching corpus: 27845, signal 893521/1095321 (executing program) 2021/03/30 10:30:06 fetching corpus: 27895, signal 893835/1095321 (executing program) 2021/03/30 10:30:06 fetching corpus: 27945, signal 894242/1095321 (executing program) 2021/03/30 10:30:06 fetching corpus: 27995, signal 894842/1095321 (executing program) 2021/03/30 10:30:06 fetching corpus: 28045, signal 895171/1095321 (executing program) 2021/03/30 10:30:06 fetching corpus: 28095, signal 895805/1095321 (executing program) 2021/03/30 10:30:06 fetching corpus: 28145, signal 896468/1095321 (executing program) 2021/03/30 10:30:07 fetching corpus: 28195, signal 896988/1095321 (executing program) 2021/03/30 10:30:07 fetching corpus: 28245, signal 897531/1095321 (executing program) 2021/03/30 10:30:07 fetching corpus: 28295, signal 897916/1095321 (executing program) 2021/03/30 10:30:07 fetching corpus: 28345, signal 898717/1095321 (executing program) 2021/03/30 10:30:07 fetching corpus: 28395, signal 899385/1095321 (executing program) 2021/03/30 10:30:07 fetching corpus: 28445, signal 900247/1095321 (executing program) 2021/03/30 10:30:07 fetching corpus: 28495, signal 900750/1095321 (executing program) 2021/03/30 10:30:07 fetching corpus: 28545, signal 901246/1095321 (executing program) 2021/03/30 10:30:07 fetching corpus: 28595, signal 901588/1095321 (executing program) 2021/03/30 10:30:07 fetching corpus: 28645, signal 901928/1095321 (executing program) 2021/03/30 10:30:07 fetching corpus: 28695, signal 902354/1095322 (executing program) 2021/03/30 10:30:07 fetching corpus: 28745, signal 902999/1095322 (executing program) 2021/03/30 10:30:08 fetching corpus: 28795, signal 903278/1095322 (executing program) 2021/03/30 10:30:08 fetching corpus: 28845, signal 903769/1095322 (executing program) 2021/03/30 10:30:08 fetching corpus: 28895, signal 904028/1095322 (executing program) 2021/03/30 10:30:08 fetching corpus: 28945, signal 904514/1095322 (executing program) 2021/03/30 10:30:08 fetching corpus: 28995, signal 905048/1095322 (executing program) 2021/03/30 10:30:08 fetching corpus: 29045, signal 905665/1095322 (executing program) 2021/03/30 10:30:08 fetching corpus: 29095, signal 906081/1095322 (executing program) 2021/03/30 10:30:08 fetching corpus: 29145, signal 906463/1095322 (executing program) 2021/03/30 10:30:08 fetching corpus: 29195, signal 907003/1095322 (executing program) 2021/03/30 10:30:08 fetching corpus: 29245, signal 907605/1095322 (executing program) 2021/03/30 10:30:08 fetching corpus: 29295, signal 907914/1095322 (executing program) 2021/03/30 10:30:09 fetching corpus: 29345, signal 908541/1095322 (executing program) 2021/03/30 10:30:09 fetching corpus: 29395, signal 908909/1095322 (executing program) 2021/03/30 10:30:09 fetching corpus: 29445, signal 909605/1095322 (executing program) 2021/03/30 10:30:09 fetching corpus: 29495, signal 909869/1095322 (executing program) 2021/03/30 10:30:09 fetching corpus: 29545, signal 910551/1095322 (executing program) 2021/03/30 10:30:09 fetching corpus: 29595, signal 911517/1095322 (executing program) 2021/03/30 10:30:09 fetching corpus: 29645, signal 911824/1095322 (executing program) 2021/03/30 10:30:09 fetching corpus: 29695, signal 912230/1095322 (executing program) 2021/03/30 10:30:09 fetching corpus: 29745, signal 912519/1095322 (executing program) 2021/03/30 10:30:09 fetching corpus: 29795, signal 912864/1095322 (executing program) 2021/03/30 10:30:09 fetching corpus: 29845, signal 914458/1095322 (executing program) 2021/03/30 10:30:09 fetching corpus: 29895, signal 915414/1095322 (executing program) 2021/03/30 10:30:10 fetching corpus: 29945, signal 915660/1095322 (executing program) 2021/03/30 10:30:10 fetching corpus: 29995, signal 916033/1095322 (executing program) 2021/03/30 10:30:10 fetching corpus: 30045, signal 916696/1095322 (executing program) 2021/03/30 10:30:10 fetching corpus: 30095, signal 917046/1095322 (executing program) 2021/03/30 10:30:10 fetching corpus: 30145, signal 917472/1095322 (executing program) 2021/03/30 10:30:10 fetching corpus: 30195, signal 917751/1095322 (executing program) 2021/03/30 10:30:10 fetching corpus: 30245, signal 918110/1095322 (executing program) 2021/03/30 10:30:10 fetching corpus: 30295, signal 918428/1095322 (executing program) 2021/03/30 10:30:10 fetching corpus: 30345, signal 918904/1095322 (executing program) 2021/03/30 10:30:10 fetching corpus: 30395, signal 919356/1095322 (executing program) 2021/03/30 10:30:10 fetching corpus: 30445, signal 919925/1095322 (executing program) 2021/03/30 10:30:11 fetching corpus: 30495, signal 920402/1095322 (executing program) 2021/03/30 10:30:11 fetching corpus: 30545, signal 920729/1095322 (executing program) 2021/03/30 10:30:11 fetching corpus: 30595, signal 921023/1095322 (executing program) 2021/03/30 10:30:11 fetching corpus: 30645, signal 921946/1095322 (executing program) 2021/03/30 10:30:11 fetching corpus: 30695, signal 922593/1095322 (executing program) 2021/03/30 10:30:11 fetching corpus: 30745, signal 923154/1095322 (executing program) 2021/03/30 10:30:11 fetching corpus: 30795, signal 923808/1095322 (executing program) 2021/03/30 10:30:11 fetching corpus: 30845, signal 924182/1095322 (executing program) 2021/03/30 10:30:11 fetching corpus: 30895, signal 924411/1095322 (executing program) 2021/03/30 10:30:11 fetching corpus: 30945, signal 924760/1095322 (executing program) 2021/03/30 10:30:11 fetching corpus: 30995, signal 925310/1095322 (executing program) 2021/03/30 10:30:12 fetching corpus: 31045, signal 925869/1095322 (executing program) 2021/03/30 10:30:12 fetching corpus: 31095, signal 926598/1095322 (executing program) 2021/03/30 10:30:12 fetching corpus: 31145, signal 926910/1095322 (executing program) 2021/03/30 10:30:12 fetching corpus: 31195, signal 927562/1095322 (executing program) 2021/03/30 10:30:12 fetching corpus: 31245, signal 927927/1095322 (executing program) 2021/03/30 10:30:12 fetching corpus: 31295, signal 928780/1095322 (executing program) 2021/03/30 10:30:12 fetching corpus: 31345, signal 929221/1095322 (executing program) 2021/03/30 10:30:12 fetching corpus: 31395, signal 929516/1095322 (executing program) 2021/03/30 10:30:12 fetching corpus: 31445, signal 930349/1095322 (executing program) 2021/03/30 10:30:12 fetching corpus: 31495, signal 930636/1095322 (executing program) 2021/03/30 10:30:13 fetching corpus: 31545, signal 931065/1095322 (executing program) 2021/03/30 10:30:13 fetching corpus: 31595, signal 931370/1095322 (executing program) 2021/03/30 10:30:13 fetching corpus: 31645, signal 931797/1095322 (executing program) 2021/03/30 10:30:13 fetching corpus: 31695, signal 932428/1095322 (executing program) 2021/03/30 10:30:13 fetching corpus: 31745, signal 932675/1095322 (executing program) 2021/03/30 10:30:13 fetching corpus: 31795, signal 933123/1095322 (executing program) 2021/03/30 10:30:13 fetching corpus: 31845, signal 933464/1095322 (executing program) 2021/03/30 10:30:13 fetching corpus: 31895, signal 933685/1095322 (executing program) 2021/03/30 10:30:13 fetching corpus: 31945, signal 934170/1095322 (executing program) 2021/03/30 10:30:13 fetching corpus: 31995, signal 934597/1095322 (executing program) 2021/03/30 10:30:13 fetching corpus: 32045, signal 934864/1095322 (executing program) 2021/03/30 10:30:13 fetching corpus: 32095, signal 935036/1095322 (executing program) 2021/03/30 10:30:13 fetching corpus: 32145, signal 935307/1095322 (executing program) 2021/03/30 10:30:14 fetching corpus: 32195, signal 935594/1095322 (executing program) 2021/03/30 10:30:14 fetching corpus: 32245, signal 935870/1095322 (executing program) 2021/03/30 10:30:14 fetching corpus: 32295, signal 936259/1095322 (executing program) 2021/03/30 10:30:14 fetching corpus: 32345, signal 936503/1095322 (executing program) 2021/03/30 10:30:14 fetching corpus: 32395, signal 936952/1095322 (executing program) 2021/03/30 10:30:14 fetching corpus: 32445, signal 937312/1095322 (executing program) 2021/03/30 10:30:14 fetching corpus: 32495, signal 937725/1095322 (executing program) 2021/03/30 10:30:14 fetching corpus: 32545, signal 938114/1095322 (executing program) 2021/03/30 10:30:14 fetching corpus: 32595, signal 938342/1095322 (executing program) 2021/03/30 10:30:14 fetching corpus: 32645, signal 938925/1095322 (executing program) 2021/03/30 10:30:14 fetching corpus: 32695, signal 939483/1095322 (executing program) 2021/03/30 10:30:14 fetching corpus: 32745, signal 939855/1095322 (executing program) 2021/03/30 10:30:14 fetching corpus: 32795, signal 940509/1095322 (executing program) 2021/03/30 10:30:15 fetching corpus: 32845, signal 941015/1095322 (executing program) 2021/03/30 10:30:15 fetching corpus: 32895, signal 941437/1095322 (executing program) 2021/03/30 10:30:15 fetching corpus: 32945, signal 941875/1095322 (executing program) 2021/03/30 10:30:15 fetching corpus: 32995, signal 942294/1095322 (executing program) 2021/03/30 10:30:15 fetching corpus: 33045, signal 942943/1095322 (executing program) [ 132.623341][ T3248] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.629763][ T3248] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/30 10:30:15 fetching corpus: 33095, signal 943167/1095322 (executing program) 2021/03/30 10:30:15 fetching corpus: 33145, signal 943429/1095322 (executing program) 2021/03/30 10:30:15 fetching corpus: 33195, signal 943821/1095322 (executing program) 2021/03/30 10:30:15 fetching corpus: 33245, signal 944225/1095322 (executing program) 2021/03/30 10:30:15 fetching corpus: 33295, signal 944764/1095322 (executing program) 2021/03/30 10:30:16 fetching corpus: 33345, signal 945322/1095322 (executing program) 2021/03/30 10:30:16 fetching corpus: 33395, signal 945662/1095322 (executing program) 2021/03/30 10:30:16 fetching corpus: 33445, signal 945878/1095322 (executing program) 2021/03/30 10:30:16 fetching corpus: 33495, signal 946138/1095322 (executing program) 2021/03/30 10:30:16 fetching corpus: 33545, signal 946448/1095322 (executing program) 2021/03/30 10:30:16 fetching corpus: 33595, signal 946767/1095322 (executing program) 2021/03/30 10:30:16 fetching corpus: 33645, signal 947175/1095322 (executing program) 2021/03/30 10:30:16 fetching corpus: 33695, signal 947758/1095322 (executing program) 2021/03/30 10:30:16 fetching corpus: 33745, signal 948139/1095322 (executing program) 2021/03/30 10:30:16 fetching corpus: 33795, signal 948379/1095322 (executing program) 2021/03/30 10:30:16 fetching corpus: 33845, signal 948598/1095322 (executing program) 2021/03/30 10:30:17 fetching corpus: 33895, signal 948798/1095322 (executing program) 2021/03/30 10:30:17 fetching corpus: 33945, signal 949057/1095322 (executing program) 2021/03/30 10:30:17 fetching corpus: 33995, signal 949362/1095322 (executing program) 2021/03/30 10:30:17 fetching corpus: 34045, signal 949689/1095322 (executing program) 2021/03/30 10:30:17 fetching corpus: 34095, signal 950218/1095322 (executing program) 2021/03/30 10:30:17 fetching corpus: 34145, signal 950410/1095322 (executing program) 2021/03/30 10:30:17 fetching corpus: 34195, signal 950856/1095322 (executing program) 2021/03/30 10:30:17 fetching corpus: 34245, signal 951251/1095322 (executing program) 2021/03/30 10:30:17 fetching corpus: 34295, signal 951565/1095322 (executing program) 2021/03/30 10:30:17 fetching corpus: 34345, signal 951913/1095322 (executing program) 2021/03/30 10:30:17 fetching corpus: 34395, signal 952139/1095322 (executing program) 2021/03/30 10:30:17 fetching corpus: 34445, signal 952525/1095322 (executing program) 2021/03/30 10:30:18 fetching corpus: 34495, signal 953538/1095322 (executing program) 2021/03/30 10:30:18 fetching corpus: 34545, signal 953755/1095322 (executing program) 2021/03/30 10:30:18 fetching corpus: 34595, signal 954434/1095322 (executing program) 2021/03/30 10:30:18 fetching corpus: 34645, signal 954728/1095322 (executing program) 2021/03/30 10:30:18 fetching corpus: 34695, signal 955403/1095322 (executing program) 2021/03/30 10:30:18 fetching corpus: 34745, signal 955660/1095322 (executing program) 2021/03/30 10:30:18 fetching corpus: 34795, signal 956171/1095322 (executing program) 2021/03/30 10:30:18 fetching corpus: 34845, signal 956687/1095322 (executing program) 2021/03/30 10:30:19 fetching corpus: 34895, signal 957298/1095322 (executing program) 2021/03/30 10:30:19 fetching corpus: 34945, signal 957580/1095322 (executing program) 2021/03/30 10:30:19 fetching corpus: 34995, signal 957894/1095322 (executing program) 2021/03/30 10:30:19 fetching corpus: 35045, signal 958168/1095322 (executing program) 2021/03/30 10:30:19 fetching corpus: 35095, signal 958463/1095322 (executing program) 2021/03/30 10:30:19 fetching corpus: 35145, signal 959051/1095322 (executing program) 2021/03/30 10:30:19 fetching corpus: 35195, signal 959244/1095322 (executing program) 2021/03/30 10:30:19 fetching corpus: 35245, signal 959614/1095322 (executing program) 2021/03/30 10:30:19 fetching corpus: 35295, signal 959854/1095322 (executing program) 2021/03/30 10:30:20 fetching corpus: 35345, signal 960126/1095322 (executing program) 2021/03/30 10:30:20 fetching corpus: 35380, signal 960254/1095322 (executing program) 2021/03/30 10:30:20 fetching corpus: 35380, signal 960254/1095322 (executing program) 2021/03/30 10:30:21 starting 6 fuzzer processes 10:30:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='fd\x00') unlinkat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) 10:30:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f00000002c0), 0x4) 10:30:22 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x416801, 0x0) 10:30:22 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x18, 0x0) 10:30:22 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "7d51cd4259137a251bf27515bd50c0d290135dd3fe36f0890458c5e7d6ec5aa4d29bb33990516b7dd9824ef34e62a3680f2945fb8fae76e17e757b685765f308"}, 0x48, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 10:30:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_virt_wifi\x00', &(0x7f0000000040)=@ethtool_sfeatures}) [ 140.460080][ T8449] IPVS: ftp: loaded support on port[0] = 21 [ 140.664880][ T8451] IPVS: ftp: loaded support on port[0] = 21 [ 140.805257][ T8449] chnl_net:caif_netlink_parms(): no params data found [ 140.850525][ T8453] IPVS: ftp: loaded support on port[0] = 21 [ 141.008287][ T8451] chnl_net:caif_netlink_parms(): no params data found [ 141.101186][ T8449] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.117191][ T8449] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.127345][ T8449] device bridge_slave_0 entered promiscuous mode [ 141.216425][ T8449] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.224351][ T8449] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.252766][ T8449] device bridge_slave_1 entered promiscuous mode [ 141.289311][ T8453] chnl_net:caif_netlink_parms(): no params data found [ 141.303783][ T8455] IPVS: ftp: loaded support on port[0] = 21 [ 141.348335][ T8449] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.407351][ T8449] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.429843][ T8457] IPVS: ftp: loaded support on port[0] = 21 [ 141.485916][ T8451] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.493181][ T8451] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.501024][ T8451] device bridge_slave_0 entered promiscuous mode [ 141.513653][ T8449] team0: Port device team_slave_0 added [ 141.519610][ T8451] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.526923][ T8451] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.535682][ T8451] device bridge_slave_1 entered promiscuous mode [ 141.567320][ T8449] team0: Port device team_slave_1 added [ 141.590125][ T8451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.610188][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.618304][ T8453] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.626506][ T8453] device bridge_slave_0 entered promiscuous mode [ 141.646847][ T8451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.664313][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.671390][ T8453] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.680532][ T8453] device bridge_slave_1 entered promiscuous mode [ 141.709725][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.716969][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.744681][ T8449] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.817075][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.835246][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.868105][ T8449] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.887102][ T8453] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.908087][ T8453] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.927051][ T8451] team0: Port device team_slave_0 added [ 141.957894][ T8508] IPVS: ftp: loaded support on port[0] = 21 [ 141.974724][ T8451] team0: Port device team_slave_1 added [ 142.010478][ T8449] device hsr_slave_0 entered promiscuous mode [ 142.021142][ T8449] device hsr_slave_1 entered promiscuous mode [ 142.050741][ T8453] team0: Port device team_slave_0 added [ 142.111350][ T8453] team0: Port device team_slave_1 added [ 142.141120][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.148475][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.175405][ T8451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.216529][ T8455] chnl_net:caif_netlink_parms(): no params data found [ 142.227301][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.235627][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.262712][ T8453] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 142.280453][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.287633][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.314864][ T8451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.345236][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 142.360587][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.388394][ T8453] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.392588][ T36] Bluetooth: hci0: command 0x0409 tx timeout [ 142.454946][ T8453] device hsr_slave_0 entered promiscuous mode [ 142.466668][ T8453] device hsr_slave_1 entered promiscuous mode [ 142.473996][ T8453] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 142.481711][ T8453] Cannot create hsr debugfs directory [ 142.498301][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 142.520929][ T8451] device hsr_slave_0 entered promiscuous mode [ 142.527631][ T8451] device hsr_slave_1 entered promiscuous mode [ 142.534760][ T8451] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 142.542949][ T8451] Cannot create hsr debugfs directory [ 142.638686][ T3803] Bluetooth: hci1: command 0x0409 tx timeout [ 142.709519][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.724597][ T8455] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.735044][ T8455] device bridge_slave_0 entered promiscuous mode [ 142.772367][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.779478][ T8455] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.801466][ T8455] device bridge_slave_1 entered promiscuous mode [ 142.862792][ T3803] Bluetooth: hci2: command 0x0409 tx timeout [ 142.886824][ T8455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.924595][ T8508] chnl_net:caif_netlink_parms(): no params data found [ 142.937974][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.947986][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.957512][ T8457] device bridge_slave_0 entered promiscuous mode [ 142.969022][ T8455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.005110][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.013658][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.021386][ T8457] device bridge_slave_1 entered promiscuous mode [ 143.066802][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.091951][ T8455] team0: Port device team_slave_0 added [ 143.102618][ T8] Bluetooth: hci3: command 0x0409 tx timeout [ 143.111906][ T8455] team0: Port device team_slave_1 added [ 143.127201][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.178201][ T8457] team0: Port device team_slave_0 added [ 143.189096][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.197881][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.224580][ T8455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.237643][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.244650][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.270661][ T8455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.288932][ T8457] team0: Port device team_slave_1 added [ 143.337317][ T8455] device hsr_slave_0 entered promiscuous mode [ 143.345455][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 143.345622][ T8455] device hsr_slave_1 entered promiscuous mode [ 143.360023][ T8455] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.368384][ T8455] Cannot create hsr debugfs directory [ 143.435320][ T8449] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 143.450881][ T8449] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 143.469738][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.477440][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.504637][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.516805][ T8508] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.525794][ T8508] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.534634][ T8508] device bridge_slave_0 entered promiscuous mode [ 143.549706][ T8449] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 143.559745][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.567145][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.593586][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.607254][ T8508] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.614955][ T8508] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.623868][ T8508] device bridge_slave_1 entered promiscuous mode [ 143.640464][ T8449] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 143.716672][ T8508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.733320][ T8457] device hsr_slave_0 entered promiscuous mode [ 143.740971][ T8457] device hsr_slave_1 entered promiscuous mode [ 143.748933][ T8457] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.757428][ T8457] Cannot create hsr debugfs directory [ 143.769670][ T8451] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 143.781338][ T8451] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 143.799603][ T8451] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 143.820745][ T8508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.822368][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 143.864891][ T8451] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 143.887565][ T8508] team0: Port device team_slave_0 added [ 143.934510][ T8508] team0: Port device team_slave_1 added [ 143.991807][ T8453] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 144.046918][ T8453] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 144.098690][ T8453] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 144.110544][ T8453] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 144.121282][ T8508] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.129538][ T8508] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.157899][ T8508] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.172478][ T8508] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.179450][ T8508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.207800][ T8508] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.252957][ T8455] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 144.295930][ T8455] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 144.315041][ T8455] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 144.337725][ T8455] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 144.349365][ T8508] device hsr_slave_0 entered promiscuous mode [ 144.360038][ T8508] device hsr_slave_1 entered promiscuous mode [ 144.368070][ T8508] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.376367][ T8508] Cannot create hsr debugfs directory [ 144.411493][ T8449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.462778][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 144.492826][ T8449] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.517017][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.527335][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.556238][ T8457] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 144.570211][ T8457] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 144.586214][ T8457] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 144.610786][ T8451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.638912][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.647962][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.657586][ T9564] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.665011][ T9564] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.674261][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.684388][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.693985][ T9564] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.701037][ T9564] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.702376][ T9727] Bluetooth: hci1: command 0x041b tx timeout [ 144.709499][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.725534][ T9564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.739176][ T8457] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 144.773892][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.784248][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.796194][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.807790][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.816812][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.826179][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.835187][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.844453][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.889301][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.897613][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.906203][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.916913][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.928970][ T8451] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.942565][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 144.965034][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.010280][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.019795][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.036856][ T9727] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.044129][ T9727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.053686][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.090768][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.099531][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.112871][ T9565] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.119953][ T9565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.129840][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.139186][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.148315][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.158236][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.167427][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.176979][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 145.182263][ T8] Bluetooth: hci3: command 0x041b tx timeout [ 145.208154][ T8449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.240706][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.249774][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.258374][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.267656][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.276964][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.328513][ T8451] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 145.341343][ T8451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.360070][ T8455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.371706][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.381334][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.390596][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.399991][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.420883][ T8449] device veth0_vlan entered promiscuous mode [ 145.428415][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 145.438243][ T8508] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 145.450609][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.460866][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.469894][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.478466][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.500621][ T8508] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 145.512915][ T8449] device veth1_vlan entered promiscuous mode [ 145.523510][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.531514][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.548674][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.559286][ T8453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.571282][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.579795][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.593730][ T8508] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 145.620794][ T8455] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.638957][ T8451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.657628][ T8508] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 145.695607][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.709432][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.719100][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.733409][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.740581][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.754102][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.761766][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.780854][ T8449] device veth0_macvtap entered promiscuous mode [ 145.790840][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.800508][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.810131][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.819046][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.830241][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.838888][ T3166] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.846057][ T3166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.856118][ T8453] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.880652][ T8449] device veth1_macvtap entered promiscuous mode [ 145.895946][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.906984][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.916209][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.925731][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.935435][ T3166] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.942589][ T3166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.950192][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.959644][ T3166] Bluetooth: hci5: command 0x041b tx timeout [ 145.965662][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.974567][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.983545][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.992627][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.024077][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.041517][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.056891][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.068051][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.082320][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.090845][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.102758][ T9725] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.109913][ T9725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.140926][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.183142][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.194202][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.205558][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.214872][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.224399][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.234543][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.244464][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.253973][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.263184][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.270836][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.279366][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.288544][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.297362][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.308034][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.316813][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.326679][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.337457][ T8449] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.349099][ T8449] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.358533][ T8449] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.367475][ T8449] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.415338][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.425995][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.435398][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.445769][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.456202][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.465637][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.476350][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.486025][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.495800][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.507229][ T8451] device veth0_vlan entered promiscuous mode [ 146.536315][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.542609][ T9727] Bluetooth: hci0: command 0x040f tx timeout [ 146.549150][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.563374][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.574673][ T9760] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.581754][ T9760] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.590262][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.599425][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.608433][ T9760] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.615698][ T9760] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.624698][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.650122][ T8453] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 146.676483][ T8453] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 146.720312][ T8451] device veth1_vlan entered promiscuous mode [ 146.728656][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.738996][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.747919][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.756775][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.765898][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.774815][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.782575][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 146.785729][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.854245][ T8455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.883819][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.894627][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.904264][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.914411][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.924428][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.933612][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.941747][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.950225][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.001720][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.010479][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.020731][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.022660][ T3166] Bluetooth: hci2: command 0x040f tx timeout [ 147.030924][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.043175][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.050565][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.059601][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.077600][ T8453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.089701][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.108676][ T8508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.118295][ T8451] device veth0_macvtap entered promiscuous mode [ 147.131601][ T192] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.213702][ T8451] device veth1_macvtap entered promiscuous mode [ 147.213751][ T192] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.223671][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.239392][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.253298][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.262930][ T3166] Bluetooth: hci3: command 0x040f tx timeout [ 147.270808][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.285838][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 147.303404][ T8508] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.324263][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.334174][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.343102][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.351379][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.360331][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.369447][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.378437][ T9750] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.385687][ T9750] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.396380][ T8455] device veth0_vlan entered promiscuous mode [ 147.407856][ T391] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.416901][ T391] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.444517][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.458051][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.466578][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 147.476986][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.485380][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.493945][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.501355][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.510908][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.519983][ T4870] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.527323][ T4870] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.535176][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.544542][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.553993][ T4870] Bluetooth: hci4: command 0x040f tx timeout [ 147.561702][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.578491][ T8455] device veth1_vlan entered promiscuous mode [ 147.593997][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.605112][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.617868][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.669180][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.679463][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.694312][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.703917][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.717351][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.735728][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.758715][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.773268][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.782880][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.791688][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.804707][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.818273][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.832962][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.841975][ T8453] device veth0_vlan entered promiscuous mode [ 147.875233][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.888516][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.897344][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.906164][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 10:30:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180), 0x10) [ 147.919282][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.937944][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.962981][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.971580][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.983893][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.005115][ T8451] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 10:30:30 executing program 0: pipe2$9p(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) [ 148.025212][ T9750] Bluetooth: hci5: command 0x040f tx timeout [ 148.042285][ T8451] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.051032][ T8451] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.065872][ T8451] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.084665][ T8508] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 148.113120][ T8508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 10:30:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000003d40)={0x0, 0x0, &(0x7f0000003d00)={&(0x7f00000005c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x4}, @ETHTOOL_A_FEATURES_WANTED={0xe40, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xc0, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\xe1-\x00'}]}, {0x4}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\'/$(\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '!]\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vcan0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '^.\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vcan0\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0xd79, 0x4, "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"}]}]}, 0xec4}}, 0x0) [ 148.140130][ T8453] device veth1_vlan entered promiscuous mode [ 148.157795][ T8455] device veth0_macvtap entered promiscuous mode [ 148.202796][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.210940][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.232990][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 10:30:31 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={0x0}}, 0x5) [ 148.251525][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.269444][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.289265][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.335275][ T8455] device veth1_macvtap entered promiscuous mode 10:30:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, &(0x7f00000004c0)) [ 148.437645][ T8453] device veth0_macvtap entered promiscuous mode [ 148.488935][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.503690][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.511191][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.535666][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 10:30:31 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000002100)='/dev/fuse\x00', 0x2, 0x0) sched_rr_get_interval(0x0, &(0x7f00000020c0)) [ 148.571053][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.580867][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.609464][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.626531][ T9804] Bluetooth: hci0: command 0x0419 tx timeout [ 148.638468][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.651831][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 10:30:31 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000001e40)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000001e80)) [ 148.681397][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.694099][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.706732][ T8508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.738339][ T8453] device veth1_macvtap entered promiscuous mode [ 148.759416][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.769628][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.793095][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.821423][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.834002][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.848489][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.859079][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.870973][ T9804] Bluetooth: hci1: command 0x0419 tx timeout [ 148.877740][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.891609][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.973590][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.992825][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.003156][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.011531][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.021654][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.030344][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.045528][ T8455] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.055531][ T302] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.065240][ T8455] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.071974][ T302] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.081245][ T8455] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.099777][ T8455] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.108955][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 149.129801][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.150617][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.160948][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.174347][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.184938][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.195668][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.207744][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.221712][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.232546][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.252575][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.267476][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.279907][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.290727][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.303389][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.311067][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 149.319505][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.328871][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.337906][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.342274][ T9727] Bluetooth: hci3: command 0x0419 tx timeout [ 149.348535][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.362164][ T8457] device veth0_vlan entered promiscuous mode [ 149.389204][ T8453] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.398167][ T8453] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.415259][ T8453] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.428309][ T8453] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.476951][ T8457] device veth1_vlan entered promiscuous mode [ 149.487797][ T302] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.504812][ T302] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.582500][ T9804] Bluetooth: hci4: command 0x0419 tx timeout [ 149.590284][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 149.598794][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.608348][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 10:30:32 executing program 1: pipe2(&(0x7f00000008c0)={0xffffffffffffffff}, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, 0x0) [ 149.693601][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.701818][ T9565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.726323][ T8508] device veth0_vlan entered promiscuous mode [ 149.779528][ T302] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.790652][ T302] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.819342][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.829980][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.847489][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 149.879289][ T8508] device veth1_vlan entered promiscuous mode [ 149.961431][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.973011][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.981616][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.005837][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.027749][ T8457] device veth0_macvtap entered promiscuous mode [ 150.031484][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.058569][ T302] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.062632][ T9804] Bluetooth: hci5: command 0x0419 tx timeout [ 150.082410][ T302] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.090910][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 150.115383][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.150527][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.160310][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.184626][ T8457] device veth1_macvtap entered promiscuous mode [ 150.193753][ T302] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.234551][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.245382][ T302] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.256043][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.284269][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.316676][ T8508] device veth0_macvtap entered promiscuous mode [ 150.344123][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.356716][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.399078][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.442616][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.488889][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.510442][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:30:33 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/full\x00', 0x0, 0x0) getpeername$llc(r0, 0x0, 0x0) 10:30:33 executing program 0: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) getrusage(0x1, &(0x7f0000000000)) [ 150.540805][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.568148][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.624203][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.647923][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.676994][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.688943][ T8508] device veth1_macvtap entered promiscuous mode [ 150.732056][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.741185][ T9804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.764642][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.802258][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.828912][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.840407][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.860145][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.872975][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.884381][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.903208][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.915038][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.935650][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.947183][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.962167][ T8457] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.971052][ T8457] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.980658][ T8457] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.990889][ T8457] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.006563][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.017342][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.029378][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.040438][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.050979][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.061471][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.071901][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.082621][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.093514][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.106765][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.118690][ T8508] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.129733][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.139880][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.170945][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.181646][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.194741][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.206950][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.219204][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.231273][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.242120][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.254321][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.267250][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.279041][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.292173][ T8508] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.311198][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.321364][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.396252][ T8508] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.425094][ T8508] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.434291][ T8508] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.445649][ T8508] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.519864][ T391] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.579586][ T391] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.602502][ T221] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.610528][ T221] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.621586][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.644226][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.707362][ T221] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.722372][ T221] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.732336][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.804452][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.819309][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:30:34 executing program 4: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000a80)={'wpan4\x00'}) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000d80)={'wpan0\x00'}) [ 151.849728][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:30:34 executing program 5: ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000100)={'veth0_vlan\x00'}) r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) 10:30:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 10:30:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x7}, 0x8) 10:30:34 executing program 0: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(&(0x7f0000000540), 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000640)='l2tp\x00', 0xffffffffffffffff) 10:30:34 executing program 2: pipe2$9p(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000580)={0x7}, 0x7) 10:30:34 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2}}]}}]}}, 0x0) 10:30:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x0, 0xc1, 0x3}, 0x10) 10:30:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000440), &(0x7f0000000480)=0x4) 10:30:34 executing program 2: getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000003b80)) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) io_uring_setup(0x1d9f, &(0x7f0000003cc0)) 10:30:35 executing program 3: socketpair(0xb, 0x0, 0x0, &(0x7f0000000b40)) syz_btf_id_by_name$bpf_lsm(&(0x7f0000000180)='bpf_lsm_audit_rule_known\x00') 10:30:35 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) 10:30:35 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x0) 10:30:35 executing program 1: write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000003bc0)) io_uring_setup(0x1d9f, &(0x7f0000003cc0)={0x0, 0x0, 0x0, 0x2, 0x2a5}) 10:30:35 executing program 0: socketpair(0x15, 0x0, 0x0, &(0x7f00000005c0)) 10:30:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000200)=0x84) [ 152.521868][ T9760] usb 5-1: new high-speed USB device number 2 using dummy_hcd 10:30:35 executing program 2: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000d80)={'wpan0\x00'}) 10:30:35 executing program 0: ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, 0x0) [ 152.922486][ T9760] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 152.935781][ T9760] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 152.948223][ T9760] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 153.170685][ T9760] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 153.182853][ T9760] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 153.190989][ T9760] usb 5-1: Product: syz [ 153.206706][ T9760] usb 5-1: Manufacturer: syz [ 153.224481][ T9760] usb 5-1: SerialNumber: syz [ 153.502358][ T9760] usb 5-1: USB disconnect, device number 2 [ 154.312037][ T9725] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 154.712841][ T9725] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 154.722817][ T9725] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 154.736107][ T9725] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 154.932125][ T9725] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 154.941783][ T9725] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.949802][ T9725] usb 5-1: Product: syz [ 154.954932][ T9725] usb 5-1: Manufacturer: syz [ 154.959567][ T9725] usb 5-1: SerialNumber: syz 10:30:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000640)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000700)=0x98) 10:30:37 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={0x0}}, 0x0) 10:30:37 executing program 5: socketpair(0xb, 0x0, 0x0, &(0x7f0000000b40)) accept(0xffffffffffffffff, &(0x7f00000051c0)=@pppoe, &(0x7f0000005240)=0x80) r0 = syz_btf_id_by_name$bpf_lsm(&(0x7f0000000180)='bpf_lsm_audit_rule_known\x00') bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x15, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="18250000", @ANYRES32, @ANYBLOB="000000000056086af0dec635a95dc500"/26], &(0x7f0000000040)='syzkaller\x00', 0xa68, 0x7, &(0x7f0000000080)=""/7, 0x40f00, 0x13, [], 0x0, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000140)={0x5, 0xc, 0x9, 0x5}, 0x10, r0}, 0x78) 10:30:37 executing program 0: sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x4004) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x961f2c90ac5baa14) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', r0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000280)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4ADDR={0xffffffffffffffba, 0x7, @multicast1}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x24}}, 0x0) 10:30:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x9012, r0, 0x0) 10:30:37 executing program 3: socketpair(0xb, 0x0, 0x0, &(0x7f0000000b40)) syz_btf_id_by_name$bpf_lsm(&(0x7f0000000180)='bpf_lsm_audit_rule_known\x00') [ 155.192382][ T9760] usb 5-1: USB disconnect, device number 3 [ 155.266650][T10024] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 10:30:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000000), 0x8) 10:30:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000009b40)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 10:30:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:30:38 executing program 2: io_uring_setup(0x0, &(0x7f0000003cc0)) 10:30:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 10:30:38 executing program 4: write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000003a80)='/proc/cgroups\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000003bc0)={0xffffffffffffffff}) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000003c40)={'b', ' *:* ', 'rwm\x00'}, 0xa) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000003c80), 0x4) io_uring_setup(0x1d9f, &(0x7f0000003cc0)={0x0, 0x7a8, 0x0, 0x2}) 10:30:38 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast1}, 0x20) 10:30:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000003d40)={0x0, 0x0, &(0x7f0000003d00)={&(0x7f00000005c0)={0x1ec4, 0x0, 0x10, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x11, 0x4, "5cc7690bed5402cea9eba27d93"}]}, @ETHTOOL_A_FEATURES_WANTED={0x1258, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xc0, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\xe1-\x00'}]}, {0x4}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\'/$(\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '!]\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vcan0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '^.\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vcan0\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_BITS={0x90, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '(\'\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vcan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '+*{-(]^[(\xd1%:}#^,\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-#\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x54, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\x99&@\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0x19, 0x5, "a7963e86c1be9c11c5cdc717cdbf22332855842d8c"}, @ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}, @ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '}$C^%)\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0x50, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4c, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vcan0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'veth0_to_hsr\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, ',.+-^/{{(&[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xb58, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xb51, 0x5, "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"}]}]}, 0x1ec4}}, 0x0) 10:30:38 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000003c00)='/proc/timer_list\x00', 0x0, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 10:30:38 executing program 3: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000a80)={'wpan4\x00'}) 10:30:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000003d40)={0x0, 0x0, &(0x7f0000003d00)={&(0x7f00000005c0)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x11, 0x4, "5cc7690bed5402cea9eba27d93"}]}, @ETHTOOL_A_FEATURES_WANTED={0x1258, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xc0, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\xe1-\x00'}]}, {0x4}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\'/$(\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '!]\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vcan0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '^.\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vcan0\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x1001, 0x4, "cd380a32db5989c02d388983ba2aeb1fb5b918a8f12e86eeb1137c516abcd2f8de3d1b89ccd28e891dc3befbf9a06afe3bea188b660f6008dc7b9eafa2c8e5b93be971ae87de987ba8b750972dfd06a2c523a8fd0aa9570008ff83dd60943101e1784a3d14b347789360f41b202a159e14be8020175c09cd348458aee5ab3e490d1f2a1d3819a4a773d7a6d1f3b90c8e850d3b0880744edec2a56087fb4b94dc5ee4c8851da8d90cf680e5b137018a78592ed1eba6302011f91f3d57905248f01b5baf0da0edd06d8412fa971e8724ae453e546847bb844d86f9b01cff3bd895b7de6135fdea36fb1bb68423c40ec71c6421f30d5364bd4f00cee1908d87bc1c3cc3e0d2d932f09f3d4faccf7183eda5a3c114f5f40e6896d8a6dce4af0b25820d337379d929707e06c5eda511bb09157aa9e7f16613e8d55caf2b4cb7c649cf043f38d80a410a2972d1b1e9f1980b4b2017d82a037da7bfbcefcadfd893ee42d74658ff0444861c1a0d5c8b5d298dc303e46d2293e196374fb839e361d901869f7c2af219e1e32a9f9191b5754eb62b9e10edd408db973898d8bd3e606793de80a1d96c1d88e30c806a1e0cba89641d3eb810e13d48ba84f3fe219fd0fa27a2accf09723c184902b4bb5978893fd0eb418bd1ef1f8ee5451c98187b31a4946c8e9fe1998b7b8bfb01a366f9f18867e0c6f09d4594559d66034c1c097bffbc9f335adcd2adf1f0c401e063b533a4fccb5c7287a4c73fda91dac0f89e714645999b857aa8de0af6c3255e7e04eeb5e71ecb1e6fd9fe6e5b3d69daffba884bfe035c4d7ea157ed35465f5e04a7a54ef6783e08d1676b858e16caa5d0de7bd6a3d8832a49b4838c3ed4f74573840ac3b2a3fbefee492e8b32382f965fc74830216c001e6e39f5226bb3fa0db43384ccd73c70b707910179e9c0a53e41347d5b07f2150fbe75b3a1563fefe970eb3b66095802289ee3157489ec0c03487fa0ec8b469689f6249485c14ee5e81941c9e5993c602df020ce46e67d860c693f24c888de0a6ca80909c435581dc3690b343d32197acaa8620ed9594da0622a61448664c5c58e76bbed6d6293e7e8fd540a067715ce04468303ce03e9e33e38f3077c9417270c7f279298ad5ea3d457162696f48ad7f0edc16463587cbdd57a7e40c74b9efd2c546cc3356a77f4edfec3c84f6762244f5ad206153c361440ee912e626b333b1edbaa9a5b24cb6577754262687b479998203ec2ec22177bd42923903046c0d76f68c8739f0938fd1d3c708251469b15e810d54dddf8c86326596bf9cd9bdc7ba99012d30ba35c91562832cc88a6270aee3ac1f25a60132fbac9487f29a9e09f5b28a3279c90a3f9688fa6a82eaf8e2a03ab8a062abc11061ecc7b1aca6c38b88b1f0902b171860e18c1df8ddbf327eef840b1e4a0fcce31da01c972c81cb3ba5337c5ebf1e5d9b7bf6ee5eba9a3a37ed670b304a8f255920887ce4f32a923e4d776839c4cd0b7a43db7c132d768d6a3f8fb9fb677ddc9f6bb4f88bbbb02832ab989793cef5e592023cf6c07a7a8118f9b72e8c2619c6dc310f77ac384ee9abd002208c4f6d93d1777f622362a2dc7a5c3c2a3ea74ecfe8c5e16e789a70117cc1341fe49b9af4776f9d818d8774e11de46496737cedc7213fcd7c4bc8055a2e8948a68c28323582768cdffbaf046d9e44d11fb9761226d026235a3096f60295253a3bd4e312e5858a23fd30c31cda5d08ea5572e5ad4c03a5830d7d6c99ab0ac993da1ac71deb71ebb525048f207dcf0c01d2083eb7116c4504c3e3a95ce0937ac6df3523bdfecb7a1c63d2f7c201fdb59364d3974ddf1ddff3e0ed276ef392c75fa0438c5f6d73dab4a51b4e86e0a50d4f745ca82c957c40e7ddc8abbb573424c020564ecd0fa8d60c684c6eed47c4ed21c9752963dfebb4b8514f26b6d6ea005565f5524f48356c16401803a9abd9f038425d7c7dfbd7c4f6bfd9fcb4254d325ea543b98d38fd3e3753c7d7e32d907bad5a562a1366c1df07818e024164b3e32b30d9da145d06011c0a01423e379f24367907dffb9389916fafb61252382f8c0f7ab57bb2d87e577a5970c84b6fac2729265aa7148a92c82c6cf0352f2a515395618f63793d1dd77c9b2291c64b098bd6e8b7ea53a42dd78274b1ee3ce838680d2f02c2647036ded8319c6e1bdd8f8716e604db34e0ea780ea4567d85dc07a04fd5ee9ca18d75a6da5e63d82041a3dd8ff002ff5d6fdf60a27641c2021269670ddf9f73b09d87085ed0bb77de2a46b82fee7a560ba02d58e29394ce2a18fcf85980789386ff5bd293170bd950fec4410b85b07487a868cdd8fb3342a5e7e9416872072a77f84fb34119dd507a1e64dcfc5a1cc1962ca4b236c30f87f025c9291331295c0fa5690ec5c7fbf8835a5e6b01b766e390f09e1578c832503bea17a144c2b86573cd0af8f3830268fedc945bb63e22043babae6fb5e2f3e0e9b820e0371db1f59b8bea3049b9e475264d1ec5ea08de7d2aaa6ceb53c85337ebf4d452225300ea2fd61aaaa78e13b65bdb2d0977c69524e944a66a2908c88270b102c9b2ebd917c0ba7b1e653f677347d2d4e1f5b2bb8bd8b53308a447cafd732b1b37a79ab720eacf5b8485a705723fd11e7b39061e56951ce28bcc428a085871951d9765022854d71a49bcb59b66d027de906d3d17c672a4df5fb3803e7accf3c613e14f120fe20b832d62f439ca234af538c5b51a33bff439278109b598b7ae4324fd4298d9c14ef2a12a8331eccfc502fae2985a8d2beb6a215004feb2cf6d6ab3d10719b63bd65ca46590dbebfc05da5fe3a23f36614b9201a8cd8fc68e4c1ef300f9e7af3d38e9e5b38dcad71e7a33de4a8d37c55c6d6af1b1d7bc35e9ea3049f6b3e2f2da30ab88f5650a917f8b190acb2a330c8da9677a4a6da075fe7b572c743d32580d679c10c399d103f22cd82be00d82ed926382a77b657496ada9266a53851634b8f69cafa3d6e991488cb6f2205f851ac508a6edf93795325a68392b9a3bd882d6cbfbbabd68b0a5e5e7f8ac039c4047193f4f18ee13331132e7c81e664bc9c943f85ba9be27585ecc70c14603f44e6f7fb16c25a3b4b63bdc9ca1f3186538cac146fc98083c8193b2fe66730367a8a479fe97d534bf516c05ccbd6c7b6b3be18c77cdfd386bee5fa183be6649918b915ea49435afa8d371c3d55742c1faccb72eb10ed31b861df9e4e3191b4d1dcb8dcbe1eb10b8b305cafcd7a3570f63d9377ab56c30c9adc03f90384531f16d9773f36856144137b5467b872c6dcd739fa6c998a25b0d5cc69f5292d70d6a96316e03abc75203b78abacc231d1f49a2032e698c93cc516fea9ad3bc6f107331f240df25e1e078070ed5861cdee9453149a4e0efb34e6c1cfde10d8761a0e23f50c1c77d3624c375fb2156e8a1ab97dca40101945da45845867af407c9cdc111d7a27e86f0fff17914db89d7a878e0cb15293edb35f1dcb926f60cfb07db0926bbcdd7a3c2c8ea8244da05580bfdd8159ffd7b9438549ac0162183d45d2a999321ae865bc7817d66d6ab4377a79fb55ba16d9ce1d20739d962f6ccc90e1d07dc2e8cab67d88fecc11ed5a82818165de5f79cccbe8305a3eaafd58fffd295ef69e10522d4d6cc35b8509facfafc26490b13c35a501cbba52d13b15c55e710000cb9f0f26b9a5b288d1354eb6185d80752457ea6ed818adfde8e9924fff1579c71675f8bd47e55940da5c47503f665c45634dc718aaed75582987e509f279a13883dc75e485a0dbc0c82ec6c64b3e5de14975e39639df9be9489ed5e3f1491b92aba4664843bd919dcec24142a622d42e75690a90b36a4d6db1a5d5840c9c8d865d5ea21d5b93f3961eb815e4616a216d1a99289d35e80219b382ac1fdf40f9a185cb93cbabd1667cde159195be2c366636c65a6d20575a8d5c5a31c14cdab9403cb111ef90775bbe0154f836ebc16723096ffc3a80fe0cc6e54d1c40e9b1b8e068a618b6493b7c4f546a5924d6c5df11b4b7d7ce0c21f28140802235b6135b7c49c7277ee85bc54789ee796a398a90adcb3e8b1f14ea5d146870848047cd2f5c2d00150920e3a3dd5997b70d84700bb75b8d214f8054803644d360cca45f7c36bda2844d79ef00f0ac914057cfcf51db32f076ff0a3675a72abd57f33621e8c1f82ab0a00b5a1a1494f46106b4e5e33bc4913c308509d48f467cfe0733ad55f452825b68afbaeabd5b0907a272a1f0a121ab6c9e524254c2752f908cfe6f8d177a3711fcff811f61ccc8f0363a99bdc4e295e5d8a6f156bfe48e550d319b3e53e15eafca7d1f6febda15f7ac48dae66a92d09fc54ead43ee2e6223a8b49b54d3dfe7ea38660ea7301486a29d00c73311df3f605b3b93e87eb26ca89ff6805e112c9d1c944724f860ecf5b79cafb26916922395449f5cf95c77f6ba094b0908539595f509a812b66f01c2f20502adab8ed5faccfe397a214edbb297b436e366aac7aebb6ebb44b006403fa20f8f08ef2e73f24785183441d22bc1569ec9d0cf1d7b42162fa5bcbf47dc79747051b7960c19e29888b8b95702fe2744611c2eadfab0bd4f8415df4aaeeb8ecd3e6e90f3b8411a9b0656241214444013f91c14da737e9690f23e2d031df13cf6dbcb5c51d78d5ecd4bdb9b6b6800a1ace17f552b696848dd2896378e248226d1fc2f06c9b3bdebef6234ca8d2091af990449d56143c935eefb58414461a644468512d6096e6d0885202169275ab3c0a682def968b9dd720a0c2ca210c693430267cc2ce695d8870a3ceca1b254ba1eb6047668f2a5c7a41326bcfb1bfbb06f2da5cbb32c12c392cf7507b4d99cbc1d03dcb7ba8d1335edb01539b6c976b835d66e7a15f51a629f7dc88faec5f18762755922eb8539f69a7130e1dd7ccbc1a42b90295a7e9a5b06622a1902d027b760f9bc3d8013c40d2fecb96c5c97b19ab534c9d128e50887d10dcfd995158f814b5b719deac6b05ac56715f65615bea58498e3c96eef0d63f4959b28b3d52edb48302cfdb31e49013dfed9a5f5afff5c62a860c76291f0fba57863326ac6d5a0802e05aa85fa1b3618549e1c1f87e82999520ca6397782ee35d3403dad04ba9137d045f4a0ed83a57e0484a240cbf322a3f7e01b9cbe4b4ec24bb0fd8361f455e95033020a80c8f38751885c5b8d8c6ab2cafede5cd38475676a62d4ffea495dd418e14120860bfaadcb3683aee5ee225ebb03a3eacc6d539548eca921357be361d5cceed82722b77e34c4ed880fb2e63eff240b8c01185c8cde108cdb3af3c17bae779a31ae1330500f0a3dd072d2eaaa65fc6ae90fe9bed92d26338eaa7263326a6bac37d2adb64340c813899c55ce245bea7a8d1939a2a24b7f4937294180fc2361b3988b6a4f79233a57e7fbb1a74fb981e494c0382c9ac6b792fdf8ad26a1c3c48f745c42ae4a2a8e427c19b1646dbe9c959d3d3c36d11faac32f33cc283c936f2180acf5187f27116e41caf5f787139ba146777ae273c9df1f0da8cb95cf857636460527932cebe2e78ba7e41b26e58039ccbe3eb3e2ea8652ea7b1f3c03b714d43fa09cb96362c3a41961908da4592bb84a8ff4137fcdec9fab0998afc8e099fd0ca3a9e05da1758eb9e8c8bfe5c8a1f9d56d00a9c2bb20659fdccad09c42758dfd31c9bc6fb29a0ca7d6eb63ee217a2ac64471a600c516bf176d2ef0ed861db6f8fd44d76eef67dcfd0463a739a0e481a252344d330bd077d97a23b8437d7ed600c60fd314d32c5dc503eae6ab"}, @ETHTOOL_A_BITSET_BITS={0x90, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '(\'\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vcan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '+*{-(]^[(\xd1%:}#^,\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-#\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x54, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\x99&@\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0x19, 0x5, "a7963e86c1be9c11c5cdc717cdbf22332855842d8c"}, @ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}, @ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '}$C^%)\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0x50, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4c, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vcan0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'veth0_to_hsr\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, ',.+-^/{{(&[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xb54, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xb4d, 0x5, "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"}]}, @ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x1ec4}}, 0x0) 10:30:38 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, &(0x7f0000000040)) 10:30:38 executing program 2: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x442102, 0x0) 10:30:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='wg1\x00') 10:30:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f00000018c0)) 10:30:39 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000c00)={'wpan1\x00'}) 10:30:39 executing program 2: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/94) 10:30:39 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000100)) pipe2$9p(&(0x7f0000000540), 0x0) 10:30:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, 0x0, &(0x7f0000000700)) 10:30:39 executing program 4: setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) 10:30:39 executing program 1: syz_open_dev$sg(&(0x7f0000004080)='/dev/sg#\x00', 0x0, 0x202000) 10:30:39 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000003a80)='/proc/cgroups\x00', 0x0, 0x0) 10:30:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000002180)={&(0x7f0000002080), 0xc, &(0x7f0000002140)={0x0}}, 0x0) 10:30:39 executing program 3: sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 10:30:39 executing program 5: pipe2(&(0x7f00000008c0), 0x0) pipe2(&(0x7f00000008c0), 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) 10:30:39 executing program 4: sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x168, 0x0, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xd0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff744d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe0f6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x10000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}]}, @TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x831}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x101}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_MON_REF={0x8}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x20044040}, 0x4000010) r0 = fork() wait4(r0, 0x0, 0x40000000, &(0x7f0000000240)) clock_getres(0x0, &(0x7f0000000300)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x40, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000006c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000680)={&(0x7f00000003c0)={0x2a8, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0xd4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe93d}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3fe}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_LINK={0x7c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x34}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}]}, @TIPC_NLA_BEARER={0x60, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10001}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}]}, @TIPC_NLA_SOCK={0xa0, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5f83}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2e}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xd5d4}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}]}]}, 0x2a8}, 0x1, 0x0, 0x0, 0x4000000}, 0x7) write$sysctl(r1, &(0x7f0000000700)='4\x00', 0x2) read$FUSE(r1, &(0x7f0000000740)={0x2020}, 0x2020) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000002780)=0x100000, 0x4) openat$sysctl(0xffffffffffffff9c, &(0x7f00000027c0)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000002840)='TIPCv2\x00', r1) socket$nl_generic(0x10, 0x3, 0x10) 10:30:39 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 10:30:39 executing program 2: syz_open_dev$sg(&(0x7f0000004000)='/dev/sg#\x00', 0x0, 0x440000) 10:30:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000001840)=@isdn, &(0x7f00000018c0)=0x80) 10:30:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x9012, r0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 10:30:39 executing program 3: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) 10:30:39 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$can_j1939(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 156.835905][T10105] dlm: non-version read from control device 8224 10:30:39 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000c00)='nl802154\x00', r0) 10:30:39 executing program 2: socketpair(0x1, 0x0, 0x3, &(0x7f0000000140)) [ 157.070182][ C0] hrtimer: interrupt took 37508 ns 10:30:39 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000a80)={'wpan4\x00'}) 10:30:39 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:30:40 executing program 0: write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000003ac0)={0x0, @in6={{0xa, 0x0, 0x0, @local, 0x3}}, 0x2, 0xf07, 0x6c, 0x9, 0x80, 0x20}, &(0x7f0000003b80)=0x9c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000003bc0)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000003c00)='/proc/timer_list\x00', 0x0, 0x0) write$cgroup_devices(r0, &(0x7f0000003c40)={'b', ' *:* ', 'rwm\x00'}, 0xa) io_uring_setup(0x1d9f, &(0x7f0000003cc0)={0x0, 0x7a8, 0x0, 0x2}) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sg(&(0x7f0000004080)='/dev/sg#\x00', 0x8000, 0x0) 10:30:40 executing program 4: syz_open_dev$sg(0x0, 0x0, 0x0) 10:30:40 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) 10:30:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000400), 0x8) 10:30:40 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) socket$l2tp6(0xa, 0x2, 0x73) 10:30:40 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000d80)={'wpan0\x00'}) 10:30:40 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 157.594223][T10105] dlm: non-version read from control device 8224 10:30:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, 0x0, 0x0) 10:30:40 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 10:30:40 executing program 4: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000740), 0x0) 10:30:40 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) 10:30:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001cc0)={0x11, 0x1, &(0x7f0000001b80)=@raw=[@func], &(0x7f0000001c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:30:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f00000003c0)) 10:30:40 executing program 3: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000100)) pipe2$9p(&(0x7f0000000740), 0x0) 10:30:40 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x0) 10:30:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 10:30:40 executing program 2: sendmsg$NL802154_CMD_SET_LBT_MODE(0xffffffffffffffff, 0x0, 0x0) 10:30:40 executing program 4: write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, &(0x7f0000000100)=0x8) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000003a80)='/proc/cgroups\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000003ac0)={r0, @in6={{0xa, 0x0, 0x0, @local, 0x3}}, 0x2, 0xf07, 0x6c, 0x0, 0x80, 0x20}, &(0x7f0000003b80)=0x9c) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_devices(r2, &(0x7f0000003c40)={'b', ' *:* ', 'rwm\x00'}, 0xa) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000003c80)=0x4, 0x4) io_uring_setup(0x1d9f, &(0x7f0000003cc0)={0x0, 0x7a8, 0x0, 0x2, 0x2a5}) syz_open_dev$sg(&(0x7f0000004080)='/dev/sg#\x00', 0x8000, 0x202000) 10:30:40 executing program 3: syz_open_dev$sg(&(0x7f0000004080)='/dev/sg#\x00', 0x8000, 0x0) 10:30:40 executing program 5: r0 = add_key$keyring(&(0x7f0000001480)='keyring\x00', &(0x7f00000014c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000200)='logon\x00', 0x0, 0x0, 0x0, r0) 10:30:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x30, r1, 0x201, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x30}}, 0x0) 10:30:41 executing program 4: add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, 0x0, r0) 10:30:41 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) 10:30:41 executing program 3: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0xc) r1 = shmget$private(0x0, 0x2000, 0x802, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000000)=""/104) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmctl$IPC_RMID(0x0, 0x0) 10:30:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f00000000c0)) 10:30:41 executing program 5: write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) io_uring_setup(0x1d9f, &(0x7f0000003cc0)) 10:30:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x30, r1, 0x201, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x30}}, 0x0) 10:30:41 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 158.423852][T10194] MPTCP: kernel_bind error, err=-98 10:30:41 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$can_j1939(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x18, &(0x7f0000000080)={0x0}}, 0x0) 10:30:41 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) syz_btf_id_by_name$bpf_lsm(&(0x7f0000000180)='bpf_lsm_audit_rule_known\x00') 10:30:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x30, r1, 0x201, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x30}}, 0x0) 10:30:41 executing program 5: syz_open_dev$vbi(&(0x7f0000001e40)='/dev/vbi#\x00', 0x1, 0x2) 10:30:41 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 10:30:41 executing program 1: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, 0x0, 0x40) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) 10:30:42 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000340), &(0x7f0000000380)=0x4) [ 159.030754][T10205] MPTCP: kernel_bind error, err=-98 10:30:42 executing program 5: socketpair(0x25, 0x1, 0xfffffffb, &(0x7f0000000100)) 10:30:42 executing program 3: r0 = fork() tgkill(r0, r0, 0x12) 10:30:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x30, r1, 0x201, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x30}}, 0x0) 10:30:42 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/timer\x00', 0x0) [ 159.274796][T10220] MPTCP: kernel_bind error, err=-98 10:30:42 executing program 5: syz_open_dev$sg(&(0x7f0000004080)='/dev/sg#\x00', 0x0, 0x0) 10:30:42 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f0000000640)='l2tp\x00', 0xffffffffffffffff) 10:30:42 executing program 4: syz_genetlink_get_family_id$nl802154(&(0x7f0000000900)='nl802154\x00', 0xffffffffffffffff) 10:30:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x30, 0x0, 0x201, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x30}}, 0x0) 10:30:42 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='{', 0x1, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) 10:30:42 executing program 5: r0 = add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000001680)='user\x00', &(0x7f00000016c0)={'syz', 0x3}, &(0x7f0000001700)="1c", 0x1, r0) keyctl$unlink(0x9, r0, r0) 10:30:42 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) 10:30:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000002c0)={0x3, 'ipvlan1\x00'}) 10:30:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x4, 0x0, 0x3}, 0x10) 10:30:42 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000100)={'veth0_vlan\x00'}) 10:30:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x30, 0x0, 0x201, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x30}}, 0x0) 10:30:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @rand_addr=0x64010102}}}, &(0x7f0000000140)=0x98) 10:30:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 10:30:42 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000003c00)='/proc/timer_list\x00', 0x0, 0x0) 10:30:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x30, 0x0, 0x201, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x30}}, 0x0) 10:30:42 executing program 3: r0 = add_key$keyring(&(0x7f0000001480)='keyring\x00', &(0x7f00000014c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000200)='logon\x00', 0x0, 0x0, 0x0, r0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) 10:30:42 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 10:30:43 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 10:30:43 executing program 0: syz_open_dev$vbi(&(0x7f0000001e40)='/dev/vbi#\x00', 0x1, 0x2) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x0) 10:30:43 executing program 4: syz_btf_id_by_name$bpf_lsm(&(0x7f0000000180)='bpf_lsm_audit_rule_known\x00') 10:30:43 executing program 2: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x30, r0, 0x201, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x30}}, 0x0) 10:30:43 executing program 5: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000002040)='devices.allow\x00', 0x2, 0x0) 10:30:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000003d40)={0x0, 0x0, &(0x7f0000003d00)={&(0x7f00000005c0)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x11, 0x4, "5cc7690bed5402cea9eba27d93"}]}, @ETHTOOL_A_FEATURES_WANTED={0x1258, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xc0, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\xe1-\x00'}]}, {0x4}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\'/$(\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '!]\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vcan0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '^.\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vcan0\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x1001, 0x4, "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"}, @ETHTOOL_A_BITSET_BITS={0x90, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '(\'\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vcan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '+*{-(]^[(\xd1%:}#^,\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-#\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x54, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\x99&@\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0x19, 0x5, "a7963e86c1be9c11c5cdc717cdbf22332855842d8c"}, @ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}, @ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '}$C^%)\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0x50, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4c, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vcan0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'veth0_to_hsr\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, ',.+-^/{{(&[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xb58, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xb51, 0x5, "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"}]}]}, 0x1ec4}}, 0x0) 10:30:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x4, 0xc1, 0x3}, 0x10) 10:30:43 executing program 2: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x30, r0, 0x201, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x30}}, 0x0) 10:30:43 executing program 5: pipe2(&(0x7f00000008c0), 0x0) getitimer(0x1, &(0x7f00000001c0)) 10:30:43 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001d00)='/proc/key-users\x00', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000002040)='devices.allow\x00', 0x2, 0x0) 10:30:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 10:30:43 executing program 1: pipe2(0x0, 0x0) pipe2(0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) 10:30:43 executing program 2: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x30, r0, 0x201, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x30}}, 0x0) 10:30:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', r0) 10:30:44 executing program 4: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x0, 0x47a, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffffffffffffc}, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x6, 0x0, 0x0, 0x9, 0xbb53, 0x2, 0xfffffffffffffba6}, &(0x7f0000000140)={r0}, 0x0) syz_io_uring_complete(0x0) 10:30:44 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 10:30:44 executing program 3: r0 = inotify_init() io_setup(0x1fb6, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001940)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3}]) 10:30:44 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000003a80)='/proc/cgroups\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, 0x0, 0x0) 10:30:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000003d40)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003d00)={&(0x7f00000005c0)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x11, 0x4, "5cc7690bed5402cea9eba27d93"}]}, @ETHTOOL_A_FEATURES_WANTED={0x1258, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xc0, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\xe1-\x00'}]}, {0x4}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\'/$(\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '!]\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vcan0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '^.\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vcan0\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x1001, 0x4, "cd380a32db5989c02d388983ba2aeb1fb5b918a8f12e86eeb1137c516abcd2f8de3d1b89ccd28e891dc3befbf9a06afe3bea188b660f6008dc7b9eafa2c8e5b93be971ae87de987ba8b750972dfd06a2c523a8fd0aa9570008ff83dd60943101e1784a3d14b347789360f41b202a159e14be8020175c09cd348458aee5ab3e490d1f2a1d3819a4a773d7a6d1f3b90c8e850d3b0880744edec2a56087fb4b94dc5ee4c8851da8d90cf680e5b137018a78592ed1eba6302011f91f3d57905248f01b5baf0da0edd06d8412fa971e8724ae453e546847bb844d86f9b01cff3bd895b7de6135fdea36fb1bb68423c40ec71c6421f30d5364bd4f00cee1908d87bc1c3cc3e0d2d932f09f3d4faccf7183eda5a3c114f5f40e6896d8a6dce4af0b25820d337379d929707e06c5eda511bb09157aa9e7f16613e8d55caf2b4cb7c649cf043f38d80a410a2972d1b1e9f1980b4b2017d82a037da7bfbcefcadfd893ee42d74658ff0444861c1a0d5c8b5d298dc303e46d2293e196374fb839e361d901869f7c2af219e1e32a9f9191b5754eb62b9e10edd408db973898d8bd3e606793de80a1d96c1d88e30c806a1e0cba89641d3eb810e13d48ba84f3fe219fd0fa27a2accf09723c184902b4bb5978893fd0eb418bd1ef1f8ee5451c98187b31a4946c8e9fe1998b7b8bfb01a366f9f18867e0c6f09d4594559d66034c1c097bffbc9f335adcd2adf1f0c401e063b533a4fccb5c7287a4c73fda91dac0f89e714645999b857aa8de0af6c3255e7e04eeb5e71ecb1e6fd9fe6e5b3d69daffba884bfe035c4d7ea157ed35465f5e04a7a54ef6783e08d1676b858e16caa5d0de7bd6a3d8832a49b4838c3ed4f74573840ac3b2a3fbefee492e8b32382f965fc74830216c001e6e39f5226bb3fa0db43384ccd73c70b707910179e9c0a53e41347d5b07f2150fbe75b3a1563fefe970eb3b66095802289ee3157489ec0c03487fa0ec8b469689f6249485c14ee5e81941c9e5993c602df020ce46e67d860c693f24c888de0a6ca80909c435581dc3690b343d32197acaa8620ed9594da0622a61448664c5c58e76bbed6d6293e7e8fd540a067715ce04468303ce03e9e33e38f3077c9417270c7f279298ad5ea3d457162696f48ad7f0edc16463587cbdd57a7e40c74b9efd2c546cc3356a77f4edfec3c84f6762244f5ad206153c361440ee912e626b333b1edbaa9a5b24cb6577754262687b479998203ec2ec22177bd42923903046c0d76f68c8739f0938fd1d3c708251469b15e810d54dddf8c86326596bf9cd9bdc7ba99012d30ba35c91562832cc88a6270aee3ac1f25a60132fbac9487f29a9e09f5b28a3279c90a3f9688fa6a82eaf8e2a03ab8a062abc11061ecc7b1aca6c38b88b1f0902b171860e18c1df8ddbf327eef840b1e4a0fcce31da01c972c81cb3ba5337c5ebf1e5d9b7bf6ee5eba9a3a37ed670b304a8f255920887ce4f32a923e4d776839c4cd0b7a43db7c132d768d6a3f8fb9fb677ddc9f6bb4f88bbbb02832ab989793cef5e592023cf6c07a7a8118f9b72e8c2619c6dc310f77ac384ee9abd002208c4f6d93d1777f622362a2dc7a5c3c2a3ea74ecfe8c5e16e789a70117cc1341fe49b9af4776f9d818d8774e11de46496737cedc7213fcd7c4bc8055a2e8948a68c28323582768cdffbaf046d9e44d11fb9761226d026235a3096f60295253a3bd4e312e5858a23fd30c31cda5d08ea5572e5ad4c03a5830d7d6c99ab0ac993da1ac71deb71ebb525048f207dcf0c01d2083eb7116c4504c3e3a95ce0937ac6df3523bdfecb7a1c63d2f7c201fdb59364d3974ddf1ddff3e0ed276ef392c75fa0438c5f6d73dab4a51b4e86e0a50d4f745ca82c957c40e7ddc8abbb573424c020564ecd0fa8d60c684c6eed47c4ed21c9752963dfebb4b8514f26b6d6ea005565f5524f48356c16401803a9abd9f038425d7c7dfbd7c4f6bfd9fcb4254d325ea543b98d38fd3e3753c7d7e32d907bad5a562a1366c1df07818e024164b3e32b30d9da145d06011c0a01423e379f24367907dffb9389916fafb61252382f8c0f7ab57bb2d87e577a5970c84b6fac2729265aa7148a92c82c6cf0352f2a515395618f63793d1dd77c9b2291c64b098bd6e8b7ea53a42dd78274b1ee3ce838680d2f02c2647036ded8319c6e1bdd8f8716e604db34e0ea780ea4567d85dc07a04fd5ee9ca18d75a6da5e63d82041a3dd8ff002ff5d6fdf60a27641c2021269670ddf9f73b09d87085ed0bb77de2a46b82fee7a560ba02d58e29394ce2a18fcf85980789386ff5bd293170bd950fec4410b85b07487a868cdd8fb3342a5e7e9416872072a77f84fb34119dd507a1e64dcfc5a1cc1962ca4b236c30f87f025c9291331295c0fa5690ec5c7fbf8835a5e6b01b766e390f09e1578c832503bea17a144c2b86573cd0af8f3830268fedc945bb63e22043babae6fb5e2f3e0e9b820e0371db1f59b8bea3049b9e475264d1ec5ea08de7d2aaa6ceb53c85337ebf4d452225300ea2fd61aaaa78e13b65bdb2d0977c69524e944a66a2908c88270b102c9b2ebd917c0ba7b1e653f677347d2d4e1f5b2bb8bd8b53308a447cafd732b1b37a79ab720eacf5b8485a705723fd11e7b39061e56951ce28bcc428a085871951d9765022854d71a49bcb59b66d027de906d3d17c672a4df5fb3803e7accf3c613e14f120fe20b832d62f439ca234af538c5b51a33bff439278109b598b7ae4324fd4298d9c14ef2a12a8331eccfc502fae2985a8d2beb6a215004feb2cf6d6ab3d10719b63bd65ca46590dbebfc05da5fe3a23f36614b9201a8cd8fc68e4c1ef300f9e7af3d38e9e5b38dcad71e7a33de4a8d37c55c6d6af1b1d7bc35e9ea3049f6b3e2f2da30ab88f5650a917f8b190acb2a330c8da9677a4a6da075fe7b572c743d32580d679c10c399d103f22cd82be00d82ed926382a77b657496ada9266a53851634b8f69cafa3d6e991488cb6f2205f851ac508a6edf93795325a68392b9a3bd882d6cbfbbabd68b0a5e5e7f8ac039c4047193f4f18ee13331132e7c81e664bc9c943f85ba9be27585ecc70c14603f44e6f7fb16c25a3b4b63bdc9ca1f3186538cac146fc98083c8193b2fe66730367a8a479fe97d534bf516c05ccbd6c7b6b3be18c77cdfd386bee5fa183be6649918b915ea49435afa8d371c3d55742c1faccb72eb10ed31b861df9e4e3191b4d1dcb8dcbe1eb10b8b305cafcd7a3570f63d9377ab56c30c9adc03f90384531f16d9773f36856144137b5467b872c6dcd739fa6c998a25b0d5cc69f5292d70d6a96316e03abc75203b78abacc231d1f49a2032e698c93cc516fea9ad3bc6f107331f240df25e1e078070ed5861cdee9453149a4e0efb34e6c1cfde10d8761a0e23f50c1c77d3624c375fb2156e8a1ab97dca40101945da45845867af407c9cdc111d7a27e86f0fff17914db89d7a878e0cb15293edb35f1dcb926f60cfb07db0926bbcdd7a3c2c8ea8244da05580bfdd8159ffd7b9438549ac0162183d45d2a999321ae865bc7817d66d6ab4377a79fb55ba16d9ce1d20739d962f6ccc90e1d07dc2e8cab67d88fecc11ed5a82818165de5f79cccbe8305a3eaafd58fffd295ef69e10522d4d6cc35b8509facfafc26490b13c35a501cbba52d13b15c55e710000cb9f0f26b9a5b288d1354eb6185d80752457ea6ed818adfde8e9924fff1579c71675f8bd47e55940da5c47503f665c45634dc718aaed75582987e509f279a13883dc75e485a0dbc0c82ec6c64b3e5de14975e39639df9be9489ed5e3f1491b92aba4664843bd919dcec24142a622d42e75690a90b36a4d6db1a5d5840c9c8d865d5ea21d5b93f3961eb815e4616a216d1a99289d35e80219b382ac1fdf40f9a185cb93cbabd1667cde159195be2c366636c65a6d20575a8d5c5a31c14cdab9403cb111ef90775bbe0154f836ebc16723096ffc3a80fe0cc6e54d1c40e9b1b8e068a618b6493b7c4f546a5924d6c5df11b4b7d7ce0c21f28140802235b6135b7c49c7277ee85bc54789ee796a398a90adcb3e8b1f14ea5d146870848047cd2f5c2d00150920e3a3dd5997b70d84700bb75b8d214f8054803644d360cca45f7c36bda2844d79ef00f0ac914057cfcf51db32f076ff0a3675a72abd57f33621e8c1f82ab0a00b5a1a1494f46106b4e5e33bc4913c308509d48f467cfe0733ad55f452825b68afbaeabd5b0907a272a1f0a121ab6c9e524254c2752f908cfe6f8d177a3711fcff811f61ccc8f0363a99bdc4e295e5d8a6f156bfe48e550d319b3e53e15eafca7d1f6febda15f7ac48dae66a92d09fc54ead43ee2e6223a8b49b54d3dfe7ea38660ea7301486a29d00c73311df3f605b3b93e87eb26ca89ff6805e112c9d1c944724f860ecf5b79cafb26916922395449f5cf95c77f6ba094b0908539595f509a812b66f01c2f20502adab8ed5faccfe397a214edbb297b436e366aac7aebb6ebb44b006403fa20f8f08ef2e73f24785183441d22bc1569ec9d0cf1d7b42162fa5bcbf47dc79747051b7960c19e29888b8b95702fe2744611c2eadfab0bd4f8415df4aaeeb8ecd3e6e90f3b8411a9b0656241214444013f91c14da737e9690f23e2d031df13cf6dbcb5c51d78d5ecd4bdb9b6b6800a1ace17f552b696848dd2896378e248226d1fc2f06c9b3bdebef6234ca8d2091af990449d56143c935eefb58414461a644468512d6096e6d0885202169275ab3c0a682def968b9dd720a0c2ca210c693430267cc2ce695d8870a3ceca1b254ba1eb6047668f2a5c7a41326bcfb1bfbb06f2da5cbb32c12c392cf7507b4d99cbc1d03dcb7ba8d1335edb01539b6c976b835d66e7a15f51a629f7dc88faec5f18762755922eb8539f69a7130e1dd7ccbc1a42b90295a7e9a5b06622a1902d027b760f9bc3d8013c40d2fecb96c5c97b19ab534c9d128e50887d10dcfd995158f814b5b719deac6b05ac56715f65615bea58498e3c96eef0d63f4959b28b3d52edb48302cfdb31e49013dfed9a5f5afff5c62a860c76291f0fba57863326ac6d5a0802e05aa85fa1b3618549e1c1f87e82999520ca6397782ee35d3403dad04ba9137d045f4a0ed83a57e0484a240cbf322a3f7e01b9cbe4b4ec24bb0fd8361f455e95033020a80c8f38751885c5b8d8c6ab2cafede5cd38475676a62d4ffea495dd418e14120860bfaadcb3683aee5ee225ebb03a3eacc6d539548eca921357be361d5cceed82722b77e34c4ed880fb2e63eff240b8c01185c8cde108cdb3af3c17bae779a31ae1330500f0a3dd072d2eaaa65fc6ae90fe9bed92d26338eaa7263326a6bac37d2adb64340c813899c55ce245bea7a8d1939a2a24b7f4937294180fc2361b3988b6a4f79233a57e7fbb1a74fb981e494c0382c9ac6b792fdf8ad26a1c3c48f745c42ae4a2a8e427c19b1646dbe9c959d3d3c36d11faac32f33cc283c936f2180acf5187f27116e41caf5f787139ba146777ae273c9df1f0da8cb95cf857636460527932cebe2e78ba7e41b26e58039ccbe3eb3e2ea8652ea7b1f3c03b714d43fa09cb96362c3a41961908da4592bb84a8ff4137fcdec9fab0998afc8e099fd0ca3a9e05da1758eb9e8c8bfe5c8a1f9d56d00a9c2bb20659fdccad09c42758dfd31c9bc6fb29a0ca7d6eb63ee217a2ac64471a600c516bf176d2ef0ed861db6f8fd44d76eef67dcfd0463a739a0e481a252344d330bd077d97a23b8437d7ed600c60fd314d32c5dc503eae6ab"}, @ETHTOOL_A_BITSET_BITS={0x90, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '(\'\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vcan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '+*{-(]^[(\xd1%:}#^,\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-#\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x54, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\x99&@\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0x19, 0x5, "a7963e86c1be9c11c5cdc717cdbf22332855842d8c"}, @ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}, @ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '}$C^%)\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0x50, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4c, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vcan0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'veth0_to_hsr\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, ',.+-^/{{(&[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xb58, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xb51, 0x5, "1d3dd6805aafb069040e7a7af65014011a62c1df052750eb8f2d4c279b477307b802efac91fddd60d566b1ad0a1a62df8f1187ef333d1b1ea064fbbf29a5025d85957f6d1d7adc73bbad8bb31e24b1f9bc02a8dd416d0a2b882949645750e1dcf22fec494b24bdd892f5abcef289db64732b0ff7a77a3bb0f7af745ba48ce939138f2697867f5e0f59c4792679d59dcaf65a92fdba2301cec8af325b1e75ed4fdcc168742e7c5e18fec15c8a4094fa7a5c016a7aaa8f9e9771bc1b8ed900af8c48e657ca7a028c306818881e50c37ccef898c6ff5507e3d1fc64d6e626f812439983eaaafec000fb5d9a465b20fe0a6c96d70e9dd5d42e30d8df2f872dfdaee6c151f56ff17e2aa8f15f2c7e829267461e85c6e05872d34c1c296e8212af1479963d893f494b8b886b4b0f5ad79640d17f5579cfbe721384f614ed726ba72b27ad562955ae5671437324918780d77fc2b530f0680eb36a17c0d8ddd8dd3992876edfd69d47bd4a943a719b81254c67d7d49cc8915944e1d1572bd6179c6fbd825775ead02eb16086a792810ec10452a05cfa5053daf79e25860c09afff20d07f16f58c71f8fcfd10c867c31396bc40682bd64dfdb84f2d0754f7e4d96076c9f53d7ae0adb68d7abeee7fb34630aeca1323d938ef343353cfa3e9b68a15622bc602a80828725243ee63e6da77e1ad76eb5d410b98d4a4a6bee7ba703b295eb463dadbc64549011adcab6ec881f808367b73df51599a9aecf81793bdc4b3d3ef65eb4b7a4c1cf948669c685a756195ccc701a68b76012537ef8501c708d5b58027b514a9e8ad142b981bf43071398dec768d5f9fe375a3c6d8779920988f643d9dff8cb14a17bf1d6f263b52d329f13aace92fbfdbc498a8dac2869936c898541fdac348598f36a5b63709d8e032fe4e4d94de641d0d49d000eba252abb3c461d835db676dcdb76a5ad211bf28d3b01a8d81bed2cede0328863911cb1a6478983397181f98227627bffd00c5d7633bdb3d204c718828f13d726e62da58d319e7dda24970bf6f9242ad941c102f5fb22c222194a5c34b74210c9d9641f9eccffd52adc6b53a1433bca5804445b0d024d91164455670d5e8998b99c7fda282a8947e61caa9cb5b27cb5510a0b10d8730a2e7feb24bd054ffca44cb724f816d74d8654aec508a3702209589cb5de807e02217fec4b27fbddb4404784b7b5d6fe774adc783cf90629f4bb838a317a32bf6aa5c22c66d09bdeb0b399894be65833d6bd0ea726e082750201426d1e170cc0969d475549206cba2bb9ccb257c43875d26fca3bd3413747f8d43257d2ad282338617082543762037cf2b32afea9c616637886d585b198b299762f8d593f067cb506ccf60aa78dd03477fead318614620be32b20a1c9f398878e405ef719c5d25b943d7f29c4bb60db7c9b99dcb0f5030324218ae069ebf4884e97361aad8b52c372829fac36e89413a119c651da5279a19168b44f30cfd4fa7870a4d0d2d514cbbb7589abaddffaff66e3fc72ac76fb3f7a48f06dabd2398ed2e2ba6ea302fe45f36a65684252edec00850fa078747bb43fcf2c40afb81d7b7f07341cd7465a563e78c18dc6a2b4e97634cf567cb761a5c95a79d1389030551a7a2f2091ffa4f056c7775e9702e5f3fa516edd9b6254d301fe91e3c401af73bd790fb97b5d173d4b45c43a1a9b73a5704dd4615b936c0d086a3b9705b353da7f5678583138e9b1320b82c3320b1340359e9910c5b89bbeb2a3018b939af82ba7f88c2b34a60956d521117282ae90a896387579a2560bffdef1e3f5f6a0321678ada79c59fc06bbdb400eb7ce4a1e7cfbdfb3f7b0e504d60cf414893e6e4b1013811623c81e103d73a63fdcc1cfe3ac115eae5a5e147382a5d01c9592970425d8a8a4ff7897a9bd6193935c9253144a48bc56d9fd7002c370cfc5b919958ea84414d95abd7ab20cda8424835dfe41a6251b771e34f1cfa24c4b236e43891f7a4a803fe02effb19015a47f26e6789ce4a1c1af1747793d3b45059c7ff20724ff4c97073d6e19747652fe39b9ef91b5ffbb3230c59069c45219b372bd4034902f38fa8f5e940b0e01cf34c10c32d4641773f8a25ea0651f96cfd9327355b70d248292bca01d964f390607ec21f85db6b1e85a404063ba887911110452b9daa774eafe0b2291d58e6d6061562b680a2d24d9a39c5162705f7f32a0c5b04070d394ac7938e30e2daa1ba2f2febc170e92c30eb0b2ac482a19f358a44809d06a4771fc7045b810207017c02509e151037280b1628565f48b9acdeeec73fd3896eb62e18ec6f45540438556006bfca1adb93fb21a66b3bd271c43758ec3555322e8ba16d9ec59e349bd8b27c5e6c14e3e78865e3702ec572a3f3bd916022b091ff77fc75c20522a35cf2095ba7deed2eff335844c377fa1d9cdb4457f4ed971fd1d34f6ef4f081bfacff2caeb41496ff52e1663f8510c0605b0c76c4915f9ac63397e919329345e5555766e3737c9763bab0775e17048127269512797fbb023a7c1643af813cb9d7af7d3cee55b1eee2d7017b2bf5f66b5fdd296c7abf86bdebbe49c8b41fbcd9a4c31818ab57407cb63b119233599feab99ec5cbea47e92471f2a4abb9adbf7424180ff147a16dab86112edaa71e9e81e1c204f09b41af0818319eb2e590eef51fb37761ded9432375703e742a57687e96a2640796a999a5aecbdccb0d83e3ec1cd648fe9b55b951546df0a08c5243a6e66dc536b346b89585254413f03367b8400e7a0cf6c62a47e2d6a403c2e262dc23d093ff05b7387746188375a5da6e4fa53e698387a029cc7c39332406dfd83f9db9d0c4dee4984c27f7f6896a3d8700bc795c66beb7ffc723957db4040ba60bd9b90aa7bfab729d0ab2ae79e8d2ede5196f8cc4f6151db51e9978ca66bcda43561cd119731a29b538e5cb912420de371c40fa1cb98b83b4032d358852d90ac22b9d2f15acd38c9bec89843abdfd5a784ead2e264aad666fffdd112a50bdb3fa1dacaa21018ccd0a55fd5fddbb5948bcd9c8980b06fdf72fabeb7e38ecaba615fa17a7a26d3ade4b31aebb0507b9874b58375c9337826a098fdbfcc7d73747668ebb0cd2431bf2c0f6cb8db7a4e8d346ade7e9c786525bc8ccad305b3c4693b072edec68d3359ab3b69804bcef3128b6e05b26f305c5815252d914a41c101541c06a76c270bcf65cfa07dba1c2cb7e0ddb766b4d234bf97c33b05cdafa9803faa3af36eec7e06791c69a91f277092e4a67ccc3664e9d99a09c3e0af33c5fcc0b82f4b4e4b8e3ac3d86f2e8e7be573d99ef56497fcd88b02907194c0a1634e13e9229b6bead192549e79b164fbbe61ff01882041389296af0559c00e352c27f829fe4c0a8a506b0a0ec1621c1ab8c778baa9be89876b37bb0e257798bd3b2c5a899023513ca8cbae3edf4b43358a8854ad8133053f9adb695874240ee5ea6a341e91e0347db21a6dcfc3486b57596ac6c7e9ead5374b0c779d225a534d64369b508b2d88509365b73fa6b6016eb2a3cb263e94ecb4217590f24f40c2f1358b0bf584463bd9c9e6b301e2ea52127fffc3117096811172a0e4acaeba768f30671657aa1ad1f93dce17ea178c34d0e625043081dbc2db4f12849676b9d54d5d9e5511afacbc81d8615dfb91fb3b0cdaaaf7249ec783b84e2af2876ba16eec79696db52c01b286466d4d820fea3b6489e349db7ef907475ade049de64501b5a62f1f8aa2229c4bffbc675a30416e8b53fa898f12ba8b6bdc3bccf3a64e0887d85cfcda77bb45cb2a068b395ade99dabb2e9e1e8941fef9e4e40be10237d070c636bb0e80829dc268548a31e0c7dfeecb91ff2ef18444ef54290a6b90e5ed6732991ca1828bfafe042bb1d773103618d1eff437ea1bddf820165065f79a44cc2923f37c90a8bbc0621628abddffa13e89ba308f7b5d89b3f07a8fb0b1bf67c596f658bed23dcac2d0aeb051557a34c51c74d1e4c64683371efa5ae2cd2d3ff94a112c231f4868f634ea4dee26c278d85fe90c6ac40eed08e9fd968b8cec4cfc0e2eb6fdcbfaee9f87b3eaa30525bd9ba46a37151be"}]}]}, 0x1ec4}}, 0x0) 10:30:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x30, r1, 0x201, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x30}}, 0x0) 10:30:44 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(&(0x7f0000000540), 0x0) 10:30:44 executing program 0: syz_open_dev$sg(&(0x7f0000004080)='/dev/sg#\x00', 0x8000, 0x202000) 10:30:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000340), 0x4) 10:30:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x30, r1, 0x201, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x30}}, 0x0) 10:30:44 executing program 4: pipe2$9p(&(0x7f0000000540), 0x0) 10:30:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000080), &(0x7f0000000140)=0x98) 10:30:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, &(0x7f0000000480)) 10:30:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x0, 0xc1}, 0x10) 10:30:44 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000940)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 10:30:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x30, r1, 0x201, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x30}}, 0x0) 10:30:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:30:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, &(0x7f0000000380)) 10:30:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000640)={0x0, @in6={{0xa, 0x0, 0x0, @remote, 0x81}}}, &(0x7f0000000700)=0x98) 10:30:44 executing program 0: socket(0x11, 0x2, 0xaba6) 10:30:44 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x30, r0, 0x201, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x30}}, 0x0) 10:30:44 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffed5) 10:30:44 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000000640)='l2tp\x00', 0xffffffffffffffff) pipe2$9p(0x0, 0x0) 10:30:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f0000000200)) 10:30:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 10:30:45 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x30, r0, 0x201, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x30}}, 0x0) 10:30:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x4}, 0x10) 10:30:45 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000001e40)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 10:30:45 executing program 4: syz_usb_connect(0x7, 0x24, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0xc3, 0x6b, 0x5c, 0x0, 0xaf0, 0xc031, 0xaefb, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc7, 0xba, 0x89}}]}}]}}, 0x0) 10:30:45 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000100)) socketpair(0x15, 0x0, 0x0, &(0x7f00000005c0)) 10:30:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000c80)='net/udp6\x00') read$eventfd(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000003980)={0x2020}, 0x2020) 10:30:45 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x30, r0, 0x201, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x30}}, 0x0) 10:30:45 executing program 0: write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000003ac0)={r0, @in6={{0xa, 0x0, 0x0, @local}}, 0x2, 0x0, 0x6c, 0x0, 0x80, 0x20}, &(0x7f0000003b80)=0x9c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000003bc0)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000003c00)='/proc/timer_list\x00', 0x0, 0x0) write$cgroup_devices(r1, &(0x7f0000003c40)={'b', ' *:* ', 'rwm\x00'}, 0xa) io_uring_setup(0x1d9f, &(0x7f0000003cc0)={0x0, 0x7a8, 0x0, 0x2, 0x2a5}) 10:30:45 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0x5460, 0x0) 10:30:45 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1b, &(0x7f0000000040), 0x4) 10:30:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, 0x0, 0x0) 10:30:45 executing program 3: r0 = openat$autofs(0xffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 10:30:45 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x5450, 0x0) 10:30:45 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000000)="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", 0x5b1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast1}, 0x20) 10:30:45 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 10:30:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, 0x0, 0x0) 10:30:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000002180)={&(0x7f0000002080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002140)={&(0x7f0000002100)={0x14, 0x0, 0x2}, 0x14}}, 0x0) 10:30:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, 0x0, 0x0) 10:30:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xd2, &(0x7f0000000080)=""/210, 0x0, 0x1d, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:30:45 executing program 3: modify_ldt$write2(0x11, &(0x7f0000001f80), 0x10) 10:30:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, 0x0, 0x0) 10:30:45 executing program 1: getresgid(&(0x7f0000004080), 0x0, 0x0) getresgid(&(0x7f0000006180), &(0x7f00000061c0), &(0x7f0000006200)) 10:30:45 executing program 3: openat$zero(0xffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x200800, 0x0) 10:30:45 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xc0189436, 0x8049000) 10:30:46 executing program 5: keyctl$chown(0x5, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 10:30:46 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000003a80)='/proc/cgroups\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 10:30:46 executing program 5: syz_mount_image$romfs(&(0x7f0000004600)='romfs\x00', &(0x7f0000004640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000005b00)) 10:30:46 executing program 3: pselect6(0x1d, &(0x7f0000000080), &(0x7f00000000c0)={0xfffffffffffffffd}, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 10:30:46 executing program 4: r0 = epoll_create(0x7ff) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 10:30:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 10:30:46 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000400), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) 10:30:46 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x3, 0x0, 0x0) 10:30:46 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0x10) 10:30:46 executing program 3: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000001c0)={0xb0000012}) 10:30:46 executing program 5: getitimer(0x1, &(0x7f00000006c0)) 10:30:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 10:30:46 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000009c0)='ns/pid\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000016c0)='ns/pid_for_children\x00') 10:30:46 executing program 1: openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x161c1, 0x0) 10:30:46 executing program 4: prctl$PR_SET_FPEMU(0x2, 0x85a0000) 10:30:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 10:30:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x4ec2a84d, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 10:30:46 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x183582, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0x5452, 0x8048000) 10:30:46 executing program 0: pipe(&(0x7f0000001280)) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 10:30:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 10:30:46 executing program 4: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) pipe(0x0) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 10:30:46 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000380)='ns/pid_for_children\x00') setns(r0, 0x2000000) 10:30:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 10:30:46 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000001080)={0x0, 0x0}) 10:30:46 executing program 3: fork() syz_open_procfs$namespace(0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) r0 = getpgid(0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000700)='/dev/vcs#\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 10:30:46 executing program 5: r0 = openat$tun(0xffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 10:30:47 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)=0x4fff) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000800)) 10:30:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 10:30:47 executing program 4: r0 = fork() fork() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$setopts(0x10, r0, 0x0, 0x0) ptrace$peeksig(0x4209, r0, &(0x7f0000000000)={0x0, 0x1, 0x1}, &(0x7f0000000040)=[{}]) sched_getparam(0x0, 0x0) 10:30:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 10:30:47 executing program 3: mq_open(&(0x7f0000000000)='&\x00', 0x40, 0x0, &(0x7f0000000100)={0x0, 0x9}) 10:30:47 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x24, &(0x7f0000000040), 0x4) 10:30:47 executing program 0: timer_create(0x5, &(0x7f0000000c00), 0x0) 10:30:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x28}}, 0x0) 10:30:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x30, 0x0, 0x201, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x30}}, 0x0) 10:30:47 executing program 3: r0 = add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000600)='blacklist\x00', &(0x7f0000000640)={'syz', 0x0}, 0x0, r0) 10:30:47 executing program 0: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)) 10:30:47 executing program 5: pipe2$9p(&(0x7f0000000480), 0x0) pselect6(0x40, &(0x7f00000002c0)={0x2}, &(0x7f0000000340)={0x8}, 0x0, &(0x7f00000003c0), 0x0) 10:30:47 executing program 4: r0 = fork() fork() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$setopts(0x10, r0, 0x0, 0x0) ptrace$peeksig(0x4209, r0, &(0x7f0000000000)={0x0, 0x1, 0x1}, &(0x7f0000000040)=[{}]) sched_getparam(0x0, 0x0) 10:30:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 10:30:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x30, 0x0, 0x201, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x30}}, 0x0) 10:30:47 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x22, &(0x7f0000000040), 0x4) 10:30:47 executing program 5: mq_open(&(0x7f0000001240)=']\',\x00', 0x40, 0x0, &(0x7f0000001280)={0x10000, 0x7ba, 0x7ff, 0x559}) [ 159.529156][T10240] MPTCP: kernel_bind error, err=-98 [ 164.984710][T10536] MTD: Attempt to mount non-MTD device "/dev/loop0" 10:30:47 executing program 1: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000005180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) [ 165.099554][T10536] VFS: Can't find a romfs filesystem on dev loop0. [ 165.099554][T10536] 10:30:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x30, 0x0, 0x201, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x30}}, 0x0) 10:30:47 executing program 4: r0 = fork() fork() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$setopts(0x10, r0, 0x0, 0x0) ptrace$peeksig(0x4209, r0, &(0x7f0000000000)={0x0, 0x1, 0x1}, &(0x7f0000000040)=[{}]) sched_getparam(0x0, 0x0) 10:30:47 executing program 3: add_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="06", 0x1, 0xfffffffffffffffb) 10:30:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000180)=""/34) [ 165.232918][T10536] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 165.256223][T10536] VFS: Can't find a romfs filesystem on dev loop0. [ 165.256223][T10536] 10:30:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) 10:30:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f00000003c0)) 10:30:48 executing program 3: epoll_pwait(0xffffffffffffffff, &(0x7f0000000080)=[{}, {}], 0x2, 0x0, &(0x7f0000000040), 0xffffffffffffff61) 10:30:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x30, r1, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x30}}, 0x0) 10:30:48 executing program 5: r0 = openat$cuse(0xffffff9c, &(0x7f0000002700)='/dev/cuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)=r0) 10:30:48 executing program 1: r0 = socket(0x10, 0x2, 0x0) bind$xdp(r0, 0x0, 0x0) 10:30:48 executing program 4: r0 = fork() fork() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$setopts(0x10, r0, 0x0, 0x0) ptrace$peeksig(0x4209, r0, &(0x7f0000000000)={0x0, 0x1, 0x1}, &(0x7f0000000040)=[{}]) sched_getparam(0x0, 0x0) 10:30:48 executing program 3: socketpair(0x2c, 0x3, 0x7, &(0x7f0000000040)) 10:30:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x30, r1, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x30}}, 0x0) 10:30:48 executing program 5: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 10:30:48 executing program 0: syz_mount_image$vfat(&(0x7f0000008fc0)='vfat\x00', &(0x7f0000009000)='./file0\x00', 0x0, 0x0, &(0x7f00000092c0), 0x0, &(0x7f0000009300)={[{@iocharset={'iocharset', 0x3d, 'euc-jp'}}, {@iocharset={'iocharset', 0x3d, 'macinuit'}}]}) 10:30:48 executing program 1: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000003c0)=[{0x0, 0x0, 0x101}], 0x0, &(0x7f0000000440)) 10:30:48 executing program 3: migrate_pages(0xffffffffffffffff, 0x7, 0x0, &(0x7f0000000180)) 10:30:48 executing program 5: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x4, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 10:30:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf={0x40, &(0x7f00000000c0)="1c871f1997a40a1aba2b149f5810c8ad2e9eb59e16175d8797309fcec8e7108bd00121c7b69ede644d5af819e7e154edf09b0c3747b7160f7ef30975685e4966"}) 10:30:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x30, r1, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x30}}, 0x0) [ 165.979993][T10593] FAT-fs (loop0): bogus number of reserved sectors [ 166.014048][T10600] fuse: Bad value for 'fd' [ 166.020207][T10600] fuse: Bad value for 'fd' [ 166.028098][T10597] loop1: detected capacity change from 0 to 1 [ 166.043494][T10593] FAT-fs (loop0): Can't find a valid FAT filesystem [ 166.046005][T10597] MTD: Attempt to mount non-MTD device "/dev/loop1" 10:30:48 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0x2, 0x0) [ 166.140382][T10593] FAT-fs (loop0): bogus number of reserved sectors [ 166.156503][T10597] loop1: detected capacity change from 0 to 1 [ 166.173289][T10593] FAT-fs (loop0): Can't find a valid FAT filesystem 10:30:49 executing program 5: r0 = getpgrp(0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0xfff, 0x0) 10:30:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, r1, 0x201}, 0x14}}, 0x0) 10:30:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000900)=""/4080, &(0x7f0000000040)=0xff0) [ 166.208422][T10597] MTD: Attempt to mount non-MTD device "/dev/loop1" 10:30:49 executing program 3: epoll_pwait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x1, &(0x7f0000000080)={[0x5e7]}, 0x8) 10:30:49 executing program 1: r0 = io_uring_setup(0x6e2d, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000340)=[0xffffffffffffffff], 0x1) 10:30:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xb) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0xc, 0x4) 10:30:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, r1, 0x201}, 0x14}}, 0x0) 10:30:49 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x14, 0x0, 0x0, 0x6}) 10:30:49 executing program 5: r0 = socket(0x1, 0x5, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 10:30:49 executing program 3: syz_mount_image$fuse(&(0x7f0000004340)='fuse\x00', &(0x7f0000004380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 10:30:49 executing program 0: socketpair(0x26, 0x0, 0x0, &(0x7f0000000340)) 10:30:49 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)) 10:30:49 executing program 4: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000083c0)={0x2020}, 0x2020) 10:30:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, r1, 0x201}, 0x14}}, 0x0) 10:30:49 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 166.719986][T10640] fuse: Bad value for 'fd' [ 166.751922][T10640] fuse: Bad value for 'fd' 10:30:49 executing program 0: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80000, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x5450, 0x0) 10:30:49 executing program 3: pipe(&(0x7f0000007240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_IO(r0, 0x2285, &(0x7f0000002180)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 166.856364][T10649] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:30:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x28, r1, 0x201, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}]}]}, 0x28}}, 0x0) 10:30:49 executing program 5: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0xc01047d0, 0x0) 10:30:49 executing program 4: openat$null(0xffffff9c, 0x0, 0x4b0000, 0x0) 10:30:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x38, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8}, @NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x38}}, 0x0) 10:30:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x28, r1, 0x201, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}]}]}, 0x28}}, 0x0) 10:30:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xeb, &(0x7f0000000080)=""/235, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:30:50 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0x40049409, 0x8136000) 10:30:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:30:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x2, &(0x7f0000000340)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000380)='GPL\x00', 0x0, 0x55, &(0x7f0000000b00)=""/85, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:30:50 executing program 1: r0 = add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) 10:30:50 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='fuse\x00', 0x200000, &(0x7f0000004480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xffffffff}}]}}) 10:30:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x28, r1, 0x201, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}]}]}, 0x28}}, 0x0) 10:30:50 executing program 4: futex(&(0x7f0000000180)=0x1, 0x8c, 0x1, &(0x7f00000001c0)={0x0, 0x3938700}, &(0x7f0000000200), 0x1) 10:30:50 executing program 0: mq_getsetattr(0xffffffffffffffff, &(0x7f00000002c0)={0x18}, 0x0) 10:30:50 executing program 3: r0 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) [ 167.486207][T10681] fuse: Bad value for 'fd' 10:30:50 executing program 5: pipe(&(0x7f0000007240)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x10000000) 10:30:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x28, r1, 0x201, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x28}}, 0x0) 10:30:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x18, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='syzkaller\x00', 0x6, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:30:50 executing program 4: r0 = openat$kvm(0xffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0x402c5828, 0x0) 10:30:50 executing program 0: openat$vcs(0xffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) socket(0x29, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000b00)='batadv\x00', 0xffffffffffffffff) 10:30:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x28, 0x1, &(0x7f00000001c0)=@raw=[@exit], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:30:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x28, r1, 0x201, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x28}}, 0x0) 10:30:50 executing program 4: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x2b, 0x6, 0x0, {0x0, 0x0, 0x2, 0x0, ',}'}}, 0x2b) 10:30:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x7, 0xa}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xd2, &(0x7f0000000080)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:30:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0xffff, 0x4) 10:30:50 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) 10:30:50 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x4, &(0x7f0000000000), 0x4) 10:30:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x28, r1, 0x201, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x28}}, 0x0) 10:30:50 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7}, 0x7) write$P9_RWRITE(r0, &(0x7f0000000100)={0xb}, 0xb) 10:30:50 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x201000) epoll_create(0x0) syz_io_uring_setup(0x1ce3, &(0x7f0000000400)={0x0, 0xdbb5, 0x1a, 0x0, 0x37d, 0x0, r0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 10:30:50 executing program 5: clone(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)='7') 10:30:50 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={0x0, 0x0, 0x20}, 0x10) 10:30:50 executing program 0: mq_open(&(0x7f0000001fc0)='(\x00', 0x0, 0x0, &(0x7f0000002000)) 10:30:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x30, r1, 0x201, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x30}}, 0x0) 10:30:51 executing program 4: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 10:30:51 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1600bd63, &(0x7f0000000040), 0x4) 10:30:51 executing program 3: epoll_create(0x401) 10:30:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x41, 0x0, 0x0) 10:30:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001f40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001f00)={&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x59c, 0x8, 0x0, 0x1, [{0x530, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6a1ff8b36be875a3fbec3ab8cb1ca305a88fcf29bceb8ffa2875321ee07731da"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6cf66e034c99eeece47ef194858b07c801a4ba34ef0122247d88a83d22e24040"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_ALLOWEDIPS={0x470, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @broadcast}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6f94549c2e9c8560a528604d1f10abe995afcf10307d0f2ecd0fb088fec6dd1a"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x68, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x5c, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0x73c, 0x8, 0x0, 0x1, [{0x134, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0xf8, 0x9, 0x0, 0x1, [{0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}]}, {0x5c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "48cba12b0c17f73cd943aefeeb932a7cdcf0e4ead786378230448fa47c7001e3"}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b2a6b6f0d1fb28caad17e5f90909ccdb04bb7116d6cbfa55d10dfb458fa79c87"}, @WGPEER_A_FLAGS={0x8}]}, {0x55c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x52c, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @private}}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}, @WGDEVICE_A_PEERS={0x1c0, 0x8, 0x0, 0x1, [{0x1bc, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2aa0f58c9bc42b593d3402ce1e2d9663ea0754681abb86c319f90ecb0a2dba22"}, @WGPEER_A_ALLOWEDIPS={0x148, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 10:30:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x30, r1, 0x201, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x30}}, 0x0) 10:30:51 executing program 4: ioprio_set$pid(0x1, 0xffffffffffffffff, 0x2007) 10:30:51 executing program 3: pipe(0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) pipe(0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000140)={0x0, 0x0, 0xffffffffffffffff, 0x7f, 0x80000}) geteuid() r0 = openat$loop_ctrl(0xffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x2200, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 10:30:51 executing program 5: r0 = epoll_create(0x7ff) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) 10:30:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x18, 0x4) 10:30:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x0, 0xffffffffffffffff}) 10:30:51 executing program 0: socket(0xa, 0x2, 0x2) 10:30:51 executing program 4: setuid(0xee01) ioprio_set$uid(0x0, 0xee01, 0x2004) 10:30:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x30, r1, 0x201, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x30}}, 0x0) 10:30:51 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) 10:30:51 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0xfffffff9}, 0x4) 10:30:51 executing program 3: r0 = epoll_create(0x4) r1 = epoll_create(0xfffffff8) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f0000000000)={0x8000008}) epoll_pwait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x1, &(0x7f0000000080)={[0x5e7]}, 0x8) r3 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7, 0x201000) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x118, 0x0, 0x200, 0x70bd28, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6d}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xa6}}]}, 0x118}, 0x1, 0x0, 0x0, 0x20044800}, 0x4004000) r4 = epoll_create(0x4) r5 = ioctl$NS_GET_PARENT(r3, 0xb702, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r5, &(0x7f0000000300)={0x8}) epoll_pwait(r1, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], 0x6, 0x2, &(0x7f00000003c0)={[0x80]}, 0x8) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) syz_io_uring_setup(0x1ce3, &(0x7f0000000400)={0x0, 0xdbb5, 0x1a, 0x0, 0x37d, 0x0, r3}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000480), &(0x7f00000004c0)=0x0) syz_io_uring_submit(0x0, r6, &(0x7f0000000500)=@IORING_OP_CLOSE={0x13, 0x3, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r7 = openat$kvm(0xffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x420000, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) getpeername(r3, &(0x7f0000000580)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000600)=0x80) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r8, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x70000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0xb0, 0x0, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8000}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xad}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xc41e}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x48000}, 0x4) r9 = openat$kvm(0xffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x141000, 0x0) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) 10:30:51 executing program 4: futex(0x0, 0x8c, 0x1, 0x0, &(0x7f0000000200), 0x0) 10:30:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x28, r1, 0x201, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x28}}, 0x0) 10:30:51 executing program 1: accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:30:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 10:30:51 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x10000000) 10:30:51 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001080)={0xffffffffffffffff}, 0xc) 10:30:52 executing program 1: socketpair(0x0, 0x51a6aaf5b0133113, 0x0, 0x0) 10:30:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x28, r1, 0x201, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x28}}, 0x0) 10:30:52 executing program 0: io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:30:52 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004a40)={0x2020}, 0x2020) 10:30:52 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0), 0x0) 10:30:52 executing program 1: syz_io_uring_setup(0x1ce3, &(0x7f0000000400)={0x0, 0x0, 0x1a}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) 10:30:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x28, r1, 0x201, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x28}}, 0x0) 10:30:52 executing program 4: syz_io_uring_setup(0x2552, &(0x7f0000000000)={0x0, 0xf173, 0xe, 0x0, 0xcc}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:30:52 executing program 0: mq_open(&(0x7f0000000000)='/@\x00', 0x0, 0x0, 0x0) 10:30:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0xc, 0x0, 0x0, 0x9}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xd2, &(0x7f0000000080)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:30:52 executing program 3: r0 = openat$fuse(0xffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000240)) 10:30:52 executing program 1: openat$autofs(0xffffff9c, 0x0, 0x402440, 0x0) 10:30:52 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 10:30:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x30, r1, 0x201, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x30}}, 0x0) 10:30:52 executing program 5: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x10000, 0x44843) 10:30:52 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 10:30:52 executing program 3: r0 = mq_open(&(0x7f0000000000)='d\x00', 0x0, 0x0, 0x0) mq_notify(r0, 0x0) 10:30:52 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x15, &(0x7f0000000040), 0x4) 10:30:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x30, r1, 0x201, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x30}}, 0x0) 10:30:52 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0xa, &(0x7f0000000040), 0x4) 10:30:52 executing program 5: syz_io_uring_setup(0x2002f02, &(0x7f0000000000)={0x0, 0x0, 0x10}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 10:30:52 executing program 0: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f00000000c0)) 10:30:52 executing program 1: openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x40, 0x0) 10:30:52 executing program 3: mq_open(&(0x7f0000000000)='.@\x00', 0x0, 0x0, 0x0) 10:30:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x30, r1, 0x201, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x30}}, 0x0) 10:30:52 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2, &(0x7f0000000040), 0x4) 10:30:52 executing program 0: syz_mount_image$vfat(&(0x7f0000008fc0)='vfat\x00', &(0x7f0000009000)='./file0\x00', 0x0, 0x7000000, &(0x7f00000092c0), 0x0, &(0x7f0000009300)={[{@iocharset={'iocharset', 0x3d, 'euc-jp'}}, {@iocharset={'iocharset', 0x3d, 'macinuit'}}]}) 10:30:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, 0x0, 0x7) 10:30:52 executing program 1: socket(0x26, 0x5, 0x8000) 10:30:53 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x4, 0x0, 0x0) 10:30:53 executing program 3: sched_getattr(0x0, &(0x7f0000002040)={0x38}, 0x38, 0x0) 10:30:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000005a40)={0x0, 0x0, &(0x7f0000005a00)={&(0x7f00000000c0)={0xec8, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xea4, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0xea0, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DST_MAC={0xa}, @NL80211_WOWLAN_TCP_DST_MAC={0xa, 0x3, @device_b}, @NL80211_WOWLAN_TCP_DST_MAC={0xa}, @NL80211_WOWLAN_TCP_DST_IPV4={0x8, 0x2, @remote}, @NL80211_WOWLAN_TCP_WAKE_PAYLOAD={0xe6d, 0xa, "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"}]}]}]}, 0xec8}}, 0x0) 10:30:53 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000000)=""/193) 10:30:53 executing program 1: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_OPEN(r0, &(0x7f00000020c0)={0x20, 0xfffffffffffffff5, r1}, 0x20) 10:30:53 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f00000006c0)=0xca) 10:30:53 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2b, &(0x7f0000000040), 0x4) 10:30:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x17}, 0x40) 10:30:53 executing program 1: syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000001480)={[{@fat=@check_strict='check=strict'}, {@shortname_winnt='shortname=winnt'}]}) [ 170.796431][T10887] FAT-fs (loop1): bogus number of reserved sectors [ 170.823492][T10887] FAT-fs (loop1): Can't find a valid FAT filesystem 10:30:54 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x3, &(0x7f0000000000)=0x742, 0x4) 10:30:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1b, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xd2, &(0x7f0000000080)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:30:54 executing program 3: syz_mount_image$romfs(&(0x7f0000004600)='romfs\x00', &(0x7f0000004640)='./file0\x00', 0x0, 0x0, 0x0, 0x402, &(0x7f0000005b00)={[{'%!&-'}], [{@permit_directio='permit_directio'}, {@appraise_type='appraise_type=imasig'}]}) 10:30:54 executing program 2: r0 = socket(0x2, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0xa, 0x0, 0x0) 10:30:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xeb, &(0x7f0000000080)=""/235, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0), 0x10}, 0x74) 10:30:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, &(0x7f00000001c0)=""/34, 0x0, 0x22}, 0x20) 10:30:54 executing program 2: keyctl$chown(0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 10:30:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x648, 0x4dc, 0x0, 0x3d0, 0x138, 0x200, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x5f8, 0x6, 0x0, {[{{@uncond, 0x0, 0xf8, 0x138, 0x0, {}, [@common=@icmp6={{0x24, 'icmp6\x00'}, {0x0, "2dd2"}}, @common=@frag={{0x30, 'frag\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "97eea039348c6914164d261085fb2b16adba87b5d315506e2d41ea1f1938"}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @inet=@DSCP={0x24, 'DSCP\x00'}}, {{@uncond, 0x0, 0x18c, 0x1d0, 0x0, {}, [@common=@unspec=@conntrack3={{0xc4, 'conntrack\x00'}, {{@ipv4=@empty, [], @ipv4, [], @ipv6=@private2, [], @ipv4=@local}}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @DNPT={0x44, 'DNPT\x00', 0x0, {@ipv4=@remote, @ipv4=@multicast1}}}, {{@ipv6={@private2, @loopback, [], [], 'team0\x00', 'macvtap0\x00'}, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@ipv4={[], [], @empty}}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_bridge\x00', 'syz_tun\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x6a4) 10:30:54 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0xb, &(0x7f0000000040), 0x4) 10:30:54 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000140)=""/173) 10:30:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x3, 0x4) 10:30:54 executing program 0: r0 = epoll_create(0x7ff) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 10:30:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0xf09}, 0x14}}, 0x0) 10:30:54 executing program 4: syz_io_uring_setup(0x1ce3, &(0x7f0000000400)={0x0, 0xdbb5, 0x1a}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 10:30:54 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8004700b, 0x0) 10:30:54 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1d, &(0x7f0000000040), 0x4) 10:30:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 10:30:54 executing program 0: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x8, &(0x7f0000000080)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}}) 10:30:54 executing program 2: openat$zero(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x7a90, &(0x7f0000000080)={0x0, 0x1c50}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x8000000) syz_io_uring_setup(0x514c, &(0x7f0000000280), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)) [ 171.989025][T10934] fuse: Bad value for 'fd' 10:30:54 executing program 5: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0xffff, &(0x7f0000000100)) 10:30:54 executing program 4: openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) [ 172.015221][T10934] fuse: Bad value for 'fd' 10:30:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, [@generic={0x7}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xd2, &(0x7f0000000080)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:30:54 executing program 0: socketpair(0x2c, 0x3, 0x0, &(0x7f0000001000)) 10:30:54 executing program 3: openat$vcsa(0xffffff9c, &(0x7f0000000980)='/dev/vcsa\x00', 0x38000, 0x0) 10:30:54 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0x4020940d, 0x0) 10:30:55 executing program 5: clone(0x80800000, 0x0, 0x0, 0x0, 0x0) 10:30:55 executing program 1: futex(0x0, 0x8b, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f00000000c0), 0x0) 10:30:55 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x400c12f5, &(0x7f0000000800)) 10:30:55 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x6, &(0x7f0000000040), 0x4) 10:30:55 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x31, &(0x7f0000000040), 0x4) 10:30:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000a00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000009c0)={0x0}}, 0x0) 10:30:55 executing program 5: pipe(&(0x7f0000007240)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 10:30:55 executing program 1: bpf$OBJ_GET_PROG(0x17, 0x0, 0x0) 10:30:55 executing program 2: syz_io_uring_setup(0x1ce3, &(0x7f0000000400), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 10:30:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x17, 0x0, 0x0, 0x9}, 0x40) 10:30:55 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:30:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xab, 0x0, 0x1}, 0x40) 10:30:55 executing program 5: mq_open(&(0x7f0000001240)=']\',\x00', 0x40, 0x0, 0x0) 10:30:55 executing program 1: openat$rtc(0xffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) openat$rtc(0xffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) 10:30:55 executing program 0: setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000), 0xfffffffffffffff5) 10:30:55 executing program 2: socket(0x0, 0x8000b, 0x0) 10:30:55 executing program 3: syz_open_dev$sg(&(0x7f00000051c0)='/dev/sg#\x00', 0x0, 0x280) 10:30:55 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) 10:30:55 executing program 5: r0 = io_uring_setup(0x6e2d, &(0x7f0000000040)) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000340)=[0xffffffffffffffff, r1], 0x2) 10:30:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0xb, 0x4) 10:30:55 executing program 4: waitid(0x2, 0x0, &(0x7f0000000040), 0x4, 0x0) 10:30:55 executing program 2: io_uring_setup(0x100601c, &(0x7f0000000300)) 10:30:55 executing program 0: r0 = mq_open(&(0x7f00000000c0)='$+\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 10:30:55 executing program 3: r0 = epoll_create(0x7ff) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 10:30:56 executing program 1: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f00000020c0)={0x28, 0x0, r1}, 0x28) 10:30:56 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000024c0)='ns/user\x00') 10:30:56 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x34, &(0x7f0000000040), 0x4) 10:30:56 executing program 0: pipe(&(0x7f0000007240)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:30:56 executing program 4: syz_mount_image$romfs(&(0x7f0000000040)='romfs\x00', 0x0, 0x0, 0x1, &(0x7f0000001540)=[{&(0x7f00000000c0)='8', 0x1}], 0x0, &(0x7f00000015c0)) 10:30:56 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0xe, &(0x7f0000000040), 0x4) 10:30:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x3}, 0x40) 10:30:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000008c0)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000004280)={@private2, 0x0, r2}) 10:30:56 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000200)=""/162, 0x0, 0x800}, 0x1c) 10:30:56 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='fuse\x00', 0x0, 0x0) 10:30:56 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080), 0x4) 10:30:56 executing program 4: r0 = epoll_create(0x7ff) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)) 10:30:56 executing program 2: futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000340), 0x0) futex(&(0x7f0000000180)=0x1, 0x8c, 0x1, 0x0, &(0x7f0000000200), 0x1) 10:30:56 executing program 1: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x141401, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 10:30:56 executing program 5: r0 = epoll_create(0x7ff) r1 = openat$autofs(0xffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x20000001}) 10:30:56 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x2, 0x0) 10:30:56 executing program 2: futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000340), 0x0) futex(&(0x7f0000000180)=0x1, 0x8c, 0x1, 0x0, &(0x7f0000000200), 0x1) 10:30:56 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(r0, &(0x7f0000002200)={0xa0, 0x0, r1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xa0) 10:30:56 executing program 4: bpf$OBJ_GET_PROG(0x1e, 0x0, 0x0) 10:30:56 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)) ioctl$FS_IOC_SETFLAGS(r0, 0x6612, 0x0) 10:30:56 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x23, &(0x7f0000000040), 0x4) 10:30:56 executing program 2: futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000340), 0x0) futex(&(0x7f0000000180)=0x1, 0x8c, 0x1, 0x0, &(0x7f0000000200), 0x1) 10:30:56 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x742, 0x4) 10:30:56 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xffffffffffffff57) 10:30:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x10}}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xd2, &(0x7f0000000080)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:30:56 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0xa, &(0x7f0000000000)=0x742, 0x4) 10:30:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x5}}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xd2, &(0x7f0000000080)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:30:57 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x3c, &(0x7f0000000040), 0x4) 10:30:57 executing program 2: futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000340), 0x0) futex(&(0x7f0000000180)=0x1, 0x8c, 0x1, 0x0, &(0x7f0000000200), 0x1) 10:30:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x63}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xd2, &(0x7f0000000080)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:30:57 executing program 0: socketpair(0x36, 0x0, 0x0, &(0x7f0000000640)) 10:30:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@dev}) 10:30:57 executing program 1: pipe(&(0x7f0000007240)) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x2200, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 10:30:57 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2c, &(0x7f0000000040), 0x4) 10:30:57 executing program 4: r0 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x1, &(0x7f0000000080)={[0x5e7]}, 0x8) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7, 0x201000) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x20044800}, 0x4004000) r2 = epoll_create(0x4) r3 = ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000300)={0x8}) epoll_pwait(r0, 0x0, 0x0, 0x2, &(0x7f00000003c0)={[0x80]}, 0x8) syz_io_uring_setup(0x1ce3, &(0x7f0000000400)={0x0, 0xdbb5, 0x1a, 0x0, 0x37d}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, 0x0, 0x4) r4 = openat$kvm(0xffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x141000, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 10:30:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x3, 0x4) 10:30:57 executing program 2: pipe(0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x8000, 0x0) pipe(&(0x7f0000007240)) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) openat$loop_ctrl(0xffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:30:57 executing program 3: r0 = openat$autofs(0xffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) setns(r0, 0x0) 10:30:57 executing program 1: r0 = add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000001680)='user\x00', &(0x7f00000016c0)={'syz', 0x3}, &(0x7f0000001700)="1c", 0x1, r0) keyctl$read(0xb, r0, &(0x7f0000000000)=""/28, 0x1c) 10:30:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000240)=0x24) 10:30:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000c80)={0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x40) 10:30:57 executing program 2: r0 = socket(0x11, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0xa, 0x0, 0x0) 10:30:57 executing program 3: syz_mount_image$vfat(&(0x7f0000008fc0)='vfat\x00', &(0x7f0000009000)='./file0\x00', 0x0, 0x4000000, &(0x7f00000092c0), 0x0, &(0x7f0000009300)={[{@iocharset={'iocharset', 0x3d, 'euc-jp'}}, {@iocharset={'iocharset', 0x3d, 'macinuit'}}]}) 10:30:57 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1600bd61, &(0x7f0000000040), 0x4) 10:30:57 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x8000000) 10:30:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040), 0x4) 10:30:58 executing program 4: r0 = socket(0x26, 0x5, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 10:30:58 executing program 2: r0 = openat$autofs(0xffffff9c, &(0x7f0000002400)='/dev/autofs\x00', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 10:30:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xa}, 0x40) 10:30:58 executing program 1: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 10:30:58 executing program 5: openat$cuse(0xffffff9c, &(0x7f0000000780)='/dev/cuse\x00', 0x2, 0x0) 10:30:58 executing program 0: clone(0x51200000, 0x0, 0x0, 0x0, 0x0) 10:30:58 executing program 5: clone(0xc001000, 0x0, 0x0, 0x0, 0x0) 10:30:58 executing program 2: syz_mount_image$vfat(&(0x7f0000008fc0)='vfat\x00', &(0x7f0000009000)='./file0\x00', 0x0, 0x0, &(0x7f00000092c0), 0x1f00, &(0x7f0000009300)) [ 175.744837][T11147] IPVS: ftp: loaded support on port[0] = 21 10:30:58 executing program 3: pipe(0x0) r0 = openat$loop_ctrl(0xffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:30:58 executing program 4: pipe(&(0x7f0000007240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_IO(r0, 0x2285, 0x0) 10:30:58 executing program 1: clone(0x401c9180, 0x0, 0x0, 0x0, 0x0) 10:30:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000001c0)=0x12, 0x4) 10:30:58 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x3, &(0x7f0000000000), 0x4) 10:30:58 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2e, &(0x7f0000000040), 0x4) 10:30:58 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0xc020660b, 0x0) [ 176.053285][T11147] IPVS: ftp: loaded support on port[0] = 21 10:30:59 executing program 4: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 10:30:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0x4, 0x401}, 0x14}}, 0x0) 10:30:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x28, r1, 0x201, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x28}}, 0x0) 10:30:59 executing program 2: mq_open(&(0x7f0000000080)='\x00', 0x0, 0x0, 0x0) 10:30:59 executing program 5: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffb) 10:30:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', r0) 10:30:59 executing program 1: r0 = epoll_create(0x4) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) [ 176.522995][T11233] fuse: Bad value for 'fd' 10:30:59 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000300)=ANY=[], 0x1c) 10:30:59 executing program 2: getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) [ 176.563495][T11233] fuse: Bad value for 'fd' 10:30:59 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)) 10:30:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'ipvlan0\x00'}, 0x18) 10:30:59 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)) 10:30:59 executing program 2: openat$rtc(0xffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) 10:30:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd100}}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xd2, &(0x7f0000000080)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:30:59 executing program 5: clone(0x60010d00, 0x0, 0x0, 0x0, 0x0) 10:30:59 executing program 4: mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000040), 0x0, 0x0) 10:30:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, 0x0) 10:30:59 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000c80)={'filter\x00', 0x7, 0x4, 0x410, 0x218, 0x110, 0x0, 0x328, 0x328, 0x328, 0x4, 0x0, {[{{@arp={@rand_addr, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 'tunl0\x00', 'veth1_virt_wifi\x00', {0xff}}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4}}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6gre0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@multicast1, @dev, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_batadv\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@multicast, @loopback, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x460) 10:30:59 executing program 5: ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) syz_io_uring_setup(0x3afc, &(0x7f0000000380), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 10:30:59 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, 0x0, 0x0) 10:30:59 executing program 2: socketpair(0x28, 0x0, 0x101, &(0x7f0000000000)) [ 177.054952][T11263] x_tables: duplicate underflow at hook 1 10:30:59 executing program 3: syz_io_uring_setup(0x58dc, &(0x7f0000000480)={0x0, 0x0, 0x20}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000500), &(0x7f0000000540)) 10:30:59 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:30:59 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcsu\x00', 0x8502, 0x0) 10:31:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000340)) 10:31:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0, 0x55}, 0x20) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) 10:31:00 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcsu\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, 0x0) 10:31:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @private}, 0x10) 10:31:00 executing program 4: syz_io_uring_setup(0x6866, &(0x7f0000000000), &(0x7f0000000000/0x3000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000000080), 0x0) 10:31:00 executing program 5: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_io_uring_setup(0x3afc, &(0x7f0000000380), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000400), 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000005c0)={0x0}, 0x10) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dri/renderD128\x00', 0x80, 0x0) 10:31:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000180)=0x78) 10:31:00 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000540)) syz_io_uring_setup(0x5667, &(0x7f00000005c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000640), 0x0) 10:31:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000000c0)={0x40, 0x2, 0x5a}, 0xc) 10:31:00 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={0x0}}, 0x0) 10:31:00 executing program 0: r0 = syz_io_uring_setup(0x3afc, &(0x7f0000000380), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000400), &(0x7f0000000440)) syz_io_uring_setup(0x58dc, &(0x7f0000000480)={0x0, 0x677e, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000500), &(0x7f0000000540)) 10:31:00 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x2200, 0x0) 10:31:00 executing program 4: openat$vcsu(0xffffffffffffff9c, 0x0, 0x48a200, 0x0) 10:31:00 executing program 5: syz_io_uring_setup(0x3afc, &(0x7f0000000380)={0x0, 0xc0fc, 0x0, 0x3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 10:31:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 10:31:00 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x312}, 0x10) 10:31:00 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000540)) syz_io_uring_setup(0x5667, &(0x7f00000005c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000640), &(0x7f0000000680)) 10:31:00 executing program 4: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) 10:31:00 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0xe0840, 0x0) 10:31:00 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.memory_spread_slab\x00', 0x2, 0x0) 10:31:00 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 10:31:01 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x10) 10:31:01 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f00000005c0)={0x0}, 0x10) 10:31:01 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x0, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 10:31:01 executing program 3: socket$inet(0x2, 0x5, 0x2) 10:31:01 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vcsu\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000940)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 10:31:01 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:31:01 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, 0x0) 10:31:01 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x0, 0x40010, r0, 0x83000000) 10:31:01 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x86601, 0x0) 10:31:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'ipvlan0\x00'}, 0x18) 10:31:01 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 10:31:01 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x410002) 10:31:01 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcsu\x00', 0x101001, 0x0) 10:31:01 executing program 3: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000540)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x5667, &(0x7f00000005c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000640), 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000001, 0x10, r0, 0x8000000) 10:31:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000012c0)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast1, 0x6}, 0x1c, 0x0}, 0x0) 10:31:01 executing program 5: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x245, &(0x7f0000000540)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x5667, &(0x7f00000005c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000640), 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000001, 0x10, r0, 0x8000000) 10:31:01 executing program 1: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000640)) 10:31:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$inet(r0, 0x0, 0x0, 0x100800) 10:31:01 executing program 2: openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5667, &(0x7f00000005c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000640), &(0x7f0000000680)) 10:31:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x1, &(0x7f00000009c0)=@raw=[@call], &(0x7f0000000a00)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:31:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0, 0x55}, 0x20) 10:31:02 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00'}, 0x10) 10:31:02 executing program 5: syz_io_uring_setup(0x6866, &(0x7f0000000000), &(0x7f0000000000/0x3000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:31:02 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x0, 0x0) 10:31:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x3, &(0x7f00000009c0)=@raw=[@call, @btf_id], &(0x7f0000000a00)='syzkaller\x00', 0x5, 0x94, &(0x7f0000000a40)=""/148, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:31:02 executing program 1: syz_io_uring_setup(0x5667, &(0x7f00000005c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000640), &(0x7f0000000680)) 10:31:02 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) 10:31:02 executing program 4: socketpair(0x6, 0x0, 0x0, &(0x7f0000000480)) 10:31:02 executing program 5: syz_io_uring_setup(0x3afc, &(0x7f0000000380), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000400), &(0x7f0000000440)) syz_io_uring_setup(0x58dc, &(0x7f0000000480), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000500), &(0x7f0000000540)) 10:31:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 10:31:02 executing program 2: recvfrom$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:31:02 executing program 4: syz_io_uring_setup(0x0, &(0x7f00000005c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 10:31:02 executing program 1: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) syz_io_uring_setup(0x3afc, &(0x7f0000000380)={0x0, 0xc0fc, 0x0, 0x3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 10:31:02 executing program 0: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 10:31:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000300)=0x1e) 10:31:02 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) 10:31:02 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) 10:31:02 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000380)={'IDLETIMER\x00'}, &(0x7f00000003c0)=0x1e) 10:31:02 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) syz_io_uring_setup(0x3afc, &(0x7f0000000380), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000400), 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00'}, 0x10) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dri/renderD128\x00', 0x80, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/vcsu\x00', 0x4200, 0x0) 10:31:02 executing program 1: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x3, &(0x7f00000009c0)=@raw=[@call, @initr0], &(0x7f0000000a00)='syzkaller\x00', 0x5, 0x94, &(0x7f0000000a40)=""/148, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:31:02 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 10:31:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f0000000300)) 10:31:02 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dri/renderD128\x00', 0x80, 0x0) 10:31:02 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x1c) 10:31:03 executing program 0: syz_io_uring_setup(0x3afc, &(0x7f0000000380), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 10:31:03 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)) 10:31:03 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000300)=ANY=[@ANYBLOB="ac14141bffffffffcd0571c442"], 0x1c) 10:31:03 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcsu\x00', 0x0, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 10:31:03 executing program 2: bind$llc(0xffffffffffffffff, 0x0, 0x0) 10:31:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0, 0x55}, 0x20) getresuid(&(0x7f0000000200), &(0x7f0000000240), 0x0) 10:31:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00'}, 0x2c) 10:31:03 executing program 2: ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000300)) syz_io_uring_setup(0x3afc, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 10:31:03 executing program 1: syz_io_uring_setup(0x58dc, &(0x7f0000000480)={0x0, 0x0, 0x20}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 10:31:03 executing program 4: openat$vfio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vfio/vfio\x00', 0x0, 0x0) 10:31:03 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x802, 0x0) 10:31:03 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000180)={0x0, [], [], [], [], 0xe5b}) 10:31:03 executing program 5: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x5667, &(0x7f00000005c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x8000000) 10:31:03 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000480)={0x0, 0x0, 0x0, 'queue0\x00'}) 10:31:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 10:31:03 executing program 2: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 10:31:03 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 10:31:03 executing program 3: r0 = syz_io_uring_setup(0x3afc, &(0x7f0000000380), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000400), &(0x7f0000000440)) syz_io_uring_setup(0x58dc, &(0x7f0000000480)={0x0, 0x0, 0x20, 0x0, 0x129, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000500), &(0x7f0000000540)) 10:31:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'HL\x00'}, &(0x7f0000000140)=0x1e) 10:31:03 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, 0x0) 10:31:03 executing program 5: syz_io_uring_setup(0x6866, &(0x7f0000000000), &(0x7f0000000000/0x3000)=nil, &(0x7f0000001000/0x4000)=nil, 0x0, 0x0) 10:31:03 executing program 4: syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00', 0xffffffffffffffff) 10:31:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$inet(r0, 0x0, 0x0, 0x0) 10:31:03 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000c80)={'filter\x00', 0x7, 0x4, 0x410, 0x218, 0x110, 0x0, 0x328, 0x328, 0x328, 0x4, 0x0, {[{{@arp={@rand_addr, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x41c6, 0x5, 0x0, 'tunl0\x00', 'veth1_virt_wifi\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6gre0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@multicast1, @dev, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_batadv\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@multicast, @loopback, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x460) 10:31:03 executing program 1: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x5667, &(0x7f00000005c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000640), &(0x7f0000000680)) 10:31:04 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4, &(0x7f00000000c0)=ANY=[]) 10:31:04 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{}, {0x40}}) 10:31:04 executing program 4: sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x3, &(0x7f00000009c0)=@raw=[@call, @initr0], &(0x7f0000000a00)='syzkaller\x00', 0x5, 0x94, &(0x7f0000000a40)=""/148, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b00)={0x7}, 0x8, 0x10, 0x0}, 0x78) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) 10:31:04 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00'}, 0x45c) [ 181.332339][T11493] x_tables: duplicate underflow at hook 1 10:31:04 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vfio/vfio\x00', 0x0, 0x0) socketpair(0x1f, 0x0, 0x0, &(0x7f00000006c0)) 10:31:04 executing program 1: setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000280)=[{}, {}], 0x0, [{}]}, 0xffffff64) 10:31:04 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x200000, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, 0x0) 10:31:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x0, 0x0, 0x0, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:31:04 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000540)) 10:31:04 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:31:04 executing program 4: syz_io_uring_setup(0x58dc, &(0x7f0000000480), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000500), &(0x7f0000000540)) 10:31:04 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="000400af20088c4a0ad26921302b2e1c4c12a75e81"]) [ 181.711117][ T9750] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 182.170864][ T9725] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 182.271735][ T9750] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 182.294054][ T9750] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.320231][ T9750] usb 3-1: Product: syz [ 182.333554][ T9750] usb 3-1: Manufacturer: syz [ 182.348314][ T9750] usb 3-1: SerialNumber: syz [ 182.402870][ T9750] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 182.751042][ T9725] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 182.763603][ T9725] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.793199][ T9725] usb 2-1: Product: syz [ 182.803882][ T9725] usb 2-1: Manufacturer: syz [ 182.814344][ T9725] usb 2-1: SerialNumber: syz [ 182.872516][ T9725] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 183.040969][ T9750] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 183.450285][ T9761] usb 3-1: USB disconnect, device number 2 [ 183.571036][ T9725] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 183.978446][ T9760] usb 2-1: USB disconnect, device number 2 [ 184.141015][ T9750] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 184.149178][ T9750] ath9k_htc: Failed to initialize the device [ 184.162101][ T9761] usb 3-1: ath9k_htc: USB layer deinitialized 10:31:07 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000280), 0x10) 10:31:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x0, 0x1, &(0x7f00000009c0)=@raw=[@call], &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:31:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x1, &(0x7f00000009c0)=@raw=[@call], &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:31:07 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000c80)={'filter\x00', 0x7, 0x4, 0x410, 0x218, 0x110, 0x0, 0x328, 0x328, 0x328, 0x4, 0x0, {[{{@arp={@rand_addr, @multicast2, 0x0, 0x0, 0x2, 0x10, {}, {}, 0x7f, 0x3ff, 0x0, 0x41c6, 0x5, 0x3, 'tunl0\x00', 'veth1_virt_wifi\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6gre0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@multicast1, @dev, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_batadv\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@multicast, @loopback, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x460) 10:31:07 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:31:07 executing program 1: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0xe0840, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x5667, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000640), &(0x7f0000000680)) [ 184.540956][ T9761] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 184.631208][ T9725] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 184.638319][ T9725] ath9k_htc: Failed to initialize the device [ 184.654762][T11572] x_tables: duplicate underflow at hook 1 [ 184.697888][ T9760] usb 2-1: ath9k_htc: USB layer deinitialized 10:31:07 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 10:31:07 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcsu\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 10:31:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x40) 10:31:07 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x20040001) 10:31:07 executing program 2: syz_io_uring_setup(0x5667, &(0x7f00000005c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000640), 0x0) 10:31:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, &(0x7f0000000080)=""/169, 0x55, 0xa9}, 0x20) 10:31:07 executing program 5: openat$vcsu(0xffffffffffffff9c, 0x0, 0x511000, 0x0) 10:31:07 executing program 3: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 10:31:07 executing program 4: openat$vcsu(0xffffffffffffff9c, 0x0, 0x111001, 0x0) 10:31:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @private=0xa010100}, 0x10) 10:31:07 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000380), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) 10:31:07 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="000400af20088c4a0ad26921302b2e1c4c12a75e812ddecf422c70"]) 10:31:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000280)) 10:31:07 executing program 5: syz_io_uring_setup(0x4db5, &(0x7f0000000000)={0x0, 0xbb62, 0x8}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:31:08 executing program 4: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0xc5023111d48f6cf8) 10:31:08 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000c80)={'filter\x00', 0x7, 0x4, 0x410, 0x218, 0x110, 0x0, 0x328, 0x328, 0x328, 0x4, 0x0, {[{{@arp={@rand_addr, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'tunl0\x00', 'veth1_virt_wifi\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6gre0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@multicast1, @dev, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_batadv\x00', 'bond_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@multicast, @loopback, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x460) 10:31:08 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x58dc, &(0x7f0000000480), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000500), &(0x7f0000000540)) 10:31:08 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) [ 185.348314][T11620] x_tables: duplicate underflow at hook 1 10:31:08 executing program 0: connect$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)) 10:31:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x1, &(0x7f00000009c0)=@raw=[@call], &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x94, &(0x7f0000000a40)=""/148, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:31:08 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4, &(0x7f00000000c0)=ANY=[]) openat$mice(0xffffffffffffff9c, 0x0, 0x40) 10:31:08 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 10:31:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000300)={@broadcast, @multicast2}, &(0x7f0000000340)=0xc) [ 185.741065][ T9761] usb 3-1: device descriptor read/64, error -71 [ 185.880764][ T9760] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 186.023651][ T9761] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 186.511087][ T9760] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 186.520424][ T9760] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.528916][ T9760] usb 5-1: Product: syz [ 186.533690][ T9760] usb 5-1: Manufacturer: syz [ 186.538392][ T9760] usb 5-1: SerialNumber: syz [ 186.591604][ T9760] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 186.621032][ T9761] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 186.630117][ T9761] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.639644][ T9761] usb 3-1: Product: syz [ 186.644906][ T9761] usb 3-1: Manufacturer: syz [ 186.649601][ T9761] usb 3-1: SerialNumber: syz [ 186.701833][ T9761] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 187.250867][ T9725] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 187.341015][ T9760] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 187.658070][ T9723] usb 5-1: USB disconnect, device number 4 [ 187.748619][ T5] usb 3-1: USB disconnect, device number 4 10:31:11 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000540)={{}, {0x0, 0x5}}) 10:31:11 executing program 0: socketpair(0x1, 0x0, 0x2, &(0x7f0000000000)) 10:31:11 executing program 1: socketpair(0x25, 0x5, 0x0, &(0x7f00000000c0)) 10:31:11 executing program 5: openat$vfio(0xffffffffffffff9c, 0x0, 0x10c01, 0x0) 10:31:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x30, r1, 0xbc2415343fd5879d, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0x8, 0x6}, @val={0xc}}}}, 0x30}}, 0x0) [ 188.313386][ T9725] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 188.329256][ T9725] ath9k_htc: Failed to initialize the device 10:31:11 executing program 1: r0 = syz_io_uring_setup(0x3afc, &(0x7f0000000380), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000400), &(0x7f0000000440)) syz_io_uring_setup(0x58dc, &(0x7f0000000480)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000500), &(0x7f0000000540)) [ 188.361894][ T9723] usb 5-1: ath9k_htc: USB layer deinitialized [ 188.381491][ T9760] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 188.388484][ T9760] ath9k_htc: Failed to initialize the device 10:31:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000000)=[{}], 0x0}, &(0x7f0000000180)=0x78) 10:31:11 executing program 3: syz_usb_connect$cdc_ecm(0x6, 0x6c, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5a, 0x1, 0x1, 0x7f, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x81, 0x3, 0x2, 0x6, 0x0, 0x7, {{0xb, 0x24, 0x6, 0x0, 0x0, "bcdaf1c9a5c8"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x1, 0x4}, [@mbim_extended={0x8, 0x24, 0x1c, 0x3, 0x59}, @mbim_extended={0x8}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x20, 0x0, 0x3, 0x2}}], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x40, 0x4}}}}}]}}]}}, 0x0) syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000001080)={0xa, &(0x7f0000000bc0)={0xa, 0x6, 0x51, 0x9d, 0x9, 0x7, 0x20, 0x3}, 0x31, &(0x7f0000000c00)={0x5, 0xf, 0x31, 0x5, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0xc, 0x7, 0xf800}, @wireless={0xb, 0x10, 0x1, 0x8, 0x21, 0x9, 0x80, 0x200, 0x2}, @ss_container_id={0x14, 0x10, 0x4, 0xdf, "395166f0b3681c0bb8752dc2e9e774dc"}, @ptm_cap={0x3}]}, 0xa, [{0x61, &(0x7f0000000c40)=@string={0x61, 0x3, "9da059cbb61235d7b9ce7a8cf94003d0e24a99463a4ba0964d458f222d1ac3d7d553715c4fd73b79fe714930755947fb05f748e7cf3520d413372bb2f7c616cebd2a605b2c49a044ddc2a6971b39924f8c337e394ebabd7d042e9f656e9eaa"}}, {0x4, &(0x7f0000000cc0)=@lang_id={0x4, 0x3, 0xf4ff}}, {0x4, &(0x7f0000000d00)=@lang_id={0x4, 0x3, 0xf8ff}}, {0x4, &(0x7f0000000d40)=@lang_id={0x4, 0x3, 0x416}}, {0xcb, &(0x7f0000000d80)=@string={0xcb, 0x3, "86e724a50b89373945a368e204ba62e7a442c3da4de2559e88b08d5983ade13c244f4cd1616229c02781da6eee15a53b5f263b8434dae323d2b6315e66841cccb42797bf019ae92eedef83ae862525ae1629bdb2c5862a8adef3e07a06b2f60648cfe88fbfaa9610c2d9a1d047d89413f0a22f2ff52520398d2bd6a5fda2c7b52d69e508b5ea3af316f1c932c865932897b978bae360c7d9a1e256be6ba0750ccc853837b8b24aa9ff6c97e67caf3ab9745bfcbbb547bfb14c233752021561c4556067ea8edc996a0e"}}, {0x4, &(0x7f0000000e80)=@lang_id={0x4, 0x3, 0x440e}}, {0x4, &(0x7f0000000ec0)=@lang_id={0x4, 0x3, 0x2409}}, {0x5d, &(0x7f0000000f00)=@string={0x5d, 0x3, "f21f17ec99e778701e2d69408efcb9c2ed1b3c53cdd768afd4b41281a48b37a46c4dde890467fd0858a6ad486051f4adde34cbe0d10de16ee7516861fd1b336e6bf98eb4ba6a12210c25681993104d01fdac60702d3eb040db2bea"}}, {0x4, &(0x7f0000000f80)=@lang_id={0x4, 0x3, 0x414}}, {0x8f, &(0x7f0000000fc0)=@string={0x8f, 0x3, "17bc87ce16fc4a2ee975889a378e8e4fb4f460b45a1d6576657cbc156b2ed8d2aad1e204e2bcfaf24876fd3e694a86c3082475650f835a8ae6e6b5542cebe543c7c2c12853c0afcefd618fa03ac20c2aa2c2423a4baf4e0f88a4cece89fe70b296a25a1ca88f2ac8c869f6c98930d993cf85c6551d702d3917e744dde44aabc6dd91fed2a62e999c8699b8517e"}}]}) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001140)={'vxcan1\x00'}) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000001400)={0x0, 0x1, 0x9d6, &(0x7f00000013c0)=0x5}) socketpair(0x10, 0x4, 0x2, &(0x7f0000001f40)) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000002c80)='[\'#(%\x00', &(0x7f0000002cc0)='./file0\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000002d80)=@buf={0x4f, &(0x7f0000002d00)="73cbc15916a31752726b244f9987821829f25f9a4fbc88c618e4edc871f3099a5ffcedc077960a9263a5e779d4b8f4406cdc69a9acc7e2fc62820d7c76312aa624414d73f03612d6e9dad385883209"}) 10:31:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) [ 188.424479][ T5] usb 3-1: ath9k_htc: USB layer deinitialized 10:31:11 executing program 2: socket(0xa, 0x3, 0x3) 10:31:11 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000380)=""/249, 0x26, 0xf9, 0x80000000}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) 10:31:11 executing program 1: bpf$BPF_BTF_LOAD(0x8, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4$inet6(r0, 0x0, 0x0, 0x1800) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x29, 0x6, 0x7a, 0xffff, 0x11, @mcast2, @mcast2, 0x8000, 0x40, 0x8, 0x7ff}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl1\x00', r1, 0x4, 0xff, 0x1, 0xbe73, 0x16, @ipv4={[], [], @multicast1}, @mcast1, 0x8000, 0x8, 0x4, 0x3}}) 10:31:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000001480)=[{0x0}, {0x0}, {&(0x7f0000001200)='!', 0x1}], 0x3}}], 0x1, 0x0) 10:31:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr, @func_proto]}}, &(0x7f0000000380)=""/249, 0x32, 0xf9, 0x80000000}, 0x20) [ 188.781106][ T9723] usb 5-1: new high-speed USB device number 5 using dummy_hcd 10:31:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x0) 10:31:11 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) unshare(0x600) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}}) 10:31:11 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='check=strict,mode=0']) 10:31:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000040)=@raw=[@btf_id, @map, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x1000, &(0x7f00000004c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:31:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000007800)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 10:31:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x968) 10:31:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local}}) [ 189.239887][T11723] ISOFS: Unable to identify CD-ROM format. 10:31:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000300)={'geneve0\x00', @ifru_ivalue}) 10:31:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@mcast1, @mcast2, @mcast2}) 10:31:12 executing program 4: bpf$BPF_BTF_LOAD(0x19, 0x0, 0x0) 10:31:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x5, 0x0, 0x7, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x40) [ 189.480749][T11723] ISOFS: Unable to identify CD-ROM format. 10:31:12 executing program 4: capget(&(0x7f0000000080)={0x20080522, 0xffffffffffffffff}, &(0x7f00000000c0)) 10:31:12 executing program 5: openat$vfio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vfio/vfio\x00', 0x10c01, 0x0) 10:31:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x968) 10:31:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1b, 0x0, 0x0, 0x0, 0x800}, 0x40) 10:31:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@ptr, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x2}, {0x9, 0x5}]}]}}, &(0x7f0000000380)=""/249, 0x42, 0xf9, 0x80000000}, 0x20) 10:31:12 executing program 2: bpf$BPF_BTF_LOAD(0x2, 0x0, 0x96) 10:31:12 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000002500)={[{@nodots='nodots'}, {@fat=@sys_immutable='sys_immutable'}]}) 10:31:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x968) 10:31:12 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc0045516, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}) 10:31:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {0x3}, {0xf}, {}]}]}}, &(0x7f0000000380)=""/249, 0x4e, 0xf9, 0x80000000}, 0x20) 10:31:12 executing program 2: syz_open_dev$sndctrl(&(0x7f0000001200)='/dev/snd/controlC#\x00', 0x2, 0x4000) 10:31:12 executing program 0: syz_mount_image$exfat(&(0x7f0000000200)='exfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@iocharset={'iocharset', 0x3d, 'cp860'}}, {@iocharset={'iocharset', 0x3d, 'cp437'}}]}) [ 189.993369][T11772] FAT-fs (loop4): bogus number of reserved sectors [ 190.057981][T11772] FAT-fs (loop4): Can't find a valid FAT filesystem 10:31:12 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:12 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0xffffffffffffffff, 0x0) 10:31:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x968) [ 190.102153][T11772] FAT-fs (loop4): bogus number of reserved sectors [ 190.108874][T11772] FAT-fs (loop4): Can't find a valid FAT filesystem 10:31:13 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/126, 0x7e}], 0x1}}, {{&(0x7f0000001300)=@ax25={{}, [@netrom, @bcast, @null, @remote, @bcast, @default, @netrom, @default]}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x10000, 0x0) [ 190.258149][T11787] exFAT-fs (loop0): invalid boot record signature 10:31:13 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x800455d1, 0x0) [ 190.308553][T11787] exFAT-fs (loop0): failed to read boot sector [ 190.371312][T11787] exFAT-fs (loop0): failed to recognize exfat type [ 190.398145][T11802] loop5: detected capacity change from 0 to 5 10:31:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f0000000380)=""/249, 0x26, 0xf9, 0x80000000}, 0x20) 10:31:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x968) [ 190.438952][T11802] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) 10:31:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000380)=""/249, 0x1a, 0xf9, 0x80000000}, 0x20) [ 190.504187][T11802] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 190.539269][T11787] exFAT-fs (loop0): invalid boot record signature 10:31:13 executing program 4: bpf$BPF_BTF_LOAD(0x22, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x20) [ 190.555597][T11787] exFAT-fs (loop0): failed to read boot sector [ 190.593950][T11802] NILFS (loop5): unrecognized mount option "(" [ 190.610676][T11787] exFAT-fs (loop0): failed to recognize exfat type 10:31:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x968) 10:31:13 executing program 0: syz_mount_image$exfat(&(0x7f0000000200)='exfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@iocharset={'iocharset', 0x3d, 'cp860'}}, {@iocharset={'iocharset', 0x3d, 'cp437'}}]}) [ 190.691116][T11802] loop5: detected capacity change from 0 to 5 [ 190.726011][T11802] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) 10:31:13 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='check=strict,mode=0x0000000000000001,check=relaxed,dmode=0x0']) [ 190.734722][T11802] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 190.745638][T11802] NILFS (loop5): unrecognized mount option "(" 10:31:13 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) unshare(0x600) ioctl$UI_DEV_SETUP(r0, 0x40045566, 0x0) 10:31:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a0000000000050005001f000000040013"], 0x68}}, 0x0) 10:31:13 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x968) [ 190.851423][T11831] exFAT-fs (loop0): invalid boot record signature [ 190.866009][T11831] exFAT-fs (loop0): failed to read boot sector [ 190.880436][T11831] exFAT-fs (loop0): failed to recognize exfat type [ 190.968929][T11834] ISOFS: Unable to identify CD-ROM format. [ 190.983884][T11841] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 190.994993][T11841] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 10:31:13 executing program 0: syz_mount_image$exfat(&(0x7f0000000200)='exfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@iocharset={'iocharset', 0x3d, 'cp860'}}, {@iocharset={'iocharset', 0x3d, 'cp437'}}]}) 10:31:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a0000000000050005001f000000040013"], 0x68}}, 0x0) [ 191.067027][T11834] ISOFS: Unable to identify CD-ROM format. 10:31:13 executing program 4: bpf$BPF_BTF_LOAD(0x10, 0x0, 0x0) 10:31:13 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x5451, 0x0) [ 191.159924][T11851] loop5: detected capacity change from 0 to 5 10:31:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) setresuid(0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x968) [ 191.220189][T11851] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 191.237656][T11857] exFAT-fs (loop0): invalid boot record signature [ 191.253549][T11857] exFAT-fs (loop0): failed to read boot sector [ 191.270864][T11851] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 191.270938][T11862] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 191.282089][T11851] NILFS (loop5): unrecognized mount option "(" [ 191.300052][T11857] exFAT-fs (loop0): failed to recognize exfat type 10:31:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) setresuid(0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x968) [ 191.350290][T11862] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 10:31:14 executing program 0: syz_mount_image$exfat(&(0x7f0000000200)='exfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@iocharset={'iocharset', 0x3d, 'cp860'}}, {@iocharset={'iocharset', 0x3d, 'cp437'}}]}) 10:31:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a0000000000050005001f000000040013"], 0x68}}, 0x0) 10:31:14 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x80045500, 0x0) 10:31:14 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000040)={0x0, 0x2}) 10:31:14 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) setresuid(0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x968) [ 191.566203][T11876] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 191.601224][T11877] exFAT-fs (loop0): invalid boot record signature [ 191.602014][T11876] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 10:31:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x968) [ 191.658967][T11885] loop5: detected capacity change from 0 to 5 [ 191.662430][T11877] exFAT-fs (loop0): failed to read boot sector [ 191.674044][T11877] exFAT-fs (loop0): failed to recognize exfat type [ 191.687127][T11885] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 191.696498][T11885] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) 10:31:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000011c0)={&(0x7f00000010c0)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1}, 0x1c, 0x0}, 0x0) 10:31:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a0000000000050005001f000000040013"], 0x68}}, 0x0) [ 191.707872][T11885] NILFS (loop5): unrecognized mount option "(" 10:31:14 executing program 4: r0 = socket(0xa, 0x3, 0x3) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 10:31:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x968) 10:31:14 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:14 executing program 0: syz_mount_image$exfat(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@iocharset={'iocharset', 0x3d, 'cp860'}}, {@iocharset={'iocharset', 0x3d, 'cp437'}}]}) [ 191.890113][T11897] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 191.925775][T11897] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 10:31:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000a80)=[{{&(0x7f0000000040)={0x2, 0x4e25, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x8f}, @noop, @noop, @noop]}}}], 0x18}}], 0x1, 0x0) 10:31:14 executing program 2: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x810, &(0x7f00000002c0)=ANY=[@ANYBLOB='grpquota']) 10:31:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x968) [ 192.016132][T11903] loop5: detected capacity change from 0 to 5 10:31:14 executing program 4: bpf$BPF_BTF_LOAD(0x2, 0x0, 0x0) 10:31:14 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a0000000000050005001f000000040013"], 0x68}}, 0x0) [ 192.088701][T11903] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) 10:31:14 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmmsg$sock(r0, &(0x7f0000004a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 10:31:14 executing program 0: syz_mount_image$exfat(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@iocharset={'iocharset', 0x3d, 'cp860'}}, {@iocharset={'iocharset', 0x3d, 'cp437'}}]}) [ 192.170890][T11903] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 192.197589][T11903] NILFS (loop5): unrecognized mount option "(" 10:31:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x968) [ 192.239139][T11913] XFS (loop2): Invalid superblock magic number 10:31:15 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x5452, 0x0) 10:31:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x968) 10:31:15 executing program 5: syz_mount_image$nilfs2(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:15 executing program 0: syz_mount_image$exfat(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@iocharset={'iocharset', 0x3d, 'cp860'}}, {@iocharset={'iocharset', 0x3d, 'cp437'}}]}) 10:31:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x968) [ 192.624018][T11959] loop5: detected capacity change from 0 to 5 [ 192.722228][T11913] XFS (loop2): Invalid superblock magic number 10:31:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000007800)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 10:31:15 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a0000000000050005001f000000040013"], 0x68}}, 0x0) 10:31:15 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan1\x00', {0x2, 0x0, @empty}}) 10:31:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x968) 10:31:15 executing program 0: syz_mount_image$exfat(&(0x7f0000000200)='exfat\x00', 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@iocharset={'iocharset', 0x3d, 'cp860'}}, {@iocharset={'iocharset', 0x3d, 'cp437'}}]}) 10:31:15 executing program 5: syz_mount_image$nilfs2(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:15 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000680)={[{@utf8='utf8=1'}]}) [ 192.985002][T11998] loop5: detected capacity change from 0 to 5 10:31:15 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a0000000000050005001f000000040013"], 0x68}}, 0x0) 10:31:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x968) 10:31:15 executing program 5: syz_mount_image$nilfs2(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:15 executing program 0: syz_mount_image$exfat(&(0x7f0000000200)='exfat\x00', 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@iocharset={'iocharset', 0x3d, 'cp860'}}, {@iocharset={'iocharset', 0x3d, 'cp437'}}]}) [ 193.106573][T12010] FAT-fs (loop4): bogus number of reserved sectors [ 193.113431][T12010] FAT-fs (loop4): Can't find a valid FAT filesystem 10:31:15 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a0000000000050005001f000000040013"], 0x68}}, 0x0) 10:31:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, &(0x7f0000000040)={0x8000001, 0x0, 0x0, 0x0, 0x46}) [ 193.169257][T12010] FAT-fs (loop4): bogus number of reserved sectors [ 193.201073][T12010] FAT-fs (loop4): Can't find a valid FAT filesystem 10:31:16 executing program 4: bpf$BPF_BTF_LOAD(0x21, 0x0, 0x0) 10:31:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x968) [ 193.328831][T12026] loop5: detected capacity change from 0 to 5 10:31:16 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a0000000000050005001f000000040013"], 0x68}}, 0x0) 10:31:16 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x5460, 0x0) 10:31:16 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:16 executing program 0: syz_mount_image$exfat(&(0x7f0000000200)='exfat\x00', 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@iocharset={'iocharset', 0x3d, 'cp860'}}, {@iocharset={'iocharset', 0x3d, 'cp437'}}]}) 10:31:16 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a0000000000050005001f000000040013"], 0x68}}, 0x0) 10:31:16 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, &(0x7f0000000300)=""/15, 0xf, 0x2, 0x0, 0x0) 10:31:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, &(0x7f0000000040)={0x8000001, 0x0, 0x0, 0x0, 0x46}) 10:31:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x968) [ 193.681546][T12054] loop5: detected capacity change from 0 to 5 10:31:16 executing program 0: syz_mount_image$exfat(&(0x7f0000000200)='exfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@iocharset={'iocharset', 0x3d, 'cp860'}}, {@iocharset={'iocharset', 0x3d, 'cp437'}}]}) 10:31:16 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 'syz1\x00'}) 10:31:16 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 10:31:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, &(0x7f0000000040)={0x8000001, 0x0, 0x0, 0x0, 0x46}) 10:31:16 executing program 0: syz_mount_image$exfat(&(0x7f0000000200)='exfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@iocharset={'iocharset', 0x3d, 'cp860'}}, {@iocharset={'iocharset', 0x3d, 'cp437'}}]}) [ 193.968939][T12078] loop5: detected capacity change from 0 to 5 10:31:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 10:31:16 executing program 4: capget(&(0x7f0000000080)={0x20080522, 0xffffffffffffffff}, 0x0) 10:31:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x968) [ 194.061394][ T3248] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.068057][ T3248] ieee802154 phy1 wpan1: encryption failed: -22 10:31:16 executing program 0: syz_mount_image$exfat(&(0x7f0000000200)='exfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@iocharset={'iocharset', 0x3d, 'cp860'}}, {@iocharset={'iocharset', 0x3d, 'cp437'}}]}) 10:31:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, &(0x7f0000000040)={0x8000001, 0x0, 0x0, 0x0, 0x46}) 10:31:17 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 10:31:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x968) 10:31:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={0x0, &(0x7f0000000380)=""/249, 0x0, 0xf9, 0x8}, 0x20) 10:31:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, &(0x7f0000000040)={0x8000001, 0x0, 0x0, 0x0, 0x46}) [ 194.410791][T12101] loop5: detected capacity change from 0 to 5 10:31:17 executing program 0: syz_mount_image$exfat(&(0x7f0000000200)='exfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0) 10:31:17 executing program 4: bpf$BPF_BTF_LOAD(0x13, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x20) [ 194.471472][T12113] BPF:hdr_len not found [ 194.476739][T12113] BPF:hdr_len not found 10:31:17 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 10:31:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x968) 10:31:17 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x29, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000380)=""/249, 0x1a, 0xf9, 0x80000000}, 0x20) 10:31:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, &(0x7f0000000040)={0x8000001, 0x0, 0x0, 0x0, 0x46}) 10:31:17 executing program 0: syz_mount_image$exfat(&(0x7f0000000200)='exfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0) 10:31:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 10:31:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x968) 10:31:17 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:17 executing program 4: syz_mount_image$xfs(&(0x7f00000017c0)='xfs\x00', &(0x7f0000001800)='./file0\x00', 0x0, 0x0, &(0x7f0000001940), 0x0, &(0x7f0000001980)=ANY=[@ANYBLOB='no']) 10:31:17 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4048aec9, &(0x7f0000000040)={0x8000001, 0x0, 0x0, 0x0, 0x46}) 10:31:17 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4048aec9, &(0x7f0000000040)={0x8000001, 0x0, 0x0, 0x0, 0x46}) 10:31:17 executing program 0: syz_mount_image$exfat(&(0x7f0000000200)='exfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0) 10:31:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 10:31:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x968) [ 195.161667][T12156] xfs: Unknown parameter 'no' 10:31:17 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:18 executing program 0: syz_mount_image$exfat(&(0x7f0000000200)='exfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@iocharset={'iocharset', 0x3d, 'cp860'}}]}) 10:31:18 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4048aec9, &(0x7f0000000040)={0x8000001, 0x0, 0x0, 0x0, 0x46}) [ 195.286267][T12156] xfs: Unknown parameter 'no' 10:31:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x68}}, 0x0) 10:31:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x968) 10:31:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x2, [@func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{}, {}, {0x1}, {0x3}, {0xf}, {}, {}, {0x0, 0x4}]}]}}, &(0x7f0000000380)=""/249, 0x66, 0xf9, 0x80000000}, 0x20) [ 195.400737][T12179] loop5: detected capacity change from 0 to 4 [ 195.420054][T12179] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 195.434219][T12179] NILFS (loop5): couldn't find nilfs on the device 10:31:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x68}}, 0x0) [ 195.455400][T12183] exFAT-fs (loop0): invalid boot record signature 10:31:18 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4048aec9, &(0x7f0000000040)={0x8000001, 0x0, 0x0, 0x0, 0x46}) 10:31:18 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) [ 195.503098][T12183] exFAT-fs (loop0): failed to read boot sector [ 195.539176][T12183] exFAT-fs (loop0): failed to recognize exfat type 10:31:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@ptr, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xa}, {0x9}, {0xa, 0x1}]}, @int]}}, &(0x7f0000000380)=""/249, 0x5a, 0xf9, 0x80000000}, 0x20) 10:31:18 executing program 0: syz_mount_image$exfat(&(0x7f0000000200)='exfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@iocharset={'iocharset', 0x3d, 'cp860'}}]}) 10:31:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x968) 10:31:18 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4048aec9, &(0x7f0000000040)={0x8000001, 0x0, 0x0, 0x0, 0x46}) 10:31:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x68}}, 0x0) [ 195.713846][T12201] loop5: detected capacity change from 0 to 4 10:31:18 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x40405514, &(0x7f0000000040)={{0x5, 0x0, 0x0, 0x0, 'syz1\x00'}}) [ 195.771690][T12201] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 195.805075][T12201] NILFS (loop5): couldn't find nilfs on the device 10:31:18 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4048aec9, &(0x7f0000000040)={0x8000001, 0x0, 0x0, 0x0, 0x46}) [ 195.818097][T12206] exFAT-fs (loop0): invalid boot record signature [ 195.859923][T12206] exFAT-fs (loop0): failed to read boot sector 10:31:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, &(0x7f0000000040)={0x8000001, 0x0, 0x0, 0x0, 0x46}) 10:31:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, &(0x7f0000000040)={0x8000001, 0x0, 0x0, 0x0, 0x46}) [ 195.916338][T12206] exFAT-fs (loop0): failed to recognize exfat type 10:31:18 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:18 executing program 4: bpf$BPF_BTF_LOAD(0x1b, 0x0, 0x0) 10:31:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x968) 10:31:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0], 0x68}}, 0x0) 10:31:18 executing program 0: syz_mount_image$exfat(&(0x7f0000000200)='exfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@iocharset={'iocharset', 0x3d, 'cp860'}}]}) 10:31:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, &(0x7f0000000040)={0x8000001, 0x0, 0x0, 0x0, 0x46}) 10:31:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x968) [ 196.142664][T12231] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 196.175983][T12232] loop5: detected capacity change from 0 to 4 10:31:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x968) 10:31:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x9, &(0x7f0000000340)=ANY=[@ANYRESHEX], &(0x7f0000000040)='syzkaller\x00', 0x3, 0xe8, &(0x7f00000000c0)=""/232, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 196.232635][T12232] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 196.271978][T12232] NILFS (loop5): couldn't find nilfs on the device 10:31:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0], 0x68}}, 0x0) [ 196.325211][T12240] exFAT-fs (loop0): invalid boot record signature [ 196.357479][T12247] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 196.365435][T12240] exFAT-fs (loop0): failed to read boot sector 10:31:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0], 0x68}}, 0x0) 10:31:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x968) [ 196.392977][T12240] exFAT-fs (loop0): failed to recognize exfat type 10:31:19 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}, {0x0, 0x0, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000380)=""/249, 0x2a, 0xf9, 0x80000000}, 0x20) 10:31:19 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4048aec9, &(0x7f0000000040)={0x8000001, 0x0, 0x0, 0x0, 0x46}) [ 196.480343][T12254] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 10:31:19 executing program 0: syz_mount_image$exfat(&(0x7f0000000200)='exfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@iocharset={'iocharset', 0x3d, 'cp437'}}]}) 10:31:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB], 0x68}}, 0x0) 10:31:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x968) [ 196.625799][T12260] loop5: detected capacity change from 0 to 5 [ 196.664690][T12260] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) 10:31:19 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4048aec9, &(0x7f0000000040)={0x8000001, 0x0, 0x0, 0x0, 0x46}) [ 196.738642][T12272] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 196.748518][T12260] NILFS (loop5): couldn't find nilfs on the device [ 196.760612][T12268] exFAT-fs (loop0): invalid boot record signature 10:31:19 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}, {0x0, 0x0, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000380)=""/249, 0x36, 0xf9, 0x80000000}, 0x20) [ 196.816725][T12268] exFAT-fs (loop0): failed to read boot sector 10:31:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x968) [ 196.895195][T12268] exFAT-fs (loop0): failed to recognize exfat type 10:31:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB], 0x68}}, 0x0) 10:31:19 executing program 0: syz_mount_image$exfat(&(0x7f0000000200)='exfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@iocharset={'iocharset', 0x3d, 'cp437'}}]}) 10:31:19 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000002480)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010102}, 0x10, 0x0, 0x0, &(0x7f0000002540)=ANY=[], 0xa8}, 0x4000000) [ 197.041716][T12284] loop5: detected capacity change from 0 to 5 [ 197.077394][T12284] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) 10:31:19 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4048aec9, &(0x7f0000000040)={0x8000001, 0x0, 0x0, 0x0, 0x46}) 10:31:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x968) [ 197.095499][T12284] NILFS (loop5): couldn't find nilfs on the device [ 197.096420][T12289] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 197.206153][T12293] exFAT-fs (loop0): invalid boot record signature [ 197.220580][T12293] exFAT-fs (loop0): failed to read boot sector 10:31:20 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}, {0x0, 0x0, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB], 0x68}}, 0x0) [ 197.266691][T12293] exFAT-fs (loop0): failed to recognize exfat type 10:31:20 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x968) 10:31:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4048aec9, &(0x7f0000000040)={0x8000001, 0x0, 0x0, 0x0, 0x46}) [ 197.357417][T12305] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 10:31:20 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="1800"/13], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sched_switch\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xfffffff1) 10:31:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab738001280090001006970697000000000"], 0x68}}, 0x0) 10:31:20 executing program 0: syz_mount_image$exfat(&(0x7f0000000200)='exfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@iocharset={'iocharset', 0x3d, 'cp437'}}]}) [ 197.450929][T12307] loop5: detected capacity change from 0 to 5 [ 197.477776][T12307] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 197.486757][T12307] NILFS (loop5): couldn't find nilfs on the device 10:31:20 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}, {&(0x7f0000010100), 0x0, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4048aec9, &(0x7f0000000040)={0x8000001, 0x0, 0x0, 0x0, 0x46}) 10:31:20 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x968) [ 197.584814][T12319] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 197.613556][T12319] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 10:31:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000380)=""/249, 0x1a, 0xf9, 0x80000000}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 197.702277][T12324] exFAT-fs (loop0): invalid boot record signature [ 197.738361][T12324] exFAT-fs (loop0): failed to read boot sector [ 197.745425][T12324] exFAT-fs (loop0): failed to recognize exfat type 10:31:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab738001280090001006970697000000000"], 0x68}}, 0x0) [ 197.752711][T12330] loop5: detected capacity change from 0 to 5 [ 197.776807][T12330] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 197.804528][T12337] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 197.814326][T12337] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 197.830667][T12330] NILFS (loop5): couldn't find nilfs on the device 10:31:20 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x968) 10:31:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab738001280090001006970697000000000"], 0x68}}, 0x0) 10:31:20 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x0, &(0x7f0000001300)=ANY=[@ANYBLOB='map=acorn,map=normal,']) 10:31:20 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}, {&(0x7f0000010100), 0x0, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4048aec9, &(0x7f0000000040)={0x8000001, 0x0, 0x0, 0x0, 0x46}) 10:31:20 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) unshare(0x600) ioctl$UI_DEV_SETUP(r0, 0x40045567, 0x0) 10:31:20 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) [ 198.115006][T12351] ISOFS: Unable to identify CD-ROM format. [ 198.125770][T12355] loop5: detected capacity change from 0 to 5 [ 198.170575][T12355] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 198.202466][T12355] NILFS (loop5): couldn't find nilfs on the device 10:31:21 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) unshare(0x600) ioctl$UI_DEV_SETUP(r0, 0x40045567, 0x0) 10:31:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a0000000000"], 0x68}}, 0x0) 10:31:21 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) 10:31:21 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}, {&(0x7f0000010100), 0x0, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a0000000000"], 0x68}}, 0x0) 10:31:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, 0x0) [ 198.445237][T12351] ISOFS: Unable to identify CD-ROM format. 10:31:21 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000000)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}}) 10:31:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000180)={'vxcan1\x00', @ifru_hwaddr=@dev}) [ 198.612276][T12388] loop5: detected capacity change from 0 to 5 10:31:21 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) 10:31:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a0000000000"], 0x68}}, 0x0) 10:31:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, 0x0) [ 198.673344][T12388] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 198.761353][T12388] NILFS (loop5): couldn't find nilfs on the device 10:31:21 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a0000000000050005001f00"], 0x68}}, 0x0) 10:31:21 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00', 0x5, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, &(0x7f0000000080)={0x4, 0x0, 0x0, 0x0}) 10:31:21 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) 10:31:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, 0x0) 10:31:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a000000000005"], 0x68}}, 0x0) 10:31:21 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) [ 199.069325][T12420] loop5: detected capacity change from 0 to 5 [ 199.115175][T12420] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 199.125867][T12420] NILFS (loop5): couldn't find nilfs on the device 10:31:22 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) dup2(r1, r0) 10:31:22 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00', 0x5, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a000000000005"], 0x68}}, 0x0) 10:31:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, &(0x7f0000000080)={0x4, 0x0, 0x0, 0x0}) 10:31:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x46}) 10:31:22 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) [ 199.402075][T12444] loop5: detected capacity change from 0 to 5 [ 199.485511][T12444] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 199.563731][T12444] NILFS (loop5): couldn't find nilfs on the device 10:31:22 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) dup2(r1, r0) 10:31:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a000000000005"], 0x68}}, 0x0) 10:31:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x46}) 10:31:22 executing program 4: bpf$BPF_BTF_LOAD(0xd, 0x0, 0x0) 10:31:22 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:22 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00', 0x5, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a000000000005000500"], 0x68}}, 0x0) 10:31:22 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) dup2(r1, r0) 10:31:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x46}) 10:31:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000380)=""/249, 0x1000000, 0xf9, 0x80000000}, 0x20) [ 199.927810][T12480] loop5: detected capacity change from 0 to 5 [ 199.981530][T12480] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) 10:31:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a00000000000500"], 0x68}}, 0x0) [ 200.023878][T12480] NILFS (loop5): couldn't find nilfs on the device 10:31:22 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:22 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00', 0x7, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:22 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) 10:31:23 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/126, 0x7e}, {0x0}, {0x0}, {0x0}], 0x4, &(0x7f0000000300)=""/4096, 0x1000}, 0x7f}, {{0x0, 0x0, 0x0}, 0x8001}], 0x2, 0x10000, &(0x7f0000005f00)={0x77359400}) 10:31:23 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a00000000000500"], 0x68}}, 0x0) 10:31:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1}}) 10:31:23 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) [ 200.407217][T12506] loop5: detected capacity change from 0 to 5 [ 200.492615][T12506] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) 10:31:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a00000000000500"], 0x68}}, 0x0) [ 200.548673][T12506] NILFS (loop5): couldn't find nilfs on the device 10:31:23 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:23 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) 10:31:23 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00', 0x7, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@empty, @private1, @mcast1, 0x0, 0xe41}) 10:31:23 executing program 2: bpf$BPF_BTF_LOAD(0x1d, 0x0, 0x0) 10:31:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a0000000000050005"], 0x68}}, 0x0) 10:31:23 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) [ 200.917027][T12530] loop5: detected capacity change from 0 to 5 10:31:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050789ff030000880c7900000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x40, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x6, 0x2, [@TCA_MATCHALL_CLASSID={0x8}]}}]}, 0x40}}, 0x0) 10:31:23 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) [ 200.957616][T12530] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) 10:31:23 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) [ 201.012346][T12530] NILFS (loop5): couldn't find nilfs on the device 10:31:23 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) 10:31:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@ptr, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xa}, {0x9, 0x5}]}]}}, &(0x7f0000000380)=""/249, 0x42, 0xf9, 0x80000000}, 0x20) 10:31:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a00000000000500"], 0x68}}, 0x0) 10:31:23 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00', 0x7, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) [ 201.175474][T12545] __nla_validate_parse: 24 callbacks suppressed [ 201.175492][T12545] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:31:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa, 0xc, 0x2, [@ptr]}}, &(0x7f0000000380)=""/249, 0x26, 0xf9, 0x80000000}, 0x20) 10:31:24 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) 10:31:24 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) [ 201.289458][T12558] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 201.299195][T12557] loop5: detected capacity change from 0 to 5 [ 201.318284][T12558] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 10:31:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@ptr, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xa, 0x2}]}]}}, &(0x7f0000000380)=""/249, 0x3a, 0xf9, 0x80000000}, 0x20) [ 201.360019][T12557] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 201.373205][T12560] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 10:31:24 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(0xffffffffffffffff, r0) [ 201.414794][T12560] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 201.428531][T12557] NILFS (loop5): couldn't find nilfs on the device 10:31:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}) 10:31:24 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@fat=@nfs='nfs'}]}) 10:31:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a00000000000500"], 0x68}}, 0x0) 10:31:24 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:24 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:24 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(0xffffffffffffffff, r0) 10:31:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a00000000000500"], 0x68}}, 0x0) [ 201.659026][T12580] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 201.676437][T12580] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 201.698909][T12581] FAT-fs (loop4): bogus number of reserved sectors 10:31:24 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) [ 201.724433][T12586] loop5: detected capacity change from 0 to 5 [ 201.753669][T12581] FAT-fs (loop4): Can't find a valid FAT filesystem 10:31:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a0000000000050005"], 0x68}}, 0x0) [ 201.787863][T12595] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 201.797517][T12595] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 201.822010][T12581] FAT-fs (loop4): bogus number of reserved sectors 10:31:24 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}) [ 201.856511][T12586] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 201.873281][T12581] FAT-fs (loop4): Can't find a valid FAT filesystem 10:31:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a0000000000050005"], 0x68}}, 0x0) 10:31:24 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0xa082, 0x0) [ 201.931023][T12586] NILFS (loop5): couldn't find nilfs on the device 10:31:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000100)="50c16119dea96c626b2f801ebbad493be2496a9103f450afdc834675dc577cc0bacced321cec1315f69c691ac9bd85f49223", 0x32}, {&(0x7f0000000140)="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", 0xe8e}, {0x0}, {&(0x7f0000001200)='!', 0x1}], 0x4}}], 0x1, 0x0) 10:31:24 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(0xffffffffffffffff, r0) 10:31:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a0000000000050005"], 0x68}}, 0x0) 10:31:24 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:24 executing program 2: bpf$BPF_BTF_LOAD(0x1d, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x20) 10:31:24 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a0000000000050005"], 0x68}}, 0x0) 10:31:25 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) 10:31:25 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x80000001}) 10:31:25 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x4020940d, 0x0) 10:31:25 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) [ 202.314137][T12626] loop5: detected capacity change from 0 to 5 10:31:25 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r0, 0xffffffffffffffff) [ 202.366663][T12626] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) 10:31:25 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) [ 202.445967][T12626] NILFS (loop5): couldn't find nilfs on the device 10:31:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a0000000000050005"], 0x68}}, 0x0) 10:31:25 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r0, 0xffffffffffffffff) 10:31:25 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}, {&(0x7f0000010100)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:25 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x40045542, 0x0) 10:31:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x2, [@ptr, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xa}, {0x9}, {0xa}, {0xc, 0x5}]}, @int={0xf}]}}, &(0x7f0000000380)=""/249, 0x62, 0xf9, 0x80000000}, 0x20) 10:31:25 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:25 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r0, 0xffffffffffffffff) 10:31:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a0000000000050005"], 0x68}}, 0x0) 10:31:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000007800)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:31:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 202.811467][T12656] loop5: detected capacity change from 0 to 5 [ 202.842023][T12656] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) 10:31:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a0000000000050005"], 0x68}}, 0x0) [ 202.884668][T12656] NILFS (loop5): couldn't find nilfs on the device 10:31:25 executing program 4: bpf$BPF_BTF_LOAD(0x2, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 10:31:25 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:25 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:25 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) 10:31:25 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:26 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc0405519, &(0x7f0000000040)={{0x5, 0x0, 0x0, 0x0, 'syz1\x00'}}) 10:31:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a0000000000050005"], 0x68}}, 0x0) 10:31:26 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) 10:31:26 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) [ 203.229705][T12682] loop5: detected capacity change from 0 to 4 [ 203.252925][T12682] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 203.267963][T12682] NILFS (loop5): couldn't find nilfs on the device 10:31:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6800000010000104000000070000000000000000", @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970"], 0x68}}, 0x0) 10:31:26 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:26 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) 10:31:26 executing program 2: bpf$BPF_BTF_LOAD(0x1a, 0x0, 0x0) 10:31:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a0000000000050005"], 0x68}}, 0x0) 10:31:26 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) [ 203.526973][T12700] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 203.561998][T12701] loop5: detected capacity change from 0 to 4 [ 203.598460][T12701] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) 10:31:26 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000100)='*', 0x1}], 0x2}, 0x0) 10:31:26 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = syz_open_dev$vim2m(0x0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) [ 203.646284][T12701] NILFS (loop5): couldn't find nilfs on the device 10:31:26 executing program 2: bpf$BPF_BTF_LOAD(0x7, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x20) 10:31:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="68000000100001040000", @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a0000000000050005"], 0x68}}, 0x0) 10:31:26 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = syz_open_dev$vim2m(0x0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) 10:31:26 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:26 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x4}, 0x40) 10:31:26 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)) 10:31:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="68000000100001040000", @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a0000000000050005"], 0x68}}, 0x0) 10:31:26 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = syz_open_dev$vim2m(0x0, 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) [ 204.063975][T12726] loop5: detected capacity change from 0 to 4 10:31:26 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) 10:31:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000380)=""/249, 0x2e, 0xf9, 0x80000000}, 0x20) 10:31:26 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) [ 204.158949][T12726] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) 10:31:27 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)={0x2, 0x8, [0x0, 0x0]}) 10:31:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="68000000100001040000", @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a0000000000050005"], 0x68}}, 0x0) [ 204.237548][T12726] NILFS (loop5): couldn't find nilfs on the device 10:31:27 executing program 4: syz_mount_image$xfs(&(0x7f00000017c0)='xfs\x00', &(0x7f0000001800)='./file0\x00', 0x0, 0x0, &(0x7f0000001940), 0x0, &(0x7f0000001980)=ANY=[@ANYBLOB='n']) 10:31:27 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:27 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r1, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:27 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup3(r0, r1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x5, 0x0) syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000180)) [ 204.418088][T12749] xfs: Unknown parameter 'n' 10:31:27 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) [ 204.472038][T12749] xfs: Unknown parameter 'n' 10:31:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@ptr, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xa}, {0x9}, {0xa, 0x1}]}, @int={0xf}]}}, &(0x7f0000000380)=""/249, 0x5a, 0xf9, 0x80000000}, 0x20) 10:31:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400000000000000", @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a0000000000050005"], 0x68}}, 0x0) 10:31:27 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r1, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) [ 204.591592][T12765] loop5: detected capacity change from 0 to 5 [ 204.631921][T12765] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 204.642360][T12765] NILFS (loop5): couldn't find nilfs on the device 10:31:27 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) 10:31:27 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000140021010000000000000000021f0020", @ANYRES32=r4, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="28000000140021010000000000000000020200fe", @ANYRES32=r4, @ANYBLOB="08000200ac1414aa"], 0x5e}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 10:31:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400000000000000", @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a0000000000050005"], 0x68}}, 0x0) 10:31:27 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r1, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) [ 204.857809][T12781] loop5: detected capacity change from 0 to 5 [ 204.877435][T12781] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) 10:31:27 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) [ 204.964379][T12781] NILFS (loop5): couldn't find nilfs on the device 10:31:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400000000000000", @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a0000000000050005"], 0x68}}, 0x0) 10:31:28 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) unshare(0x600) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000000)) 10:31:28 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc1105511, &(0x7f0000000040)={{0x5, 0x0, 0x0, 0x0, 'syz1\x00'}}) 10:31:28 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:28 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:28 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) 10:31:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/18, @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a0000000000050005"], 0x68}}, 0x0) 10:31:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/18, @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a0000000000050005"], 0x68}}, 0x0) [ 205.488565][T12807] loop5: detected capacity change from 0 to 5 [ 205.527709][T12807] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) 10:31:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/18, @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a0000000000050005"], 0x68}}, 0x0) [ 205.626477][T12807] NILFS (loop5): couldn't find nilfs on the device 10:31:28 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) 10:31:28 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000380)=""/249, 0x1a, 0xf9, 0x80000000}, 0x20) 10:31:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:28 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x9, 0x5}]}]}}, &(0x7f0000000380)=""/249, 0x36, 0xf9, 0x80000000}, 0x20) 10:31:28 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:28 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@dots='dots'}]}) 10:31:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/19, @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a0000000000050005"], 0x68}}, 0x0) 10:31:28 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) 10:31:28 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x5452, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}) 10:31:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) [ 205.950528][T12833] loop5: detected capacity change from 0 to 5 [ 205.963778][T12833] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 205.980355][T12833] NILFS (loop5): couldn't find nilfs on the device 10:31:28 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc0045516, 0x0) 10:31:28 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) [ 206.117130][T12843] FAT-fs (loop4): bogus number of reserved sectors 10:31:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/19, @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a0000000000050005"], 0x68}}, 0x0) 10:31:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001000010400"/19, @ANYRES32=0x0, @ANYBLOB="010000001dbd4ab7380012800900010069706970000000002800028005000a0000000000050005"], 0x68}}, 0x0) 10:31:29 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) [ 206.204042][T12843] FAT-fs (loop4): Can't find a valid FAT filesystem [ 206.217066][T12851] __nla_validate_parse: 14 callbacks suppressed [ 206.217084][T12851] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 10:31:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) [ 206.323742][T12843] FAT-fs (loop4): bogus number of reserved sectors [ 206.336072][T12843] FAT-fs (loop4): Can't find a valid FAT filesystem 10:31:29 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) [ 206.374250][T12861] loop5: detected capacity change from 0 to 5 [ 206.403463][T12865] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 10:31:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1}}, @volatile]}}, 0x0, 0x3e}, 0x20) 10:31:29 executing program 2: r0 = socket(0xa, 0x3, 0x3) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 206.466356][T12861] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 206.503135][T12861] NILFS (loop5): couldn't find nilfs on the device 10:31:29 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:29 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:29 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) unshare(0x600) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x0, {0x0, 0x0, 0x1ff4}}) 10:31:29 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) 10:31:29 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000), 0x4) 10:31:29 executing program 2: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 10:31:29 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:29 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000001240)=@tipc, 0x540000) 10:31:29 executing program 4: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) [ 206.838097][T12888] loop5: detected capacity change from 0 to 5 [ 206.868743][T12888] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 206.877528][T12888] NILFS (loop5): couldn't find nilfs on the device 10:31:29 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x5452, &(0x7f0000000040)={{0x5, 0x0, 0x0, 0x0, 'syz1\x00'}}) 10:31:29 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) 10:31:29 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:29 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) 10:31:29 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:29 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x5452, &(0x7f0000000040)={{0x5, 0x0, 0x0, 0x0, 'syz1\x00'}}) 10:31:29 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000001240)=@tipc, 0x540000) 10:31:30 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) [ 207.193596][T12908] loop5: detected capacity change from 0 to 5 [ 207.232563][T12908] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) 10:31:30 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) 10:31:30 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) unshare(0x600) r1 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) [ 207.306319][T12908] NILFS (loop5): couldn't find nilfs on the device 10:31:30 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:30 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x5452, &(0x7f0000000040)={{0x5, 0x0, 0x0, 0x0, 'syz1\x00'}}) 10:31:30 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000001240)=@tipc, 0x540000) 10:31:30 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 10:31:30 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) 10:31:30 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:30 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x5452, &(0x7f0000000040)={{0x5, 0x0, 0x0, 0x0, 'syz1\x00'}}) 10:31:30 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000001240)=@tipc, 0x540000) [ 207.650697][T12937] loop5: detected capacity change from 0 to 5 [ 207.678446][T12937] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) 10:31:30 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) [ 207.710258][T12937] NILFS (loop5): couldn't find nilfs on the device 10:31:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 10:31:30 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000001240)=@tipc, 0x540000) 10:31:30 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) 10:31:30 executing program 2: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0x5452, &(0x7f0000000040)={{0x5, 0x0, 0x0, 0x0, 'syz1\x00'}}) 10:31:30 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:30 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:30 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000040)={0x1}) 10:31:30 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000001240)=@tipc, 0x540000) [ 208.009323][T12960] loop5: detected capacity change from 0 to 5 10:31:30 executing program 2: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0x5452, &(0x7f0000000040)={{0x5, 0x0, 0x0, 0x0, 'syz1\x00'}}) 10:31:30 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000001240)=@tipc, 0x540000) 10:31:30 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) [ 208.095291][T12960] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) 10:31:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000380)=""/249, 0x18, 0xf9, 0x80000000}, 0x20) [ 208.179323][T12960] NILFS (loop5): couldn't find nilfs on the device 10:31:31 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:31 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, 0x0, 0x0, 0xd9f, 0x0) dup2(r1, r0) 10:31:31 executing program 1: shutdown(0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001240)=@tipc, 0x540000) 10:31:31 executing program 2: ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0x5452, &(0x7f0000000040)={{0x5, 0x0, 0x0, 0x0, 'syz1\x00'}}) 10:31:31 executing program 4: socketpair(0x29, 0x5, 0x1000, &(0x7f0000000000)) 10:31:31 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, 0x0, 0x0, 0xd9f, 0x0) dup2(r1, r0) 10:31:31 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:31 executing program 1: shutdown(0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001240)=@tipc, 0x540000) 10:31:31 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x5452, &(0x7f0000000040)={{0x5, 0x0, 0x0, 0x0, 'syz1\x00'}}) 10:31:31 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, 0xffffffffffffffff, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=['{\'(%\x00'], 0x5}) 10:31:31 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, 0x0, 0x0, 0xd9f, 0x0) dup2(r1, r0) 10:31:31 executing program 1: shutdown(0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001240)=@tipc, 0x540000) 10:31:31 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a0000", 0x54, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) [ 208.939318][T13006] loop5: detected capacity change from 0 to 5 [ 208.960521][T13006] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 208.968917][T13006] NILFS (loop5): couldn't find nilfs on the device 10:31:31 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a0000", 0x54, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:31 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:31 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x5452, &(0x7f0000000040)={{0x5, 0x0, 0x0, 0x0, 'syz1\x00'}}) 10:31:31 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000040)={{0x5, 0x0, 0x0, 0x0, 'syz1\x00'}}) 10:31:31 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0x0, 0x0) dup2(r1, r0) 10:31:31 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000001240)=@tipc, 0x540000) 10:31:31 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000001240)=@tipc, 0x540000) 10:31:31 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0x0, 0x0) dup2(r1, r0) 10:31:32 executing program 2: r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x5452, &(0x7f0000000040)={{0x5, 0x0, 0x0, 0x0, 'syz1\x00'}}) 10:31:32 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) [ 209.205347][T13023] loop5: detected capacity change from 0 to 5 10:31:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000380)=""/249, 0x1a, 0xf9, 0x80000000}, 0x20) [ 209.266038][T13023] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 209.277706][T13023] NILFS (loop5): couldn't find nilfs on the device 10:31:32 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a0000", 0x54, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:32 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0x0, 0x0) dup2(r1, r0) 10:31:32 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000001240)=@tipc, 0x540000) 10:31:32 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0x5452, &(0x7f0000000040)={{0x5, 0x0, 0x0, 0x0, 'syz1\x00'}}) 10:31:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1b}, 0x40) 10:31:32 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) [ 209.572342][T13044] loop5: detected capacity change from 0 to 5 10:31:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000100)='P', 0x1}, {0x0}, {&(0x7f0000001200)='!', 0x1}], 0x3}}], 0x1, 0x0) 10:31:32 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(0xffffffffffffffff, r0) [ 209.658486][T13044] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) 10:31:32 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(0xffffffffffffffff, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000001240)=@tipc, 0x540000) 10:31:32 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0x5452, &(0x7f0000000040)={{0x5, 0x0, 0x0, 0x0, 'syz1\x00'}}) [ 209.753637][T13044] NILFS (loop5): couldn't find nilfs on the device 10:31:32 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:32 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f0000", 0x7e, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:32 executing program 4: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x4ecc0) 10:31:32 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(0xffffffffffffffff, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000001240)=@tipc, 0x540000) 10:31:32 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(0xffffffffffffffff, r0) 10:31:32 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0x5452, &(0x7f0000000040)={{0x5, 0x0, 0x0, 0x0, 'syz1\x00'}}) 10:31:32 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x5452, 0x0) [ 210.078262][T13067] loop5: detected capacity change from 0 to 5 [ 210.091938][T13067] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 210.100952][T13067] NILFS (loop5): couldn't find nilfs on the device 10:31:32 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:32 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f0000", 0x7e, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x8, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x20}, @map, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @map_val, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x1000, &(0x7f00000004c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:31:33 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(0xffffffffffffffff, r0) 10:31:33 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(0xffffffffffffffff, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000001240)=@tipc, 0x540000) 10:31:33 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:33 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@ptr]}}, &(0x7f0000000380)=""/249, 0x26, 0xf9, 0x80000000}, 0x20) 10:31:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x5452, 0x0) [ 210.389865][T13087] loop5: detected capacity change from 0 to 5 [ 210.424292][T13087] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) 10:31:33 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r0 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r0, 0xffffffffffffffff) [ 210.474333][T13087] NILFS (loop5): couldn't find nilfs on the device 10:31:33 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x54, 0x54, 0x2, [@func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{0x2, 0x3}, {}, {}, {0x1}, {0x3}, {0xf}, {}, {}, {0x6, 0x4}]}]}}, &(0x7f0000000380)=""/249, 0x6e, 0xf9, 0x80000000}, 0x20) 10:31:33 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:33 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f0000", 0x7e, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:33 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001240)=@tipc, 0x540000) 10:31:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x5452, 0x0) 10:31:33 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r0 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r0, 0xffffffffffffffff) 10:31:33 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 10:31:33 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001240)=@tipc, 0x540000) [ 210.806276][T13111] loop5: detected capacity change from 0 to 5 10:31:33 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) [ 210.850671][T13111] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 210.867815][T13111] NILFS (loop5): couldn't find nilfs on the device 10:31:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x5452, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}) 10:31:33 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b000000800020", 0x93, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:33 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r0 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r0, 0xffffffffffffffff) 10:31:33 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, &(0x7f0000000180)="471a6728e32349de3f924d0ae793eca2ebe1f25b8c31f1692286eb1656c7cb549924be4e7dc7e028fcb8f065ed7e9ee96a6e9eeb77b8ac4d0c3720281e50a64a57c3d090fbd891a293e0f0c3ca7bf05805d27165e44429303bad4945a023c04e5355026107b2a8b1275907d6e39b2885966c177135b0f2f06ea9", 0x7a, 0x4000800, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0xffffffffffffffd9) 10:31:33 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001240)=@tipc, 0x540000) [ 211.091162][T13129] loop5: detected capacity change from 0 to 5 [ 211.119161][T13129] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) 10:31:33 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x5452, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}) [ 211.144185][T13129] NILFS (loop5): couldn't find nilfs on the device 10:31:33 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:31:34 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0xc0, 0x2e, 0x82, 0x40, 0x17e9, 0x4ac7, 0x3f54, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x0, 0x0, 0x0, [], [{{0x9, 0x5, 0x1}}]}}]}}]}}, 0x0) 10:31:34 executing program 3: bpf$BPF_BTF_LOAD(0x2, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="eb460ed6bf15101b1efd3b12b06409e930446da5c05ea35da9eb4c130cd5bcd2ef20c5060e08472abc30525e2e97e2f9fd1b988b6608236f9ef05af00e9450775f520306a4651301ecd5e5587f497f", @ANYRES32=0x0], 0x0, 0x1a}, 0xf5) 10:31:34 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:34 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b000000800020", 0x93, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@ptr, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xa}, {0x9}, {0xa, 0x1}]}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2e}]}}, &(0x7f0000000380)=""/249, 0x5a, 0xf9, 0x80000000}, 0x20) 10:31:34 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x5452, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}) 10:31:34 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0xf8000000, 0x0, 0x0, 0x2}}, &(0x7f0000000380)=""/249, 0x1a, 0xf9, 0x80000000}, 0x20) 10:31:34 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) [ 211.511139][T13153] loop5: detected capacity change from 0 to 5 [ 211.550364][T13153] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) 10:31:34 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0xd, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000380)=""/249, 0x26, 0xf9, 0x80000000}, 0x20) [ 211.581584][T13153] NILFS (loop5): couldn't find nilfs on the device [ 211.600370][ T5] usb 5-1: new high-speed USB device number 6 using dummy_hcd 10:31:34 executing program 2: bpf$BPF_BTF_LOAD(0x6, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x20) 10:31:34 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:34 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x40049409, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}) [ 211.981185][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 212.170267][ T5] usb 5-1: New USB device found, idVendor=17e9, idProduct=4ac7, bcdDevice=3f.54 [ 212.181779][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.189812][ T5] usb 5-1: Product: syz [ 212.195834][ T5] usb 5-1: Manufacturer: syz [ 212.210228][ T5] usb 5-1: SerialNumber: syz [ 212.218502][ T5] usb 5-1: config 0 descriptor?? [ 212.543082][ T5] udlfb 5-1:0.0: vendor descriptor not available (-71) [ 212.570364][ T5] usb 5-1: Read EDID byte 0 failed: -71 [ 212.590188][ T5] usb 5-1: Read EDID byte 0 failed: -71 [ 212.610281][ T5] usb 5-1: Read EDID byte 0 failed: -71 [ 212.617667][ T5] usb 5-1: Unable to get valid EDID from device/display [ 212.655686][ T5] usb 5-1: dlfb_urb_completion - nonzero write bulk status received: -115 [ 212.673321][ T5] usb 5-1: submit urb error: -8 [ 212.697062][ T5] udlfb: probe of 5-1:0.0 failed with error -8 [ 212.760222][ T5] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 212.768781][ T5] [drm:udl_init.cold] *ERROR* Unrecognized vendor firmware descriptor [ 212.850429][ T5] [drm:udl_init] *ERROR* Selecting channel failed [ 212.908682][ T5] [drm] Initialized udl 0.0.1 20120220 for 5-1:0.0 on minor 2 [ 212.961085][ T5] [drm] Initialized udl on minor 2 [ 213.027560][ T5] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 213.057646][ T5] udl 5-1:0.0: [drm] Cannot find any crtc or sizes [ 213.096685][ T5] usb 5-1: USB disconnect, device number 6 [ 213.550258][ T5] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 213.910604][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 214.110372][ T5] usb 5-1: New USB device found, idVendor=17e9, idProduct=4ac7, bcdDevice=3f.54 [ 214.128848][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.164724][ T5] usb 5-1: Product: syz [ 214.200149][ T5] usb 5-1: Manufacturer: syz [ 214.239201][ T5] usb 5-1: SerialNumber: syz [ 214.299472][ T5] usb 5-1: config 0 descriptor?? 10:31:37 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x1}, {}, {0x0, 0x4}]}]}}, &(0x7f0000000380)=""/249, 0x3e, 0xf9, 0x80000000}, 0x20) 10:31:37 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b000000800020", 0x93, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:37 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000040)) 10:31:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 10:31:37 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000180)={{0xa, 0x0, 0x0, 0x0, 'syz1\x00'}}) 10:31:37 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) [ 214.361803][ T5] usb 5-1: can't set config #0, error -71 [ 214.442274][ T5] usb 5-1: USB disconnect, device number 7 [ 214.566580][T13209] loop5: detected capacity change from 0 to 5 10:31:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000007800)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x309}, 0x14}}, 0x0) 10:31:37 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) [ 214.676058][T13209] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) 10:31:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000380)=""/249, 0x1a, 0xf9, 0x80000000}, 0x20) 10:31:37 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x2c}}, 0x0) [ 214.769261][T13209] NILFS (loop5): couldn't find nilfs on the device 10:31:37 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x541b, 0x0) 10:31:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000007800)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x309}, 0x14}}, 0x0) 10:31:37 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc", 0x9e, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:37 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:37 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000002480)={&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000002540)=ANY=[], 0xa8}, 0x0) 10:31:37 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000040)={0x0, 0x2, 0x9}) 10:31:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0xbc2415343fd5879d, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0x8, 0x6}, @val={0xc}}}}, 0x30}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', r0) [ 215.145399][T13235] loop5: detected capacity change from 0 to 5 10:31:38 executing program 1: bpf$BPF_BTF_LOAD(0x1e, 0x0, 0x0) 10:31:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0x64, 0x2, [@ptr]}}, &(0x7f0000000380)=""/249, 0x26, 0xf9, 0x80000000}, 0x20) [ 215.208828][T13235] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 215.230836][T13235] NILFS (loop5): couldn't find nilfs on the device 10:31:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x90) 10:31:38 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc", 0x9e, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:38 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000240)={0x4e, 0x8, [0x0, 0x0]}) 10:31:38 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 10:31:38 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:38 executing program 2: bpf$BPF_BTF_LOAD(0x21, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x20) 10:31:38 executing program 3: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) [ 215.524236][T13261] loop5: detected capacity change from 0 to 5 10:31:38 executing program 4: bpf$BPF_BTF_LOAD(0x14, 0x0, 0x0) [ 215.578628][T13261] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 215.635623][T13261] NILFS (loop5): couldn't find nilfs on the device 10:31:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000100)=@nl=@proc, &(0x7f00000001c0)=0xfffffffffffffeaf) 10:31:38 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x4020940d, &(0x7f0000000040)={{0x5, 0x0, 0x0, 0x0, 'syz1\x00'}}) 10:31:38 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc", 0x9e, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:38 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:38 executing program 4: socketpair(0x3, 0x0, 0x10000, &(0x7f0000000a80)) 10:31:38 executing program 2: bpf$BPF_BTF_LOAD(0x4, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x7d) 10:31:38 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc1105511, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}) [ 216.054510][T13291] loop5: detected capacity change from 0 to 5 [ 216.088114][T13291] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 216.141572][T13291] NILFS (loop5): couldn't find nilfs on the device 10:31:39 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 10:31:39 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(0x0, 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:39 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002540)=ANY=[], 0xa8}, 0x4000000) 10:31:39 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x80045500, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}) 10:31:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x6, &(0x7f0000000040)=@raw=[@btf_id, @jmp, @map, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x1000, &(0x7f00000004c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:31:39 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b", 0xa3, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:39 executing program 2: bpf$BPF_BTF_LOAD(0x23, 0x0, 0x0) 10:31:39 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(0x0, 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:39 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc020660b, 0x0) 10:31:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, 0x0, 0x0) 10:31:39 executing program 4: bpf$BPF_BTF_LOAD(0xa, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) [ 216.686105][T13320] loop5: detected capacity change from 0 to 5 [ 216.769629][T13320] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) 10:31:39 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(0x0, 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) [ 216.855216][T13320] NILFS (loop5): couldn't find nilfs on the device 10:31:40 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 10:31:40 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='check=strict,mode=0x0000000000000001,check=relaxed,dmode=0']) 10:31:40 executing program 3: bpf$BPF_BTF_LOAD(0x9, 0x0, 0x0) 10:31:40 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b", 0xa3, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:40 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x2, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}) 10:31:40 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:40 executing program 3: bpf$BPF_BTF_LOAD(0x16, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x20) [ 217.632535][T13351] loop5: detected capacity change from 0 to 5 10:31:40 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) unshare(0x600) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000280)={{}, 'syz1\x00'}) [ 217.702315][T13350] ISOFS: Unable to identify CD-ROM format. [ 217.713985][T13351] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) 10:31:40 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) [ 217.790891][T13351] NILFS (loop5): couldn't find nilfs on the device 10:31:40 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) 10:31:40 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b", 0xa3, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:40 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r2]) [ 218.131046][T13372] hfsplus: gid requires an argument [ 218.162020][T13375] loop5: detected capacity change from 0 to 5 [ 218.181487][T13372] hfsplus: unable to parse mount options [ 218.182344][T13375] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 218.216283][T13375] NILFS (loop5): couldn't find nilfs on the device 10:31:41 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 10:31:41 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) msgsnd(0x0, 0x0, 0x8, 0x0) msgsnd(0x0, &(0x7f00000001c0)={0x2}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000480)={0x0, ""/4096}, 0x1008, 0x2, 0x0) 10:31:41 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:41 executing program 4: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x810, &(0x7f00000002c0)=ANY=[]) 10:31:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0xc, 0x2, [@ptr]}}, &(0x7f0000000380)=""/249, 0x26, 0xf9, 0x80000000}, 0x20) 10:31:41 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0", 0xa6, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x1000000}]}}, &(0x7f0000000380)=""/249, 0x26, 0xf9, 0x80000000}, 0x20) [ 218.599250][T13399] loop5: detected capacity change from 0 to 5 [ 218.608944][T13399] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 218.620017][T13399] NILFS (loop5): couldn't find nilfs on the device 10:31:41 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000d40)={&(0x7f0000000c40), 0xc, &(0x7f0000000d00)={&(0x7f00000002c0)={0x18, 0x140f, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x0, 0x45, 'srp\x00'}]}, 0xffffffffffffff83}}, 0x0) 10:31:41 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) [ 218.659196][T13393] XFS (loop4): Invalid superblock magic number 10:31:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000480)={'sit0\x00', &(0x7f0000000400)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @rand_addr=' \x01\x00'}}) 10:31:41 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0", 0xa6, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:41 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='check=strict,mode=0x0']) [ 218.879698][T13433] loop5: detected capacity change from 0 to 5 [ 218.924899][T13393] XFS (loop4): Invalid superblock magic number [ 218.944216][T13433] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 218.986871][T13433] NILFS (loop5): couldn't find nilfs on the device [ 219.002436][T13452] ISOFS: Unable to identify CD-ROM format. [ 219.157705][T13452] ISOFS: Unable to identify CD-ROM format. 10:31:42 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 10:31:42 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 10:31:42 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:42 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) unshare(0x600) ioctl$UI_DEV_SETUP(r0, 0x40045564, 0x0) 10:31:42 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 10:31:42 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0", 0xa6, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) [ 219.713224][T13480] loop5: detected capacity change from 0 to 5 10:31:42 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='check=strict,mode=0x0000000000000001,check=relaxed,dmode=0x00000000000001ff,nocompress,']) 10:31:42 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='check=strict,mode=0x0000000000000001,check=relaxed,dmode=0x']) 10:31:42 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:42 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc0505510, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}) [ 219.756659][T13480] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 219.792283][T13480] NILFS (loop5): couldn't find nilfs on the device 10:31:42 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda045", 0xa7, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:42 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) [ 220.042888][T13489] ISOFS: Unable to identify CD-ROM format. [ 220.103693][T13504] loop5: detected capacity change from 0 to 5 [ 220.136013][T13504] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 220.149392][T13504] NILFS (loop5): couldn't find nilfs on the device [ 220.296352][T13489] ISOFS: Unable to identify CD-ROM format. 10:31:43 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 10:31:43 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 10:31:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000380)=""/249, 0x1a, 0xf9, 0x8}, 0x20) 10:31:43 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda045", 0xa7, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:43 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='check=strict,mode=0x0000000000000001,check=r']) [ 220.714770][T13522] BPF:No type found 10:31:43 executing program 3: bpf$BPF_BTF_LOAD(0xd, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x20) [ 220.735395][T13522] BPF:No type found [ 220.754759][T13526] loop5: detected capacity change from 0 to 5 10:31:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x100000}]}}, &(0x7f0000000380)=""/249, 0x26, 0xf9, 0x80000000}, 0x20) [ 220.803813][T13526] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 220.825362][T13523] ISOFS: Unable to identify CD-ROM format. [ 220.831536][T13526] NILFS (loop5): couldn't find nilfs on the device 10:31:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x3}]}, &(0x7f0000000040)='GPL\x00', 0x2, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:31:43 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda045", 0xa7, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:43 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) [ 221.065415][T13523] ISOFS: Unable to identify CD-ROM format. 10:31:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {0x1}, {0x3}, {}, {0x0, 0x4}]}]}}, &(0x7f0000000380)=""/249, 0x4e, 0xf9, 0x80000000}, 0x20) 10:31:44 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc0045516, &(0x7f0000000040)={{0x5, 0x0, 0x0, 0x0, 'syz1\x00'}}) [ 221.239378][T13545] loop5: detected capacity change from 0 to 5 [ 221.405845][T13545] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 221.480295][T13545] NILFS (loop5): couldn't find nilfs on the device 10:31:44 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 10:31:44 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc008551c, 0x0) 10:31:44 executing program 4: bpf$BPF_BTF_LOAD(0xe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x20) 10:31:44 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(r0, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) dup2(r1, r0) 10:31:44 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) [ 221.823707][T13560] loop5: detected capacity change from 0 to 5 10:31:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000780)={0x10, 0x0, 0x0, 0x4809}, 0xc) [ 221.867613][T13560] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 221.887548][T13560] NILFS (loop5): couldn't find nilfs on the device 10:31:44 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(r0, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) dup2(r1, r0) 10:31:44 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x26, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000380)=""/249, 0x26, 0xf9, 0x80000000}, 0x20) 10:31:44 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:44 executing program 3: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000480)={0x0, &(0x7f0000000380)=""/249, 0x0, 0xf9}, 0x20) 10:31:45 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='check=strict,mode=0x0000000000000001,check=relaxed,dmode=0x00000000000001ff,nocompress']) [ 222.275338][T13581] loop5: detected capacity change from 0 to 5 [ 222.328910][T13581] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 222.398678][T13581] NILFS (loop5): couldn't find nilfs on the device [ 222.593704][T13589] ISOFS: Unable to identify CD-ROM format. [ 222.687285][T13589] ISOFS: Unable to identify CD-ROM format. 10:31:45 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 10:31:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000000c0)=@qipcrtr, 0xa6, &(0x7f0000000300)=[{&(0x7f0000000140)=""/5, 0xffffff31}, {&(0x7f0000000180)=""/242, 0xf2}, {&(0x7f0000000440)=""/127, 0xfffffe5e}], 0x3, &(0x7f0000000340)=""/170, 0xaa}, 0x0) 10:31:45 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(r0, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) dup2(r1, r0) 10:31:45 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='(']) 10:31:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000e40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SSID={0x4}]}, 0x20}}, 0x0) 10:31:45 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(r0, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) dup2(r1, r0) [ 222.851800][T13605] loop5: detected capacity change from 0 to 5 [ 222.865516][T13605] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 222.874246][T13605] NILFS (loop5): couldn't find nilfs on the device 10:31:45 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85512, &(0x7f0000000040)={{0x5, 0x0, 0x0, 0x0, 'syz1\x00'}}) 10:31:45 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, 0x0) [ 223.042798][T13618] loop5: detected capacity change from 0 to 5 10:31:45 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(r0, 0x0) syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) 10:31:45 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x30, r1, 0x201, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x30}}, 0x0) 10:31:45 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, 0x0) [ 223.281368][T13631] loop5: detected capacity change from 0 to 5 10:31:46 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 10:31:46 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(r0, 0x0) 10:31:46 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000000)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x100000001]}) 10:31:46 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, 0x0) 10:31:46 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc0045878, 0x0) 10:31:46 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) listen(r0, 0x0) [ 223.820187][T13649] loop5: detected capacity change from 0 to 5 10:31:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x8000, 0x7, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x40) 10:31:46 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) unshare(0x600) ioctl$UI_DEV_SETUP(r0, 0x40045565, 0x0) 10:31:46 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) listen(r0, 0x0) 10:31:46 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:46 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[]) 10:31:46 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc1105511, 0x0) [ 224.281597][T13671] loop5: detected capacity change from 0 to 5 [ 224.306644][T13671] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 224.316421][T13671] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 224.349928][T13671] NILFS (loop5): unable to read superblock 10:31:47 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 10:31:47 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f00000000c0)=ANY=[@ANYBLOB="0500000008"]) 10:31:47 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) listen(r0, 0x0) 10:31:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000040)=@raw=[@jmp, @map], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x1000, &(0x7f00000004c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:31:47 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[]) [ 224.834968][T13687] loop5: detected capacity change from 0 to 5 [ 224.863651][T13687] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 224.907777][T13687] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) 10:31:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000001480)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001200)='!', 0x1}], 0x4}}], 0x1, 0x0) 10:31:47 executing program 4: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 10:31:47 executing program 2: bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(0xffffffffffffffff, 0x0) [ 224.949493][T13687] NILFS (loop5): unable to read superblock 10:31:47 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[]) 10:31:47 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:31:48 executing program 3: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000480)={0x0, &(0x7f0000000380)=""/249, 0x0, 0xf9}, 0x20) 10:31:48 executing program 2: bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(0xffffffffffffffff, 0x0) [ 225.343427][T13706] loop5: detected capacity change from 0 to 5 [ 225.368685][T13706] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 225.377276][T13706] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 225.390027][T13706] NILFS (loop5): unable to read superblock 10:31:48 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 10:31:48 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) unshare(0x600) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000000)={0x10}) 10:31:48 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc0189436, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}) 10:31:48 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]) 10:31:48 executing program 2: bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(0xffffffffffffffff, 0x0) [ 225.845827][T13724] loop5: detected capacity change from 0 to 5 10:31:48 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(r0, 0x0) [ 225.893775][T13724] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 225.958387][T13724] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 225.971725][T13724] NILFS (loop5): unable to read superblock 10:31:48 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) unshare(0x600) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000140)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 10:31:48 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]) 10:31:48 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) unshare(0x600) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000000)={0x10}) 10:31:49 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, 0x0, 0x0, 0x0) 10:31:49 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(r0, 0x0) 10:31:49 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, 0x0) [ 226.291370][T13743] loop5: detected capacity change from 0 to 5 [ 226.329805][T13743] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 226.377086][T13743] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 226.464468][T13743] NILFS (loop5): unable to read superblock 10:31:49 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 10:31:49 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x5421, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}) 10:31:49 executing program 3: mmap$qrtrtun(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:31:49 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(r0, 0x0) 10:31:49 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, 0x0, 0x0, 0x0) 10:31:49 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]) 10:31:49 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(r0, 0x0) [ 226.774761][T13761] loop5: detected capacity change from 0 to 5 [ 226.829244][T13761] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 226.837785][T13761] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) 10:31:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1eba43, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, 0x0}, 0x1a8) [ 226.876673][T13761] NILFS (loop5): unable to read superblock 10:31:49 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc10c5541, 0x0) 10:31:49 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, 0x0, 0x0, 0x0) 10:31:49 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(r0, 0x0) 10:31:49 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(r0, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) 10:31:50 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 10:31:50 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0xc0402, 0x0) 10:31:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, 0x0, 0x0, 0x0, 0x6}}) 10:31:50 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0), 0x0, 0x0) 10:31:50 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(r0, 0x0) 10:31:50 executing program 3: bpf$BPF_BTF_LOAD(0x1c, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 10:31:50 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) listen(r0, 0x0) 10:31:50 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0), 0x0, 0x0) 10:31:50 executing program 3: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x20) 10:31:50 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x80045530, 0x0) 10:31:50 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) unshare(0x600) ioctl$UI_DEV_SETUP(r0, 0x400c55cb, 0x0) 10:31:50 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) listen(r0, 0x0) 10:31:51 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4000000000000a12, 0x0) 10:31:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000380)=""/249, 0x26, 0xf9, 0x8}, 0x20) 10:31:51 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) fcntl$dupfd(r2, 0x0, r0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0), 0x0, 0x0) 10:31:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1}}, @volatile={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x42}, 0x20) 10:31:51 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) listen(r0, 0x0) 10:31:51 executing program 5: bpf$BPF_BTF_LOAD(0x1c, 0x0, 0x0) 10:31:51 executing program 0: bpf$BPF_BTF_LOAD(0x9, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x20) 10:31:51 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(0xffffffffffffffff, 0x0) 10:31:51 executing program 4: bpf$BPF_BTF_LOAD(0x4, 0x0, 0x0) 10:31:51 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc1105511, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}) 10:31:51 executing program 3: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x20) 10:31:51 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 10:31:52 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4000000000000a12, 0x0) 10:31:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x8000, 0x7, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 10:31:52 executing program 4: bpf$BPF_BTF_LOAD(0x18, 0x0, 0x0) 10:31:52 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(0xffffffffffffffff, 0x0) 10:31:52 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x5450, 0x0) 10:31:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}) 10:31:52 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) listen(r0, 0x0) 10:31:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x33) recvmsg$can_bcm(r1, 0x0, 0x0) 10:31:52 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(0xffffffffffffffff, 0x0) 10:31:52 executing program 5: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001840), 0x0, &(0x7f0000003980)={[{@noattr2='noattr2'}]}) 10:31:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) 10:31:53 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) read(r0, &(0x7f0000000000)=""/62, 0x3e) [ 230.261948][T13889] XFS: noattr2 mount option is deprecated. [ 230.358107][T13889] XFS (loop5): Invalid superblock magic number [ 230.490801][T13889] XFS: noattr2 mount option is deprecated. [ 230.545537][T13889] XFS (loop5): Invalid superblock magic number 10:31:53 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4000000000000a12, 0x0) 10:31:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}) 10:31:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, 0x0, 0x26}, 0x20) 10:31:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x40) 10:31:53 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000004280)=[{{&(0x7f0000000040)=@generic={0x0, "4f872c85a6c3bb162855f6a5dba211928dd1f2de7a3922b49e87b237488035fe8a69587acc51c111cba53beb72ffa0d51e8e438941e41e4cf9b9f186063e539bb75b10e037c3d5d6d0626ea26f10ba73eb62fb1864d5362baa103c39a86bce5606b24c268b9128e1ffd9eeadef33b916e07820a00e0dd3071c1f18b9d053"}, 0x80, 0x0}}], 0x1, 0x0) 10:31:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 10:31:53 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x4020940d, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}) 10:31:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000280)={0x0, 0xe1a9, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "7a04264c838156fd8939d54012ce567b"}) 10:31:53 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 10:31:53 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 10:31:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}) 10:31:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000000c0)={{0x4, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x8000]}) [ 231.277528][T13969] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present 10:31:54 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x4000000000000a12, 0x0) 10:31:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x1000, &(0x7f00000004c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:31:54 executing program 5: bpf$BPF_BTF_LOAD(0x4, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 10:31:54 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/73, 0x49}, {&(0x7f0000000140)=""/14, 0xe}, {0x0}], 0x3, &(0x7f0000000300)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 10:31:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}) 10:31:54 executing program 4: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xdb03, &(0x7f0000000180), 0x810, &(0x7f00000002c0)=ANY=[@ANYBLOB='grpquota']) 10:31:54 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0xc0, 0x2e, 0x82, 0x40, 0x17e9, 0x4ac7, 0x3f54, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x0, 0x0, 0x0, [], [{{0x9, 0x5, 0x1, 0x2}}]}}]}}]}}, 0x0) 10:31:54 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 10:31:54 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) unshare(0x40400) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') 10:31:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}) 10:31:55 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000800010068686600140002000800250000000000080004"], 0x40}}, 0x0) [ 232.337617][ T9761] usb 6-1: new high-speed USB device number 2 using dummy_hcd 10:31:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}) 10:31:55 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x4000000000000a12, 0x0) 10:31:55 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000002480)={&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000002540)=ANY=[], 0xa8}, 0x4000000) 10:31:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}) [ 232.737658][ T9761] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 232.754481][ T9761] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 10:31:55 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) unshare(0x600) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0xffcb}) 10:31:55 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) unshare(0x600) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 10:31:55 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4048aec9, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}) [ 232.968351][ T9761] usb 6-1: New USB device found, idVendor=17e9, idProduct=4ac7, bcdDevice=3f.54 [ 232.990629][ T9761] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.032536][ T9761] usb 6-1: Product: syz [ 233.047238][ T9761] usb 6-1: Manufacturer: syz [ 233.071011][ T9761] usb 6-1: SerialNumber: syz [ 233.073249][T14040] input: syz0 as /devices/virtual/input/input26 [ 233.104878][ T9761] usb 6-1: config 0 descriptor?? [ 233.447661][ T9761] udlfb 6-1:0.0: vendor descriptor not available (-71) [ 233.467409][ T9761] usb 6-1: Read EDID byte 0 failed: -71 [ 233.489828][ T9761] usb 6-1: Read EDID byte 0 failed: -71 [ 233.537387][ T9761] usb 6-1: Read EDID byte 0 failed: -71 [ 233.543010][ T9761] usb 6-1: Unable to get valid EDID from device/display [ 233.581183][ T9761] usb 6-1: dlfb_urb_completion - nonzero write bulk status received: -115 [ 233.590878][ T9761] usb 6-1: submit urb error: -90 [ 233.612686][ T9761] udlfb: probe of 6-1:0.0 failed with error -90 [ 233.697378][ T9761] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 233.706045][ T9761] [drm:udl_init.cold] *ERROR* Unrecognized vendor firmware descriptor [ 233.737608][ T9761] [drm:udl_init] *ERROR* Selecting channel failed [ 233.758899][ T9761] [drm] Initialized udl 0.0.1 20120220 for 6-1:0.0 on minor 2 [ 233.766448][ T9761] [drm] Initialized udl on minor 2 [ 233.797449][ T9761] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 233.806017][ T9761] udl 6-1:0.0: [drm] Cannot find any crtc or sizes [ 233.833346][ T9761] usb 6-1: USB disconnect, device number 2 [ 234.307291][ T9761] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 234.697875][ T9761] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 234.717242][ T9761] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 234.957257][ T9761] usb 6-1: New USB device found, idVendor=17e9, idProduct=4ac7, bcdDevice=3f.54 [ 234.966340][ T9761] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.976589][ T9761] usb 6-1: Product: syz [ 234.983770][ T9761] usb 6-1: Manufacturer: syz [ 234.996359][ T9761] usb 6-1: SerialNumber: syz [ 235.005573][ T9761] usb 6-1: config 0 descriptor?? 10:31:57 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0xc0, 0x2e, 0x82, 0x40, 0x17e9, 0x4ac7, 0x3f54, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x0, 0x0, 0x0, [], [{{0x9, 0x5, 0x1, 0x2}}]}}]}}]}}, 0x0) 10:31:57 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 10:31:57 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0x0, 0x0, 0xc730f115abe8a48b}, 0xc) 10:31:57 executing program 4: bpf$BPF_BTF_LOAD(0xb, 0x0, 0x0) 10:31:57 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4048aec9, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}) 10:31:57 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x4000000000000a12, 0x0) [ 235.097485][ T9761] usb 6-1: can't set config #0, error -71 [ 235.112056][ T9761] usb 6-1: USB disconnect, device number 3 10:31:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000007800)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x4}]}, 0x18}}, 0x0) 10:31:58 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4048aec9, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}) 10:31:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x54, 0x54, 0x2, [@func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{0x2}, {}, {}, {0x1}, {0x3}, {0xf}, {}, {}, {0x6}]}]}}, &(0x7f0000000380)=""/249, 0x6e, 0xf9, 0x80000000}, 0x20) 10:31:58 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4048aec9, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}) 10:31:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000021c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000040)='$', 0x1}], 0x1}}], 0x1, 0x50) 10:31:58 executing program 3: bpf$BPF_BTF_LOAD(0x11, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x20) [ 235.667130][ T9761] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 236.068634][ T9761] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 236.087675][ T9761] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 236.327795][ T9761] usb 6-1: New USB device found, idVendor=17e9, idProduct=4ac7, bcdDevice=3f.54 [ 236.348120][ T9761] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.356709][ T9761] usb 6-1: Product: syz [ 236.363116][ T9761] usb 6-1: Manufacturer: syz [ 236.368972][ T9761] usb 6-1: SerialNumber: syz [ 236.394367][ T9761] usb 6-1: config 0 descriptor?? [ 236.724451][ T9761] udlfb 6-1:0.0: vendor descriptor not available (-71) [ 236.749362][ T9761] usb 6-1: Read EDID byte 0 failed: -71 [ 236.777140][ T9761] usb 6-1: Read EDID byte 0 failed: -71 [ 236.797048][ T9761] usb 6-1: Read EDID byte 0 failed: -71 [ 236.805608][ T9761] usb 6-1: Unable to get valid EDID from device/display [ 236.850289][ T9761] usb 6-1: dlfb_urb_completion - nonzero write bulk status received: -115 [ 236.865657][ T9761] usb 6-1: submit urb error: -90 [ 236.885496][ T9761] udlfb: probe of 6-1:0.0 failed with error -90 [ 236.995158][ T9761] [drm] vendor descriptor length:b9 data:00 00 00 00 00 00 00 00 00 00 00 [ 237.003883][ T9761] [drm:udl_init.cold] *ERROR* Unrecognized vendor firmware descriptor [ 237.027120][ T9761] [drm:udl_init] *ERROR* Selecting channel failed [ 237.055935][ T9761] [drm] Initialized udl 0.0.1 20120220 for 6-1:0.0 on minor 2 [ 237.085197][ T9761] [drm] Initialized udl on minor 2 [ 237.127053][ T9761] [drm:udl_get_edid_block] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 237.139087][ T9761] udl 6-1:0.0: [drm] Cannot find any crtc or sizes 10:32:00 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$sock_int(r0, 0x114, 0x6, 0x0, 0x10) 10:32:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000380)=""/249, 0x26, 0xf9}, 0x200004a0) 10:32:00 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4048aec9, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}) 10:32:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x8000, 0x7, 0x0, 0x1}, 0x40) 10:32:00 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 10:32:00 executing program 1: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4000000000000a12, 0x0) [ 237.187130][ T9761] usb 6-1: USB disconnect, device number 4 10:32:00 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x3}, 0x4) 10:32:00 executing program 3: syz_mount_image$xfs(&(0x7f00000017c0)='xfs\x00', &(0x7f0000001800)='./file0\x00', 0x0, 0x0, &(0x7f0000001940), 0x0, &(0x7f0000001980)=ANY=[@ANYBLOB='nou']) 10:32:00 executing program 1: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4000000000000a12, 0x0) 10:32:00 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4048aec9, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}) 10:32:00 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$sock_int(r0, 0x114, 0x6, 0x0, 0x10) 10:32:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}) [ 237.582739][T14145] xfs: Unknown parameter 'nou' 10:32:00 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$sock_int(r0, 0x114, 0x6, 0x0, 0x10) 10:32:00 executing program 4: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f0000000280)={0x10}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 10:32:00 executing program 1: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4000000000000a12, 0x0) [ 237.689669][T14145] xfs: Unknown parameter 'nou' 10:32:00 executing program 3: bpf$BPF_BTF_LOAD(0x8, 0x0, 0x8) 10:32:00 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) accept4(r0, 0x0, 0x0, 0x0) 10:32:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 10:32:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}) 10:32:00 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$sock_int(r0, 0x114, 0x6, 0x0, 0x10) 10:32:00 executing program 1: pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4000000000000a12, 0x0) 10:32:00 executing program 3: r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='1', 0x1, 0xfffffffffffffffb) keyctl$read(0xb, r0, 0x0, 0x0) 10:32:01 executing program 5: setsockopt$sock_int(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x10) 10:32:01 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/126, 0x7e}, {&(0x7f00000000c0)=""/73, 0x49}, {&(0x7f0000000140)=""/14, 0xffffffffffffff92}, {&(0x7f0000000180)=""/76, 0x4c}, {&(0x7f0000000200)=""/90, 0x5a}], 0x5, &(0x7f0000000300)=""/4096, 0x1000}}, {{&(0x7f0000001300)=@ax25={{}, [@netrom, @bcast, @null, @remote, @bcast, @default, @netrom, @default]}, 0x80, &(0x7f0000002380)=[{&(0x7f0000001380)=""/4096, 0x1000}], 0x1, &(0x7f00000023c0)=""/85, 0x55}}, {{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000003e00)=""/145, 0x91}, {&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000003500)=""/106, 0x6a}, {&(0x7f0000003580)=""/178, 0xb2}], 0x4}}, {{&(0x7f0000003680)=@ipx, 0x80, &(0x7f0000003840)=[{&(0x7f0000003700)=""/225, 0xe1}, {&(0x7f0000003800)=""/36, 0x24}], 0x2, &(0x7f0000003880)=""/41, 0x29}}, {{&(0x7f00000038c0)=@nfc_llcp, 0x80, &(0x7f0000003c00)=[{&(0x7f0000003940)=""/79, 0x4f}, {&(0x7f00000039c0)=""/67, 0x43}, {&(0x7f0000003a40)=""/187, 0xbb}, {&(0x7f0000003b00)}, {&(0x7f0000003b40)=""/180, 0xb4}], 0x5}}, {{&(0x7f0000003c80)=@in6, 0x80, &(0x7f0000004080)=[{&(0x7f0000003d00)=""/244, 0xf4}, {&(0x7f0000005f40)=""/145, 0x91}, {&(0x7f0000003ec0)=""/136, 0x88}, {&(0x7f0000003f80)=""/245, 0xf5}], 0x4}}, {{&(0x7f00000040c0)=@alg, 0x80, &(0x7f0000004640)=[{&(0x7f0000004140)=""/151, 0x97}, {&(0x7f0000004200)=""/147, 0x93}, {&(0x7f00000042c0)=""/168, 0xa8}, {&(0x7f0000004380)=""/144, 0x90}, {&(0x7f0000004440)=""/192, 0xc0}, {&(0x7f0000004500)=""/48, 0x30}, {&(0x7f0000004540)=""/84, 0x54}, {&(0x7f00000045c0)=""/87, 0x57}], 0x8, &(0x7f00000046c0)=""/151, 0x97}}, {{&(0x7f0000004780)=@ipx, 0x80, &(0x7f00000048c0)=[{&(0x7f0000004800)=""/184, 0xb8}], 0x1, &(0x7f0000004900)=""/111, 0x6f}}, {{&(0x7f0000004980)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000005b80)=[{&(0x7f0000004a00)=""/4096, 0x1000}, {&(0x7f0000005a00)=""/108, 0x6c}, {&(0x7f0000005a80)=""/237, 0xed}], 0x3, &(0x7f0000005bc0)=""/253, 0xfd}}], 0x9, 0x0, &(0x7f0000005f00)={0x77359400}) 10:32:01 executing program 1: pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4000000000000a12, 0x0) 10:32:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}) 10:32:01 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) accept4(r0, 0x0, 0x0, 0x0) 10:32:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000007800)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) 10:32:01 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4048aec9, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}) 10:32:01 executing program 1: pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4000000000000a12, 0x0) 10:32:01 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001680), 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB='nodots,tz=UTC,']) 10:32:01 executing program 5: setsockopt$sock_int(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x10) 10:32:01 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) accept4(r0, 0x0, 0x0, 0x0) 10:32:01 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4048aec9, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}) 10:32:01 executing program 4: r0 = mq_open(&(0x7f0000000040)='\'@(.}\x00', 0x0, 0x0, 0x0) preadv2(r0, &(0x7f0000000300)=[{&(0x7f0000000640)=""/202, 0xca}], 0x1, 0x0, 0x0, 0x0) 10:32:01 executing program 5: setsockopt$sock_int(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x10) [ 238.791730][T14205] FAT-fs (loop3): bogus number of reserved sectors [ 238.820318][T14205] FAT-fs (loop3): Can't find a valid FAT filesystem 10:32:01 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x4000000000000a12, 0x0) 10:32:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x2}]}}, &(0x7f0000000380)=""/249, 0x26, 0xf9, 0x80000000}, 0x20) [ 238.863163][T14205] FAT-fs (loop3): bogus number of reserved sectors [ 238.885859][T14205] FAT-fs (loop3): Can't find a valid FAT filesystem 10:32:01 executing program 5: socket$rds(0x15, 0x5, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x10) 10:32:01 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 10:32:01 executing program 3: add_key$user(&(0x7f0000000780)='user\x00', &(0x7f00000007c0)={'syz', 0x2}, &(0x7f0000000800)="c9", 0x1, 0xfffffffffffffffe) 10:32:01 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4048aec9, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}) 10:32:01 executing program 5: socket$rds(0x15, 0x5, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x10) 10:32:02 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) 10:32:02 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 10:32:02 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000000100)=""/207, 0xcf) 10:32:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}) 10:32:02 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 10:32:02 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x4000000000000a12, 0x0) 10:32:02 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) 10:32:02 executing program 5: socket$rds(0x15, 0x5, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x10) 10:32:02 executing program 3: symlinkat(&(0x7f0000000e40)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000e80)='./file0\x00') openat$incfs(0xffffffffffffff9c, &(0x7f0000002480)='.log\x00', 0x0, 0x100) io_setup(0x23, &(0x7f0000002900)) syz_genetlink_get_family_id$gtp(&(0x7f00000051c0)='gtp\x00', 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000006a00)='./file0/file0\x00', &(0x7f0000006c00)=[&(0x7f0000006a40)='.log\x00', 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0) 10:32:02 executing program 2: bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:32:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}) 10:32:02 executing program 2: bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:32:02 executing program 4: request_key(&(0x7f00000006c0)='rxrpc\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='$$\x00', 0x0) 10:32:02 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$sock_int(r0, 0x114, 0x0, 0x0, 0x10) 10:32:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}) 10:32:02 executing program 3: symlinkat(&(0x7f0000000e40)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000e80)='./file0\x00') openat$incfs(0xffffffffffffff9c, &(0x7f0000002480)='.log\x00', 0x0, 0x100) io_setup(0x23, &(0x7f0000002900)) syz_genetlink_get_family_id$gtp(&(0x7f00000051c0)='gtp\x00', 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000006a00)='./file0/file0\x00', &(0x7f0000006c00)=[&(0x7f0000006a40)='.log\x00', 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0) 10:32:02 executing program 2: bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:32:03 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x4000000000000a12, 0x0) 10:32:03 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$sock_int(r0, 0x114, 0x0, 0x0, 0x10) 10:32:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}) 10:32:03 executing program 4: add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='1', 0x1, 0xfffffffffffffffb) 10:32:03 executing program 3: symlinkat(&(0x7f0000000e40)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000e80)='./file0\x00') openat$incfs(0xffffffffffffff9c, &(0x7f0000002480)='.log\x00', 0x0, 0x100) io_setup(0x23, &(0x7f0000002900)) syz_genetlink_get_family_id$gtp(&(0x7f00000051c0)='gtp\x00', 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000006a00)='./file0/file0\x00', &(0x7f0000006c00)=[&(0x7f0000006a40)='.log\x00', 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0) 10:32:03 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 10:32:03 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 10:32:03 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$sock_int(r0, 0x114, 0x0, 0x0, 0x10) 10:32:03 executing program 4: sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) io_setup(0x81, &(0x7f0000000000)=0x0) io_destroy(r0) 10:32:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}) 10:32:03 executing program 3: symlinkat(&(0x7f0000000e40)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000e80)='./file0\x00') openat$incfs(0xffffffffffffff9c, &(0x7f0000002480)='.log\x00', 0x0, 0x100) io_setup(0x23, &(0x7f0000002900)) syz_genetlink_get_family_id$gtp(&(0x7f00000051c0)='gtp\x00', 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f0000006a00)='./file0/file0\x00', &(0x7f0000006c00)=[&(0x7f0000006a40)='.log\x00', 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0) 10:32:03 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 10:32:04 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 10:32:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}) 10:32:04 executing program 3: symlinkat(&(0x7f0000000e40)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000e80)='./file0\x00') openat$incfs(0xffffffffffffff9c, &(0x7f0000002480)='.log\x00', 0x0, 0x100) io_setup(0x23, &(0x7f0000002900)) execveat(0xffffffffffffffff, &(0x7f0000006a00)='./file0/file0\x00', &(0x7f0000006c00)=[&(0x7f0000006a40)='.log\x00', 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0) 10:32:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000200), 0x94) 10:32:04 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 10:32:04 executing program 5: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x167f42) ioctl$HIDIOCGRAWNAME(r0, 0x40086602, &(0x7f0000000080)) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x161f42) write$hidraw(r1, &(0x7f00000002c0)="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", 0xfffffc71) write$hidraw(r0, &(0x7f0000000100)='C', 0x1) [ 242.055176][ T37] audit: type=1800 audit(1617100324.834:2): pid=14341 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name=48C7C060 dev="sda1" ino=14554 res=0 errno=0 10:32:04 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 10:32:04 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40800, 0x0) 10:32:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4048aec9, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}) 10:32:04 executing program 3: symlinkat(&(0x7f0000000e40)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000e80)='./file0\x00') openat$incfs(0xffffffffffffff9c, &(0x7f0000002480)='.log\x00', 0x0, 0x100) execveat(0xffffffffffffffff, &(0x7f0000006a00)='./file0/file0\x00', &(0x7f0000006c00)=[&(0x7f0000006a40)='.log\x00', 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0) 10:32:05 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 10:32:05 executing program 4: io_setup(0xfff, &(0x7f00000000c0)=0x0) io_cancel(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 10:32:05 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 10:32:05 executing program 3: symlinkat(&(0x7f0000000e40)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000e80)='./file0\x00') execveat(0xffffffffffffffff, &(0x7f0000006a00)='./file0/file0\x00', &(0x7f0000006c00)=[&(0x7f0000006a40)='.log\x00', 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0) 10:32:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4048aec9, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}) 10:32:05 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 10:32:05 executing program 4: syz_mount_image$nfs(&(0x7f00000016c0)='nfs\x00', &(0x7f0000001700)='./file0\x00', 0x0, 0x1, &(0x7f0000002cc0)=[{0x0}], 0x8, &(0x7f0000002dc0)={[], [{@fowner_gt={'fowner>', 0xee01}}]}) [ 243.133553][T14380] nfs: Unknown parameter 'fowner>00000000000000060929' [ 243.242540][T14380] nfs: Unknown parameter 'fowner>00000000000000060929' 10:32:06 executing program 5: socket(0x86ee825bc29e0383, 0x0, 0x0) 10:32:06 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 10:32:06 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000006a00)='./file0/file0\x00', &(0x7f0000006c00)=[&(0x7f0000006a40)='.log\x00', 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0) 10:32:06 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 10:32:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4048aec9, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}) 10:32:06 executing program 4: r0 = getpid() capget(&(0x7f0000000080)={0x20080522, r0}, &(0x7f00000000c0)) 10:32:06 executing program 3: execveat(0xffffffffffffffff, 0x0, &(0x7f0000006c00)=[&(0x7f0000006a40)='.log\x00', 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0) 10:32:06 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(0xffffffffffffffff, 0x0) accept4(r0, 0x0, 0x0, 0x0) 10:32:06 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x2202) pwritev2(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="93", 0x20000201}], 0x1, 0xffe0, 0x0, 0x0) 10:32:06 executing program 3: execveat(0xffffffffffffffff, 0x0, &(0x7f0000006c00)=[&(0x7f0000006a40)='.log\x00', 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0) 10:32:06 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 10:32:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, 0x0) 10:32:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)) 10:32:07 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000048c0)={'bridge0\x00', &(0x7f00000047c0)=@ethtool_dump}) 10:32:07 executing program 3: execveat(0xffffffffffffffff, 0x0, &(0x7f0000006c00)=[&(0x7f0000006a40)='.log\x00', 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0) 10:32:07 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(0xffffffffffffffff, 0x0) accept4(r0, 0x0, 0x0, 0x0) 10:32:07 executing program 4: r0 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='1', 0x1, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f00000002c0)=""/196, 0xc4) 10:32:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, 0x0) 10:32:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002b80)={&(0x7f0000002a00), 0xc, 0x0}, 0x0) 10:32:07 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(0xffffffffffffffff, 0x0) accept4(r0, 0x0, 0x0, 0x0) 10:32:07 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000006a00)='./file0/file0\x00', 0x0, 0xffffffffffffffff, 0x0) 10:32:07 executing program 4: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) io_setup(0xffff, &(0x7f0000000540)) bpf$PROG_BIND_MAP(0x23, &(0x7f00000030c0), 0xc) 10:32:07 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 10:32:07 executing program 5: io_setup(0xffff, &(0x7f0000000540)) openat$pfkey(0xffffffffffffff9c, 0x0, 0x1, 0x0) 10:32:07 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(r0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:32:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, 0x0) 10:32:07 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 10:32:07 executing program 4: io_setup(0x81, &(0x7f0000000000)=0x0) io_destroy(r0) 10:32:08 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(r0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:32:08 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000048c0)={'bridge0\x00', &(0x7f00000047c0)=@ethtool_dump={0x3f}}) 10:32:08 executing program 4: mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000004140)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 10:32:08 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "132cd5af2a3ba78a6aa5471766c327f1f0d22267ad0419f0b77318dba8701d93c4c7ce39a879a0d53ba2cf565d35cc54a69c91db41a007d8fcb773975aacc897"}, 0x48, 0xfffffffffffffffc) 10:32:08 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) listen(r0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:32:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 10:32:08 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 10:32:08 executing program 4: bind$tipc(0xffffffffffffffff, 0x0, 0x0) 10:32:08 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 10:32:08 executing program 5: setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) 10:32:08 executing program 2: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xaaaaaaaaaaaab13, &(0x7f0000001500)=[{&(0x7f0000000400)="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", 0x183bb8a, 0x1}, {&(0x7f00000015c0)="bc913d880d740a4897b1c2b704198b2794d05d23e4cd947470c222826fa0f7ba45b20e1f4a49d24e2105f037cb688b256ca43a66867bdda0ed8d9b8c1807bc3aa4637491c0de65be63ebf8ced7647d62d2a29ae3106ef16181abb512ef379cadb05e90ef1a9ec42c13ed469582f8b9bcd5f34ceaa201415f708c40fa00abfbcab3e9f4e1502f88db2c65b170db3fc292058908ce8d1230af92418fb9fc0dc32129da08fe9f90e0", 0xa7, 0x8}, {&(0x7f0000001680)="ea1159d035f72231d5c83b66faa21f6564622c90d95bd6af1290ec9237901861ab931dfc054c011294dba502cca8f370e351ea7e889a8c7fe2a3370aa11f359df3eb8f1e615a04dfe964bd0707236dbc38c355a8841af0d612afecdabffab379d1ca83a0ca7ace025b0727ccf7f444e085ea650af1093395cc1e9cc5bd5be9df428fcf869d4d603cfbd444035d0542b4b2e793bfe9ec602bf6236f1cfdba152bdad0d7b8f70fd66712a1b86887aa913e241e7345183225cc2230adc55394a77aef27e8a0f25cfe6cb70f04dc74a36bbb6d3b4b828964a62283df458eaf934b77d0ddd66f9e11980e8ded70e51a7f23851e5a206f40", 0xf5, 0x200}, {&(0x7f0000000280)="a654f53b8d85609d1a6b3a04f2764a5a9bc1dc70d8717773ebf41fde0d34a82f991e33ea6d55b38da51f0dec44b75601713ceda59d818545020e36b48808750f267ed086822a40cbe7f23400edbdee8ec62df44c4ac01668bd4ab29e35492d5e3c6be9bd72e0d9ba29e8a376530d5fcf6de58daff8afd2c63086e2ab0fc057436a111227cf0f287183d61f9dcbc1384c397f8b4065d2c6e977adc979b7ca260dfa5507dee7c2ef9e13a2928c108d1a336523d3966114400584e0b0a9527b208bc41d65b9eed168fd00ba4092f2cf48c3349f3435daf7c0", 0xd7}, {&(0x7f0000001400)="133f0bf7e1d9e086e910e083c3706ce01ac89a07b275409f005ef0fecdf1d868b4f1e4a1e7f0fcba52504d2538b30a426b7c0f4202a69a1e757b3cdf984df1390ccd52547db164245b19752c53906a4d2fa9da94e8e7d4623604bd2efa3a52f628314134cef22fa54f135732bdc9f518c2711de99ff9608b29df5bc8ed416a39ebd883b13e4d1d7fb839999213ee052feb4cc3a0ce154d4b3baf693c7990088a9e78301878ababfefbd4d9c56188addc694ab44d63fda557a9b5f0657a57a86de06de92d6a1b5ec72dcbc860128681beed94ca33185c866bdddf7526517f67d088cdac36ed57362b8f0f07dfe8d7754a6f646c49", 0xf4, 0xffffffffb7f1ddc5}], 0x40080, &(0x7f0000000100)=ANY=[@ANYBLOB='noenospc_debug,pcr=00000000000\x00\x00\x00\x0000021,\x00']) 10:32:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 10:32:09 executing program 4: syz_open_dev$vcsa(&(0x7f0000001700)='/dev/vcsa#\x00', 0x0, 0x0) 10:32:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = accept4$inet(r0, 0x0, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000004c0)='y', 0x1}], 0x1}, 0x0) 10:32:09 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:09 executing program 4: add_key$user(&(0x7f0000000780)='user\x00', 0x0, &(0x7f0000000800)="c9", 0x1, 0xfffffffffffffffe) 10:32:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4048aec9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) [ 246.546645][T14534] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 246.617104][T14541] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001d40)=@add_del={0x2, &(0x7f0000001d00)='geneve1\x00'}) [ 246.664011][T14534] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 246.723232][T14548] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:09 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 10:32:09 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:09 executing program 0: socketpair(0x11, 0xa, 0x0, &(0x7f0000000500)) 10:32:09 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, 0x0) [ 247.262218][T14562] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 247.327812][T14568] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:10 executing program 2: syz_open_dev$vcsn(&(0x7f0000001040)='/dev/vcs#\x00', 0x1ff, 0x10000) 10:32:10 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000000)='dns_resolver\x00', 0x0, 0xfffffffffffffffb) 10:32:10 executing program 4: r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) recvmsg$can_j1939(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@qipcrtr, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/219, 0xdb}], 0x1}, 0x2000) epoll_create(0x3ff) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f00000012c0)={0x6, 'ip6gre0\x00', {}, 0x8000}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000001340)=@req={0x28, &(0x7f0000001300)={'bond_slave_1\x00', @ifru_ivalue}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000001380)='team\x00', r2) r3 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000001400)='/dev/dri/renderD128\x00', 0x60200, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r3, 0xc00464be, &(0x7f0000001440)={0x2}) r4 = socket(0x86ee825bc29e0383, 0x800, 0x2) r5 = syz_genetlink_get_family_id$team(&(0x7f00000014c0)='team\x00', r0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000002040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000002400)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000023c0)={&(0x7f00000021c0)={0x1cc, r5, 0x200, 0x70bd29, 0x25dfdbfb, {}, [{{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5a28}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffffff9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5141}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xffffff78}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x1cc}}, 0x24000000) 10:32:10 executing program 3: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, 0x0, 0x0, 0x0) r0 = add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$search(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='rxrpc\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='$$\x00', r0) 10:32:10 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r2}) 10:32:10 executing program 0: request_key(&(0x7f00000006c0)='rxrpc\x00', &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0) 10:32:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5408, &(0x7f0000000000)) [ 247.615988][T14591] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 247.682147][T14595] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:10 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 10:32:10 executing program 4: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 10:32:10 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000000)={[0x9]}, 0x0, 0x8) 10:32:10 executing program 3: socket$inet(0x2, 0x0, 0x64d2) 10:32:10 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r2}) [ 248.323670][T14623] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:11 executing program 4: setfsgid(0xee01) r0 = fork() process_vm_readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/235, 0xeb}], 0x1, &(0x7f0000001840)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) 10:32:11 executing program 0: syz_open_dev$dri(&(0x7f0000000640)='/dev/dri/card#\x00', 0x0, 0x0) 10:32:11 executing program 3: add_key$keyring(&(0x7f0000000540)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='rxrpc\x00', &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0) [ 248.425471][T14629] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:11 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000000)=[{}, {0x0, 0xffff}], 0x2) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 10:32:11 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:11 executing program 4: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/qat_adf_ctl\x00', 0x8f81, 0x0) [ 248.762710][T14655] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 248.762710][T14655] The task syz-executor.0 (14655) triggered the difference, watch for misbehavior. 10:32:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r2}) 10:32:12 executing program 3: io_setup(0x0, 0x0) syz_mount_image$nfs(&(0x7f00000016c0)='nfs\x00', 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003980)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$xdp(r0, 0x0, 0x0) 10:32:12 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:12 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 10:32:12 executing program 4: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x86481) 10:32:12 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:12 executing program 3: sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:32:12 executing program 4: fspick(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 10:32:12 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) 10:32:12 executing program 3: add_key$user(&(0x7f0000000780)='user\x00', &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, 0x0, 0x0, 0x0) 10:32:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r2}) 10:32:12 executing program 4: socket$bt_cmtp(0x1f, 0x3, 0x5) 10:32:12 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:12 executing program 0: syz_open_dev$vcsn(&(0x7f0000002740)='/dev/vcs#\x00', 0x6, 0x4000) 10:32:12 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f00000008c0)='.log\x00', 0x0, 0x0) 10:32:13 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 10:32:13 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000005700)={&(0x7f0000002300)=@ieee802154, 0x80, &(0x7f0000004680)=[{0x0}, {0x0}], 0x2}, 0x40000040) 10:32:13 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:13 executing program 0: r0 = getpid() wait4(r0, 0x0, 0x0, &(0x7f0000000040)) 10:32:13 executing program 3: io_setup(0x80, &(0x7f00000001c0)=0x0) io_pgetevents(r0, 0x7fffffff, 0x0, 0x0, &(0x7f0000000280)={0x77359400}, &(0x7f0000000200)={&(0x7f0000000240)={[0x10006]}, 0x8}) 10:32:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r2}) 10:32:13 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:13 executing program 0: add_key$user(&(0x7f0000000780)='user\x00', &(0x7f00000007c0)={'syz', 0x2}, &(0x7f0000000800), 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000980)='ceph\x00', &(0x7f00000009c0)={'syz', 0x2}, &(0x7f0000000a00)='^%+]$\x00', 0x0) 10:32:13 executing program 4: ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80085504, 0x0) syz_usbip_server_init(0x0) 10:32:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r2}) 10:32:13 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000021c0)='JFS1', 0x4, 0x8000}, {0x0}], 0x0, &(0x7f0000065600)) 10:32:13 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 250.626829][T14754] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 250.690962][T14759] loop3: detected capacity change from 0 to 128 [ 250.747863][T14759] Currently only 4K block size supported! [ 250.754411][T14759] Mount JFS Failure: -22 [ 250.768091][T14759] jfs_mount failed w/return code = -22 [ 250.837977][T14759] loop3: detected capacity change from 0 to 128 [ 250.855743][T14759] Currently only 4K block size supported! [ 250.861510][T14759] Mount JFS Failure: -22 [ 250.886605][T14759] jfs_mount failed w/return code = -22 10:32:14 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 10:32:14 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000440)='ceph\x00', &(0x7f0000000480)='id_resolver\x00') 10:32:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r2}) 10:32:14 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:14 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000021c0)='JFS1', 0x4, 0x8000}, {0x0}], 0x0, &(0x7f0000065600)) 10:32:14 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r1, r0, 0x0, 0x80005) [ 251.408081][T14783] loop3: detected capacity change from 0 to 128 10:32:14 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:14 executing program 0: ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r1, r0, 0x0, 0x80005) [ 251.550962][T14783] Currently only 4K block size supported! [ 251.627792][T14783] Mount JFS Failure: -22 10:32:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4}) [ 251.661125][T14796] __nla_validate_parse: 11 callbacks suppressed [ 251.661144][T14796] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 251.662834][T14783] jfs_mount failed w/return code = -22 10:32:14 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000021c0)='JFS1', 0x4, 0x8000}, {0x0}], 0x0, &(0x7f0000065600)) 10:32:14 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:14 executing program 0: ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r1, r0, 0x0, 0x80005) [ 252.118192][T14813] loop3: detected capacity change from 0 to 128 [ 252.139671][T14815] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 252.141983][T14813] Currently only 4K block size supported! [ 252.155018][T14813] Mount JFS Failure: -22 [ 252.160907][T14813] jfs_mount failed w/return code = -22 [ 252.197924][T14821] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:15 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 10:32:15 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r1, r0, 0x0, 0x80005) 10:32:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4}) 10:32:15 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:15 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000021c0)='JFS1', 0x4, 0x8000}, {0x0}], 0x0, &(0x7f0000065600)) 10:32:15 executing program 0: ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r1, r0, 0x0, 0x80005) [ 252.451698][T14833] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 252.466261][T14831] loop3: detected capacity change from 0 to 128 10:32:15 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r1, r0, 0x0, 0x80005) [ 252.605199][T14831] Currently only 4K block size supported! [ 252.611628][T14831] Mount JFS Failure: -22 [ 252.617771][T14831] jfs_mount failed w/return code = -22 [ 252.673891][T14839] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:15 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000021c0)='JFS1', 0x4, 0x8000}, {0x0}], 0x0, &(0x7f0000065600)) 10:32:15 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4}) 10:32:15 executing program 0: io_setup(0x80, &(0x7f00000001c0)) 10:32:15 executing program 4: request_key(&(0x7f00000006c0)='rxrpc\x00', 0x0, 0x0, 0x0) [ 253.000375][T14857] loop3: detected capacity change from 0 to 128 [ 253.015704][T14859] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 253.078749][T14868] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:16 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 10:32:16 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000, 0xfffffffffffffe6c}, 0x28) 10:32:16 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000021c0)='JFS1', 0x4, 0x8000}, {0x0}], 0x0, &(0x7f0000065600)) 10:32:16 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:16 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r1, r0, 0x0, 0x80005) 10:32:16 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r0}) [ 253.430242][T14881] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 253.488491][T14886] loop3: detected capacity change from 0 to 128 10:32:16 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r0}) 10:32:16 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000021c0)='JFS1', 0x4, 0x8000}, {0x0}], 0x0, &(0x7f0000065600)) 10:32:16 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:16 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r1, r0, 0x0, 0x80005) 10:32:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000dc0)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000024020000fffeff7f7a03f0ff1800ffff79a4f0ff00000000b7060000ffffff112e460500000000007502faff07cd02020404000009007d60b7030000001200006a0a00fe000000008500000026000000b70000000000002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbce596c6d89ef05c0672c2c9ff215ac60c2ceaea4c0ec908abb6e7325ed1956bd8660bf3664148a2c96752fe2bb328dff1a15750ab9a780001000000000000d4bf20c2bd078da9144ce8734ffab418e4682b2aec5e4a35629e8ef040c50287c37a7f4182f32333b08c6e497687e10a4daea5ca0b6c00000000000080f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768a162ab41d0cb06000000000000e34b03e53466fa4f22d8c19f958e8b34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee5d605bb32935f542127a8f000000000000f00699f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d32e3f4ee367c5a769643bed96ec96ad73f77f0e2aeee2b703c0a606636c9f4a4413c098f4e73b041c4008a6a33cfcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebc3e41ac37a63f85ad8f32b70829d44ea4e4d0599a76519205b0fa80cce69df304b153c989ef100bbf76063d3f6ffff030070e9c3d7b90aecf48e7565efff2dbcb512218c98442406333c890923a797e00b7e481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205070011e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1ed68324a25df14010c8ed6b8c97c00eac0e451ac4544d3a7c86fe09b404e0b7c723d3bfdc339e93583d7134b589f3f1329cbe9c7af24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca7dce34c41aec7aa86e596119109ea8b3fcff01643baab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e757bae30b356521df06f995cb57f97052fc4158250cd4cfb47ea8faf509593fadc7d0fb613313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b3a464803cedaa9cedf16dc3af6e0b6d2fceb51256474c97c925d9d447175b535e87dbdeb0dcca5303eedde47e6672e93a314a5f60e7b68c2242bd0f0d8c66449d8687dcf2db32b518e01ffb985f8054d37959c529e99b7daf34bf204724e7d37cae7dde6050d912d825d192ade90a1162acfe9749d516d014cef783620cf585cf3acc85808c4d69e5749901b09e4902a6f5addc0103756b894418e4591c624a9b2ccabbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0af212b6cb55b9c207bbe08f483b1bea05f41b9a1d3af087047c568ae6ebf070000c30b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b775152786118384eebd5fc19928ceb713ff09e179c308fbe9bc54374d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1000000000a88de7596429a20793e12616aa32b3e720c6521fbe93963e22bd2a9b03956afea7dd99c0a0125ff8c18119a6926083f4a2c008a9f2a29e30823bf0ec3639cadaf9be9608358ea0e3ed3807a853e6765091eddaf572891e5ab17eea477b1754f78f45468c956847bc03d10411ac6eec9a3ecd9e3c325fcabbab778524d27d713d12fa387a8077db8a00000032fabc643bcb9c42c0ab1eef5f989c207eb1f160cbcb92968fb40b1f9a37ef19551dfffdffffffffffffffe9a8e5b0df5daaf5d5ef78dabc1000785b6f8319e3edb4d2d661560c73c95b0f4e2e1e07d61e43859d08226f52a2c8f5f34b0fdda9586728b417bfd9d325aa2a6770bf3753e99b1f0ef865f1ae377e8c084a46888ca3a71b5815d9d22c56bc8e967b1c04577e736c0a2cdcc0f3c605d80d7e2e9aaf78d9ece3986a1b0481c19a8e9008769b3159426f5be7b300004e341f4e74370e0000000000000000009405649a683c6a338b61095a9ec7780500000000000000f665bf232282a23747d71cbae1c88b136ccc05e034834ca06479271a846f82e797c002961433f14e142e7b1242eee8655684c654ade7edcd4835f6dbe8cbcd023b16879d240c641df07b4b06bff89bfbb399f136456579b8170b6c000000000000000000daa426da3dd1d3958b608ebcfa0045a2c464e00ff15a7108eca8deb58a39bec62dda7fa6bbe1d808d261561a22a640c2081abbf50eb945b9b24cc451d0cb27de09d2dd4fa8e90e1b953c91691332a7cfcedf4708eec12fc21e6fd4f6682ee64b500adccbb96c52b881ed0bbd96e494795745ce03f0a0720490787f35aa7f092c16c5907e57c6d7ce08f8287e5e0d799d3a53b7be1b1edca2e522fcf55c013bd4c94c6a7ea153c8d1ad8b211768db3d00206884c5da7b0e85fd59678d2805adaeeb8f9e5520052d4d8077d384f32ee86a63f94e11305f3ca55ba95dca43daa3bc52b93969e44622382917312df0c735bd6a77a6475a016304a3ecaa26a92f251c687d1d0f75f81e8fbae071bc55314c899a7ad0ed2b7307dfce222aa443cfbb8b52c9ecbf00000000000000000000000000000000001f283cd722d05eb91991fd3a2bf7b9d143f780ab7ec12b1d02c961043efa256985b68897fe151fc4cca84d000000000000000000dc38003c2c71246593409c8933446f2576a51e2e7ea54549c6b92caeba54ae98d998adf46389155192cf2200f226617f81a26441739444c672f5f1b59383f3deb97cc028741359278139789f7ece94dc48cb8aab50887da05570c9ec665fffb2a319f1aa4ca7e8f47a76962068b3dfe5bac6a43590797148e34a9635cdecc55142bd64ef1b30d5df691a7879946a678bc4a9751ca774319a706799238e8d023abe9ac45ef80aff3b50b8efa88e3c15a7eb540142057effd4acf6a22f5eb56bc921d4fc8726bba02ed33148939247e68b6e435f6d735aeb75ab9eeb0e396dbccc1e408c42ac25c5dde7ff3a10d8af5d4f3973ff26071694bb247a4a021a4c6bf85e5a03699408445fa347e3d8226a5edaf884f9344f6802aa03cc3063a2aabca9aa217228b35f1bfb8fed308001882bf4202a822908c2cd516ab97120022a0a5881b6da1a419a7bca82345995201babad08f8ee1ffca5781c6038d2ec3ec0f6388109c3eebf3af5838f6d024adca9e86aef5a9744f465121679858cb78257daaa4c69179a58bd9338cfd384c072200050af359afec84f8b6d05c1528ff96f22c87138d9ab90f59842932749339cd0a7762650761d7cf43093a0951855b932b30899153642460a98c9eecad5e922f9133513c8a4b477c73e775dad5c88601b9c7fba40eb32d7cb0e13e6ebcb65a454cd30894fa39939bc7b207fd0222a54a513eda145fba7880dd59368f315eec3380561a92c46fc6c441fb22b5d78406e90d578ee63f828ce7125871586df0d3e75c162b0469800"/2611], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x4a) [ 253.783625][T14907] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 253.804593][T14908] loop3: detected capacity change from 0 to 128 10:32:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000700)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x33}}}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) 10:32:17 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 10:32:17 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:17 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r0}) 10:32:17 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000021c0)='JFS1', 0x4, 0x8000}, {0x0}], 0x0, &(0x7f0000065600)) 10:32:17 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r1, r0, 0x0, 0x80005) 10:32:17 executing program 4: ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000140)={[0x0, 0x10000], 0x0, 0x89}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r1, r0, 0x0, 0x80005) [ 254.476299][T14938] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 254.489896][T14936] loop3: detected capacity change from 0 to 128 10:32:17 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r1}) 10:32:17 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000021c0)='JFS1', 0x4, 0x8000}, {0x0}], 0x0, &(0x7f0000065600)) 10:32:17 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:17 executing program 4: ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000140)={[0x0, 0x10000], 0x0, 0x89}) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r1, r0, 0x0, 0x80005) 10:32:17 executing program 0: r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) ioctl$FIBMAP(r0, 0x5450, 0x0) 10:32:17 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r1}) [ 254.793489][T14957] loop3: detected capacity change from 0 to 128 10:32:18 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 10:32:18 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:18 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000021c0)='JFS1', 0x4, 0x8000}, {0x0}], 0x0, &(0x7f0000065600)) 10:32:18 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, 0x0, 0x0) getsockopt$netlink(r2, 0x10e, 0x9, 0x0, &(0x7f00000003c0)=0x10) 10:32:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:32:18 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r1}) [ 255.496052][ T3248] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.502516][ T3248] ieee802154 phy1 wpan1: encryption failed: -22 10:32:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r2}) [ 255.557203][T14990] loop3: detected capacity change from 0 to 128 10:32:18 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, 0x0, 0x0) getsockopt$netlink(r2, 0x10e, 0x9, 0x0, &(0x7f00000003c0)=0x10) 10:32:18 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000065600)) 10:32:18 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r2}) 10:32:18 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000065600)) 10:32:19 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 10:32:19 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, 0x0, 0x0) getsockopt$netlink(r2, 0x10e, 0x9, 0x0, &(0x7f00000003c0)=0x10) 10:32:19 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r2}) 10:32:21 executing program 4: ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x0, 0x0, 0x1000000, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000001c0)={'L+'}, 0x16, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r1, r0, 0x0, 0x80005) 10:32:21 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000065600)) 10:32:21 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:21 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r1}) 10:32:21 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, 0x0, 0x0) getsockopt$netlink(r2, 0x10e, 0x9, 0x0, &(0x7f00000003c0)=0x10) 10:32:21 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) [ 258.539325][T15047] __nla_validate_parse: 7 callbacks suppressed [ 258.539344][T15047] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:21 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r2, 0x10e, 0x9, 0x0, &(0x7f00000003c0)=0x10) 10:32:21 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r1}) 10:32:21 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000021c0)='JFS1', 0x4, 0x8000}], 0x0, &(0x7f0000065600)) 10:32:21 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:21 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f00000003c0)=0x10) 10:32:21 executing program 4: ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x0, 0x0, 0x1000000, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000001c0)={'L+'}, 0x16, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r1, r0, 0x0, 0x80005) [ 258.825213][T15063] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 258.849643][T15064] loop3: detected capacity change from 0 to 128 10:32:21 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r1}) [ 258.889244][T15064] Currently only 4K block size supported! [ 258.895266][T15064] Mount JFS Failure: -22 [ 258.901577][T15064] jfs_mount failed w/return code = -22 10:32:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r2}) 10:32:21 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000065600)) 10:32:21 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f00000003c0)=0x10) [ 259.108669][T15077] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 259.251360][T15087] Mount JFS Failure: -22 [ 259.256244][T15087] jfs_mount failed w/return code = -22 10:32:22 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000065600)) 10:32:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r2}) 10:32:22 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f00000003c0)=0x10) 10:32:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:22 executing program 4: ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x0, 0x0, 0x1000000, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000001c0)={'L+'}, 0x16, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r1, r0, 0x0, 0x80005) 10:32:22 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) [ 259.476397][T15101] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 259.500182][T15103] Mount JFS Failure: -22 [ 259.504707][T15103] jfs_mount failed w/return code = -22 10:32:22 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000065600)) 10:32:22 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x9, 0x0, &(0x7f00000003c0)=0x10) 10:32:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r2}) 10:32:22 executing program 4: ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000140)) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r1, r0, 0x0, 0x80005) [ 259.782361][T15122] Mount JFS Failure: -22 [ 259.810525][T15128] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 259.837078][T15122] jfs_mount failed w/return code = -22 10:32:22 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000003c0)=0x10) 10:32:22 executing program 4: ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000140)) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r1, r0, 0x0, 0x80005) 10:32:22 executing program 5: r0 = socket(0x0, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:22 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x8000}], 0x0, &(0x7f0000065600)) 10:32:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r2}) 10:32:22 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000003c0)=0x10) [ 260.143211][T15151] loop3: detected capacity change from 0 to 128 [ 260.157813][T15151] Mount JFS Failure: -22 [ 260.162431][T15151] jfs_mount failed w/return code = -22 [ 260.235344][T15163] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:23 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 10:32:23 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000003c0)=0x10) 10:32:23 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x8000}], 0x0, &(0x7f0000065600)) 10:32:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r2}) 10:32:23 executing program 5: r0 = socket(0x0, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:23 executing program 4: ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000140)) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x105042, 0x0) sendfile(r1, r0, 0x0, 0x80005) 10:32:23 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000003c0)=0x10) [ 260.531831][T15175] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 260.542516][T15178] loop3: detected capacity change from 0 to 128 10:32:23 executing program 5: r0 = socket(0x0, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 260.619949][T15178] Mount JFS Failure: -22 [ 260.682297][T15178] jfs_mount failed w/return code = -22 [ 260.719731][T15195] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:23 executing program 5: r0 = socket(0x1000000010, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r2}) 10:32:23 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x8000}], 0x0, &(0x7f0000065600)) 10:32:23 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000003c0)=0x10) [ 260.871454][T15205] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 260.970463][T15217] loop3: detected capacity change from 0 to 128 [ 261.000900][T15217] Mount JFS Failure: -22 [ 261.005492][T15217] jfs_mount failed w/return code = -22 10:32:24 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 10:32:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000700)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x33}}}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, 0x8) 10:32:24 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000003c0)=0x10) 10:32:24 executing program 5: r0 = socket(0x1000000010, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r2}) 10:32:24 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000021c0), 0x0, 0x8000}], 0x0, &(0x7f0000065600)) [ 261.481162][T15238] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 261.498418][T15241] loop3: detected capacity change from 0 to 128 10:32:24 executing program 5: r0 = socket(0x1000000010, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:24 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x9, 0x0, &(0x7f00000003c0)=0x10) [ 261.522959][T15241] Mount JFS Failure: -22 [ 261.533152][T15241] jfs_mount failed w/return code = -22 10:32:24 executing program 0: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x9, 0x0, &(0x7f00000003c0)=0x10) 10:32:24 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) mknodat$loop(0xffffffffffffff9c, 0x0, 0x0, 0x1) ioctl$FIBMAP(r0, 0x1, 0x0) 10:32:24 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000021c0), 0x0, 0x8000}], 0x0, &(0x7f0000065600)) 10:32:24 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 261.895636][T15271] loop3: detected capacity change from 0 to 128 [ 261.910004][T15271] Mount JFS Failure: -22 [ 261.915564][T15271] jfs_mount failed w/return code = -22 10:32:25 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 10:32:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r2}) 10:32:25 executing program 0: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x9, 0x0, &(0x7f00000003c0)=0x10) 10:32:25 executing program 4: pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000001540)='/dev/input/mice\x00', 0x0) openat$vmci(0xffffffffffffff9c, &(0x7f0000002940)='/dev/vmci\x00', 0x2, 0x0) 10:32:25 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000021c0), 0x0, 0x8000}], 0x0, &(0x7f0000065600)) 10:32:25 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:25 executing program 0: r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x9, 0x0, &(0x7f00000003c0)=0x10) [ 262.598039][T15308] loop3: detected capacity change from 0 to 128 10:32:25 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, 0x0) socketpair(0x11, 0x3, 0x0, &(0x7f0000001500)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000c00)='IPVS\x00', 0xffffffffffffffff) openat$vmci(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 262.681304][T15308] Mount JFS Failure: -22 [ 262.694537][ T4870] Bluetooth: hci0: command 0x0406 tx timeout [ 262.714561][T15308] jfs_mount failed w/return code = -22 10:32:25 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x9, 0x0, &(0x7f00000003c0)=0x10) [ 262.745268][ T4870] Bluetooth: hci1: command 0x0406 tx timeout 10:32:25 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:25 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000021c0)='JF', 0x2, 0x8000}], 0x0, &(0x7f0000065600)) 10:32:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x4, r2}) [ 263.034754][T15339] loop3: detected capacity change from 0 to 128 [ 263.063290][T15339] Mount JFS Failure: -22 [ 263.072072][T15339] jfs_mount failed w/return code = -22 10:32:26 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 10:32:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000008e00)={0x0, 0x0, &(0x7f0000008dc0)={0x0}}, 0x0) 10:32:26 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x9, 0x0, &(0x7f00000003c0)=0x10) 10:32:26 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:26 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000021c0)='JF', 0x2, 0x8000}], 0x0, &(0x7f0000065600)) 10:32:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) [ 263.576994][T15365] __nla_validate_parse: 7 callbacks suppressed [ 263.577013][T15365] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 263.606827][T15363] loop3: detected capacity change from 0 to 128 [ 263.644294][T15363] Mount JFS Failure: -22 [ 263.649214][T15363] jfs_mount failed w/return code = -22 [ 263.670799][T15371] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:26 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x9, 0x0, &(0x7f00000003c0)=0x10) 10:32:26 executing program 4: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qrtr-tun\x00', 0x4000) 10:32:26 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:26 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000021c0)='JF', 0x2, 0x8000}], 0x0, &(0x7f0000065600)) 10:32:26 executing program 4: pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) [ 263.921589][T15387] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:26 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x9, 0x0, &(0x7f00000003c0)=0x10) [ 263.981000][T15392] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 264.059857][T15396] loop3: detected capacity change from 0 to 128 [ 264.099017][T15396] Mount JFS Failure: -22 [ 264.147551][T15396] jfs_mount failed w/return code = -22 10:32:27 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:27 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r2, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 10:32:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) 10:32:27 executing program 4: socket$inet(0x2, 0xa, 0xfffffff8) 10:32:27 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x9, 0x0, &(0x7f00000003c0)=0x10) 10:32:27 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000021c0)='JFS', 0x3, 0x8000}], 0x0, &(0x7f0000065600)) [ 264.582375][T15414] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 264.586963][T15415] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 264.611019][T15416] loop3: detected capacity change from 0 to 128 [ 264.660956][T15427] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 264.662294][T15416] Mount JFS Failure: -22 [ 264.683684][T15416] jfs_mount failed w/return code = -22 10:32:27 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x9, 0x0, &(0x7f00000003c0)=0x10) 10:32:27 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0xe, &(0x7f0000000340)=@bpf_lsm={0x1d, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:27 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:27 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000021c0)='JFS', 0x3, 0x8000}], 0x0, &(0x7f0000065600)) 10:32:27 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000001540)='/dev/input/mice\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, 0x0) 10:32:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) 10:32:27 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000003c0)=0x10) [ 264.993718][T15444] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 265.008008][T15445] loop3: detected capacity change from 0 to 128 [ 265.051857][T15445] Mount JFS Failure: -22 [ 265.060222][T15444] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 265.070521][T15445] jfs_mount failed w/return code = -22 10:32:28 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r2, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 10:32:28 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:28 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000003c0)=0x10) 10:32:28 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, &(0x7f00000002c0), &(0x7f0000000340)=0x6e) 10:32:28 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000021c0)='JFS', 0x3, 0x8000}], 0x0, &(0x7f0000065600)) 10:32:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) [ 265.604319][T15473] loop3: detected capacity change from 0 to 128 [ 265.701872][T15473] Mount JFS Failure: -22 [ 265.706786][T15473] jfs_mount failed w/return code = -22 [ 265.718355][T15482] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 265.774579][T15482] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:28 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000003c0)=0x10) 10:32:28 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000021c0)='JFS1', 0x4}], 0x0, &(0x7f0000065600)) 10:32:28 executing program 4: recvfrom$unix(0xffffffffffffffff, &(0x7f0000000000)=""/12, 0xc, 0x61, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000040)=""/68, 0x44, 0x12040, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000140)=""/190) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000280)={&(0x7f0000000240)=[0x7, 0xe37, 0xff, 0x8913], 0x4, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f00000002c0)=0x3) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000300)={0x2f}) recvfrom$unix(r2, &(0x7f0000000340)=""/188, 0xbc, 0x20, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) r3 = socket(0x4, 0x1, 0x3) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r3, 0x89f8, &(0x7f0000000500)={'syztnl1\x00', &(0x7f0000000480)={'syztnl1\x00', 0x0, 0x2f, 0x1, 0x2, 0x2, 0x40, @empty, @remote, 0x10, 0x7800, 0x1, 0x6}}) accept$unix(r0, 0x0, &(0x7f0000000540)) recvmsg$can_bcm(r2, &(0x7f0000001a00)={&(0x7f0000000580)=@sco={0x1f, @none}, 0x80, &(0x7f0000001900)=[{&(0x7f0000000600)=""/225, 0xe1}, {&(0x7f0000000700)=""/144, 0x90}, {&(0x7f00000007c0)=""/79, 0x4f}, {&(0x7f0000000840)=""/48, 0x30}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/49, 0x31}, {&(0x7f00000018c0)=""/58, 0x3a}], 0x7, &(0x7f0000001980)=""/123, 0x7b}, 0x40000102) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001a40)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, &(0x7f0000001b40)={'syztnl1\x00', &(0x7f0000001ac0)={'ip6_vti0\x00', r4, 0x29, 0x9, 0x29, 0x72, 0x3b, @mcast2, @ipv4={[], [], @private=0xa010102}, 0x40, 0x1, 0x2, 0x4}}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001b80)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect$hid(0x1, 0x3f, &(0x7f0000001d80)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x8, 0xf30, 0x111, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0xff, 0xa0, 0x3f, [{{0x9, 0x4, 0x0, 0x4, 0x1, 0x3, 0x1, 0x0, 0x4, {0x9, 0x21, 0x8000, 0x90, 0x1, {0x22, 0xb14}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x3f, 0xaa, 0x1f}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0x1, 0x40}}]}}}]}}]}}, &(0x7f0000001f00)={0xa, &(0x7f0000001dc0)={0xa, 0x6, 0x300, 0x47, 0x20, 0x0, 0x20, 0xff}, 0x5e, &(0x7f0000001e00)={0x5, 0xf, 0x5e, 0x1, [@generic={0x59, 0x10, 0x1, "0e22b4a21de4d411a2378fb2a5bd94d2fca0ad22e916445d54c5f2e2eaf4c1f278a5bbcf63bf7510d147394f2827c48c35023934be299eaf96700d5399806557cad283d7c51ab09b1500493010ad6788095cd4f0f181"}]}, 0x2, [{0x4, &(0x7f0000001e80)=@lang_id={0x4, 0x3, 0xf0ff}}, {0x32, &(0x7f0000001ec0)=@string={0x32, 0x3, "2a95e5c5a40150cdc9c7931843b19d7189ec435f8bea49217b28972e3ae3beab68d1170aa3cf8a31e84b9dcd17686416"}}]}) 10:32:28 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0}) [ 266.045843][T15496] Mount JFS Failure: -22 10:32:28 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f00000003c0)=0x10) [ 266.071207][T15496] jfs_mount failed w/return code = -22 [ 266.374935][ T9761] usb 5-1: new high-speed USB device number 8 using dummy_hcd 10:32:29 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r2, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) 10:32:29 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f00000003c0)=0x10) 10:32:29 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000021c0)='JFS1', 0x4}], 0x0, &(0x7f0000065600)) 10:32:29 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0}) [ 266.709055][T15534] Mount JFS Failure: -22 10:32:29 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, 0x0, &(0x7f00000003c0)=0x10) [ 266.739000][T15534] jfs_mount failed w/return code = -22 10:32:29 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000021c0)='JFS1', 0x4}], 0x0, &(0x7f0000065600)) 10:32:29 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 266.933221][ T9761] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 266.951850][ T9761] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.970136][T15552] Mount JFS Failure: -22 [ 266.979101][ T9761] usb 5-1: Product: syz [ 266.989197][T15552] jfs_mount failed w/return code = -22 [ 266.989844][ T9761] usb 5-1: Manufacturer: syz [ 267.006763][ T9761] usb 5-1: SerialNumber: syz [ 267.064849][ T9761] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 267.704118][ T9761] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 267.814016][ T4870] Bluetooth: hci2: command 0x0406 tx timeout [ 267.823861][ T4870] Bluetooth: hci3: command 0x0406 tx timeout [ 267.853791][ T4870] Bluetooth: hci4: command 0x0406 tx timeout [ 267.883876][ T4870] Bluetooth: hci5: command 0x0406 tx timeout [ 267.909913][T15497] udc-core: couldn't find an available UDC or it's busy [ 267.925028][T15497] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 267.957963][T15497] udc-core: couldn't find an available UDC or it's busy [ 267.979833][T15497] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 267.996935][ T9725] usb 5-1: USB disconnect, device number 8 [ 268.503325][T15574] udc-core: couldn't find an available UDC or it's busy [ 268.517845][T15576] udc-core: couldn't find an available UDC or it's busy [ 268.519070][T15574] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 268.539437][T15576] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 10:32:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@empty, @private}, 0x10) 10:32:31 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, &(0x7f00000003c0)=0x10) 10:32:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0}) 10:32:31 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:31 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000021c0)='JFS1', 0x4, 0x8000}], 0x0, 0x0) 10:32:31 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4000000000000a12, 0x0) [ 268.679766][T15584] __nla_validate_parse: 4 callbacks suppressed [ 268.679785][T15584] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:31 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, &(0x7f00000003c0)=0x10) [ 268.758403][T15590] loop3: detected capacity change from 0 to 128 [ 268.783833][ T9761] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 268.810107][ T9761] ath9k_htc: Failed to initialize the device 10:32:31 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, &(0x7f00000003c0)=0x10) 10:32:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x9f7b}) [ 268.933416][ T9725] usb 5-1: ath9k_htc: USB layer deinitialized 10:32:31 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x9, 0x0, 0x0) 10:32:31 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000021c0)='JFS1', 0x4, 0x8000}], 0x0, 0x0) 10:32:31 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:31 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x9, 0x0, 0x0) 10:32:31 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000dc0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @private1}}, 0x24) 10:32:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) [ 269.214460][T15619] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 269.224417][T15618] loop3: detected capacity change from 0 to 128 10:32:32 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000021c0)='JFS1', 0x4, 0x8000}], 0x0, 0x0) 10:32:32 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x17, &(0x7f0000000340)=@bpf_lsm={0x1d, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:32 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4000000000000a12, 0x0) 10:32:32 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x10, &(0x7f0000000340)=@bpf_lsm={0x1d, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:32 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:32 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x9, 0x0, 0x0) 10:32:32 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x800, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000200)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "74f35fc7"}, 0x0, 0x0, @fd}) [ 269.578064][T15639] loop3: detected capacity change from 0 to 128 10:32:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f0000000040)) [ 269.682103][T15645] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:32 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000000c0)={{0x4, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x6, 0x2, 0x5, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 10:32:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@delchain={0xec4, 0x65, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xe94, 0x2, [@TCA_BASIC_EMATCHES={0x18, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}, @TCA_BASIC_CLASSID={0x8}, @TCA_BASIC_CLASSID={0x8, 0x1, {0x6}}, @TCA_BASIC_ACT={0xc2c, 0x3, [@m_police={0x988, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x908, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x8000, {}, {0x0, 0x0, 0x0, 0x9, 0x1ff}}}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE64={0xc}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x4, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x400}}}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x260, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6f93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x2, 0x0, 0x0, 0x0, 0x8cd, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, @TCA_POLICE_AVRATE={0x8}]]}, {0x55, 0x6, "fea5829a846dd50d4bbede64fd742179e6ed439a00578ce945dcdefa3eb678d5a3536805bbab70dbcffc317c33a468b73a7600646b886f019ea5ebfe20b6077a37c4f300ecd0fac3404cabe01dd7675682"}, {0xc}, {0xc}}}, @m_vlan={0xc0, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}]}, {0x71, 0x6, "cbdfb902ae16234d97befe4c206db5f7ad3f3842b31619c11f30611bbefb9f96a429b2b874922129c091e40ba888b73a6b16261c5aa864bb51ac156410e0d9bd44f44046c3856d22b7ca1c7aa02eaca334e9d26fa79ef7177a9fac507da14cfb30bc8cf20e4375ee4df43413ce"}, {0xc}, {0xc}}}, @m_bpf={0x198, 0x0, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x9c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0x54, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x7}]}, @TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{}]}, @TCA_ACT_BPF_OPS_LEN={0x6}]}, {0xd5, 0x6, "bfe4c8545be185450a75c07b4e37a6484ebf835eac1b4cbb066b69a5cfd98a8e15c58e4f38d32e310f86a019c904cbbd36fdcce1341bfb343e0fa54d0185e96a67580342cba4d006f9a0cc4b2b53bbad7be38148917bf2dba4ff6a3d8479cbde3e97ec2f475e5f14696fb6c50d82195aeff4a6bea52a911421e0e94114705e272c7dd10005911ab222ca949bdc8fe34968a62654e44832d1209056015353324c945017464a3a4f1228ae753cd1db5fa791a3edb958613e15bb1917041dbe904e3f6f468bf5abbb0f44897b484909ee8843"}, {0xc}, {0xc}}}, @m_ife={0x48, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x4, @dev}, @TCA_IFE_SMAC={0xa, 0x4, @random="231c1ec6d2e0"}]}, {0x5, 0x6, "96"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}, @TCA_BASIC_ACT={0x23c, 0x3, [@m_ife={0xf4, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_SMAC={0xa, 0x4, @broadcast}, @TCA_IFE_TYPE={0x6}, @TCA_IFE_METALST={0x18, 0x6, [@IFE_META_TCINDEX={0x6}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_PRIO={0x4, 0x3, @void}]}]}, {0x81, 0x6, "6d4c19ca6411de02d3624d6ca0f784ea5857dedda0bbfea4d2c8752014df35b693537f74a98b5286801f6c914d00f09238ed50f61cf0c2a713880facc891f04835a8bc77616f09f65d2aeaedf7c9b31d3a20ffebbddae9bc86d67368645a448b9a5d3bdcb3dcf1bdbcdb294bc2a7c98891aa16f1a7cac893342f1d69d7"}, {0xc}, {0xc}}}, @m_mpls={0x144, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x115, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}, 0x1, 0x0, 0x0, 0x44081}, 0x0) 10:32:32 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @qipcrtr, @ax25={0x3, @bcast}, @nfc}) 10:32:32 executing program 4: socket$inet(0x2, 0x0, 0xffffffff) 10:32:32 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 269.873270][T15663] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present 10:32:32 executing program 3: recvfrom$unix(0xffffffffffffffff, &(0x7f0000000040)=""/68, 0x44, 0x0, 0x0, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000340)=""/188, 0xbc, 0x20, 0x0, 0x0) socket(0x4, 0x1, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001a40)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) [ 270.013371][T15672] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 270.473618][ T9761] usb 4-1: new high-speed USB device number 2 using dummy_hcd 10:32:33 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4000000000000a12, 0x0) 10:32:33 executing program 0: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) openat$mice(0xffffffffffffff9c, &(0x7f0000001540)='/dev/input/mice\x00', 0x1a1000) 10:32:33 executing program 2: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f0000000300)={0x2f}) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000340)=""/188, 0xbc, 0x20, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000500)={'syztnl1\x00', 0x0}) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=""/123, 0x7b}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001a40)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) 10:32:33 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000180)="80"}) 10:32:33 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@empty}, 0xc) [ 270.673740][T15697] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0x11, &(0x7f0000001800)={0x0, @remote, @multicast2}, 0xc) [ 270.778867][T15701] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:33 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:33 executing program 0: socketpair(0x23, 0x0, 0xc10, &(0x7f0000000000)) 10:32:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@delchain={0x162c, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x15fc, 0x2, [@TCA_BASIC_CLASSID={0x8}, @TCA_BASIC_CLASSID={0x8, 0x1, {0x6, 0xf}}, @TCA_BASIC_ACT={0xa10, 0x3, [@m_police={0x940, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x8c0, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x62f2, 0xffffffffffffffff, 0x2a82, 0x6, 0x8000, {0x0, 0x1, 0x6, 0xb6, 0x2, 0x77be8882}, {0x1f, 0x2, 0x200, 0x9, 0x1ff, 0x9ddc}, 0x2, 0x401, 0x9}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x9}, @TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x10000000, 0x200, 0x7fff, 0x1, {0x3f, 0x2, 0x20, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x7f, 0x8c68, 0x5, 0x7}}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x6}], [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0xfff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x97, 0x5, 0x9, 0x8, 0x7, 0x0, 0x0, 0x8, 0x8000, 0x5, 0x0, 0x8, 0x4, 0xffffff81, 0x1ff, 0x81, 0xffffffff, 0xc85, 0x3, 0x1f3, 0x9, 0x0, 0x0, 0x8, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x3b8c, 0x7fff, 0x100, 0x0, 0x0, 0x8, 0x0, 0x7ff, 0x0, 0x0, 0x12d8bfd2, 0x72, 0x7, 0x6, 0x3, 0x8, 0xfc, 0x8, 0x27bc, 0x72b, 0x1, 0x4, 0x260, 0x7, 0x6, 0xfffffffb, 0x2, 0x0, 0x2, 0x8, 0x9, 0x4, 0x6, 0x6, 0x10000, 0x7, 0x1, 0x6f93, 0x1, 0x8, 0x5, 0x92, 0x6, 0x0, 0x5, 0x2, 0xffffffff, 0x0, 0x7fff, 0x0, 0x2, 0x5, 0x0, 0x3, 0x6, 0xfffffffd, 0xa60, 0x400, 0x8, 0x2, 0x0, 0x7887, 0x200, 0x8001, 0x9, 0x6, 0xfffffffd, 0x0, 0x3f, 0x7, 0x5, 0x100, 0x200040, 0x7f, 0xfbb6, 0x80000000, 0x7, 0x5, 0x8001, 0xd21, 0x8, 0xfffffff8, 0x80000001, 0x8, 0x7fffffff, 0x9, 0x8, 0x60000000, 0x8, 0x20, 0x1, 0x2, 0x4, 0x3f, 0x0, 0x0, 0x4, 0x8, 0x0, 0x6, 0x0, 0x10001, 0x8cd, 0x4, 0x6, 0xffff, 0x3, 0xfffffffd, 0x4, 0x0, 0x3, 0x6, 0x0, 0x8000, 0x400000, 0x7, 0x200, 0x3, 0x3, 0x7, 0x7, 0x56, 0x4, 0x9, 0x7, 0x7, 0x5, 0x4, 0x8, 0xffff, 0x80000000, 0xa600, 0xff, 0x31c5, 0x0, 0x9, 0x4, 0xff, 0x3, 0x1000, 0x4, 0x6, 0x0, 0x1, 0x8, 0x8, 0xffffff81, 0x101, 0x81, 0x0, 0x52a, 0x20, 0x0, 0xffffff00, 0xfffffffb, 0x1, 0xff, 0xfffffffd, 0x100, 0x400, 0x8, 0x1, 0x80000000, 0x4, 0x2, 0xffffc000, 0x2, 0x0, 0x8, 0x4, 0x8, 0x3f, 0x0, 0x0, 0x6, 0x0, 0x7, 0x9, 0x7, 0x7, 0x4, 0x4, 0x2, 0x4, 0x6, 0x7752, 0x7fffffff, 0xb1, 0x8, 0x2, 0x0, 0x1000, 0x40, 0x6, 0x6, 0xffffff7f, 0x1ff, 0x1, 0x0, 0x5, 0x2f99, 0x800, 0x6, 0x0, 0x7fff, 0x0, 0x5]}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RESULT={0x8, 0x5, 0x4000}, @TCA_POLICE_RATE={0x404, 0x2, [0x1000, 0x102000, 0x2, 0x1, 0x5, 0x0, 0xff, 0xfd, 0x2, 0x7, 0x6, 0x1, 0x400, 0x3, 0x3, 0x3, 0x0, 0x5, 0xd83f, 0x1800000, 0xff5, 0xffffffc1, 0x9, 0x4, 0xffff, 0x1000, 0x473, 0x0, 0x101, 0x7, 0x7, 0x7, 0x8001, 0x8, 0x0, 0x1, 0x54, 0xffffffff, 0x7f, 0x7f, 0x9, 0x7, 0x5, 0x8, 0x10, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x5, 0x0, 0x0, 0x8, 0x0, 0x32, 0x3, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x6, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2ebf4aea, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffff4ab9, 0x1, 0x0, 0x0, 0x6, 0x0, 0x49, 0x0, 0x0, 0x2, 0x0, 0x0, 0xe11, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x400, 0x8, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc852, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8]}, @TCA_POLICE_AVRATE={0x8}]]}, {0x58, 0x6, "fea5829a846dd50d4bbede64fd742179e6ed439a00578ce945dcdefa3eb678d5a3536805bbab70dbcffc317c33a468b73a7600646b886f019ea5ebfe20b6077a37c4f300ecd0fac3404cabe01dd76756829bd060"}, {0xc}, {0xc, 0x8, {0x2, 0x5}}}}, @m_vlan={0x84, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}]}, {0x35, 0x6, "cbdfb902ae16234d97befe4c206db5f7ad3f3842b31619c11f30611bbefb9f96a429b2b874922129c091e40ba888b73a6b"}, {0xc}, {0xc}}}, @m_ife={0x48, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x4, @dev}, @TCA_IFE_SMAC={0xa, 0x4, @random="231c1ec6d2e0"}]}, {0x5, 0x6, "96"}, {0xc, 0x7, {0x1}}, {0xc}}}]}, @TCA_BASIC_ACT={0xbd8, 0x3, [@m_mpls={0xb1c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x40, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5}, @TCA_MPLS_TTL={0x5}, @TCA_MPLS_TTL={0x5}, @TCA_MPLS_PROTO={0x6}, @TCA_MPLS_PARMS={0x1c}]}, {0xab2, 0x6, "d95a9bfa257b2e2f05b60d5d0fc32a88328ea20b8627b49da16cea4ae4429f4e355aded46f062e50344d723112370c23eb7ab92f9f470c78efc9055c1207d623a980c7fcbd9e1ad036b2dc874f02bae6628dc8f8506939b676c80529cf06044ebfc0951f005836cc7075e2a284c362c39b4735c6c9720055dad859d2cb0ce875b642f8c9598fa1013bfb98e229efdcee2d5a24d7fb821aeab12f3e032812be9407a3926eea1eb447157d6f99aea49c13be19d29f64e124da9421c9c3db91c30f2fcef886a450ac68efc3d0a88ed8579340eefcfcc77a2c2e49c1ee8c170d7932215c74fc913071613a439cc21583aa39de3a07deca8aeb19de632d1030c101063dcd8016e8e97689b6adb93a4ac0f3baa931238ed2ae6d843bd1139afcfbb46d74413f50ed37f9022993c5d0e438fbd094eda6026d93ea5740bc698299bd65cacc8196089f57d84b40c4a8d9c79376f33929da65ec56b8a29635628a48687e837bebfa94bdf964e7fa961c33a73d521e1823d27422d3bb8339116d678cdc1a41a03c03336a9b3a7575eeb88f885e5f68e95fce4a4fd9ae0d9288fb887461dc2ce44a4be67f0e0a2a977ac02f4c5dba7b0c68129b6447499e340c4623b7e8c59cff7bf4bb5beab89843f87c0d4f75effeebe3aae943602cd6b4b26a993020826d84e8b9c48ffcaa4a972037ca6a9fbaca77b62fedbffded39a344062e9160707d03a12dc44718c412869ac175ab3e0bad277dd79da034bb73877e6436d64a1aa10aa262760fc0fced297e719e59aa6d46ca2a55bbbc05e49631eaa01aebbc9b5a4fdc29db8f6e11d1c2fbe95598fa0860d4a16b6d0489f3ead499147988d614504dd52300e01a86bd59a393724d73f0b1121df680bc72970653e5e00075478b8779f7f7417a5024efd0ab43809e990005bb5a6ca37b76132a3f7b4bca965f8108e8b15c8be96aaae5c06e0f4b8b2e483fbaac429c50b8c481f39ca3903550ac793ca18812f49a14b91417aecbe61aac61e43542bd2d5c3f93719ccb471938eba641e4ac0379e56167d14c9493890c0eb0c8a9bfb447aae65c79d62360dc2933c26d09251a0b744403b713deb4d32e742f97d64091a56cf358334f5e9c076e4d3b7b20047bee4d9cab365726f30e2ddd5b90079f2af13bee46ae170b88abd3dc8fa33e27e7ec2e671fdaceacb59d95f67a9556baf4667b88ef35ef0c19169a01452e54b853577a12aa978dd35e397c90be827063f6ae4e9ec28f6c3d906d01e065f3516de4b7b575c19919b5c439711820741ff965d565a864ac3a2ddc3d0363cc8751620bfa53c253eee754125e0d52bb32c31648e2a10c401b22f957b30ab2c32ab4410096b59fbf170fcf4acd876fc59c0e16aae5af1d4dcb827e3aa8005b4d9de868ac5868d1b582292b54a579a0d5050f2ffcdd27f3f4efcdd508f56539f2fa13903ec252d57ed63a056fbe97a53f2a7fa58a615413780ffe36969d98ca74ab8b929b7b5e043651af5cad12f76c391e260a48db1b23515da0f15713919a624349cc2e269b858566e6e27627669d5446d22be7e4da670a63e1fc3e160e13fa1bc21b020d2a8d0e89f764b757224728c305f2588812ed9a28fcc3a9a9541d9b60e4e672b6aa3bc741010a973adb48ab90490d29e99c4ca6ab3a33a081d4cb67fc9efb89d4e6376a5f958fc6d74664386ef3bf6794ee3e96ed0260dde9735da09156c3f762695f65e3af9446caa4bbc4e02135fd732dbcf3a5f7104592590fe8bc944f90fb099eeef90e021cd3a80617a7098be4236c931131cdf4c2b427818886629b1866880db363ff1861373da5f39f3db0e0f786d3c81a7aca3ac06a10e1e1b3929925760e2790bdc91cb049f9aea9ed48c0f8bbf175d31cf676e5fd9dad1dcb29832e3d83f59df2347a642142630c03fd13d90df7ff5b8a46bfa05b280b5d6bec375b29dd1e1d4195d06c8b3daad05b53c16e0183c15de7936c25a55ec349c781e1a525be23f14fefd2d787afada3ff0fd8aea4f0e9df4c89b66a176bebe9b730f95750bc277458f0d036784f60beb79361045cd56c596baea660d88b938c264616e1a798d624c0619a5a7931e010f44c7145002befd2213f0248ab0aae164d06edb3e8ee550c5abc49b6aa798407b6f925f6a36d4b2827eb402037758e680a148638e6c081f886e053cf06e3b44c9daa7eba73c828d65c57cc6be901d0a8e03e46969746ead7eac597c22f30adeff75d774843c4daa90ef7711d0c9697971299a129c971739fff719cef86d2a3bd4dc807ab223272c373fb29df9d143d779c42bf65ae8bce3960fa0556459a528a03f54e8c6ea2ec1c54d732683700e83563f7cf1f7237d570ba95a66392de7ce953105dfcc9761bc4e3a7026472e9f3f76f2e3573332957cfc1c3b11c086bb1bd159e15d4bf5b1f08719706de49726a22d9b9a08c916a5e63be2206c9a8014e997e7fcf29cf42c0d2e76a0aee771592c4f766021c80c86cf0ddb879de90569af72377ef89008f9a9040fb3e1e81117522023fcd0b2d0dcde0b8edc286856fe3812771a974767cae845964c9c62da7740a0f940ce819d9acd76ba2217127aee1f2dddeb274528bebe2e82f57f1d117ed413f885881e731bde9ac2bcb1923243ea022f6bd0ebcdba24194c225c3710f590558662f8fb8d59572dcd432668591b47b277d39463976a648049bbb7066277c051d9c1ac49b9632a9e570887b62e6a9d67e23ef8b11e80bf267307ba40040fc4813d73e9a7fbf140df85d0b24a6d5f5f6f48308436b3385e21681640c4513c91caa4dfa3eb1de79619e4203921cf443c5769a27a11053c746f72a48ac276b4a161a6024f4e7f33310c1ba42919d25b892d3cf14a60d6aa8b979932390497b4051281dcf40452704f3801031b66de2d02cb5644429e19967398f5f4e9b1218fc0ac83e52510c4ca16fe6f3be43f70db8685680da0d1408abce166deacd7bd6c42ff8ca929a63a898469f31e6016a551fa33b647efbef325ae5d4ec4c038fb18c48b4a82ea3cf3ed32822e7912ca6265bf6afd620a258e1acf1c9a8401c67553994b96e13d18d234e900d9c5deba01316736394e55d88753f41a1578d9512f97dbb6f204cb9fc85880b6304200176a3fd4a111b8260cdf2828708213da938e44c9238b4e9b6ce3a6de5dc1bd7a9a7989ecc12f8d968e19dfacd39d0aa3b920429a6bd45ba9ad9e5c382db9d8dda8ba4549e26775dee6b03b717b7c41eb47b911c28c0094348d0653a6a7d2bb02bfbfa3956f03ef18e9c6530768a87ef7b29d704aae556f0d69340fd265c9628f69c60b27b8997682293cd1f89d9f0e2365989d2afcf599d5ad681f98887904b7a2415cee8a7e753922afd39d841dd4f6813e07821e30870ab09bc1313d39773d2737333b4b95e1da5207dc32d8cecadbed31b306a8bbcbe3a7b05b81793eb1967ca494716736ce3665c780636c0648d2e028d5556fbbb16cc8f465eeb6c6d71b1b9509a9fb22c2f08949ec61ccd89c79210d0a855b040ab3b3662655e5b3b88c23aec5f740f72fb222d74827181988b3ed0239dbb692cbd75fe1347e03ec24c0d213cdba8caacd0cb83e5d72bb356418e1a88ed68766512dcad7f11af74c2e8c58a718711abc94caf7c554750ebe137f63ec516e4a3ea7da36c15c7ceb88d1a0b6f6c9d7a440df700295b86f451a4425061e777ccdbae8b4f15c7dee0431c82805c111ba67fe300aac57f3a731caa2095f66467f705762899ba2ef0b9e97394bd4ae30c2e862832514571f6a372213285ea6f7dfbf30caf2af1c1eca9214b30a5cc8b8387eb65cad24327d4cf847eb9953e8f783fe10506460ff4bfa568a765f784"}, {0xc}, {0xc}}}, @m_sample={0x8c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4}, {0x60, 0x6, "bcaf685dcdb6d1a656383c52d1a94101d092a90650b414f24f3b0bcbb3ca481e03ca5bc804a06996e6abffddeb0a073ff2c7d5dca739272d70eac6840a69be3b97f5f807f53e5cc13fa0838cf956de5073ef2cd2a7a07918a477d99a"}, {0xc}, {0xc}}}, @m_ife={0x2c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x162c}, 0x1, 0x0, 0x0, 0x44081}, 0x400c8c0) [ 270.943527][ T5] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 271.009628][T15715] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 271.064366][ T9761] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 271.076529][T15722] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:33 executing program 0: openat$sndseq(0xffffffffffffff9c, 0x0, 0x8700c2) [ 271.107963][ T9761] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 271.136130][ T9761] usb 4-1: Product: syz [ 271.148144][ T9761] usb 4-1: Manufacturer: syz [ 271.177208][ T9761] usb 4-1: SerialNumber: syz [ 271.245169][ T9761] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 271.477833][ T5] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 271.503594][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 271.511646][ T5] usb 3-1: Product: syz [ 271.592257][ T5] usb 3-1: Manufacturer: syz [ 271.633379][ T5] usb 3-1: SerialNumber: syz [ 271.704162][ T5] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 271.883755][ T9761] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 272.093809][ T9725] usb 4-1: USB disconnect, device number 2 [ 272.313974][ T5] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 272.527698][ T4870] usb 3-1: USB disconnect, device number 5 [ 272.935946][ T9761] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 272.942900][ T9761] ath9k_htc: Failed to initialize the device [ 272.950649][ T9725] usb 4-1: ath9k_htc: USB layer deinitialized 10:32:36 executing program 3: pipe2(0x0, 0x140000) 10:32:36 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x0, 0x9}}, 0x30) getpgid(0xffffffffffffffff) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="30010000150069"], 0x130}}, 0x0) 10:32:36 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:36 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4000000000000a12, 0x0) 10:32:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0x16, 0x0, 0x0) 10:32:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}}) 10:32:36 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) [ 273.305862][T15765] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 273.336365][T15770] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. 10:32:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x6}, 0xc) [ 273.413499][ T5] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 273.424074][ T5] ath9k_htc: Failed to initialize the device 10:32:36 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="30010000140069"], 0x130}}, 0x0) 10:32:36 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 273.462961][ T4870] usb 3-1: ath9k_htc: USB layer deinitialized 10:32:36 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000c00)='IPVS\x00', 0xffffffffffffffff) 10:32:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00', 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030029bd7000fcdbce25000000000800", @ANYRES32], 0x68}}, 0x0) 10:32:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, 0x0, &(0x7f0000000100)) 10:32:36 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="30010000140069"], 0x130}}, 0x0) [ 273.686161][T15795] __nla_validate_parse: 3 callbacks suppressed [ 273.686180][T15795] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. 10:32:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0x4, 0x0, 0x0) [ 273.731789][T15802] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 273.785159][T15805] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. [ 273.839707][T15807] netlink: 288 bytes leftover after parsing attributes in process `syz-executor.2'. 10:32:37 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:37 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4000000000000a12, 0x0) 10:32:37 executing program 3: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/58, 0x3a) 10:32:37 executing program 0: pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000c00)='IPVS\x00', 0xffffffffffffffff) openat$mice(0xffffffffffffff9c, &(0x7f0000001540)='/dev/input/mice\x00', 0x0) pipe2(&(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r1, 0xc100565c, 0x0) 10:32:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x0, 0x0, 0x7, 0xca}, 0x40) 10:32:37 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="30010000140069"], 0x130}}, 0x0) [ 274.305970][T15823] netlink: 288 bytes leftover after parsing attributes in process `syz-executor.2'. [ 274.322490][T15824] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0xf, 0x0, 0x0) 10:32:37 executing program 3: ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000000)) pipe2(&(0x7f0000000480), 0x84800) syz_genetlink_get_family_id$ipvs(&(0x7f0000000c00)='IPVS\x00', 0xffffffffffffffff) 10:32:37 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0xb, 0x0, 0x0) 10:32:37 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="30010000140069"], 0x130}}, 0x0) [ 274.410015][T15829] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:37 executing program 0: clock_nanosleep(0x0, 0x0, &(0x7f0000000200), 0x0) 10:32:37 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 274.604119][T15843] netlink: 288 bytes leftover after parsing attributes in process `syz-executor.2'. 10:32:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000440)) [ 274.714009][T15848] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 274.773887][T15855] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:37 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4000000000000a12, 0x0) 10:32:37 executing program 3: socket(0x28, 0x0, 0x100) 10:32:37 executing program 2: sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="30010000140069"], 0x130}}, 0x0) 10:32:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getpgid(0xffffffffffffffff) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}], 0x20}, 0x0) 10:32:37 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0x2a, 0x0, 0x0) 10:32:38 executing program 2: sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="30010000140069"], 0x130}}, 0x0) 10:32:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000000)={'broute\x00'}, &(0x7f0000000080)=0x78) 10:32:38 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000180)={@my=0x0}) 10:32:38 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@delchain={0xec4, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xe94, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8}}, @TCA_EMATCH_TREE_LIST={0x4}]}, @TCA_BASIC_CLASSID={0x8}, @TCA_BASIC_CLASSID={0x8}, @TCA_BASIC_ACT={0x99c, 0x3, [@m_police={0x96c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x8ec, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x2a82, 0x6, 0x8000, {}, {0x0, 0x0, 0x200, 0x0, 0x1ff}, 0x2}}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x3f, 0x0, 0x20, 0x0, 0x6}, {0x8, 0x0, 0x7f, 0x0, 0x0, 0x7}, 0x0, 0x0, 0x6000000}}, @TCA_POLICE_RATE64={0xc}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x4, 0x0, 0x0, 0x800, {0xdc}, {0x0, 0x0, 0x0, 0x63}, 0x3, 0x8}}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x3, 0x9d3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0xb6, 0x400, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12d8bfd2, 0x72, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff]}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43c]}]]}, {0x55, 0x6, "fea5829a846dd50d4bbede64fd742179e6ed439a00578ce945dcdefa3eb678d5a3536805bbab70dbcffc317c33a468b73a7600646b886f019ea5ebfe20b6077a37c4f300ecd0fac3404cabe01dd7675682"}, {0xc}, {0xc}}}, @m_ife={0x2c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_BASIC_ACT={0x4c4, 0x3, [@m_ife={0x70, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_SMAC={0xa, 0x4, @broadcast}, @TCA_IFE_TYPE={0x6}, @TCA_IFE_METALST={0x14, 0x6, [@IFE_META_TCINDEX={0x6}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_PRIO={0x4, 0x3, @void}]}]}, {0x4}, {0xc}, {0xc}}}, @m_mpls={0x424, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x3f5, 0x6, "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"}, {0xc}, {0xc}}}, @m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 10:32:38 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 10:32:38 executing program 2: sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="30010000140069"], 0x130}}, 0x0) 10:32:38 executing program 4: syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xb9, 0x2) 10:32:38 executing program 3: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect$unix(r0, 0x0, 0x0) 10:32:38 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00'}) 10:32:38 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:38 executing program 2: socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="30010000140069"], 0x130}}, 0x0) 10:32:38 executing program 3: openat$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage\x00', 0x2, 0x0) 10:32:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0xffffffff}, 0xc) 10:32:38 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x7, 0x109040) 10:32:38 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:38 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0xa, &(0x7f0000000340)=@bpf_lsm={0x1d, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:39 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 10:32:39 executing program 2: socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="30010000140069"], 0x130}}, 0x0) 10:32:39 executing program 4: pipe2(&(0x7f0000000480), 0x0) socketpair(0x11, 0x3, 0x100, &(0x7f0000001500)) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) 10:32:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x2000, 0x0) 10:32:39 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x88, 0x8, &(0x7f0000001800)={0x0, @remote, @multicast2}, 0xc) 10:32:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x14, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x40) 10:32:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 10:32:39 executing program 2: socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="30010000140069"], 0x130}}, 0x0) 10:32:39 executing program 4: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001a40)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001d80)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf30, 0x111, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 10:32:39 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:39 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, 0x0, 0x0) [ 277.253090][ T4870] usb 5-1: new high-speed USB device number 9 using dummy_hcd 10:32:40 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x7) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 10:32:40 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) 10:32:40 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000300)={0x22}) 10:32:40 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:40 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, 0x0, 0x0) 10:32:40 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, 0x0, 0x0) 10:32:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @multicast1}, {0x0, @link_local}, 0x14, {0x2, 0x0, @empty}, 'geneve1\x00'}) 10:32:40 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f0000001540)='/dev/input/mice\x00', 0x1a1000) 10:32:40 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 277.783340][ T4870] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 277.808259][ T4870] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.847685][ T4870] usb 5-1: Product: syz [ 277.864182][ T4870] usb 5-1: Manufacturer: syz [ 277.880786][ T4870] usb 5-1: SerialNumber: syz [ 277.954039][ T4870] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 278.564346][ T4870] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 278.770003][T15959] udc-core: couldn't find an available UDC or it's busy [ 278.777606][T15959] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 278.787218][ T9725] usb 5-1: USB disconnect, device number 9 [ 279.653327][ T4870] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 279.660350][ T4870] ath9k_htc: Failed to initialize the device [ 279.668485][ T9725] usb 5-1: ath9k_htc: USB layer deinitialized 10:32:42 executing program 4: pselect6(0x40, &(0x7f0000000040)={0x7}, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x5]}, 0x8}) 10:32:42 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 10:32:42 executing program 3: write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000100)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x8, 0x9566}}}, 0x60) r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="30010000150069"], 0x130}}, 0x0) 10:32:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000040)={0x0, {{0x2, 0x0, @local}}}, 0x90) 10:32:42 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@delchain={0xec8, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xe98, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x852f}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfff}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8}}]}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xffe0, 0x7}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0x6}}, @TCA_BASIC_ACT={0xb14, 0x3, [@m_police={0x988, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x908, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x62f2, 0xffffffffffffffff, 0x2a82, 0x0, 0x8000, {0x0, 0x1, 0x6, 0xb6, 0x2, 0x77be8882}, {0x1f, 0x0, 0x200, 0x9, 0x1ff, 0x9ddc}, 0x2, 0x401, 0x9}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x9}, @TCA_POLICE_RATE64={0xc, 0x8, 0x7fffffff}, @TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x10000000, 0x200, 0x7fff, 0x1, {0x3f, 0x2, 0x20, 0x4, 0x6, 0x6}, {0x8, 0x2, 0x7f, 0x8c68, 0x5, 0x7}, 0x0, 0x4, 0x6000000}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x6}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x4, 0x77, 0x3, 0x800, {0xdc, 0x0, 0xf62, 0x400, 0x3, 0xfffffffb}, {0x6, 0x0, 0x101, 0x63, 0x4, 0x4}, 0x3, 0x8, 0x4}}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x5, 0x554d, 0x0, 0x6, 0xfff, 0x1, 0x9, 0x6, 0x4, 0x0, 0x1, 0x0, 0x9, 0x3, 0x0, 0x3, 0x9d3, 0x97, 0x5, 0x9, 0x8, 0x7, 0x7, 0x611, 0x8, 0x8000, 0x5, 0x1, 0x8, 0x4, 0xffffff81, 0x1ff, 0x81, 0xffffffff, 0xc85, 0x3, 0x1f3, 0x9, 0x3, 0x2, 0x8, 0x3, 0x80, 0x401, 0x2, 0xb6, 0x400, 0xffffffff, 0x9, 0x0, 0x7fff, 0x100, 0x81, 0x9, 0x8, 0x0, 0x7ff, 0x1ff, 0x81, 0x12d8bfd2, 0x72, 0x7, 0x6, 0x3, 0x8, 0xfc, 0x8, 0x27bc, 0x72b, 0x1, 0x4, 0x260, 0x7, 0x6, 0xfffffffb, 0x2, 0x0, 0x2, 0x8, 0x9, 0x4, 0x6, 0x6, 0x10000, 0x7, 0x1, 0x6f93, 0x1, 0x8, 0x0, 0x92, 0x6, 0x0, 0x5, 0x2, 0xffffffff, 0x0, 0x7fff, 0x80000000, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffd, 0xa60, 0x400, 0x8, 0x0, 0x0, 0x7887, 0x200, 0x8001, 0x9, 0x6, 0xfffffffd, 0xe7, 0x3f, 0x7, 0x0, 0x100, 0x200040, 0x7f, 0xfbb6, 0x80000000, 0x7, 0x5, 0x8001, 0xd21, 0x8, 0xfffffff8, 0x80000001, 0x8, 0x7fffffff, 0x9, 0x8, 0x60000000, 0x8, 0x20, 0x1, 0x2, 0x4, 0x3f, 0x0, 0x0, 0x4, 0x8, 0x2, 0x6, 0x0, 0x10001, 0x8cd, 0x4, 0x6, 0xffff, 0x3, 0xfffffffd, 0x4, 0x4, 0x0, 0x6, 0x0, 0x8000, 0x400000, 0x7, 0x0, 0x3, 0x3, 0x7, 0x0, 0x56, 0x4, 0x9, 0x7, 0x7, 0x5, 0x4, 0x8, 0xffff, 0x80000000, 0xa600, 0xff, 0x31c5, 0x0, 0x9, 0x4, 0xff, 0x3, 0x1000, 0x4, 0x6, 0x2a, 0x1, 0x8, 0x8, 0xffffff81, 0x101, 0x81, 0x0, 0x52a, 0x20, 0x0, 0xffffff00, 0xfffffffb, 0x1, 0xff, 0xfffffffd, 0x100, 0x400, 0x8, 0x1, 0x80000000, 0x4, 0x2, 0xffffc000, 0x2, 0x0, 0x8, 0x4, 0x8, 0x3f, 0x9, 0x400, 0x6, 0x4, 0x7, 0x9, 0x7, 0x7, 0x4, 0x4, 0x2, 0x0, 0x6, 0x7752, 0x7fffffff, 0xb1, 0x8, 0x2, 0x0, 0x1000, 0x40, 0x6, 0x6, 0xffffff7f, 0x1ff, 0x1, 0x0, 0x5, 0x2f99, 0x800, 0x6, 0x0, 0x7fff, 0x8001, 0x5]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x1}, @TCA_POLICE_RESULT={0x8, 0x5, 0x4000}, @TCA_POLICE_RATE={0x404, 0x2, [0x1000, 0x102000, 0x2, 0x1, 0x5, 0x0, 0xff, 0xfd, 0x2, 0x7, 0x6, 0x1, 0x400, 0x0, 0x3, 0x3, 0x0, 0x5, 0x0, 0x1800000, 0xff5, 0xffffffc1, 0x9, 0x4, 0xffff, 0x1000, 0x473, 0x1c, 0x101, 0x7, 0x7, 0x7, 0x8001, 0x8, 0x0, 0x1, 0x54, 0xffffffff, 0x7f, 0x7f, 0x9, 0x7, 0x5, 0x8, 0x10, 0x8, 0xfff, 0x3ff, 0x800, 0x8, 0x3, 0x5, 0x2, 0x6, 0x5, 0xe52, 0xffffffff, 0xffffffff, 0x1f, 0x0, 0x20, 0x7fffffff, 0x1f, 0x5, 0x7fffffff, 0x8, 0x9, 0xfffffff9, 0x3, 0x7, 0x5336, 0x6, 0x4, 0x10001, 0x0, 0x9, 0x5, 0x1, 0x0, 0x8, 0x0, 0x0, 0x3, 0xef, 0x3, 0x0, 0x1ff, 0x16, 0x804, 0x8, 0x81, 0xff, 0x5, 0x80000000, 0x8, 0x7, 0x0, 0x2, 0x6c, 0x6, 0x1, 0x9, 0x1, 0x9, 0x10000, 0x2, 0x7, 0x5, 0x5, 0x1, 0x6, 0x0, 0x9, 0x3, 0x0, 0x8e93, 0x60, 0x80000000, 0x7fffffff, 0x8, 0x2, 0x3, 0x8, 0xfff, 0xfff, 0x1000, 0x2ebf4aea, 0x800, 0x10000, 0x1, 0x8, 0x3, 0xffff4ab9, 0x1, 0x9, 0x7, 0x6, 0x4, 0x49, 0x0, 0x0, 0x2, 0x3, 0x3, 0xe11, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0x6, 0x0, 0x80, 0x0, 0x8, 0x9, 0x1, 0x3f, 0x3, 0xffff, 0x0, 0x3, 0x1, 0x291, 0x4, 0x8, 0x0, 0x8000, 0xfffffff9, 0x4, 0x6, 0x2, 0x8, 0x7fff, 0x5, 0x401, 0x0, 0xc852, 0x6, 0x1, 0x6, 0x8, 0x9, 0xd9, 0x5, 0x4, 0x5, 0x4, 0x6, 0x1, 0x0, 0x2b, 0x0, 0x1, 0x7eab, 0x1, 0x1000, 0xfffffc01, 0x0, 0x8, 0xd5d0ece, 0x2485, 0x1, 0x8, 0x0, 0x81, 0x4, 0x7, 0x1, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, 0x8000, 0x0, 0x0, 0xc6e, 0xe, 0xfffffc1c, 0x4, 0x7ff, 0x3672, 0x5, 0x4000, 0x8c, 0x4, 0x41, 0x43c, 0x5, 0x9, 0x6, 0x9, 0x8, 0x7, 0xa7, 0xb8, 0x0, 0x0, 0xaf5c, 0x80000000, 0x1, 0x877, 0x5, 0x0, 0x7, 0x7, 0x6, 0x5]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x9}]]}, {0x58, 0x6, "fea5829a846dd50d4bbede64fd742179e6ed439a00578ce945dcdefa3eb678d5a3536805bbab70dbcffc317c33a468b73a7600646b886f019ea5ebfe20b6077a37c4f300ecd0fac3404cabe01dd76756829bd060"}, {0xc}, {0xc, 0x8, {0x2, 0x5}}}}, @m_bpf={0x188, 0x0, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x8c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x7}}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0x54, 0x4, [{0x0, 0x5, 0x0, 0x7}, {0x0, 0x3, 0x40}, {0x0, 0xff}, {0x0, 0x80, 0x81, 0x6}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x401}]}, @TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{}]}]}, {0xd5, 0x6, "bfe4c8545be185450a75c07b4e37a6484ebf835eac1b4cbb066b69a5cfd98a8e15c58e4f38d32e310f86a019c904cbbd36fdcce1341bfb343e0fa54d0185e96a67580342cba4d006f9a0cc4b2b53bbad7be38148917bf2dba4ff6a3d8479cbde3e97ec2f475e5f14696fb6c50d82195aeff4a6bea52a911421e0e94114705e272c7dd10005911ab222ca949bdc8fe34968a62654e44832d1209056015353324c945017464a3a4f1228ae753cd1db5fa791a3edb958613e15bb1917041dbe904e3f6f468bf5abbb0f44897b484909ee8843"}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}]}, @TCA_BASIC_ACT={0x354, 0x3, [@m_ife={0xf4, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x80000001}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @broadcast}, @TCA_IFE_TYPE={0x6}, @TCA_IFE_METALST={0x18, 0x6, [@IFE_META_TCINDEX={0x6}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_PRIO={0x4, 0x3, @void}]}]}, {0x81, 0x6, "6d4c19ca6411de02d3624d6ca0f784ea5857dedda0bbfea4d2c8752014df35b693537f74a98b5286801f6c914d00f09238ed50f61cf0c2a713880facc891f04835a8bc77616f09f65d2aeaedf7c9b31d3a20ffebbddae9bc86d67368645a448b9a5d3bdcb3dcf1bdbcdb294bc2a7c98891aa16f1a7cac893342f1d69d7"}, {0xc}, {0xc}}}, @m_mpls={0x25c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5}, @TCA_MPLS_TTL={0x5}, @TCA_MPLS_TTL={0x5, 0x7, 0x20}, @TCA_MPLS_PROTO={0x6}, @TCA_MPLS_BOS={0x5}]}, {0x205, 0x6, "d95a9bfa257b2e2f05b60d5d0fc32a88328ea20b8627b49da16cea4ae4429f4e355aded46f062e50344d723112370c23eb7ab92f9f470c78efc9055c1207d623a980c7fcbd9e1ad036b2dc874f02bae6628dc8f8506939b676c80529cf06044ebfc0951f005836cc7075e2a284c362c39b4735c6c9720055dad859d2cb0ce875b642f8c9598fa1013bfb98e229efdcee2d5a24d7fb821aeab12f3e032812be9407a3926eea1eb447157d6f99aea49c13be19d29f64e124da9421c9c3db91c30f2fcef886a450ac68efc3d0a88ed8579340eefcfcc77a2c2e49c1ee8c170d7932215c74fc913071613a439cc21583aa39de3a07deca8aeb19de632d1030c101063dcd8016e8e97689b6adb93a4ac0f3baa931238ed2ae6d843bd1139afcfbb46d74413f50ed37f9022993c5d0e438fbd094eda6026d93ea5740bc698299bd65cacc8196089f57d84b40c4a8d9c79376f33929da65ec56b8a29635628a48687e837bebfa94bdf964e7fa961c33a73d521e1823d27422d3bb8339116d678cdc1a41a03c03336a9b3a7575eeb88f885e5f68e95fce4a4fd9ae0d9288fb887461dc2ce44a4be67f0e0a2a977ac02f4c5dba7b0c68129b6447499e340c4623b7e8c59cff7bf4bb5beab89843f87c0d4f75effeebe3aae943602cd6b4b26a993020826d84e8b9c48ffcaa4a972037ca6a9fbaca77b62fedbffded39a344062e9160707d03"}, {0xc}, {0xc}}}]}]}}]}, 0xec8}, 0x1, 0x0, 0x0, 0x44081}, 0x400c8c0) 10:32:42 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) [ 280.020078][T16026] __nla_validate_parse: 11 callbacks suppressed [ 280.020096][T16026] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 280.050182][T16027] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:42 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000008cc0)='ethtool\x00', r0) 10:32:42 executing program 4: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$tcp_congestion(r0, 0x0, 0x0) 10:32:42 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000040)={0x0, {{0x2, 0x0, @local}}}, 0x90) [ 280.139040][T16031] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 10:32:43 executing program 3: socket$inet(0x2, 0x3, 0x1e) 10:32:43 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 10:32:43 executing program 1: accept$unix(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) 10:32:43 executing program 0: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f0000000300)={0x2f}) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000340)=""/188, 0xbc, 0x20, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001a40)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001b80)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 10:32:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @multicast2}, {0x1, @random="1c84f1759e58"}, 0x2a, {0x2, 0x0, @empty}, 'team_slave_1\x00'}) [ 280.379959][T16044] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:43 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 10:32:43 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x130}}, 0x0) 10:32:43 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x54, 0x0, &(0x7f0000000100)=[@increfs, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000000180)="8014c7ee"}) 10:32:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmmsg(r0, &(0x7f0000008ac0)=[{{&(0x7f0000002cc0)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 10:32:43 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x130}}, 0x0) [ 280.738323][T16062] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:43 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16, @ANYBLOB="03"], 0x68}}, 0x0) 10:32:43 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000680)='reiserfs\x00', &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000880), 0x1001009, &(0x7f0000000b00)=ANY=[]) 10:32:43 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x130}}, 0x0) [ 280.925013][ T9750] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 280.955796][T16072] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 281.493573][ T9750] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 281.512604][ T9750] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.520638][ T9750] usb 1-1: Product: syz [ 281.542617][ T9750] usb 1-1: Manufacturer: syz [ 281.547258][ T9750] usb 1-1: SerialNumber: syz [ 281.623453][ T9750] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 282.272674][ T9750] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 282.478610][T16052] udc-core: couldn't find an available UDC or it's busy [ 282.486123][T16052] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 282.496537][ T9725] usb 1-1: USB disconnect, device number 2 [ 283.003650][T16103] udc-core: couldn't find an available UDC or it's busy [ 283.010737][T16103] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 10:32:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x0, @private, 0x0, 0x0, 'lc\x00'}, 0x2c) 10:32:45 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 10:32:45 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:45 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[], 0x130}}, 0x0) 10:32:45 executing program 3: socket(0x22, 0x0, 0x80) 10:32:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@delchain={0xec4, 0x65, 0x0, 0x0, 0x25dfdbfb, {}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xe94, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}, @TCA_BASIC_CLASSID={0x8}, @TCA_BASIC_CLASSID={0x8}, @TCA_BASIC_ACT={0x9a8, 0x3, [@m_police={0x978, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x8f8, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x62f2}}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x5}}}, @TCA_POLICE_RATE64={0xc}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x0, 0x0, 0x0, 0x800, {0x0, 0x0, 0x0, 0x400}, {}, 0x0, 0x0, 0x4}}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7887, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6]}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffc1c]}]]}, {0x55, 0x6, "fea5829a846dd50d4bbede64fd742179e6ed439a00578ce945dcdefa3eb678d5a3536805bbab70dbcffc317c33a468b73a7600646b886f019ea5ebfe20b6077a37c4f300ecd0fac3404cabe01dd7675682"}, {0xc}, {0xc, 0x8, {0x0, 0x5}}}}, @m_ife={0x2c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x4}, {0x4}, {0xc, 0x7, {0x1}}, {0xc}}}]}, @TCA_BASIC_ACT={0x4b8, 0x3, [@m_ife={0x70, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_SMAC={0xa, 0x4, @broadcast}, @TCA_IFE_TYPE={0x6}, @TCA_IFE_METALST={0x14, 0x6, [@IFE_META_TCINDEX={0x6}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_PRIO={0x4, 0x3, @void}]}]}, {0x4}, {0xc}, {0xc}}}, @m_mpls={0x3bc, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x38d, 0x6, "d95a9bfa257b2e2f05b60d5d0fc32a88328ea20b8627b49da16cea4ae4429f4e355aded46f062e50344d723112370c23eb7ab92f9f470c78efc9055c1207d623a980c7fcbd9e1ad036b2dc874f02bae6628dc8f8506939b676c80529cf06044ebfc0951f005836cc7075e2a284c362c39b4735c6c9720055dad859d2cb0ce875b642f8c9598fa1013bfb98e229efdcee2d5a24d7fb821aeab12f3e032812be9407a3926eea1eb447157d6f99aea49c13be19d29f64e124da9421c9c3db91c30f2fcef886a450ac68efc3d0a88ed8579340eefcfcc77a2c2e49c1ee8c170d7932215c74fc913071613a439cc21583aa39de3a07deca8aeb19de632d1030c101063dcd8016e8e97689b6adb93a4ac0f3baa931238ed2ae6d843bd1139afcfbb46d74413f50ed37f9022993c5d0e438fbd094eda6026d93ea5740bc698299bd65cacc8196089f57d84b40c4a8d9c79376f33929da65ec56b8a29635628a48687e837bebfa94bdf964e7fa961c33a73d521e1823d27422d3bb8339116d678cdc1a41a03c03336a9b3a7575eeb88f885e5f68e95fce4a4fd9ae0d9288fb887461dc2ce44a4be67f0e0a2a977ac02f4c5dba7b0c68129b6447499e340c4623b7e8c59cff7bf4bb5beab89843f87c0d4f75effeebe3aae943602cd6b4b26a993020826d84e8b9c48ffcaa4a972037ca6a9fbaca77b62fedbffded39a344062e9160707d03a12dc44718c412869ac175ab3e0bad277dd79da034bb73877e6436d64a1aa10aa262760fc0fced297e719e59aa6d46ca2a55bbbc05e49631eaa01aebbc9b5a4fdc29db8f6e11d1c2fbe95598fa0860d4a16b6d0489f3ead499147988d614504dd52300e01a86bd59a393724d73f0b1121df680bc72970653e5e00075478b8779f7f7417a5024efd0ab43809e990005bb5a6ca37b76132a3f7b4bca965f8108e8b15c8be96aaae5c06e0f4b8b2e483fbaac429c50b8c481f39ca3903550ac793ca18812f49a14b91417aecbe61aac61e43542bd2d5c3f93719ccb471938eba641e4ac0379e56167d14c9493890c0eb0c8a9bfb447aae65c79d62360dc2933c26d09251a0b744403b713deb4d32e742f97d64091a56cf358334f5e9c076e4d3b7b20047bee4d9cab365726f30e2ddd5b90079f2af13bee46ae170b88abd3dc8fa33e27e7ec2e671fdaceacb59d95f67a9556baf4667b88ef35ef0c19169a01452e54b853577a12aa978dd35e397c90be827063f6ae4e9ec28f6c3d906d01e065f3516de4b7b575c199"}, {0xc}, {0xc, 0x8, {0x3}}}}, @m_skbedit={0x30, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ife={0x2c, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) [ 283.176978][T16114] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 283.193978][T16117] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:46 executing program 3: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000e40)) 10:32:46 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[], 0x130}}, 0x0) 10:32:46 executing program 1: io_setup(0x9, &(0x7f0000001640)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002c40)={0x1, &(0x7f0000002c00)=[{0x6}]}) getpgid(0xffffffffffffffff) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}}) 10:32:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)=ANY=[], 0x58) 10:32:46 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) read$char_usb(r0, 0x0, 0x0) 10:32:46 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 283.332554][ T9750] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 283.340051][ T9750] ath9k_htc: Failed to initialize the device [ 283.369292][ T9725] usb 1-1: ath9k_htc: USB layer deinitialized 10:32:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 10:32:46 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[], 0x130}}, 0x0) 10:32:46 executing program 3: socketpair(0x11, 0x3, 0x0, &(0x7f0000001500)) [ 283.540858][T16139] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 283.588205][ T37] audit: type=1326 audit(1617100366.368:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16128 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 10:32:46 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:46 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0, 0x0, 0xed9710cee6df5bc0}, 0x10) [ 283.676794][ T37] audit: type=1326 audit(1617100366.428:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16128 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 10:32:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x1}, 0xc) 10:32:46 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000140)={0x5}) 10:32:46 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x130}}, 0x0) 10:32:46 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000640)={0x2020}, 0x2020) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000640)={0x2020}, 0x2020) [ 283.857296][T16149] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:46 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 284.056937][T16160] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_buf(r0, 0x0, 0x2b, 0x0, 0x0) 10:32:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001800)={0x0, @remote, @multicast2}, 0x3) 10:32:47 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x9, &(0x7f0000000340)=@bpf_lsm={0x1d, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:47 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x130}}, 0x0) 10:32:47 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth0_to_bond\x00'}) 10:32:47 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:47 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x130}}, 0x0) 10:32:47 executing program 1: socket(0x0, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001a40)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001d80)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf30, 0x111, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 10:32:47 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0xa, 0x0, 0x0) 10:32:47 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x54, 0x0, &(0x7f0000000100)=[@increfs={0x40046304, 0x3}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x8c, 0x0, &(0x7f0000000180)="8014c7ee38828c96cb7615310f0d635b2c3fad78e5d0ff9fc775f1c05b1f4218d063e5e9b278a10348d848ef9b10e2018ffee047613ad0a7273c7b1b5e170a14b43852a9f7a088b28e23047426b8e9d04268187610f6a627191baff7f744ca63917f47f8ec7bd3850f43d7c6265b75bd8be595adea62aeca625202f8c7084622e11266bd0ccb18c5142858bd"}) 10:32:47 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, 0x0) 10:32:47 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="30010000"], 0x130}}, 0x0) 10:32:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x40, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000)='veth0_to_bond\x00'}) 10:32:47 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000000), &(0x7f0000000040)=0x4) 10:32:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e21}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x40, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000)='veth0_to_bond\x00', 0x6, 0x0, 0x9f7b}) 10:32:47 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="30010000"], 0x130}}, 0x0) 10:32:47 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0xa, 0x0, 0x0) [ 285.002395][ T9750] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 285.203859][T16215] __nla_validate_parse: 7 callbacks suppressed [ 285.203878][T16215] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 285.238414][T16215] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 285.572554][ T9750] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 285.581811][ T9750] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 285.590894][ T9750] usb 2-1: Product: syz [ 285.595971][ T9750] usb 2-1: Manufacturer: syz [ 285.600590][ T9750] usb 2-1: SerialNumber: syz [ 285.653296][ T9750] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 286.232342][ T9750] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 286.439332][T16188] udc-core: couldn't find an available UDC or it's busy [ 286.446535][T16188] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 286.460532][ T36] usb 2-1: USB disconnect, device number 3 [ 286.979277][T16188] udc-core: couldn't find an available UDC or it's busy [ 286.986895][T16188] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 287.252521][ T9750] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 287.259541][ T9750] ath9k_htc: Failed to initialize the device [ 287.267468][ T36] usb 2-1: ath9k_htc: USB layer deinitialized 10:32:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000040)={0x0, {{0x2, 0x0, @local}}, 0x0, 0x1, [{{0x2, 0x0, @private}}]}, 0x110) 10:32:50 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1e, &(0x7f0000000340)=@bpf_lsm={0x1d, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:50 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f0000008cc0)='ethtool\x00', 0xffffffffffffffff) 10:32:50 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="30010000"], 0x130}}, 0x0) 10:32:50 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0xffce) 10:32:50 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 287.652190][ T36] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 287.778216][T16243] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 10:32:50 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="300100001400"], 0x130}}, 0x0) 10:32:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x8840, 0x0, 0x0) [ 287.825644][T16243] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:50 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x822e59e71ffb9d46) 10:32:50 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 10:32:50 executing program 0: ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000000)={0x4, 0x3f}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x48, 0x0, 0x200, 0x0, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffff8}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x48}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f00000002c0)) pipe2(&(0x7f0000000480), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, 0x0) socketpair(0x11, 0x3, 0x0, &(0x7f0000001500)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000c00)='IPVS\x00', 0xffffffffffffffff) openat$mice(0xffffffffffffff9c, 0x0, 0x1a1000) 10:32:50 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="300100001400"], 0x130}}, 0x0) 10:32:50 executing program 4: syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x8b59d7e2549b4919, &(0x7f0000000240)) 10:32:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x11, 0x8, &(0x7f0000001800)={0x0, @remote, @multicast2}, 0xc) [ 288.116095][T16259] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:51 executing program 1: clock_getres(0x2, &(0x7f0000008980)) 10:32:51 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:51 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="300100001400"], 0x130}}, 0x0) 10:32:51 executing program 0: ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000000)={0x4, 0x3f, 0xe7}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000040)={{0x3, 0x7}, {0x1, 0x3}, 0xffff, 0x0, 0x1}) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x140, 0x0, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x78, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x49}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x29}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x65}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1d}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1e}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0xc}}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xc1e}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffff8}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x5}}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x1d}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}]}]}, 0x140}}, 0x20044811) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f00000002c0)) pipe2(&(0x7f0000000480)={0xffffffffffffffff}, 0x84800) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f00000004c0)) socketpair(0x11, 0x3, 0x100, &(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000c00)='IPVS\x00', r1) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000001540)='/dev/input/mice\x00', 0x1a1000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000001580)) pipe2(&(0x7f0000001600), 0x0) openat$vmci(0xffffffffffffff9c, &(0x7f0000002940)='/dev/vmci\x00', 0x2, 0x0) 10:32:51 executing program 4: syz_genetlink_get_family_id$wireguard(&(0x7f0000002c40)='wireguard\x00', 0xffffffffffffffff) 10:32:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0x15, 0x0, 0x0) 10:32:51 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0xe, &(0x7f0000000900)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xc9, &(0x7f0000000200)=""/201, 0x0, 0x2, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 288.452881][T16276] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:51 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00', 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030029bd7000fcdbce250000000008"], 0x68}, 0x1, 0x0, 0x0, 0x20004840}, 0x0) 10:32:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00', 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030029bd7000fcdbce250000000008000700", @ANYRES32, @ANYBLOB="08000400e000000106000600000000000800080003000000080002"], 0x68}}, 0x0) 10:32:51 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x0, @vbi}) 10:32:51 executing program 1: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, r0+60000000}, 0x0) 10:32:51 executing program 4: ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f0000000300)) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001a40)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) [ 288.771731][T16292] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 288.776671][T16293] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:51 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 288.828356][T16298] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 288.866935][T16297] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 10:32:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000028c0)={'filter\x00'}, &(0x7f0000002940)=0x44) 10:32:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0x4, &(0x7f0000001800)={0x0, @remote, @multicast2}, 0xc) 10:32:51 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1e) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x32) 10:32:51 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000008e00)={&(0x7f0000008c80), 0xc, 0x0}, 0x0) 10:32:51 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x7, &(0x7f0000000340)=@bpf_lsm={0x1d, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:52 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0xaf74fd0ebd28c914) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, 0x0) [ 289.184395][ T4870] usb 5-1: new high-speed USB device number 11 using dummy_hcd 10:32:52 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:52 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="2e050000000000000500000018000000050d42"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xc9, &(0x7f0000000200)=""/201, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:52 executing program 1: socketpair(0x29, 0x0, 0x0, &(0x7f0000001040)) [ 289.745240][ T4870] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 289.769196][ T4870] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.795103][ T4870] usb 5-1: Product: syz [ 289.801684][ T4870] usb 5-1: Manufacturer: syz [ 289.812325][ T4870] usb 5-1: SerialNumber: syz [ 289.883040][ T4870] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 290.472142][ T5] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 290.680553][ T9804] usb 5-1: USB disconnect, device number 11 10:32:53 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x12, &(0x7f0000000340)=@bpf_lsm={0x1d, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:53 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000340)) 10:32:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, &(0x7f0000000180)) 10:32:53 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:53 executing program 2: sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) 10:32:53 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f0000000100)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x50, 0x0, &(0x7f0000000180)="8014c7ee38828c96cb7615310f0d635b2c3fad78e5d0ff9fc775f1c05b1f4218d063e5e9b278a10348d848ef9b10e2018ffee047613ad0a7273c7b1b5e170a14b43852a9f7a088b28e23047426b8e9d0"}) 10:32:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000006080)={0x0, 0x3938700}) [ 291.309537][T16354] __nla_validate_parse: 7 callbacks suppressed [ 291.309558][T16354] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0x28, &(0x7f0000001800)={0x0, @remote, @multicast2}, 0xc) 10:32:54 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1c, 0xe, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:54 executing program 1: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001a40)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) [ 291.386739][T16355] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:54 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0xf4240, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:54 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 291.491921][ T5] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 291.498939][ T5] ath9k_htc: Failed to initialize the device [ 291.524433][ T9804] usb 5-1: ath9k_htc: USB layer deinitialized 10:32:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00', 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYRES32], 0x68}}, 0x0) 10:32:54 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x22, &(0x7f0000000340)=@bpf_lsm={0x1d, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:54 executing program 0: socketpair(0x1e, 0x0, 0x4, &(0x7f0000000e40)) [ 291.677568][T16374] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 291.740689][T16380] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@delchain={0xec4, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xe94, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x852f}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfff}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8}}, @TCA_EMATCH_TREE_LIST={0x4}]}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xffe0, 0x7}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0x6, 0xf}}, @TCA_BASIC_ACT={0xa58, 0x3, [@m_police={0x988, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x908, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x62f2, 0xffffffffffffffff, 0x2a82, 0x6, 0x8000, {0x0, 0x1, 0x6, 0xb6, 0x2, 0x77be8882}, {0x1f, 0x2, 0x200, 0x9, 0x1ff, 0x9ddc}, 0x2, 0x401, 0x9}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x9}, @TCA_POLICE_RATE64={0xc, 0x8, 0x7fffffff}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x4, 0x6, 0x6}, {0x8, 0x2, 0x7f, 0x8c68, 0x5, 0x7}, 0x0, 0x4, 0x6000000}}, @TCA_POLICE_RATE64={0xc}], [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b8c, 0x7fff, 0x100, 0x81, 0x9, 0x8, 0x0, 0x7ff, 0x1ff, 0x81, 0x12d8bfd2, 0x72, 0x7, 0x6, 0x3, 0x8, 0xfc, 0x8, 0x27bc, 0x72b, 0x1, 0x4, 0x260, 0x7, 0x6, 0xfffffffb, 0x2, 0x0, 0x2, 0x8, 0x9, 0x4, 0x6, 0x6, 0x10000, 0x7, 0x1, 0x6f93, 0x1, 0x8, 0x5, 0x92, 0x6, 0x7, 0x5, 0x2, 0xffffffff, 0x1f, 0x7fff, 0x80000000, 0x2, 0x5, 0xfff, 0x3, 0x6, 0xfffffffd, 0xa60, 0x400, 0x8, 0x2, 0x0, 0x7887, 0x200, 0x8001, 0x9, 0x6, 0xfffffffd, 0xe7, 0x3f, 0x7, 0x5, 0x100, 0x200040, 0x7f, 0xfbb6, 0x80000000, 0x7, 0x5, 0x8001, 0xd21, 0x8, 0xfffffff8, 0x80000001, 0x8, 0x7fffffff, 0x9, 0x8, 0x60000000, 0x8, 0x20, 0x1, 0x2, 0x4, 0x3f, 0x0, 0x0, 0x4, 0x8, 0x2, 0x6, 0x0, 0x10001, 0x8cd, 0x4, 0x6, 0xffff, 0x3, 0xfffffffd, 0x4, 0x4, 0x3, 0x6, 0x0, 0x8000, 0x400000, 0x7, 0x200, 0x3, 0x3, 0x7, 0x7, 0x56, 0x4, 0x9, 0x7, 0x7, 0x5, 0x4, 0x8, 0xffff, 0x80000000, 0xa600, 0xff, 0x31c5, 0x0, 0x9, 0x4, 0xff, 0x3, 0x1000, 0x4, 0x6, 0x2a, 0x1, 0x8, 0x8, 0xffffff81, 0x101, 0x81, 0x0, 0x52a, 0x20, 0x0, 0xffffff00, 0xfffffffb, 0x1, 0xff, 0xfffffffd, 0x100, 0x400, 0x8, 0x1, 0x80000000, 0x4, 0x2, 0xffffc000, 0x2, 0x0, 0x8, 0x4, 0x8, 0x3f, 0x9, 0x400, 0x6, 0x4, 0x7, 0x9, 0x7, 0x7, 0x4, 0x4, 0x2, 0x4, 0x6, 0x7752, 0x7fffffff, 0xb1, 0x8, 0x2, 0x0, 0x1000, 0x40, 0x6, 0x6, 0xffffff7f, 0x1ff, 0x1, 0x0, 0x5, 0x2f99, 0x800, 0x6, 0x0, 0x7fff, 0x8001, 0x5]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x1}, @TCA_POLICE_RESULT={0x8, 0x5, 0x4000}, @TCA_POLICE_RATE={0x404, 0x2, [0x1000, 0x102000, 0x2, 0x1, 0x5, 0x0, 0xff, 0xfd, 0x2, 0x7, 0x6, 0x1, 0x400, 0x3, 0x3, 0x3, 0x0, 0x5, 0xd83f, 0x1800000, 0xff5, 0xffffffc1, 0x9, 0x4, 0xffff, 0x1000, 0x473, 0x1c, 0x0, 0x7, 0x7, 0x7, 0x8001, 0x8, 0x0, 0x1, 0x54, 0xffffffff, 0x7f, 0x7f, 0x9, 0x7, 0x5, 0x8, 0x10, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x5, 0x0, 0x0, 0x8, 0x0, 0x32, 0x3, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x6, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2ebf4aea, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffff4ab9, 0x1, 0x0, 0x0, 0x6, 0x0, 0x49, 0x0, 0x0, 0x2, 0x0, 0x0, 0xe11, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x400, 0x8, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc852, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8]}, @TCA_POLICE_AVRATE={0x8}]]}, {0x58, 0x6, "fea5829a846dd50d4bbede64fd742179e6ed439a00578ce945dcdefa3eb678d5a3536805bbab70dbcffc317c33a468b73a7600646b886f019ea5ebfe20b6077a37c4f300ecd0fac3404cabe01dd76756829bd060"}, {0xc}, {0xc, 0x8, {0x2, 0x5}}}}, @m_vlan={0x84, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}]}, {0x35, 0x6, "cbdfb902ae16234d97befe4c206db5f7ad3f3842b31619c11f30611bbefb9f96a429b2b874922129c091e40ba888b73a6b"}, {0xc}, {0xc}}}, @m_ife={0x48, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x4, @dev}, @TCA_IFE_SMAC={0xa, 0x4, @random="231c1ec6d2e0"}]}, {0x5, 0x6, "96"}, {0xc, 0x7, {0x1}}, {0xc}}}]}, @TCA_BASIC_ACT={0x408, 0x3, [@m_mpls={0x404, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x3d5, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}, 0x1, 0x0, 0x0, 0x44081}, 0x400c8c0) 10:32:54 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0x2, &(0x7f0000001800)={0x0, @remote, @multicast2}, 0xc) 10:32:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, &(0x7f0000006080)={0x0, 0x3938700}) [ 291.871856][ T4870] usb 2-1: new high-speed USB device number 5 using dummy_hcd 10:32:54 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0x0) [ 292.026938][T16393] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:54 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x13, &(0x7f0000000340)=@bpf_lsm={0x1d, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 292.074667][T16393] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 292.402699][ T4870] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 292.416640][ T4870] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.430363][ T4870] usb 2-1: Product: syz [ 292.438156][ T4870] usb 2-1: Manufacturer: syz [ 292.449192][ T4870] usb 2-1: SerialNumber: syz [ 292.506722][ T4870] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 293.101942][ T4870] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 293.309118][ T36] usb 2-1: USB disconnect, device number 5 10:32:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 10:32:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @multicast2, 0x0, 0x0, 'sed\x00'}, 0x2c) 10:32:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000009c0)={{}, {0x0, @dev}, 0x0, {0x2, 0x0, @local}, 'hsr0\x00'}) 10:32:56 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000002800120009000100766574"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:56 executing program 4: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 10:32:56 executing program 3: socket(0x18, 0x0, 0xfffffff8) 10:32:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000009c0)={{}, {0x0, @dev}, 0x42, {0x2, 0x0, @local}, 'hsr0\x00'}) 10:32:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0xb, 0x0, 0x0) [ 293.939923][T16429] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:0 [ 293.949979][T16428] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:56 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 10:32:56 executing program 0: clone3(&(0x7f00000002c0)={0x100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000140)=[0x0], 0x1}, 0x58) [ 294.008991][T16433] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000100)={@empty, @multicast2}, &(0x7f0000000140)=0x8) 10:32:56 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000002800120009000100766574"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 294.141898][ T4870] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 294.149181][ T4870] ath9k_htc: Failed to initialize the device [ 294.188302][ T36] usb 2-1: ath9k_htc: USB layer deinitialized [ 294.277624][T16450] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 294.317901][T16450] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x10, 0x0, 0x0, 0xef23, 0x0, 0x1}, 0x40) 10:32:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @multicast2}, {0x1, @random="1c84f1759e58"}, 0x0, {0x2, 0x0, @empty}, 'team_slave_1\x00'}) 10:32:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@dev}, 0x2, @in6=@loopback}}, 0xe8) 10:32:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast1, @empty, @multicast1}, 0xc) 10:32:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0x6, 0x8}, 0xc) 10:32:57 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000002800120009000100766574"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:57 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000000c0)={0x10}, 0x10}, {&(0x7f0000000200)={0x10}, 0x10}], 0x2}, 0x0) 10:32:57 executing program 2: socket(0x23, 0x0, 0x80000007) 10:32:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 10:32:57 executing program 4: socketpair(0x11, 0x0, 0x0, &(0x7f0000001500)) 10:32:57 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:57 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000040)={{}, 'port1\x00'}) 10:32:57 executing program 4: clock_getres(0x0, &(0x7f0000008980)) 10:32:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x40, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000)='veth0_to_bond\x00', 0x0, 0x0, 0x9f7b}) 10:32:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0x29, 0x0, 0x0) 10:32:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x7, 0x8, 0x0, 0x0) 10:32:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00', 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030029bd7000fcdbce250000000008"], 0x68}}, 0x0) 10:32:58 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:58 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)={{0x0, 0x96}}) 10:32:58 executing program 0: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040), 0x10) 10:32:58 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x16, &(0x7f0000000340)=@bpf_lsm={0x1d, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:58 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000040)={0x0, 0x2}) 10:32:58 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000400)={0x0, @sco={0x1f, @none}, @xdp, @in={0x2, 0x0, @private}}) 10:32:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00', 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030029bd7000fcdbce25000000000800", @ANYRES32, @ANYBLOB="08000400e0000001"], 0x68}}, 0x0) 10:32:58 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x2303) 10:32:58 executing program 3: memfd_create(&(0x7f0000000280)='!,\x00', 0x0) 10:32:58 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:58 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 10:32:58 executing program 4: pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 10:32:58 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) socket$inet_sctp(0x2, 0x0, 0x84) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000008e00)={&(0x7f0000008c80)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000008dc0)={&(0x7f0000008d00)={0x14}, 0x14}}, 0x0) 10:32:58 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, &(0x7f0000000340)=@bpf_lsm={0x1d, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @multicast2}, {0x0, @random="1c84f1759e58"}, 0x0, {0x2, 0x0, @empty}, 'team_slave_1\x00'}) 10:32:58 executing program 2: openat$mice(0xffffffffffffff9c, 0x0, 0x440000) 10:32:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002e00)) 10:32:58 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:58 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc02c5341, &(0x7f0000000140)) 10:32:58 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, 0x0, 0x0) 10:32:58 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socket$inet_sctp(0x2, 0x0, 0x84) 10:32:58 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 10:32:59 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$unix(r0, 0x0, 0x0, 0xc00) 10:32:59 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:59 executing program 3: syz_mount_image$iso9660(&(0x7f0000000580)='iso9660\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001940), 0x0, &(0x7f0000001a00)={[{@nojoliet='nojoliet'}, {@map_off='map=off'}, {@iocharset={'iocharset', 0x3d, 'iso8859-7'}}, {@cruft='cruft'}, {@gid={'gid', 0x3d, 0xee01}}]}) 10:32:59 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000000c0)={0x14, 0x2e, 0x200, 0x0, 0x25dfdbfc, "", [@nested={0x4}]}, 0x14}, {&(0x7f0000000200)={0xf48, 0x2f, 0x20, 0x70bd2b, 0x25dfdbfc, "", [@nested={0xe94, 0x10, 0x0, 0x1, [@generic="58453b48114e7bff74347ff6ee365decf1ab547b0d723fd6cfcb52a10ab12230cb66f9c29080ae772e50a50a66729b117879ad5ddf2d871506238853741c158d7e27fa069740d4bf11aa07963a36cb6cc086218e97bf58c84e6c21d1653ae44ac24b7472fda24f396b30f7be2c8ea4d791d6e6dbe281c2df41ca2cc92661e4ded77288558f19295fc75e1701501ee435335307468e1d2955460cf87d014985fd8263b2293d45769f6497f40a505bf0e5b66616e381ccff11e6a89ee5f5bf3a3592a33c3d5b02b2e3f13594726d7539bc46d1d38c17c69639c8e654a9051b13847cfddd73d8d94690da72112fbc1d37500e97e23411a43c18ce9f125064a5882a57d4c2bc90d8ca672c963a4177c1b98451e6ea02b6673fe935371f3459d8705981a799185b641e1dd7d4977f9e03a43ad4f72fea1ac5f28059cc7d57f36bf11e01ace1b927ce37efb41507db2b265cc3655aabb58c2b3d99c549db21620a667edba00052cb18da5533bfc86e30db884fe70d31f1e7540e3630a5d598f0acce1dadc8cbc66ec4bf107d5927114e7c60f78effcf2c013ce4c338cf4361a47be27c681a52e3b7769f24c7af308e1d72620d7cea22d9af07937ae2948723edf76c2a9310299e8da18883a6b543190df681e0f2e36002fae4f19d1cafaf6ec5c42cec4327b0982f0aaef160e79948d62b79e348a9956485f31b5b920caf8ca86f55b1e15055973220bfbc587b43763384222fb9400af509f4bd3f5ef3e9efc46bdfdac6540ae1924dd0831c868e8342be03a65a0d77c6174d49ea273d9d470b349e8894797a321e287ff0f98271aa1445cb64165595e57257dbbe8e6b9639c79703b509a0a3bc03072ab1cd443fc958bff7582a2f1b0ec40aeea9218561d21f530b53b5e1cfc17196cb3c87d6b03b0a8bbe47965b25abf3f6dac53406ac9c2d630adf1f8806676cd6fbf66d40657d9770e8a2028aa9e9a3103fee91e88195c901bd2558f05d207bff40feabda53b4b292cffd017aec0b205080c94ed37f6a7bf1d458537a38f01b2444b9fc34b1ff8daafa603f4b6d3eb6585ff4fd59659b925c28fc47fbd2d2a9fc9280f3861700e798540c17f733d6633231a665f76038366ebab5d3f67e66f7bbd7af74f3665665fe2826ab9ae121a728879969702f949f55437fa437814fa05edd245c396c5a644285ad2077ae8bd65b414d900cd3d54f9d6f2338d81226be3cbe0855c9ad0efa811b549bf4a35a2443f05fe9ed7999a2c91878ffc3487772e227c67eb805ffd6c48edf4ae5ccea8763162509042da4a7fca9c0f478144d792be58fdb3be2d7c28a277039ca3e9292a96fc13f4962c788feefc34303dc74027d6573ae5957b2705150a5328ae145748a3571a48072446080af7cc5cd405ad0df60fe2275e4cee7dbe9635823a63a2c00e77d883f95567b7026627a922f25b5567d26a42ee8820ef46aa4e669d482da3c7675157aaa04f853c3e81d4096c178ebb6d85ca9106e2fb74eac9833f8784be959f45f23622b1b92eb6b4d5c33102c561ae88103b906bf18398b29399c0642bcba6f310cc515c9b9f466fe750ee0ac961899c9d382075a72cd296343ce1c1a7b7c1dfb3eb9727ada5be2a8a5d536a8f4c60de57770bb57a5707386778a5fc4bccc4f031bff1034744c2259c517eb13065410a77aae42e97361c016895d87a455ea74fb7174aa6ec5403110dd864299bc5b3d057e12bb877f5619f35f11a17ef02786f80f2c76057ca40686014c53db3fc6bc4755bc7dcf1fc846d8ea783450aba59405cf121231f1ba08ec5e8a121028f655bdeebd2dc6631329ec237cd235f5450f0f25c3b183cb19c394448a50811b3b2250692e5c96c750c462094cb611f9b404acdc148b5f0410a226d124149c90a255281123efd615f22ab7ba9be9698b4b1741e69e4b63e7158186fc0c4502d53cadf6490cacad1ec60b5e314c7113de3d7d912a0bb9751528a01fe2a9c5d8f22bf01062951f70a200077c8ac77d5e2f8e307e140b0f119a2514ab07c62bbea1e1298970766452ba216d990750ee465454e41c7b50fedf5996999928b01bc3635d3f3da8806f2b891adb25b337ab858a1b442a7f18b484a0f856dd3bd68483a6b7a63ffd0f023a935cefec53ecd3b7f264d0c075f9637a79dfbcbeec38f25f363a80d0e8a6d49d5961f4d22af11cbc80e9369e20b6452cb626562cc9977e509b68f36966d73403d4704b4d768afedab68ce0a3c2ad8fdd45441692a2641c9672f8d77a91aafb67486768c5cc0b5015840d2b94be679f60fc786dbce6df5040e7b2ef452968ad3fcd8bfceb5b7ee682794b5228a04d04007006e34cf4f3c55dc9b79a27a1983b70c4c1c1d4185bf5af31e68a14728db0b25c0e4e63af9af3d378170f34371bcb284a264e4e480e09e7781112354f853f1e46201fe2a8e8fd855eee1db79f82ab71ad82f9dc6745ca974080597df71afb4a876cc381fbe9df9f4c9801bc9b3a705af4147fcd679b9b4050f6bac23e0d437687b6b5b4043fffd90b020c4b6fb7e2d6db3af5461b73dc4749aa35f24492159add8a72d2596c8bd918beefb4b0db3dc583cf19b63e6a166f7722610295ddddb1a8dbf74d99c9653da173d43560407daea58c1c010bd7b5c83c06fda78ca4dced225053c750df1c780bd9cb1a51ec2e037326649039b9154685f6c21409dbec785990204075ab0002bd9c9bbb56fce4cc503569ed98ab05be11cd64763b2df73f8167e792f82df78552860f9b386264c5a486c508fe99047f1e9058f5d3827eb23dccad4b5a8d11df2426075c42fb335de4527f512f19fbdbc2dc7f48c358f8c1994da2dc862d1dbcc23090bb13168b9d4b8fe84d4878480e2e7c1616c8aa4b0b7f09bf869492593d227a802b38a360fe98f450bd05f285532ef01e879c6e973c6c75d31ef6373740a589e8de73b4be9fb4b9b0260904f215f45ce86ecd655fddbed9ad558dc2edbd261e615f119817700d97c74a396d8157a27134492fc3baf78e624a0939fe36ec02bcd6e64d6041354f17237eb86c9b9d624178ebd09718e429ca522d28b709b1ae785f29ec3edec1e8a4de97ca7386b78e9e405e68e6d92a1166c80c52b54277b6e947f521379540a6e92cb49e49427c927d1bcd03d8c2613d1243ace84fd9eb310dd6815e80c24b3e39b709ca41108a2b764ea8a947fca464c79e7345f476c5935d0321e0fec9bd825a22bb377bdc4ea34d450349c3c8e7ac99f298e83c4cc1253db14e3193d39632ce5707959e7ad24e35afcfb078c1a71fb7d7f8a50378e4424ca8be0a47df44be66513b63c0ce77c0ff07dff86eff460b773aab10e9a43eaef61984a83ebf54f13da714f029033eb4e0e0a06d550f9f27c24ccb8939478d5aafbca400119a963183a8657d1646809638ae1b7963fb1fc0c1e97ceb4345b35b51f629c70d5d9bb4438090973f2681d3107af506c9ef869ce0f1786030b1272a63d3a09ee6947fb62d68d3e3077d7e7eb490d49afd25b891fab17c93bbc24e565e986db931db3587a2a27c65fe955ee1f322e05c4af91bdc5f7a2cb4ca43ce27c631a5a48e134cd9ceb5371f4ab28892f7d33f4ed83d4a2469ed1ae82f012ed5b2e97e66ad886d6e71a2f131ecbb6a527e3384d1af461062df19b295a67d9ef95691f2cbe4d5a5fa9e090612a1df3bc0c1946c16020879926043d869807d91a851ba1af6840c4ad5f4c5832458f7d2bac40ce12ef4493f5db1c43ba74a6625b8340c1843ce53a793778052be0f8d757d79375812984d070b05a29e9db556eb097e1722d03703afd971e8f381dd593a1044bfc48e27eb1b7561980e5385fc4c9f346f8c8e1e3afc1e642b2be5e28853995eac036459dd23e10037a1d11af3803a559ade34dc3374cfb47869e92f582490ce4a6804d21605ffd9cfcb346faf44d7411c0f1e3b0be1c0baf645a03b81d26c67249a8b7eb825b3a2db07ed61c26972daedf477e418e434511d8c632aab94acf080ec56280ec67fb21e8a400bd7ec7829ff910593fb854a19e8e3f3a630a81547fe3a39c7883a6d99114efa89677298c4e2746ae0bf8bd4b41b7a5446cf20deee5504ddbe6bb8e3c88cadbf701a1d106c133d75028a7c0db4b959d9221db45a6803bd910475725f6b6f255537f3cfc1253741a0f1dc0c6e5d41055f6b2d16ea115e1090cf7e0e27131df8dc251b07302ac868034e7bdd581c76893757c4b12d7fd4dce19dbd61bf6a30b5642c6fe2035502ad14feef0fa68966b4b7179b8ab9e97114422ffbf436b93164ad2fe3b37587f71176616eca48806a670a5af08354523623d90ec1a8c2b23257755162ac354007c38120fd6f521b75bf0f6adf411e03ae87f29c9ca9dee5ceb147257801f2455d3a1e325e9568222f8489d66ab9e09b095cdcfeafd8e4c5469dae3674576f47eca3c94d13620923d03199ad12fa6a6c04314ca82be4f5c1cf03a95575a4d3c76dbbb2662cd92a86b9be997bdb6c9b43f0e4edbb13ed5b26664fff57c1160beb5acea166aa6f10697181c73472b49055924d44a96a6e6db135ab86ddfdd667a52b54949c195303ec974151d3f8d6cc3d0bf75c4d8dd88f1c581ed39d7c7ce5399818aa354551d83fbdefc4f2a1ec5b3aae15456205fb144828036a0d03a509d00b414b45dfd4651eacb3410769f3f7344b8638627de32be18fbeed06a78fb7c4dec541130ae00ceddd1739fda5fc0be2436b1c5e43df6f89bd47d903eb1997b9e1e36326106c5e574fb7e09f4a08cf3cad620c34375e6f38ed63f3391a41fafdaa2898e8e06f92db0ae6d92f08e0bf94e278228172c704e42abe925c1784d457617b15658d5f35134d332e54ea229453b4c4e4c12dab8c4811faca716854959bd5f578e9405d07440a5af53000d65d0926949529a1180922b76c0a2ea70b7973cafd2e03343e23892b89f155fedcc5bcaa0912ff55fd1c8f9a57b26bf00842df7a80f9e7c99a8d48753240f052d7e5e8f7291c20a7a5bc48651226b8c16212927b4e06226f7358554e886f9723eeb667e09c10ca5406e8821688d95c0e9a1dc09d4fd4b33fd5ffa26ac615b1b7d40f8ca1c062ff74ca4a3da24244a8e0a8510e90586a0c6dea69d63e745f748da50308cd24135f1a472590bbfce6c352bf8fc74e24c47afe7fdfdaa0f7bee4bc6f94312183365a91a221c5327f373cdb3e21c757639920f0c5e37aa33929719d358883de5318b20f6c4503c4", @generic, @typed={0x8, 0x3, 0x0, 0x0, @uid}, @typed={0x8, 0x2a, 0x0, 0x0, @u32=0x9}]}, @generic="d9cc91781bdb289cdc2a5ff5d1c302c545cb9686430c8ed83fb1cfba6f8e0046af76e282622281e2d16db6d0cd1bcf2dfbf07f0281748c5494b8b36392377fb76a76317e5028e63ed9df525140d918dba7412783e188404deb82301d9a43c436e68d63136016f01671275095ed81e035c0730ae20f86bfaede5c1736a2ab64b6b5c506995569c9daf45953ac0299c60bb3f4d5bc402002c68dc742e3e9ee1f297d"]}, 0xf48}], 0x2}, 0x0) 10:32:59 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x19, 0xe, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:32:59 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000001500)) 10:32:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003280)=[{{&(0x7f0000000200)={0xa, 0x4e23, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f00000012c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}], 0x28}}], 0x1, 0x0) [ 296.472907][T16579] __nla_validate_parse: 16 callbacks suppressed [ 296.472927][T16579] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x40, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x6, 0x0, 0x9f7b}) 10:32:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x40, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth0_to_bond\x00'}) 10:32:59 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, &(0x7f0000000080)="10", 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) [ 296.637724][T16585] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:59 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getpgid(0xffffffffffffffff) sendmsg$netlink(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000000c0)={0x10}, 0x10}, {&(0x7f0000000200)={0x10}, 0x10}, {&(0x7f0000002380)={0x10, 0x42, 0x1}, 0x10}], 0x3}, 0x0) 10:32:59 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 10:32:59 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) 10:32:59 executing program 0: r0 = fork() fork() ptrace$setopts(0x10, r0, 0x0, 0x0) ptrace$peeksig(0x4209, r0, &(0x7f0000000000)={0x0, 0x1}, 0x0) 10:32:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x38, 0x1, 0x2, 0x801, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}]}, 0x38}}, 0x0) 10:32:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev, 0xb83d}, 0x1c) [ 296.962951][T16615] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:32:59 executing program 1: perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:32:59 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:32:59 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0xaf74fd0ebd28c914) 10:32:59 executing program 4: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x3, 0x105082) 10:32:59 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/vcsa\x00', 0x20c900, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000002a80)='TIPCv2\x00', r0) 10:33:00 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002940)='/dev/vcsa\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, 0xffffffffffffffff, &(0x7f0000002980)='\x00', 0xffffffffffffffff) 10:33:00 executing program 1: io_setup(0x2, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300), 0x8}) [ 297.234975][T16636] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:33:00 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x6cb, 0x81a7, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) 10:33:00 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:33:00 executing program 3: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 10:33:00 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 10:33:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000004b00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 10:33:00 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000002c0)=@hat={'permhat ', 0x0, 0x5e, ['macvtap0\x00', '\x00', 'macvtap0\x00']}, 0x2e) [ 297.486067][T16648] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:33:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="beb0047b777361c265371527afcc", 0xe, 0x0, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) 10:33:00 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:33:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c000081180000002dbd7000fbdbdf251d010000150002000000002003000000f9a4d8914611b93204000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4010810) r2 = socket(0x10, 0x803, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x7, 0x200400) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, &(0x7f0000002280)={{r3}, "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"}) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x62, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) recvmmsg(r1, &(0x7f0000002180)=[{{&(0x7f0000000340)=@phonet, 0x80, &(0x7f00000007c0)=[{&(0x7f00000003c0)=""/21, 0x15}, {&(0x7f0000000400)=""/74, 0x4a}, {&(0x7f0000000540)}, {&(0x7f0000000580)=""/106, 0x6a}, {&(0x7f0000000600)=""/167, 0xa7}, {&(0x7f00000006c0)=""/2, 0x2}, {&(0x7f0000000700)=""/158, 0x9e}], 0x7, &(0x7f0000000840)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000001840)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001b00)=[{&(0x7f00000018c0)=""/195, 0xc3}, {&(0x7f00000019c0)=""/80, 0x50}, {&(0x7f0000001a40)=""/150, 0x96}], 0x3, &(0x7f0000001b40)=""/235, 0xeb}, 0x1}, {{&(0x7f0000001c40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}}}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001cc0)=""/199, 0xc7}, {&(0x7f0000001dc0)=""/74, 0x4a}, {&(0x7f0000001e40)=""/13, 0xd}], 0x3, &(0x7f0000001ec0)=""/39, 0x27}, 0x4}, {{&(0x7f0000001f00)=@nfc_llcp, 0x80, &(0x7f0000002080)=[{&(0x7f0000001f80)=""/241, 0xf1}], 0x1, &(0x7f00000020c0)=""/173, 0xad}, 0x7d9f5a3a}], 0x4, 0x2001, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x10000) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 10:33:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[], 0x30}}, 0x0) [ 297.671437][ T37] audit: type=1400 audit(1617100380.449:5): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=16658 comm="syz-executor.1" 10:33:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f0000000080)={0x0, 0x0}) [ 297.735232][T16667] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:33:00 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="07000000000000000e000000070001006677"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 297.781400][ T9725] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 297.853656][T16669] ------------[ cut here ]------------ [ 297.869475][T16669] refcount_t: decrement hit 0; leaking memory. [ 297.904410][T16669] WARNING: CPU: 0 PID: 16669 at lib/refcount.c:31 refcount_warn_saturate+0xbf/0x1e0 [ 297.951035][T16669] Modules linked in: [ 297.964017][T16669] CPU: 0 PID: 16669 Comm: syz-executor.4 Not tainted 5.12.0-rc4-next-20210326-syzkaller #0 [ 297.979562][T16669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 297.992277][T16669] RIP: 0010:refcount_warn_saturate+0xbf/0x1e0 [ 297.998597][T16669] Code: 1d 5b 7f e6 09 31 ff 89 de e8 7d b6 a7 fd 84 db 75 e0 e8 c4 af a7 fd 48 c7 c7 60 3e c2 89 c6 05 3b 7f e6 09 01 e8 04 00 fe 04 <0f> 0b eb c4 e8 a8 af a7 fd 0f b6 1d 2a 7f e6 09 31 ff 89 de e8 48 [ 298.020606][T16669] RSP: 0018:ffffc9000a03efe8 EFLAGS: 00010282 [ 298.030539][T16669] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 298.039970][T16669] RDX: 0000000000040000 RSI: ffffffff815c3fd5 RDI: fffff52001407def [ 298.049817][T16669] RBP: 0000000000000004 R08: 0000000000000000 R09: 0000000000000000 [ 298.076343][T16669] R10: ffffffff815bd77e R11: 0000000000000000 R12: ffff888028f6a568 [ 298.092030][T16669] R13: ffff88801aa11800 R14: 0000000087eed7d4 R15: ffff888068195a00 [ 298.100305][T16669] FS: 00007f41fe4c0700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 298.118299][T16669] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 298.127794][T16669] CR2: 00007fc0fe934010 CR3: 00000000765f8000 CR4: 00000000001506f0 [ 298.152191][ T9725] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 298.165637][T16669] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 298.174154][ T9725] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 298.184442][T16669] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 298.195307][ T9725] usb 3-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.40 [ 298.205559][T16669] Call Trace: [ 298.209359][T16669] ip6_tnl_dev_uninit+0x370/0x3d0 [ 298.216200][ T9725] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 298.225390][T16669] ? ip6_tnl_update+0x7d0/0x7d0 [ 298.230555][T16669] register_netdevice+0xadf/0x1500 [ 298.250342][ T9725] usb 3-1: config 0 descriptor?? [ 298.255886][T16669] ? netdev_change_features+0xb0/0xb0 [ 298.268158][T16669] ip6_tnl_create2+0x1b5/0x400 [ 298.274243][T16669] ip6_tnl_newlink+0x312/0x580 [ 298.279328][T16669] ? ip6_tnl_changelink+0x4a0/0x4a0 [ 298.289523][T16669] ? rtnl_create_link+0x746/0xae0 [ 298.296416][T16669] ? ip6_tnl_changelink+0x4a0/0x4a0 [ 298.306182][T16669] __rtnl_newlink+0x1062/0x1710 [ 298.312484][T16669] ? rtnl_setlink+0x3c0/0x3c0 [ 298.317450][T16669] ? find_held_lock+0x2d/0x110 [ 298.323959][T16669] ? is_bpf_text_address+0xa9/0x160 [ 298.329460][T16669] ? lock_downgrade+0x6e0/0x6e0 [ 298.336081][T16669] ? unwind_next_frame+0xec8/0x1ce0 [ 298.344882][T16669] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 298.352004][T16669] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 298.358373][T16669] ? is_bpf_text_address+0xcb/0x160 [ 298.365333][T16669] ? kernel_text_address+0xbd/0xf0 [ 298.372773][T16669] ? __kernel_text_address+0x9/0x30 [ 298.378282][T16669] ? unwind_get_return_address+0x51/0x90 [ 298.386045][T16669] ? create_prof_cpu_mask+0x20/0x20 [ 298.393797][T16669] ? arch_stack_walk+0x93/0xe0 [ 298.398938][T16669] ? fs_reclaim_release+0x9c/0xf0 [ 298.406928][T16669] ? rcu_read_lock_sched_held+0x3a/0x70 [ 298.421496][T16669] rtnl_newlink+0x64/0xa0 [ 298.432354][T16669] ? __rtnl_newlink+0x1710/0x1710 [ 298.441766][T16669] rtnetlink_rcv_msg+0x44e/0xad0 [ 298.446917][T16669] ? rtnetlink_put_metrics+0x510/0x510 [ 298.462169][T16669] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 298.488130][T16669] netlink_rcv_skb+0x153/0x420 [ 298.509961][T16669] ? rtnetlink_put_metrics+0x510/0x510 [ 298.558394][T16669] ? netlink_ack+0xaa0/0xaa0 [ 298.574731][T16669] ? netlink_deliver_tap+0x227/0xba0 [ 298.590984][T16669] netlink_unicast+0x533/0x7d0 [ 298.599739][T16669] ? netlink_attachskb+0x870/0x870 [ 298.619518][T16669] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 298.640744][T16669] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 298.653091][T16669] ? __phys_addr_symbol+0x2c/0x70 [ 298.658456][T16669] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 298.670334][T16669] ? __check_object_size+0x171/0x3f0 [ 298.676760][T16669] netlink_sendmsg+0x856/0xd90 [ 298.682394][T16669] ? netlink_unicast+0x7d0/0x7d0 [ 298.687458][T16669] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 298.700666][T16669] ? netlink_unicast+0x7d0/0x7d0 [ 298.712125][T16669] sock_sendmsg+0xcf/0x120 [ 298.718660][T16669] ____sys_sendmsg+0x6e8/0x810 [ 298.730995][T16669] ? kernel_sendmsg+0x50/0x50 [ 298.736207][T16669] ? do_recvmmsg+0x6d0/0x6d0 [ 298.741019][T16669] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 298.752480][ T9725] hid-rmi 0003:06CB:81A7.0001: item fetching failed at offset 0/1 [ 298.760683][T16669] ___sys_sendmsg+0xf3/0x170 [ 298.766126][T16669] ? sendmsg_copy_msghdr+0x160/0x160 [ 298.772229][ T9725] hid-rmi 0003:06CB:81A7.0001: parse failed [ 298.778537][T16669] ? __fget_files+0x266/0x3d0 [ 298.791618][ T9725] hid-rmi: probe of 0003:06CB:81A7.0001 failed with error -22 [ 298.802104][T16669] ? lock_downgrade+0x6e0/0x6e0 [ 298.812769][T16669] ? __fget_files+0x288/0x3d0 [ 298.824096][T16669] ? __fget_light+0xea/0x280 [ 298.829655][T16669] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 298.836557][T16669] __sys_sendmsg+0xe5/0x1b0 [ 298.841745][T16669] ? __sys_sendmsg_sock+0x30/0x30 [ 298.846984][T16669] ? __context_tracking_enter+0xef/0x100 [ 298.853519][T16669] ? syscall_enter_from_user_mode+0x27/0x70 [ 298.862074][T16669] do_syscall_64+0x2d/0x70 [ 298.866707][T16669] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 298.873187][T16669] RIP: 0033:0x466459 [ 298.877290][T16669] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 298.897977][T16669] RSP: 002b:00007f41fe4c0188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 298.916685][T16669] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 298.944358][T16669] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 298.951676][ T9760] usb 3-1: USB disconnect, device number 6 [ 298.965110][T16669] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 298.982288][T16669] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 298.990454][T16669] R13: 00007ffcf15816bf R14: 00007f41fe4c0300 R15: 0000000000022000 [ 299.001308][T16669] Kernel panic - not syncing: panic_on_warn set ... [ 299.007935][T16669] CPU: 0 PID: 16669 Comm: syz-executor.4 Not tainted 5.12.0-rc4-next-20210326-syzkaller #0 [ 299.017929][T16669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.028001][T16669] Call Trace: [ 299.031293][T16669] dump_stack+0x141/0x1d7 [ 299.035650][T16669] panic+0x306/0x73d [ 299.039565][T16669] ? __warn_printk+0xf3/0xf3 [ 299.044185][T16669] ? __warn.cold+0x1a/0x44 [ 299.048626][T16669] ? refcount_warn_saturate+0xbf/0x1e0 [ 299.054118][T16669] __warn.cold+0x35/0x44 [ 299.058371][T16669] ? wake_up_klogd.part.0+0x8e/0xd0 [ 299.063570][T16669] ? refcount_warn_saturate+0xbf/0x1e0 [ 299.069152][T16669] report_bug+0x1bd/0x210 [ 299.073505][T16669] handle_bug+0x3c/0x60 [ 299.077676][T16669] exc_invalid_op+0x14/0x40 [ 299.082172][T16669] asm_exc_invalid_op+0x12/0x20 [ 299.087036][T16669] RIP: 0010:refcount_warn_saturate+0xbf/0x1e0 [ 299.093098][T16669] Code: 1d 5b 7f e6 09 31 ff 89 de e8 7d b6 a7 fd 84 db 75 e0 e8 c4 af a7 fd 48 c7 c7 60 3e c2 89 c6 05 3b 7f e6 09 01 e8 04 00 fe 04 <0f> 0b eb c4 e8 a8 af a7 fd 0f b6 1d 2a 7f e6 09 31 ff 89 de e8 48 [ 299.112709][T16669] RSP: 0018:ffffc9000a03efe8 EFLAGS: 00010282 [ 299.118775][T16669] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 299.126738][T16669] RDX: 0000000000040000 RSI: ffffffff815c3fd5 RDI: fffff52001407def [ 299.134789][T16669] RBP: 0000000000000004 R08: 0000000000000000 R09: 0000000000000000 [ 299.142753][T16669] R10: ffffffff815bd77e R11: 0000000000000000 R12: ffff888028f6a568 [ 299.150734][T16669] R13: ffff88801aa11800 R14: 0000000087eed7d4 R15: ffff888068195a00 [ 299.158708][T16669] ? wake_up_klogd.part.0+0x8e/0xd0 [ 299.163915][T16669] ? vprintk_func+0x95/0x260 [ 299.168505][T16669] ? refcount_warn_saturate+0xbf/0x1e0 [ 299.173965][T16669] ip6_tnl_dev_uninit+0x370/0x3d0 [ 299.178987][T16669] ? ip6_tnl_update+0x7d0/0x7d0 [ 299.183834][T16669] register_netdevice+0xadf/0x1500 [ 299.188951][T16669] ? netdev_change_features+0xb0/0xb0 [ 299.194327][T16669] ip6_tnl_create2+0x1b5/0x400 [ 299.199091][T16669] ip6_tnl_newlink+0x312/0x580 [ 299.203883][T16669] ? ip6_tnl_changelink+0x4a0/0x4a0 [ 299.209081][T16669] ? rtnl_create_link+0x746/0xae0 [ 299.214103][T16669] ? ip6_tnl_changelink+0x4a0/0x4a0 [ 299.219298][T16669] __rtnl_newlink+0x1062/0x1710 [ 299.224238][T16669] ? rtnl_setlink+0x3c0/0x3c0 [ 299.228911][T16669] ? find_held_lock+0x2d/0x110 [ 299.233686][T16669] ? is_bpf_text_address+0xa9/0x160 [ 299.238887][T16669] ? lock_downgrade+0x6e0/0x6e0 [ 299.243735][T16669] ? unwind_next_frame+0xec8/0x1ce0 [ 299.248929][T16669] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 299.254994][T16669] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 299.260713][T16669] ? is_bpf_text_address+0xcb/0x160 [ 299.265905][T16669] ? kernel_text_address+0xbd/0xf0 [ 299.271011][T16669] ? __kernel_text_address+0x9/0x30 [ 299.276203][T16669] ? unwind_get_return_address+0x51/0x90 [ 299.281830][T16669] ? create_prof_cpu_mask+0x20/0x20 [ 299.287027][T16669] ? arch_stack_walk+0x93/0xe0 [ 299.291828][T16669] ? fs_reclaim_release+0x9c/0xf0 [ 299.296869][T16669] ? rcu_read_lock_sched_held+0x3a/0x70 [ 299.302502][T16669] rtnl_newlink+0x64/0xa0 [ 299.306846][T16669] ? __rtnl_newlink+0x1710/0x1710 [ 299.311876][T16669] rtnetlink_rcv_msg+0x44e/0xad0 [ 299.316812][T16669] ? rtnetlink_put_metrics+0x510/0x510 [ 299.322276][T16669] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 299.327563][T16669] netlink_rcv_skb+0x153/0x420 [ 299.332324][T16669] ? rtnetlink_put_metrics+0x510/0x510 [ 299.337780][T16669] ? netlink_ack+0xaa0/0xaa0 [ 299.342360][T16669] ? netlink_deliver_tap+0x227/0xba0 [ 299.347655][T16669] netlink_unicast+0x533/0x7d0 [ 299.352416][T16669] ? netlink_attachskb+0x870/0x870 [ 299.357519][T16669] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 299.363761][T16669] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 299.370015][T16669] ? __phys_addr_symbol+0x2c/0x70 [ 299.375034][T16669] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 299.380747][T16669] ? __check_object_size+0x171/0x3f0 [ 299.386159][T16669] netlink_sendmsg+0x856/0xd90 [ 299.391029][T16669] ? netlink_unicast+0x7d0/0x7d0 [ 299.395998][T16669] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 299.402248][T16669] ? netlink_unicast+0x7d0/0x7d0 [ 299.407185][T16669] sock_sendmsg+0xcf/0x120 [ 299.411599][T16669] ____sys_sendmsg+0x6e8/0x810 [ 299.416360][T16669] ? kernel_sendmsg+0x50/0x50 [ 299.421031][T16669] ? do_recvmmsg+0x6d0/0x6d0 [ 299.425623][T16669] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 299.431610][T16669] ___sys_sendmsg+0xf3/0x170 [ 299.436219][T16669] ? sendmsg_copy_msghdr+0x160/0x160 [ 299.441514][T16669] ? __fget_files+0x266/0x3d0 [ 299.446205][T16669] ? lock_downgrade+0x6e0/0x6e0 [ 299.451067][T16669] ? __fget_files+0x288/0x3d0 [ 299.455755][T16669] ? __fget_light+0xea/0x280 [ 299.460350][T16669] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 299.466615][T16669] __sys_sendmsg+0xe5/0x1b0 [ 299.471120][T16669] ? __sys_sendmsg_sock+0x30/0x30 [ 299.476142][T16669] ? __context_tracking_enter+0xef/0x100 [ 299.481785][T16669] ? syscall_enter_from_user_mode+0x27/0x70 [ 299.487683][T16669] do_syscall_64+0x2d/0x70 [ 299.492100][T16669] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 299.497991][T16669] RIP: 0033:0x466459 [ 299.501877][T16669] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 299.521477][T16669] RSP: 002b:00007f41fe4c0188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 299.529884][T16669] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 299.537866][T16669] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 299.545829][T16669] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 299.553937][T16669] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 299.561914][T16669] R13: 00007ffcf15816bf R14: 00007f41fe4c0300 R15: 0000000000022000 [ 299.571036][T16669] Kernel Offset: disabled [ 299.575390][T16669] Rebooting in 86400 seconds..