, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:13 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x21, 0x0, 0x0) 18:17:13 executing program 4: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001880)={0x77359400}) 18:17:13 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0xf05}, 0x14}}, 0x0) 18:17:13 executing program 1: r0 = socket(0x23, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x4) 18:17:13 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='0\x00\x00\x00\x00\x00\x00\x00)'], 0x30}, 0x0) 18:17:13 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}, 0x80fe) 18:17:13 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) mmap$usbfs(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 18:17:13 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:13 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@rthdrdstopts={{0x18}}, @rthdrdstopts={{0x18, 0x29, 0x2}}], 0x30}, 0x0) 18:17:13 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cgroup\x00') ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 18:17:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x0, 0x20}, &(0x7f0000000140)=0x18) 18:17:13 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@nat={'nat\x00', 0x1b, 0x5, 0x4e0, 0x320, 0x320, 0xffffffff, 0x0, 0x200, 0x410, 0x410, 0xffffffff, 0x410, 0x410, 0x5, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0xe8, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4, @ipv4=@multicast2, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@frag={{0x30}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@local, @ipv4=@multicast2, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@local, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 18:17:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000300)={0x7, 0x0, 0xb36b}, 0x8) 18:17:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0), &(0x7f0000000040)=0x8) 18:17:13 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x2b, 0x0, 0x0) 18:17:13 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_FLUSH(r0, 0x29, 0xd4, &(0x7f0000000200), 0x4) 18:17:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1d, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:17:13 executing program 5: r0 = socket(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}, 0x815) [ 292.701653][ T4925] x_tables: duplicate underflow at hook 1 18:17:13 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x3, &(0x7f0000000580)=@framed, &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:13 executing program 1: r0 = syz_io_uring_setup(0x1ce, &(0x7f00000001c0)={0x0, 0x89c1}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000007c0), &(0x7f0000000800)) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 18:17:13 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @remote, 0x9}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000480)="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", 0x55d}], 0x1, &(0x7f0000000300)=[@hopopts={{0x30, 0x29, 0x36, {0x0, 0x3, '\x00', [@enc_lim, @enc_lim, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}}}], 0x30}, 0x0) 18:17:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[@dstaddrv4={0x18, 0x84, 0x7, @loopback}, @authinfo={0x18}], 0x30}, 0x0) 18:17:13 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x3c, &(0x7f0000000080)={{{@in=@remote, @in=@local}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x0, @in6=@local}}, 0xe8) 18:17:14 executing program 5: r0 = socket(0x29, 0x2, 0x0) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, 0x0, 0x0) 18:17:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 18:17:14 executing program 1: r0 = io_uring_setup(0x6299, &(0x7f0000000180)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000006, 0x10, r0, 0x8000000) 18:17:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x9, 0x9, 0x2, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 18:17:14 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') openat$cgroup_pressure(r0, &(0x7f0000000200)='cpu.pressure\x00', 0x2, 0x0) 18:17:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6}, 0x8) 18:17:14 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4, &(0x7f0000000080)={{{@in=@remote, @in=@local}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x0, @in6=@local}}, 0xe8) 18:17:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2}}}, 0xa0) 18:17:14 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x21, &(0x7f0000000080)={{{@in=@remote, @in=@local}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x0, @in6=@local}}, 0xe8) 18:17:14 executing program 2: r0 = io_uring_setup(0x29fd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000080)={0x0, 0x0, 0x0, '\x00', [{}, {}]}, 0x2) 18:17:14 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) 18:17:14 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x490, 0xffffffff, 0x288, 0x288, 0x118, 0xffffffff, 0xffffffff, 0x3c0, 0x3c0, 0x3c0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'gre0\x00', 'macvlan0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@hl={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'ip6gre0\x00'}}}, {{@uncond, 0x0, 0x138, 0x170, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @mcast1, @private1}}]}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0x110, 0x138, 0x0, {}, [@common=@unspec=@owner={{0x38}, {0xee01, 0x0, 0xffffffffffffffff}}, @common=@frag={{0x30}}]}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 18:17:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvfrom$inet6(r0, 0x0, 0x0, 0x140, 0x0, 0x0) 18:17:14 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 18:17:14 executing program 0: bpf$BPF_PROG_TEST_RUN(0x2, 0x0, 0xcc) 18:17:14 executing program 2: r0 = socket(0x18, 0x0, 0x2) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:17:14 executing program 4: r0 = socket(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x40, 0x0, 0x0) [ 293.153741][ T4970] x_tables: duplicate underflow at hook 2 18:17:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/nfsfs\x00') sendmsg$nl_route_sched(r0, 0x0, 0x0) 18:17:14 executing program 5: r0 = socket(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) connect$can_j1939(r0, &(0x7f0000000080), 0x18) 18:17:14 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}, 0x0) 18:17:14 executing program 0: r0 = socket(0x23, 0x2, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 18:17:14 executing program 2: syz_open_procfs(0x0, &(0x7f00000005c0)='attr/current\x00') 18:17:14 executing program 3: r0 = io_uring_setup(0x1c3c, &(0x7f0000000000)) io_uring_setup(0x2169, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 18:17:14 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x33, 0x0, 0x0) 18:17:14 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:17:14 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0, 0x0, 0x1c}, 0x10) 18:17:14 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/rfcomm\x00') 18:17:14 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='8'], 0x130}, 0x0) 18:17:14 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0, 0x48}}, 0x0) 18:17:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x2}, 0x48) 18:17:14 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0), 0x10}, 0x80) 18:17:14 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x2, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@hopopts={{0xf}}], 0x18}, 0x0) 18:17:14 executing program 0: r0 = io_uring_setup(0x574b, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000080), 0x1) 18:17:14 executing program 5: r0 = socket(0x25, 0x5, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:17:14 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000004d00)={&(0x7f00000001c0), 0xc, &(0x7f0000004cc0)={&(0x7f0000004c80)={0xf, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x2c}}, 0x0) 18:17:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, &(0x7f0000000300)) 18:17:14 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') getpeername$qrtr(r0, 0x0, 0x0) 18:17:14 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001040)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000e00)=@raw=[@map_val], &(0x7f0000000e40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 18:17:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010102}], 0x10) 18:17:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010102}], 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 18:17:14 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000004d00)={&(0x7f00000001c0)={0x2}, 0xc, &(0x7f0000004cc0)={&(0x7f0000004c80)={0x14}, 0x14}}, 0x0) syz_clone(0x40800100, &(0x7f0000000040)="bbe582313a2aa25aa9736873b0df3e7655113224f7d1f51c0ad1e18618e89c9cef77fc7cc45aedc3f14108a36fa69b099fe7a963c88560c609656ff47ceccd03572a63e8d4cae4f2ffe678847334ca2e860e54bc57c8953158cba064447b6e593431950bfbcf62ab94e97faca799b5e1dc7e0ecd70b11ba4e73ed9b613c3339640333655140971e5b31be1465c4140a2630af7377ed68fd22f3b4db9e1255cb44e7fd79c23e608029f16a97289bed99c86538e3d762c79f548ed95dcf67f457e437f8c605b8da8b04f37dd91f124b969cfc0b9351d33d7abfaef9336cc0a6bb724a2b8dc15ffa17d99", 0xe9, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000200)="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") syz_genetlink_get_family_id$net_dm(&(0x7f0000000000), r0) 18:17:14 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') 18:17:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e21, @rand_addr=0x64010102}, @in={0x2, 0x0, @local}], 0x20) 18:17:14 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)) msgsnd(0x0, &(0x7f0000000040)={0x2, "f00fa82f1d8b4cd92f6e73fb4385767fac17a983c0c765fb3c9cbf4c118d2d7aa1c5b6623264"}, 0x2e, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="e1"], 0x8, 0x0) msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='T'], 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) 18:17:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0x8) 18:17:14 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x140, 0x0) 18:17:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 18:17:15 executing program 3: syz_open_dev$vim2m(&(0x7f0000000440), 0x0, 0x2) 18:17:15 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 18:17:15 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 18:17:15 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x140, 0x0) 18:17:15 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=[{0x10, 0x1}], 0x10}, 0x0) 18:17:15 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000002b00)=ANY=[@ANYBLOB="8c030000130001002abd7000050000002201d0044e204e20ff0000000500000004000000ff7f0000090000008100"/55, @ANYRES32=0x0, @ANYBLOB="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"], 0x38c}}, 0x0) 18:17:15 executing program 3: ioprio_set$uid(0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x8000000) syz_open_dev$vim2m(&(0x7f0000000440), 0x0, 0x2) openat$fuse(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) 18:17:15 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$packet(r0, 0x0, 0x0) 18:17:15 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PTP_CLOCK_GETCAPS(r0, 0x40383d0c, &(0x7f0000000180)) 18:17:15 executing program 4: unshare(0x8000000) syz_open_dev$vim2m(&(0x7f0000000440), 0x0, 0x2) 18:17:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002540), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x14, r1, 0x607, 0x0, 0x0, {{0x2}, {@void, @void}}}, 0x14}}, 0x0) 18:17:15 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read$ptp(r0, 0x0, 0x0) 18:17:15 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89e0, &(0x7f0000000040)={'wg0\x00'}) 18:17:15 executing program 5: ioprio_set$uid(0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) syz_open_dev$vim2m(&(0x7f0000000440), 0x0, 0x2) openat$fuse(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) 18:17:15 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 18:17:15 executing program 1: io_uring_setup(0x0, &(0x7f0000000200)) 18:17:16 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PTP_CLOCK_GETCAPS(r0, 0x80086601, 0x0) 18:17:16 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x840, 0x0) 18:17:16 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89e1, &(0x7f0000000040)={'wg0\x00'}) 18:17:16 executing program 5: capset(&(0x7f0000000480), 0x0) 18:17:16 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PTP_CLOCK_GETCAPS(r0, 0xc0603d0f, &(0x7f0000000180)) 18:17:16 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$ptp(r0, &(0x7f0000000000)=""/149, 0x95) 18:17:16 executing program 0: r0 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) ioctl$HIDIOCGFEATURE(r0, 0xc0404807, 0x0) 18:17:16 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000300), 0x2, 0x2) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, 0x0) 18:17:16 executing program 4: memfd_create(&(0x7f00000006c0)='\x00', 0x0) 18:17:16 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PTP_CLOCK_GETCAPS(r0, 0x5460, 0x0) 18:17:16 executing program 3: r0 = gettid() unshare(0x8000000) syz_open_dev$vim2m(0x0, 0x0, 0x2) capset(&(0x7f0000000480)={0x20080522, r0}, &(0x7f00000004c0)={0x9, 0x8001}) 18:17:16 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89e1, 0x0) 18:17:16 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, &(0x7f00000000c0)={'wg0\x00'}) 18:17:16 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000600), 0x0, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000640)={0x0, "ab80a06181b62e149b5255c67cbd81ab586850fd70b9b9c343d1ad161bbe2356"}) 18:17:16 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000400), r0) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 18:17:16 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40004}], 0x2, 0x0) 18:17:16 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 18:17:16 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PTP_CLOCK_GETCAPS(r0, 0xc0189436, &(0x7f0000000180)) 18:17:16 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000740)={'wpan4\x00'}) 18:17:16 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000400), r0) socket$packet(0x11, 0x2, 0x300) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 18:17:16 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/asound/card1/oss_mixer\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000400), 0x0, 0x0, 0x0) 18:17:17 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 18:17:17 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f00000046c0)=[{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000300)="ba", 0x1}], 0x1}], 0x492492492492609, 0x8000) 18:17:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050700000000000000000b"], 0x2c}}, 0x0) 18:17:17 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/asound/card1/oss_mixer\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000400), 0x0, 0x0, 0x0) 18:17:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x2) write$UHID_INPUT(r0, &(0x7f00000000c0)={0x8, {"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", 0x1000}}, 0x1006) [ 296.016750][ T5127] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:17:17 executing program 5: r0 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000440)=@secondary) 18:17:17 executing program 0: syz_open_procfs$userns(0x0, &(0x7f0000003fc0)) 18:17:17 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001580)={0x0, 0x0, 0x1000, 0x0, 0x1}, 0x20) 18:17:17 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000002e40), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0x40086602, &(0x7f0000000280)={0x0, 0x0}) 18:17:17 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000240)={0x2}) 18:17:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xf}, 0x0) 18:17:17 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000180)) 18:17:17 executing program 3: bpf$MAP_CREATE(0x21, &(0x7f0000001fc0), 0x48) 18:17:17 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000200)=0x4) 18:17:17 executing program 5: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x0) 18:17:17 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003580), 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 18:17:17 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) 18:17:17 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000200)=0x13) 18:17:18 executing program 1: socket$bt_rfcomm(0x1f, 0x0, 0x3) syz_open_procfs$userns(0x0, &(0x7f0000003fc0)) eventfd2(0x0, 0x0) 18:17:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560f067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c10000000000000000000", 0x58}], 0x1) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@getqdisc={0x24}, 0x24}}, 0x0) 18:17:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=@bloom_filter={0x1e, 0x0, 0x1, 0x20, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x48) 18:17:18 executing program 0: syz_mount_image$btrfs(&(0x7f00000005c0), &(0x7f0000000600)='./file0\x00', 0xffffffffffffffff, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000700)={[{@datasum}, {@compress}]}) 18:17:18 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000000)={0x8000000}) 18:17:18 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000002100), 0x1ff, 0x80301) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000080)={0x0, "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"}) 18:17:18 executing program 1: syz_mount_image$qnx6(&(0x7f0000000040), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[], [{@smackfsroot={'smackfsroot', 0x3d, '/dev/hwrng\x00'}}]}) 18:17:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001800)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0x5}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) [ 297.017754][ T5168] loop0: detected capacity change from 0 to 264192 18:17:18 executing program 3: r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x307e00}], 0x1, 0x1400, 0x0, 0x3) 18:17:18 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003580), 0x0, 0x0) fstat(r0, &(0x7f0000000000)) 18:17:18 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000240)='./binderfs/binder1\x00', 0x0, 0x0) r1 = socket(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) [ 297.137807][ T5174] qnx6: invalid mount options. [ 297.153438][ T5176] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 18:17:18 executing program 1: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x4, @thr={&(0x7f0000000000), 0x0}}, 0x0) [ 297.173519][ T27] audit: type=1800 audit(1661019438.272:2): pid=5178 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1158 res=0 errno=0 18:17:18 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000002100), 0x1ff, 0x80301) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x80085504, &(0x7f0000000040)) 18:17:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x10, 0x0, 0x0, 0x52, 0x0, 0x1}, 0x48) 18:17:18 executing program 5: socket$bt_bnep(0x1f, 0x3, 0x4) socket(0x3, 0x1, 0x1) connect$l2tp6(0xffffffffffffffff, 0x0, 0x0) socket$l2tp6(0xa, 0x2, 0x73) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000002b00)) 18:17:18 executing program 1: openat$hwrng(0xffffffffffffff9c, 0x0, 0x414403, 0x0) 18:17:18 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x1) 18:17:18 executing program 3: r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x307e00}], 0x1, 0x1400, 0x0, 0x3) 18:17:18 executing program 5: r0 = io_uring_setup(0x56ae, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000080), 0x1) 18:17:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) [ 297.424854][ T5187] usb usb1: usbfs: process 5187 (syz-executor.0) did not claim interface 0 before use 18:17:18 executing program 0: bpf$MAP_CREATE(0x14, &(0x7f0000001fc0), 0x48) 18:17:18 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000002100), 0x1ff, 0x80301) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 297.490648][ T27] audit: type=1800 audit(1661019438.592:3): pid=5196 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1165 res=0 errno=0 18:17:18 executing program 4: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x4}, @HCI_OP_LE_SET_ADDR_RESOLV_ENABLE={{}, 0x1f}}}, 0x7) 18:17:18 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000000c0)={0x0, "846c2bf064c62ebc46bc0ab77abfda650c1fa03aeb38e8a7e2e43a60a2c7f25ad5519ba609a8325dac709783628a4500"}, 0x48, 0xfffffffffffffffb) keyctl$get_keyring_id(0x6, r0, 0x1) 18:17:18 executing program 5: syz_io_uring_setup(0x328e, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x7f2e, &(0x7f0000000100), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 18:17:18 executing program 0: syz_mount_image$qnx6(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x20c1080, &(0x7f0000000580)) [ 297.603565][ T5204] usb usb1: usbfs: process 5204 (syz-executor.2) did not claim interface 0 before use 18:17:18 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000001300)={@broadcast, @remote, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1, {[@ssrr={0x89, 0x3, 0xe1}, @ssrr={0x89, 0x3, 0x4}]}}}}}}, 0x0) 18:17:18 executing program 2: bpf$MAP_CREATE(0x11, &(0x7f0000001fc0), 0x48) 18:17:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) readv(r0, 0x0, 0x2) 18:17:18 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003580), 0x0, 0x0) recvmsg$can_bcm(r0, 0x0, 0x0) 18:17:18 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003580), 0x0, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 18:17:18 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)) 18:17:18 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000002100), 0x1ff, 0x80301) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x80045515, &(0x7f0000000040)) 18:17:18 executing program 0: r0 = add_key$user(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000080)='>', 0x1, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="40af2337134295ba483ba5764b4368487ed3b9a5ad32ee32a58ed6964cc01a4e9c5fb7d090003e66979d1aa57c8e1c729603f97428fca6b33b7e8ff16ad3dd8d482a018129187a118f4ee5d94c2192c33fadf9ad9e82023db9d9dd6b2182a133af33bd6bb1ff9672e14529f4b7e191847d95b5929a9b8406488dd28423ed0794a5afed0205e6b9206b94e0278765e1ecbe7572ca7cb9db7069cee87435eafa693443a1fe6ccbc211e5afe34c2e0c82c94dd35a6887ff66375e6b41d777fedd69", 0xc0, 0xfffffffffffffffb) r2 = add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000004240)="e5", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000340)={r0, r1, r2}, 0x0, 0x0, 0x0) 18:17:18 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) syz_open_dev$sndmidi(0x0, 0x2, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000040)=0x2) write$UHID_INPUT(r0, &(0x7f00000000c0)={0x8, {"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", 0x1000}}, 0x1006) 18:17:19 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x163101) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000040)=0x2) write$UHID_INPUT(r0, &(0x7f00000000c0)={0x8, {"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", 0x1000}}, 0x1006) 18:17:19 executing program 3: ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, &(0x7f00000013c0)={0x18}) prlimit64(0x0, 0x0, 0x0, &(0x7f0000001400)) 18:17:19 executing program 4: syz_io_uring_setup(0x3715, &(0x7f0000000e00)={0x0, 0x0, 0x1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000e80), &(0x7f0000000ec0)) 18:17:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0xae45, 0x0) 18:17:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getrandom(0x0, 0x0, 0x0) mremap(&(0x7f0000188000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000204000/0x4000)=nil) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getrandom(&(0x7f0000000380)=""/165, 0xa5, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x1208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003], 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x13, r3, 0x0) [ 298.109645][ T5242] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:17:19 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000020000082505a1a440000102030109025c"], 0x0) 18:17:19 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000003540), 0x0, 0x0) 18:17:19 executing program 5: setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$qnx6(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000640)=[{&(0x7f0000000380)="c9", 0x1, 0xc25}, {0x0}], 0x0, &(0x7f00000006c0)={[{'/dev/hwrng\x00'}]}) 18:17:19 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000002e40), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)) 18:17:19 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001800)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6f03}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 18:17:19 executing program 4: mq_open(&(0x7f0000000000)='\x00', 0x0, 0x0, &(0x7f0000000040)) [ 298.471501][ T5256] loop5: detected capacity change from 0 to 12 18:17:19 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003580), 0x0, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) [ 298.536083][ T2974] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 298.608603][ T2974] Buffer I/O error on dev loop5, logical block 0, async page read [ 298.658095][ T5264] device ipvlan2 entered promiscuous mode [ 298.678145][ T2974] Dev loop5: unable to read RDB block 12 [ 298.717192][ T2974] loop5: unable to read partition table [ 298.731458][ T5264] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 298.759164][ T2974] loop5: partition table beyond EOD, truncated [ 298.791416][ T5256] qnx6: invalid mount options. 18:17:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x163101) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000040)=0x2) write$UHID_INPUT(r0, &(0x7f00000000c0)={0x8, {"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", 0x1000}}, 0x1006) 18:17:20 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000002100), 0x1ff, 0x80301) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045519, &(0x7f0000000000)=0x56) 18:17:20 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000002100), 0x1ff, 0x80301) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000100)=0x4) 18:17:20 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001800)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6f03}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 18:17:20 executing program 5: syz_mount_image$squashfs(&(0x7f0000002cc0), &(0x7f0000002d00)='./file0\x00', 0x0, 0x0, &(0x7f0000003200), 0x0, &(0x7f00000032c0)=ANY=[]) [ 298.955307][ T5273] usb usb1: usbfs: interface 0 claimed by hub while 'syz-executor.0' sets config #4 [ 298.974673][ T5275] device ipvlan3 entered promiscuous mode [ 299.001434][ T5274] Can't find a SQUASHFS superblock on loop5 [ 299.016661][ T5275] 8021q: adding VLAN 0 to HW filter on device ipvlan3 [ 299.082875][ T3704] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 299.382841][ T3704] usb 2-1: Using ep0 maxpacket: 8 [ 299.503201][ T3704] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 299.574188][ T3704] usb 2-1: config 0 has no interfaces? [ 299.793554][ T3704] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 299.850732][ T3704] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 299.886629][ T3704] usb 2-1: Product: syz [ 299.890857][ T3704] usb 2-1: Manufacturer: syz [ 299.902891][ T3704] usb 2-1: SerialNumber: syz [ 299.915327][ T3704] usb 2-1: config 0 descriptor?? [ 300.168671][ T3713] usb 2-1: USB disconnect, device number 2 18:17:21 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000002100), 0x1ff, 0x80301) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8108551b, &(0x7f0000000040)) 18:17:21 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000001540)=' ', 0x1}], 0x1, 0x0, 0x0) 18:17:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0xaea3, 0x0) 18:17:21 executing program 5: bpf$MAP_CREATE(0x10, &(0x7f0000001fc0), 0x48) 18:17:21 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 18:17:21 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000002100), 0x1ff, 0x80301) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000100)=@urb_type_control={0x2, {0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:17:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=@base={0x16, 0x0, 0x0, 0xfa31}, 0x48) 18:17:21 executing program 4: syz_mount_image$btrfs(&(0x7f00000005c0), &(0x7f0000000600)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000700)) 18:17:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x842) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 18:17:21 executing program 2: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x100000000000600d, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = dup2(r0, r0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r2, 0x82307201, &(0x7f0000000180)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x800, 0x1590}) 18:17:21 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, &(0x7f0000001c00)) 18:17:21 executing program 1: syz_mount_image$udf(&(0x7f0000001480), &(0x7f0000001580)='./file0\x00', 0x0, 0x0, &(0x7f0000001680), 0x0, &(0x7f0000001740)={[{@dmode}, {@fileset}, {@fileset={'fileset', 0x3d, 0x9}}]}) 18:17:21 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000037c0)=0x14900, 0x4) 18:17:21 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003540), 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000000)=""/219, 0xdb) 18:17:22 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)=@multiplanar_mmap={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "492be85b"}, 0x0, 0x1, {0x0}}) 18:17:22 executing program 4: bpf$MAP_CREATE(0x12, &(0x7f0000001fc0), 0x48) 18:17:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fallocate(r0, 0x40, 0x0, 0x400) 18:17:22 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x2, 0x2}, 0x10}}, 0x0) [ 300.947281][ T5306] UDF-fs: bad mount option "fileset=00000000000000000009" or missing value 18:17:22 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003540), 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 18:17:22 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000002100), 0x1ff, 0x80301) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f0000000040)) 18:17:22 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc1}, &(0x7f00000000c0)={0x0, "846c2bf064c62ebc6b83cdff7abfda650c1f9ec635a7f13f2cad307724a03aeb38e8a7e2e43abb6ab5453cd460a2c7f25ad5519ba6d2a8325dac709783628a45"}, 0x48, 0xfffffffffffffffd) keyctl$get_keyring_id(0xf, r0, 0x0) 18:17:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:22 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x1c, 0x0, 0x0) 18:17:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001ec0)={0x0, 0x0, 0x0}, 0x0) 18:17:22 executing program 1: syz_clone(0x11001180, 0x0, 0x0, 0x0, 0x0, 0x0) 18:17:22 executing program 4: bpf$BPF_BTF_GET_FD_BY_ID(0x16, 0x0, 0x700) 18:17:22 executing program 4: socketpair(0x2c, 0x3, 0x7, &(0x7f0000000000)) 18:17:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@union={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x30]}}, &(0x7f0000000340)=""/4096, 0x2d, 0x1000, 0x1}, 0x20) 18:17:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@enum={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000500)=""/243, 0x2d, 0xf3, 0x1}, 0x20) 18:17:23 executing program 3: syz_clone(0x20000280, 0x0, 0x0, 0x0, 0x0, 0x0) 18:17:23 executing program 1: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) r0 = syz_clone(0x48008000, &(0x7f0000000080)="5e6a350712069e9c5a18ddf23a35d8ea4d26b5259f39f1ace66702a260282228cfeedaef983f5de8bb9737518fc73d13b98c97a847c1e21b9e9ab58315ea9c087d69fcd792d31f1a50a3773c1fed7af3b25bfae0e643a5b07434cd72d471a26592382365290b04eaee4581a93daba6b61de78f45913162c7b56e2162cdeb459e8b8ac5e43174db3aa314ff143c62a95294b906ac7e250c40127b4f", 0x9b, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="d033d3dd89") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_lsm={0x8, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000061"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) 18:17:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0x30}, {0x9}, {}, {0x1}, {0xa}]}]}}, &(0x7f0000000080)=""/221, 0x4e, 0xdd, 0x1}, 0x20) 18:17:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@typedef={0x7}, @var={0xb}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/136, 0x3d, 0x88, 0x1}, 0x20) 18:17:23 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x9, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:23 executing program 0: socketpair(0x8, 0x0, 0x0, &(0x7f0000000240)) 18:17:23 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)) 18:17:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000700)='F_', 0x2}], 0x1, &(0x7f0000001a00)=[{0x10}], 0x10}, 0x881) 18:17:23 executing program 4: syz_clone(0xc0280000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, 0x0) 18:17:23 executing program 0: syz_clone(0x100cc180, 0x0, 0x0, 0x0, 0x0, 0x0) 18:17:23 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001380)=@bpf_ext={0x1c, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x27e48, r0}, 0x80) 18:17:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x1}]}, {0x0, [0x5f]}}, &(0x7f00000003c0)=""/223, 0x27, 0xdf, 0x1}, 0x20) 18:17:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000500)=""/243, 0x26, 0xf3, 0x1}, 0x20) 18:17:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x25e0}, 0x0) 18:17:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x63, 0xc, 0x2, [@func]}}, &(0x7f0000000300)=""/204, 0x26, 0xcc, 0x1}, 0x20) 18:17:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x2040) 18:17:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'gretap0\x00', 0x6803}) 18:17:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x54}]}}, &(0x7f0000000400)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 18:17:23 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000001cc0), 0x0, 0x0) 18:17:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x1) 18:17:23 executing program 4: syz_clone(0xa2001000, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 18:17:23 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@isdn, 0xfffffffffffffee9, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/10, 0xa}], 0x1, &(0x7f0000000140)=""/39, 0x27}, 0x0) 18:17:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="89150f8ba3744bb3fc7eef2e6646f6cc00b6f48b9e581017e4be34ebda87c2605522139e6f67e7edb887a458b8ee302e006e75c686ee67bb3897b2211a74f0a4d116f9e85742ac18f79f6c7cf762432a15936b8d1d5c2e6cc9a5e3899c5bdcc82a27321ec0f815d405a66b7cfed72c06396d68f982e29dacbfd4d815c51114277e08e3d983a4e180727d8834614a5d596e2b776c47169c222853002eed2a38f9effe48", 0xa3}, {&(0x7f0000000200)="ff8fe5c0c99f028c71877862a2666c7479aa5b15e5df984f8207979be9ff8464fc2f9e91d088df1be0767eb8df990b49d6de0ebfcbf70f1e0b27e0c1401089c646c35febe0e094a5abc9878623c8c25f11babfb288e48d879dcd", 0x5a}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001f00)="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", 0xdc4}], 0x4}, 0x0) 18:17:23 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)={0x0, 0x0, 0x10}, 0x10) syz_clone(0x60100000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)="468d87") bpf$ITER_CREATE(0x21, &(0x7f0000000dc0), 0x8) 18:17:23 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000001a00)='s', 0x1}], 0x1}, 0x0) 18:17:23 executing program 0: syz_clone(0x60850680, 0x0, 0x0, 0x0, 0x0, 0x0) 18:17:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000700)='F_', 0x2}], 0xc0, &(0x7f0000001a00)=[{0x10}], 0x10}, 0x0) recvmsg$unix(r1, &(0x7f00000017c0)={&(0x7f0000000400), 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000480)=""/202, 0xca}, {&(0x7f0000000580)=""/98, 0x62}], 0x2, &(0x7f0000001740)}, 0x2) 18:17:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @multicast1}}}], 0x20}, 0x0) 18:17:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@func={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/150, 0x2b, 0x96, 0x1}, 0x20) 18:17:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1b, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:23 executing program 3: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) r0 = syz_clone(0x48008000, &(0x7f0000000080)="5e6a350712069e9c5a18ddf23a35d8ea4d26b5259f39f1ace66702a260282228cfeedaef983f5de8bb9737518fc73d13b98c97a847c1e21b9e9ab58315ea9c087d69fcd792d31f1a50a3773c1fed7af3b25bfae0e643a5b07434cd72d471a26592382365290b04eaee4581a93daba6b61de78f45913162c7b56e2162cdeb459e8b8ac5e43174db3aa314ff143c62a95294b906ac", 0x94, 0x0, 0x0, &(0x7f00000001c0)="d033") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_lsm={0x8, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000061a97fee009500000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x0, 0x1, 0xa04, 0x148, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xf}, 0x48) 18:17:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x12}]}}, &(0x7f00000003c0)=""/223, 0x26, 0xdf, 0x1}, 0x20) 18:17:23 executing program 0: syz_clone(0x8382400, 0x0, 0x0, 0x0, 0x0, 0x0) 18:17:24 executing program 5: socketpair$unix(0x1, 0x6aae1f3477ede114, 0x0, 0x0) 18:17:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x3}]}]}}, &(0x7f00000003c0)=""/223, 0x32, 0xdf, 0x1}, 0x20) 18:17:24 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x2, 0x0, 0x2a) 18:17:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x7}]}}, &(0x7f0000000300)=""/156, 0x2a, 0x9c, 0x1}, 0x20) 18:17:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x3}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f0000000400)=""/199, 0x29, 0xc7, 0x1}, 0x20) 18:17:24 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000001a00)='s', 0x1}], 0x1}, 0x0) 18:17:24 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)="ee", 0x1}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000004c0)="96", 0x1}], 0x1}, 0x0) 18:17:24 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x2, &(0x7f0000000240)=@raw=[@map_idx_val], &(0x7f0000000280)='GPL\x00', 0x9, 0x86, &(0x7f00000002c0)=""/134, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x6}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000001c0)=""/213, 0x38, 0xd5, 0x1}, 0x20) 18:17:24 executing program 0: syz_clone(0x8140080, 0x0, 0x0, 0x0, 0x0, 0x0) 18:17:24 executing program 4: syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='B') 18:17:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x4}, 0x48) 18:17:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x1}]}, {0x0, [0x0]}}, &(0x7f00000003c0)=""/223, 0x27, 0xdf, 0x1}, 0x20) 18:17:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x8000, 0x6}, 0x48) 18:17:24 executing program 5: bpf$BPF_BTF_LOAD(0x15, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 18:17:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000180)=""/222, 0xffa8, 0xde, 0x1}, 0x20) 18:17:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@typedef={0x1}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1}}]}, {0x0, [0x61]}}, &(0x7f00000001c0)=""/247, 0x3f, 0xf7, 0x1}, 0x20) 18:17:25 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) r1 = syz_clone(0x48008000, &(0x7f0000000080)="5e6a350712069e9c5a18ddf23a35d8ea4d26b5259f39f1ace66702a260282228cfeedaef983f5de8bb9737518fc73d13b98c97a847c1e21b9e9ab58315ea9c087d69fcd792d31f1a50a3773c1fed7af3b25bfae0e643a5b07434cd72d471a26592382365290b04eaee4581a93daba6b61de78f45913162c7b56e2162cdeb459e8b8ac5e43174db3aa314ff143c62a95294b906ac7e250c40127b4f7b", 0x9c, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="d033d3dd89") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r1, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000200)=':#|-\x00'}, 0x30) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000040)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_lsm={0x8, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000061a97fee009500000000"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x21) 18:17:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x5d, 0x0, 0x54}]}}, &(0x7f0000000400)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 18:17:25 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x9, &(0x7f0000000140)=@framed={{}, [@func, @generic, @ldst, @alu, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @kfunc]}, &(0x7f00000001c0)='syzkaller\x00', 0x4, 0xf7, &(0x7f0000000300)=""/247, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:25 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000002500)={&(0x7f0000001500)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 18:17:25 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=""/54, 0x36}, 0x0) sendmsg$sock(r0, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000001a00)='s', 0x1}], 0x1, &(0x7f0000002c40)}, 0x0) 18:17:25 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x8, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:25 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000600), 0x0, 0x2) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000000900)={0x0, 0x6, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6a627f23"}}) 18:17:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x1, 0x0, 0x0, 0x7}]}, {0x0, [0x5f]}}, &(0x7f00000003c0)=""/223, 0x27, 0xdf, 0x1}, 0x20) 18:17:25 executing program 3: syz_clone(0x2068400, 0x0, 0x0, 0x0, 0x0, 0x0) 18:17:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10}, 0x0) 18:17:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x10, 0x2}}, &(0x7f0000000180)=""/222, 0x1000000, 0xde, 0x1}, 0x20) 18:17:25 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={@cgroup, r0}, 0x14) 18:17:25 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001480)={0x6, 0x1, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x1ff, 0x0, 0x9}, 0x48) 18:17:25 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_lsm={0x4, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:26 executing program 0: syz_clone(0xa2001000, 0x0, 0x0, 0x0, 0x0, 0x0) 18:17:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000300)=""/204, 0x29, 0xcc, 0x1}, 0x20) 18:17:26 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x26002, 0x0) 18:17:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000700)='F_', 0x2}], 0x1, &(0x7f0000001a00)=[{0x24}], 0x10}, 0x0) 18:17:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:26 executing program 0: syz_clone(0xc0280000, 0x0, 0x0, 0x0, 0x0, 0x0) 18:17:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x100) 18:17:26 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000700)='F_', 0x2}], 0xc0, &(0x7f0000001e00)=ANY=[@ANYBLOB="10000000000000000036000000000000dc0fbbee000000"], 0x10}, 0x0) 18:17:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f00000001c0)=""/213, 0x32, 0xd5, 0x1}, 0x20) 18:17:26 executing program 4: syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@empty, @empty, @val={@val={0x8100}}, {@mpls_uc={0x8847, {[], @ipv6=@udp={0x0, 0x6, 's6\n', 0x10, 0x11, 0x0, @private2, @empty, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}}, 0x0) 18:17:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x1600bd78, 0x0, 0x0) 18:17:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f00000021c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private}]}, 0x2c}}, 0x0) 18:17:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x7, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x48) 18:17:26 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000140)={@link_local, @remote, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @loopback}, @random="04aca709dad3", @local}}}}, 0x0) 18:17:26 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b402000013000100fdfffffffbdbdf252a59361f4e214e2107000000080000000000000003000000cc300000000400000200000000000000", @ANYBLOB="00010000ffff000007000000ffffffff840001000e6f"], 0x2b4}}, 0x0) 18:17:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x17, &(0x7f0000000080), 0x4) 18:17:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x3e9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:26 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 18:17:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x3, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 18:17:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0xb, 0x4) 18:17:27 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x5}, 0x4) 18:17:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0xe, 0x0, 0x0, 0x4}, 0x48) 18:17:27 executing program 5: r0 = socket$inet6(0x2, 0x3, 0xff) sendmmsg$inet(r0, &(0x7f0000004d00)=[{{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000040)="06bac4b9289c3f90b05f2980", 0xc}, {&(0x7f0000000080)="afe182b69fb267664fa2eff6", 0xc}], 0x2}}], 0x1, 0x0) 18:17:27 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x15, 0x7, &(0x7f0000000440)=@framed={{}, [@map_val, @map_idx_val]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xc2, &(0x7f00000000c0)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'gre0\x00', &(0x7f00000000c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @local}}}}) 18:17:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000080)) 18:17:27 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_tracing={0x1a, 0x1, &(0x7f00000000c0)=@raw=[@func], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2ea2, r0}, 0x80) 18:17:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@enum={0x5}, @const]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000002c0)=""/194, 0x37, 0xc2, 0x1}, 0x20) 18:17:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8919, &(0x7f0000000180)={'gre0\x00', 0x0}) 18:17:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x0) 18:17:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) 18:17:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x6, 0x7, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x48) 18:17:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {0x7}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 18:17:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x5e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x18}, 0x0) 18:17:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x4, 0x0, 0xf00) 18:17:27 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x3}, @random="7f0a00", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @loopback, @loopback}, "109bc9bba674891f"}}}}}, 0x0) 18:17:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4, 0x1}]}]}}, &(0x7f00000001c0)=""/248, 0x32, 0xf8, 0x1}, 0x20) 18:17:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x14, 0x6, 0x6, 0x201}, 0x14}}, 0x0) 18:17:27 executing program 3: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet_udp_int(r0, 0x107, 0x0, 0x0, 0x0) 18:17:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x1600bd74, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) 18:17:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000500)=0xc, 0x4) 18:17:27 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x19, &(0x7f0000000000)={@broadcast, @multicast, @val, {@x25}}, 0x0) syz_emit_ethernet(0x87, &(0x7f0000000100)=ANY=[], 0x0) 18:17:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x700, 0x7, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast2}}}}) 18:17:27 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f0000001f80)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)="da", 0x1}], 0x1}}], 0x1, 0x0) 18:17:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x1600bd7e, 0x0, 0x0) 18:17:27 executing program 5: syz_emit_ethernet(0x1b3, &(0x7f0000000000)=ANY=[], 0x0) 18:17:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f00000001c0)=""/248, 0x32, 0xf8, 0x1}, 0x20) 18:17:27 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b402000013000100fdfffffffbdbdf2502"], 0x2b4}}, 0x0) 18:17:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x1600bd7d, 0x0, 0x0) 18:17:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_QTHRESH={0x8}]}, 0x2c}}, 0x0) 18:17:27 executing program 5: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r0, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast2}]}, 0x38}}, 0x0) 18:17:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:17:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xe}}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xcc, &(0x7f00000000c0)=""/204, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090b2dbd7000fedbdf250d000000500001800800030002000000440002007665746831"], 0x64}}, 0x0) 18:17:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8934, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 18:17:28 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 18:17:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x1600bd80, 0x0, 0x0) 18:17:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x1600bd78, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) 18:17:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x700, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast2}}}}) 18:17:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xcc, &(0x7f00000000c0)=""/204, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:28 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x15, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xcc, &(0x7f00000000c0)=""/204, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000004c0)={@map, r0}, 0x14) 18:17:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private2, 0x7800}}) 18:17:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f00000021c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private}]}, 0x24}}, 0x0) 18:17:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x1f, 0x4) 18:17:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x15, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xcc, &(0x7f00000000c0)=""/204, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xa0) 18:17:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000180)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @empty}}}}) 18:17:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x707, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast2}}}}) 18:17:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) 18:17:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x6, 0x201}, 0x14}}, 0x0) 18:17:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:28 executing program 4: syz_emit_ethernet(0x9e, &(0x7f0000000000)={@local, @dev, @val={@void}, {@mpls_mc={0x8848, {[], @ipv6=@udp={0x0, 0x6, "572ca7", 0x64, 0x11, 0x0, @local, @ipv4={'\x00', '\xff\xff', @local}, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "f703f7ec56bc26b005bbe5bb81fb025392d0fecfad8ea0d86838840b05f75889", "5f56cbe24e5a0763fdcfa3eac5519953", {"2d8f81e5400b082c9e48e65f9ab1b1db", "1369b2e63c5e29af03b2a7af0e8a0b80"}}}}}}}}}, 0x0) 18:17:28 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f0000001f80)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)="da", 0x1}], 0x1}}], 0x1, 0x10) 18:17:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x2, 0x1, 0xb01, 0x0, 0x0, {}, [@CTA_STATUS={0x8}]}, 0x1c}}, 0x0) 18:17:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000040)="e478d6b0b6a21e75e226f8fc5dbc", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 18:17:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0xd}]}, 0x1c}}, 0x0) 18:17:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=@rc, 0x80) 18:17:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x29, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) 18:17:28 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b402000013000100fdfffffffbdbdf252a59361f4e214e2107000000080000000000000003000000cc300000000400000200000000000000", @ANYRES32, @ANYBLOB="00010000ffff000007000000ffffffff840001000e6fe8a85d2dd2504cc9017d8afef949a6402cedd1d504b5575ddac9f21d934f0986b53c043311a80f0d4db9d2c3f1f73d05553d709cf0b7ceeeda28c20544d6d02275fd241cb3d8c8b8676668fcc185b02ae38b4d0afa53d5916a1f905529bf569507219fb65aba6586ece6a2d00b72cbd50f016d3eb66e72c2954b7106fda42100010036587ca3df7cb4be7a8a678a31cd7a70af7ef2c06f1bc109b1f4b336410000007c0001002a5929426db5f71e17680fe637c22bc594fb63f2f33e601e94feef3c38872961ddc7d532dbab7944c8c13a9b1a65e53e60cc9564a8c1b37bbe3d2dc15a243c7fd21797399d93c06c22a2b758420e9ef1aa0935016b459bb7f3d21d0d5b1a3d66a4d52a3da0fe207d27ec07a624545eff13f04d44949b1b5eaa000100ae6f2985446c3cfc7069b674687009f0a5e47cdc3c7317793699a37f5c6a7efc48a6c36dae406034cc6c6507886ef4cbc0c492fb6f4e86a0c9ad6abdcdbee646795ee7038cde9a74f5a90ea430c652c886819c0ec59288ea9fa2c55f4d5bc2983c75ea22508c0f07d732198e193bde5e31077b550d20cb328d70ab165afcb964fbf2d2eff4b5dd35c143a5db602419e6e559b74f21614429a0aeecf432f4466a69c5cc2af02a000011000100abead97ea62a01807133f1240400000082"], 0x2b4}}, 0x0) 18:17:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e1f, @local}, 0x10, 0x0}, 0x8010) 18:17:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x14, 0x5, 0x6, 0x201}, 0x14}}, 0x0) 18:17:28 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000004580)={'tunl0\x00', &(0x7f0000004500)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote, {[@generic={0x0, 0x2}]}}}}}) [ 307.419007][ T5709] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 18:17:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x3, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 18:17:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x6}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090b2dbd7000fedbdf2507000000500001800800030002000000440002007665746831"], 0x64}}, 0x0) 18:17:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090b2dbd7000fedbdf2506000000500001800800030002000000440002007665746831"], 0x64}}, 0x0) 18:17:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000000180)={'gre0\x00', 0x0}) 18:17:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x3}]}, 0x1c}}, 0x0) 18:17:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000002940)={'ip6gre0\x00', &(0x7f0000003a40)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @empty, 0x0, 0x3900}}) 18:17:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x9, 0x0, 0x10001}, 0x48) [ 307.693377][ T5735] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 18:17:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) 18:17:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x1000000, 0x4) 18:17:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0xc, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 18:17:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000000180)={'gre0\x00', 0x0}) 18:17:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f00000021c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:17:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x1600bd74, 0x0, 0x0) 18:17:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x5, &(0x7f00000000c0)=@framed={{}, [@map_fd]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2a, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) 18:17:29 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000000)=@raw=[@exit, @btf_id, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f00000000c0)='syzkaller\x00', 0x6, 0xd1, &(0x7f0000000100)=""/209, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000000180)={'gre0\x00', 0x0}) 18:17:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}]}, 0x2c}}, 0x0) 18:17:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0xf}]}, 0x1c}}, 0x0) 18:17:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x3b, 0x0, 0x0, @dev, @remote}}}}) 18:17:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f0000000100)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) 18:17:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000000180)={'gre0\x00', 0x0}) 18:17:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0xd, 0x4) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 18:17:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x48) 18:17:29 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, 0xfffffffffffffffd) 18:17:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='gre0\x00'/16, @ANYRES32=0x0, @ANYBLOB="000700010000000000000003450200940066000081299078ac1e0101000000000094040100861fff030208355bf7e4d3d6ffffff07093f0b8e2c3457defa861837020a8f6cb53a6c4f010294040100004f039e444ce763e00000010000000700000000000000060000000000000003e000000100fd009a6401010200005cf6640101010000ecea7f00000100000004ac1414aafffffffb0a010101000000"]}) pipe(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001380), r3) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000004c0)={'ip6gre0\x00', &(0x7f0000000440)={'ip6_vti0\x00', r2, 0x4, 0xb1, 0x7, 0xf9fe4ff, 0x1, @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x80, 0x20, 0xb09, 0x7fff}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000580)={'tunl0\x00', &(0x7f0000000500)={'gretap0\x00', r4, 0x7, 0x8000, 0x20, 0x85, {{0x9, 0x4, 0x3, 0x2c, 0x24, 0x68, 0x0, 0x9, 0x4, 0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@rr={0x7, 0xb, 0x3d, [@broadcast, @empty]}, @end, @noop]}}}}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000a40)={'gre0\x00', 0x0, 0x7, 0x1, 0x0, 0x3, {{0x27, 0x4, 0x2, 0x0, 0x9c, 0x66, 0x0, 0x81, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, {[@end, @lsrr={0x83, 0xb, 0xf3, [@rand_addr=0x64010101, @remote]}, @cipso={0x86, 0x1f, 0xffffffffffffffff, [{0x7, 0xd, "3f0b8e2c3457defa861837"}, {0x2, 0xa, "8f6cb53a04926c4f"}, {0x1, 0x2}]}, @ra={0x94, 0x4, 0x1}, @end, @generic={0x46a39b6aa2f4df4f, 0x3, "9e"}, @timestamp_prespec={0x44, 0x4c, 0xe7, 0x3, 0x6, [{@multicast1, 0x7}, {@empty, 0x706c}, {@empty, 0x3}, {@multicast1, 0x9a}, {@rand_addr=0x64010102, 0x5cf6}, {@rand_addr=0x64010101, 0xecea}, {@loopback, 0x4}, {@local, 0xfffffffb}, {@private=0xa010101, 0x1}]}, @ssrr={0x89, 0x7, 0x4e, [@multicast2]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000240)={'syztnl0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x29, 0xfe, 0x5, 0x6, 0x40, @mcast1, @local, 0x700, 0x7b90, 0xcd, 0x9}}) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x108, 0x0, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x108}}, 0x20004840) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000680)={'syztnl1\x00', &(0x7f0000000600)={'syztnl0\x00', r4, 0x29, 0x9, 0x3f, 0x9, 0x1, @loopback, @dev={0xfe, 0x80, '\x00', 0x2d}, 0x0, 0x40, 0x7, 0x7}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000740)={'ip6_vti0\x00', &(0x7f00000006c0)={'ip6_vti0\x00', r6, 0x4, 0x7, 0x1, 0x604d, 0x6b, @private1={0xfc, 0x1, '\x00', 0x1}, @empty, 0x1, 0x8, 0x501, 0xfffffff8}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000780)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f00000005c0), 0xc, &(0x7f0000000b00)={&(0x7f00000007c0)={0x1c8, r1, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0x4}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x20000808}, 0x4000045) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x29, 0xfe, 0x5, 0x6, 0x40, @mcast1, @private0, 0x700, 0x7b90, 0xcd, 0x1}}) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x108, r1, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x108}}, 0x20004840) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x37, &(0x7f0000000080), 0x20}, 0x4000080) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) 18:17:29 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f0000001f80)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev, 0xdc050000}, 0x80, 0x0}}], 0x1, 0x0) 18:17:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8924, &(0x7f0000000180)={'gre0\x00', 0x0}) 18:17:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x400, 0x6000}, 0x4) 18:17:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:17:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000000000030000000041"]}) 18:17:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="73847a746e6c31000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000030000000041000044006400000000907800000000ac1414aa"]}) 18:17:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="59c654dcc57ee319cf6c4887fd23", 0xe, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 18:17:29 executing program 3: syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@empty, @empty, @val={@val={0x806}}, {@mpls_uc={0x8847, {[], @ipv6=@udp={0x0, 0x6, 's6\n', 0x10, 0x11, 0x0, @private2, @empty, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}}, 0x0) 18:17:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f0000000180)={'gre0\x00', &(0x7f00000000c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @local}}}}) 18:17:29 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r0, 0x0, 0x0}, 0x10) 18:17:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090b2dbd7000fedbdf2511000000500001800800030002000000440002007665746831"], 0x64}}, 0x0) 18:17:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 18:17:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x100000, &(0x7f0000000000)=@raw=[@exit, @btf_id, @func], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0xd1, &(0x7f0000000100)=""/209, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x1}]}, {0x0, [0x2e]}}, &(0x7f00000001c0)=""/248, 0x27, 0xf8, 0x1}, 0x20) 18:17:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x14, 0x4, 0x6, 0x201}, 0x14}}, 0x0) 18:17:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f0000000100)="d689411a", 0x4) 18:17:29 executing program 3: sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x5, 0x11, r0, 0x0) 18:17:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}]}]}, 0x1c}}, 0x0) 18:17:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x700, 0x7, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast2}}}}) 18:17:29 executing program 1: pipe(&(0x7f0000001c40)={0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x13, r0, 0x0) 18:17:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x7, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast2}}}}) 18:17:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x28, 0x4, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 18:17:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1000000, 0x4) 18:17:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xb, 0x0, 0x0, 0x81}, 0x48) 18:17:29 executing program 3: syz_emit_ethernet(0xfc0, &(0x7f00000001c0)={@empty, @empty, @val, {@mpls_uc={0x8847, {[], @ipv6=@udp={0x0, 0x6, 's6\n', 0xf82, 0x11, 0x0, @private2, @empty, {[], {0x0, 0x0, 0xf82, 0x0, @gue={{0x2}, "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"}}}}}}}}, 0x0) 18:17:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, 0x3, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_STATUS_MASK={0x8}]}, 0x1c}}, 0x0) 18:17:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 18:17:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xcc, &(0x7f00000000c0)=""/204, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) 18:17:30 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 18:17:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000140)) 18:17:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x1c, 0x6, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 18:17:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x18, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_FILTER={0x4}]}, 0x18}}, 0x0) 18:17:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8953, 0x0) 18:17:30 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000700)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, 0x0}}], 0x1, 0x0) 18:17:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@enum={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0xa12568f8b114ab71, 0x5f]}}, &(0x7f00000002c0)=""/194, 0x2c, 0xc2, 0x1}, 0x20) 18:17:30 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0xf00) 18:17:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 18:17:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) socket$packet(0x11, 0x0, 0x300) 18:17:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x2, 0x2, 0x301, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 18:17:30 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b402000013000100fdfffffffbdbdf252a59361f4e214e2107000000080000000000000003000000cc3000000004000002000000000000", @ANYRES32, @ANYBLOB="00010000ffff000007000000ffffffff840001000e6fe8a85d2dd2504cc9017d8afef949a6402cedd1d504b5575ddac9f21d934f0986b53c043311a80f0d4db9d2c3f1f73d05553d709cf0b7ceeeda28c20544d6d02275fd241cb3d8c8b8676668fcc185b02ae38b4d0afa53d5916a1f905529bf569507219fb65aba6586ece6a2d00b72cbd50f016d3eb66e72c2954b7106fda42100010036587ca3df7cb4be7a8a678a31cd7a70af7ef2c06f1bc109b1f4b336410000007c0001002a5929426db5f71e17680fe637c22bc594fb63f2f33e601e94feef3c38872961ddc7d532dbab7944c8c13a9b1a65e53e60cc9564a8c1b37bbe3d2dc15a243c7fd21797399d93c06c22a2b758420e9ef1aa0935016b459b"], 0x2b4}}, 0x0) 18:17:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_LABELS={0x4}]}, 0x18}}, 0x0) 18:17:30 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, 0x0, &(0x7f0000000080)) 18:17:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0xd}, 0x0) 18:17:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8915, &(0x7f0000000180)={'gre0\x00', 0x0}) 18:17:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090b2dbd7000fedbdf2511000000500001800800030002000000440002007665746831"], 0x64}}, 0x0) 18:17:30 executing program 2: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f00000000c0)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) 18:17:30 executing program 1: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)="4a465331010000006076000000000000001000000c00030000020000090000000020000000092010000000000000000004000000180000000200000016000000320700000100000000010000000f000034000000cc0e000010c4645f0000000032000000000000000000000000000000000000000000000000000000000000000000000000000000a1bb9ce352", 0x8d, 0x8000}, {0x0}, {0x0}, {0x0}, {&(0x7f0000010f00)="10c4645f010000000100000001000000040000000b0000000020", 0x1a, 0xb200}, {&(0x7f0000011000)="000000000000000000000000000000008300030012000000000000000000000000000000000000000200000009", 0x2d, 0xb2e0}, {&(0x7f0000011100)="10c4645f010000000200000001000000040000000b0000000060", 0x1a, 0xb400}, {&(0x7f0000011200)="000000000000000000000000000000008300030012000000000000000000000000000000000000000600000010", 0x2d, 0xb4e0}, {&(0x7f0000011700)="10c4645f010000001000000001000000040000000b0000000020", 0x1a, 0xd000}, {&(0x7f0000011a00)="cc0e000000000000a00e0000000000000000000001", 0x15, 0x10000}, {&(0x7f0000013900)="10c4645f01000000010000000100000004000000180000000020", 0x1a, 0x18200}, {&(0x7f0000013a00), 0x0, 0x182e0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000018900)="21436587010000000100000000010000001000000c0000000009201001", 0x1d, 0xf01000}], 0x0, &(0x7f00000001c0)={[{@gid}]}) 18:17:30 executing program 0: setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000), 0xfffffffffffffea2) 18:17:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x48880) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="2c9a", 0x578}], 0x1}, 0x4) 18:17:30 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @mcast1}}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6gre0\x00', r1, 0x29, 0x55, 0x20, 0x7, 0x0, @dev={0xfe, 0x80, '\x00', 0x2a}, @loopback, 0x8008, 0xb10f05c8493af735, 0x3, 0x1000}}) 18:17:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090b2dbd7000fedbdf250b000000500001800800030002000000440002007665746831"], 0x64}}, 0x0) [ 309.602551][ T5887] loop1: detected capacity change from 0 to 61456 [ 309.658950][ T5887] ERROR: (device loop1): xtSearch: XT_GETPAGE: xtree page corrupt [ 309.658950][ T5887] [ 309.702052][ T5887] ERROR: (device loop1): remounting filesystem as read-only [ 309.722411][ T5887] xtLookup: xtSearch returned -5 [ 309.730825][ T5887] read_mapping_page failed! [ 309.744787][ T5887] jfs_mount: diMount(ipaimap) failed w/rc = -5 18:17:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000040)=ANY=[]}) 18:17:30 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000080)=0x400) 18:17:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) 18:17:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x2, 0x4ea5, @private}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @broadcast}}}], 0x20}, 0x0) 18:17:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}}) [ 309.751369][ T5887] Mount JFS Failure: -5 [ 309.761559][ T5887] jfs_mount failed w/return code = -5 18:17:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, 0x0, 0x0) 18:17:30 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000b40)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0xf9}, {0x6}}}}}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0x2, &(0x7f0000000400)=@string={0x2}}, {0x2, &(0x7f0000000440)=@string={0x2}}]}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 18:17:30 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x9, 0x10091}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)) r0 = getpid() chdir(&(0x7f0000000000)='./file0\x00') process_vm_readv(r0, &(0x7f0000008400)=[{0x0}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 18:17:31 executing program 5: r0 = fsopen(&(0x7f00000000c0)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x7) 18:17:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x48) 18:17:31 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000280)="b155c127d2a19e01c9e69f5d4e84d614cdb500", 0x13, r0) 18:17:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x48) 18:17:31 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000b40)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x20}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x8}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 18:17:31 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000b40)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 18:17:31 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000280)="b155c127d2a19e01c9e69f5d4e84d614cdb500", 0x13, r0) 18:17:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x48) 18:17:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x48) [ 310.262848][ T2878] usb 3-1: new high-speed USB device number 2 using dummy_hcd 18:17:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) [ 310.362818][ T3704] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 310.397340][ T5559] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 310.638070][ T2878] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 310.671211][ T2878] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 310.702789][ T2878] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 310.732969][ T3704] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 310.761238][ T2878] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 310.771632][ T3704] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 310.803097][ T5559] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 310.810405][ T2878] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 310.834303][ T3704] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 310.839804][ T5559] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 310.890240][ T2878] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 310.968057][ T5559] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 310.989350][ T5559] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 311.033225][ T3704] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 311.060519][ T3704] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.064906][ T5559] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 311.091395][ T3704] usb 2-1: Product: syz [ 311.120279][ T3704] usb 2-1: Manufacturer: syz [ 311.140006][ T3704] usb 2-1: SerialNumber: syz [ 311.172753][ T5559] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 311.183257][ T2878] usb 3-1: string descriptor 0 read error: -22 [ 311.191081][ T2878] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 311.252902][ T2878] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.363665][ T5559] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 311.385015][ T5559] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.393322][ T5559] usb 6-1: Product: syz [ 311.397512][ T5559] usb 6-1: Manufacturer: syz [ 311.402119][ T5559] usb 6-1: SerialNumber: syz [ 311.414887][ T5915] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 311.424389][ T5915] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 311.673239][ T3704] cdc_ncm 2-1:1.0: bind() failure [ 311.702934][ T3704] cdc_ncm: probe of 2-1:1.1 failed with error -71 [ 311.722962][ T3704] cdc_mbim: probe of 2-1:1.1 failed with error -71 [ 311.743070][ T3704] usbtest: probe of 2-1:1.1 failed with error -71 [ 311.761505][ T3704] usb 2-1: USB disconnect, device number 3 [ 311.803097][ T2878] cdc_ncm 3-1:1.0: bind() failure [ 311.822884][ T2878] cdc_ncm: probe of 3-1:1.1 failed with error -71 [ 311.844156][ T2878] cdc_mbim: probe of 3-1:1.1 failed with error -71 [ 311.878719][ T2878] usbtest: probe of 3-1:1.1 failed with error -71 [ 311.887677][ T2878] usb 3-1: USB disconnect, device number 2 [ 311.923210][ T5559] cdc_ncm 6-1:1.0: bind() failure [ 311.954652][ T5559] cdc_ncm: probe of 6-1:1.1 failed with error -71 [ 311.972921][ T5559] cdc_mbim: probe of 6-1:1.1 failed with error -71 [ 311.992855][ T5559] usbtest: probe of 6-1:1.1 failed with error -71 [ 312.002250][ T5559] usb 6-1: USB disconnect, device number 2 18:17:33 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000b40)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000300)=@string={0x2}}, {0x0, 0x0}]}) 18:17:33 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000b40)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x60, 0x2, 0x1, 0x44, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x9, 0x24, 0x6, 0x0, 0x1, "1d976465"}, {0x5, 0x24, 0x0, 0x9}, {0xd, 0x24, 0xf, 0x1, 0x8000, 0x200, 0x3, 0xf9}, {0x6, 0x24, 0x1a, 0x53, 0x20}, [@mdlm_detail={0x0, 0x24, 0x13, 0x0, "4aa472d253d55f8275cd3d93e80e332f20fde00e801283a18979353deccf556d4e90e16b165237dd5faac3e807c63461138ecc69226eb71d0f1b13eef541073c0907dfb12a2588168b30f0365613f0bc7b11c42a36072f986472d3b9144feac1bc4fce0136534c299a3ed0825380f82a1665225433cb84277edf61591a22ae784061b07940fc1a3be4fef2a2214ff17301d54b1083b00f6f1773710e5372b95f5848b31d602f12505a3c2de37765c289387133a01293eb4b3dc13492f9a4e68df917d1b4760361a4c18482"}, @network_terminal, @mbim_extended, @call_mgmt]}, {{0x9, 0x5, 0x81, 0x3, 0x20, 0x0, 0x43, 0x81}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x80, 0x40, 0xfc}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x7, 0x3, 0xab}}}}}}}]}}, &(0x7f0000000500)={0xa, &(0x7f0000000280)={0xa}, 0xfffffffffffffe39, &(0x7f0000000200)={0x5, 0xf, 0x3b, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0x0, 0x100}, @wireless={0xb, 0x10, 0x1, 0x0, 0x1}, @ss_cap={0xa}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "a8180878437760d008d1434f95a0cbce"}, @ptm_cap={0x3}, @ss_container_id={0x0, 0x10, 0x4, 0x0, "db8519d763fd3c896d9bf31fc7a55324"}]}, 0x6, [{0x31, &(0x7f0000000300)=@string={0x31, 0x3, "f2db69d997f46a072e2bf323b09d0c75655407db555b29810ee98d98df07a443f21993b4ae0ed74dfbeb508f401d58"}}, {0x5f, &(0x7f0000000340)=@string={0x5f, 0x3, "9e198377214e550700000000000000f7cfd2be70ce244bfc74fdd90e7e80bf5de96ee2c8740e013089e3d59c0eebde5b7c31cf8493a255c5a7f47c9a0689810c0947d84c6ff3befa2347bb7f8cf002db6b9f4b48e59cdfbe849ce57577"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4}}, {0x2a, &(0x7f0000000400)=@string={0x2a, 0x3, "5600d1b08950739c8cb610edb1d872df5d3696092f1bc22c013b7def700d2c37c1f953a0dd9bb457"}}, {0x5e, &(0x7f0000000440)=@string={0x5e, 0x3, "e993051e798070845c01ffa33d45f4ded4c1c73687eec5773590d10649cd52f1809a825d206899d01723c46b4cf09b50655847fa194d47399c86ebbfa3ceb5b66e060d1caff2423fe97b6bc45ec11f7f80c3889f9290ede15e6dcf53"}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4}}]}) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000006c0)={0x14, 0x0, &(0x7f0000000680)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 18:17:33 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000280)="b155c127d2a19e01c9e69f5d4e84d614cdb500", 0x13, r0) 18:17:33 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000b40)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x20}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x8}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 18:17:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), r0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x8f, 0x3, "0d64f1445309d44ab259ee5c0ed37c51e482a14e0e3c6a034eb52b0e4ad956a2c86bb671b320459d97bb0e7233887cc7211ecc430cf7b5ecfe947d760a85340cf7de3b1714955f112fce707ecc85ba84dd1c7ae1bf288b34be850201c92d628a2b0b4f96dccfee81e89a5854622131ddba26049ff53cf00dadaf67711536bcd9f5a956c6b5b5d597674c28"}, @ETHTOOL_A_WOL_MODES={0x94, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x85, 0x4, "406125d4dd3115df6c2344d9da4909c4180316b391f66f59ed9eb295c264742c199a5428b1ab319ba099a6b8f340fbb5b3d1ecf72cb1955676140a21548787cff91e8754bac574aafb4a7a615b55d1f78d3ebad85cb8b97280e0793255764715575c3941c13a25e37b72314cdaf18511bcddf97362a7c06146547b75853032414a"}]}, @ETHTOOL_A_WOL_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @ETHTOOL_A_WOL_MODES={0x1a4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x11c, 0x3, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ':^\xe5\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ':\xe3)\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'erspan0\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '^/\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\xb6&[\xa5'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '.#!,O!!\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '/\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '[\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x2c, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'erspan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'erspan0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_MASK={0x31, 0x5, "4354cb48005144323fa1d0f74c933036db9a5f50c647b7176d74c7bb2d8ae1091d6901a597782750e3f5986799"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_WOL_MODES={0x1b8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0xc8, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '!%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'erspan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '@!,#/,$\\\'\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\xa0+/)\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0xad, 0x4, "3a5e91de1f50bb835a6605299bc3e1becbdb444e9accbcf552e91192e1a0186a46fc40bff5aa0c1468992ef36208e4d70eb66d7923b6eb5b8e1eee7e315f12e7ef1293c4cbe98ea180a83883448081471c984906275478780ff6819b01690b7e278d6afc3dee14b3cd98949ae9278bc3214824f12e936ee032d1d33ac29c8ae448700f876c5afde52bf7d9b925329a9211a01126ef40a430256166b2003a3ecf1d28819b8953a40ac3"}, @ETHTOOL_A_BITSET_BITS={0x34, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'erspan0\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}]}]}, @ETHTOOL_A_WOL_MODES={0x1dc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x68, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '[+#\x00\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x60, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '{[-/:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xd, 0x4, "6ebaa37872708ab713"}, @ETHTOOL_A_BITSET_MASK={0xe1, 0x5, "0b53f6ee8d505e6ddb63364cc2568c564e779bc6e32e66807fff25121d89512797971655b0a94c761bb4fe6d0fc65e2f8b35a4fc32a53fdbd1399fa4d53f6d878b866503287bb40d5af7053edc247f754df74b59b1d0123842a6550c5be7439354817f3ff892b1dfed96ed110a2f4e130face994dd2b9c3f82039aaf14e6368b205f9caa0c3f50be634c310bc2a792ecf3fe41f3645699d530b3753a586f9432d131873e0a20caa66f3e953275e40c3e811fcdb6f258278c3c7b57c68ee447839d458c4ec52a10a1d90de27bfcf3bcaf319b81d38b328a5e6620064b5d"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_WOL_MODES={0x820, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x802, 0x5, "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"}]}]}, 0xec4}}, 0x40800) 18:17:33 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000280)="b155c127d2a19e01c9e69f5d4e84d614cdb500", 0x13, r0) 18:17:33 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) write$rfkill(r0, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x8) 18:17:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000040601030000000000000000000000000500010007"], 0x1c}}, 0x0) 18:17:33 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001800)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 18:17:33 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000048c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="ea", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:17:33 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) write$rfkill(r0, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x8) 18:17:33 executing program 0: fsopen(&(0x7f0000000000)='ecryptfs\x00', 0x0) [ 312.583101][ T6] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 312.602971][ T5559] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 312.683056][ T2878] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 312.983060][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 313.000932][ T6] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 313.016068][ T6] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 313.042908][ T2878] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 313.043174][ T5559] usb 5-1: unable to get BOS descriptor or descriptor too short [ 313.062190][ T2878] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 313.082807][ T2878] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 313.092602][ T2878] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 313.110495][ T2878] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 313.120525][ T2878] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 313.153053][ T5559] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 313.163547][ T5559] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 313.172615][ T5559] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 313.185750][ T2878] usb 3-1: language id specifier not provided by device, defaulting to English [ 313.223062][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 313.236906][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.252304][ T6] usb 2-1: Product: syz [ 313.260007][ T6] usb 2-1: Manufacturer: syz [ 313.270733][ T6] usb 2-1: SerialNumber: syz [ 313.353116][ T5559] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 313.362214][ T5559] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.381001][ T5559] usb 5-1: Manufacturer: ᦞ瞃両ݕ [ 313.386839][ T5559] usb 5-1: SerialNumber: V냑傉鱳뚌𼝲㙝খᬯⳂ㬁൰㜬療ꁓ鯝垴 [ 313.513063][ T2878] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 313.522156][ T2878] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.530286][ T2878] usb 3-1: Product: syz [ 313.534642][ T2878] usb 3-1: SerialNumber: syz [ 313.539640][ T5930] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 313.547990][ T5930] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 313.646129][ T5559] cdc_ncm 5-1:1.0: CDC Union missing and no IAD found [ 313.653177][ T5559] cdc_ncm 5-1:1.0: bind() failure [ 313.802947][ T6] cdc_ncm 2-1:1.0: bind() failure [ 313.822902][ T2878] cdc_ncm 3-1:1.0: bind() failure [ 313.830568][ T2878] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 313.833134][ T6] cdc_ncm: probe of 2-1:1.1 failed with error -71 [ 313.845306][ T2878] cdc_ncm 3-1:1.1: bind() failure [ 313.850027][ T5559] usb 5-1: USB disconnect, device number 2 [ 313.863652][ T6] cdc_mbim: probe of 2-1:1.1 failed with error -71 [ 313.891190][ T2878] usb 3-1: USB disconnect, device number 3 [ 313.903343][ T6] usbtest: probe of 2-1:1.1 failed with error -71 [ 313.920992][ T6] usb 2-1: USB disconnect, device number 4 18:17:35 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='0\x00', 0x2) 18:17:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002040)=[{{&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000040)="5275a4bdb1264b7573444ef28f55a2c2538629f4e5778d3ce64d874c71fb4cb3af9f895ecff7b7211aa6ea750fb595679e3ff7ff7ffcf000920b5bf001c7d2e98b658a17da94134f0c3ef66acb85192696cafb3012fdbc968d6aec00a92825a6aaa77a8d2bbeaa2811", 0x69}, {&(0x7f0000000100)="77f24011010e0882a5280282898038389c48b2e3b575af18a0891d3a3440786cbf68d09646cccd679e52b7142bb6b14ef706128ef43868b264f7f487c48c9371b0c3abe95d81afcf4dc0ae2ffebdd22738629d71259b85b1938f7544459ffae6338aa170d87112bc405c3db7dada19baf8184a96371921add884e5eee5ebda50c28a9a8f90d5d0b560410c6a5210a34b47ea02ee8c70e9f62b0751c1155766a7ee3d056bf9561fabc989bc15430f207583785d1d", 0xb4}, {&(0x7f00000001c0)="bd5802fb7e75d19c7ad22786bd5c28002acaaebae2b996c6dee3a7ef83f743ef4316156b4fb933107651bc569339b929625d63c1660c37", 0x37}, {&(0x7f00000002c0)="2c45f79d0e0c254a20dfb37fc4aa9da7f0b44ada83afc010f5c068942735897f4e05c101e0e4f20417e82bdab00711c233e8a13ad6405bd4679edba22fd7cd287808cb077e081cf1b20583b9926018e465237f6ef23c2611ae551c6646138d97379b842f26c31955e60c52bd", 0x6c}, {&(0x7f0000000340)="e18c630b08ec1123cc4c15c902e58621b4edcb1c25df12165f", 0x19}], 0x5, &(0x7f0000000400)=[@ip_tos_u8={{0x11}}], 0x18}}, {{&(0x7f0000000440)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="e0"], 0x140}}], 0x2, 0x0) 18:17:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001540)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3}]}}}], 0x18}}], 0x2, 0x0) 18:17:35 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001800)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 18:17:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000001a00)={0x24, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8}]}, @CTA_LABELS={0x4}]}, 0x24}}, 0x0) 18:17:35 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000b40)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x20}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x8}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 18:17:35 executing program 2: r0 = syz_io_uring_setup(0xb20, &(0x7f0000000240), &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002080)="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", 0xf81}], 0x1}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x5a) 18:17:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8916, &(0x7f00000000c0)={'tunl0\x00', 0x0}) 18:17:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004340)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}], 0x1, 0x0) 18:17:35 executing program 5: syslog(0x3, &(0x7f0000000100)=""/120, 0x78) 18:17:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "157940db4bbdfeda1b3aca75813e58d4a09f9147f7eeef5755f343ad2e8c921ac39610082c0c860927a84f852f247669018fca8432fbe808aad896ec659d97928e39ac18206dce253712e32fb71b72d0"}, 0xd8) 18:17:35 executing program 2: mount$9p_fd(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0) 18:17:35 executing program 4: socket(0x28, 0x802, 0x0) [ 314.662844][ T2878] usb 2-1: new high-speed USB device number 5 using dummy_hcd 18:17:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000040), 0x8) 18:17:35 executing program 2: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@local}, 0x7ffffffff000) 18:17:35 executing program 3: bpf$PROG_LOAD(0x1a, 0x0, 0x0) 18:17:36 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x880) write$P9_RSETATTR(r0, &(0x7f0000000100)={0x7}, 0x7) [ 315.032991][ T2878] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 315.044748][ T2878] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 315.054831][ T2878] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 315.227226][ T2878] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 315.236479][ T2878] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 315.248813][ T2878] usb 2-1: Product: syz [ 315.253079][ T2878] usb 2-1: Manufacturer: syz [ 315.257697][ T2878] usb 2-1: SerialNumber: syz [ 315.507145][ T5960] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 315.514813][ T5960] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 315.763770][ T2878] cdc_ncm 2-1:1.0: bind() failure [ 315.782873][ T2878] cdc_ncm: probe of 2-1:1.1 failed with error -71 [ 315.802936][ T2878] cdc_mbim: probe of 2-1:1.1 failed with error -71 [ 315.822946][ T2878] usbtest: probe of 2-1:1.1 failed with error -71 [ 315.833724][ T2878] usb 2-1: USB disconnect, device number 5 18:17:37 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000b40)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x20}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x8}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 18:17:37 executing program 5: mq_open(&(0x7f0000000000)='-K:K\x065\xee\xea[\xbf\xdb3,s\xbd\xddA\x8fO\x8a\xd9\xd7\x10[\xda\xab\xa1[}\x86wX\xe00\x9by\xd5\xbe\x13\x8a\xbb\xfcr\f-\x83L\xdb\xa9\xa9t\xa7\x9cF}\xcf\x15.\x90(\xcf*\xb7\x14)9\r\x91C\x95\x88\xfd\xcdD\x14e\"\xaewF\xb9;\t|\xe7\xaaRq\xa1\x7f\xc3\xdb\xeb]\x00\x00\x1a\xa0\xfbC\x9ff6\xc4c5\x9c\"\xdb\x10W\xc7\xb47=\xc2n\xab\xf0\x92\xebnn=\xadd\x16\\s\xe1F\x94\x8a\r\xbf;\xfaT', 0x0, 0x0, 0x0) 18:17:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)={@private1, @multicast2, 0x18, 0x16}}) 18:17:37 executing program 2: bpf$PROG_LOAD(0x13, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:37 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000100)={@broadcast, @rand_addr, 0x0, "d7c4af2ee32f59e06456e366208fb4497d1d5cf35c1eb2e3dbeb77916a9139c5"}, 0x3c) 18:17:37 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 18:17:37 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) accept4(r0, 0x0, 0x0, 0x0) 18:17:37 executing program 3: clock_gettime(0xc5962217bc920c19, 0x0) 18:17:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002040)=[{{&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000040)="5275a4bdb1264b7573444ef28f55a2c2538629f4e5778d3ce64d874c71fb4cb3af9f895ecff7b7211aa6ea750fb595679e3ff7ff7ffcf000920b5bf001c7d2e98b658a17da94134f0c3ef66acb85192696cafb3012fdbc968d6aec00a92825a6aaa77a8d2bbeaa2811bd202f87c08e99", 0x70}, {&(0x7f0000000100)="77f24011010e0882a5280282898038389c48b2e3b575af18a0891d3a3440786cbf68d09646cccd679e52b7142bb6b14ef706128ef43868b264f7f487c48c9371b0c3abe95d81afcf4dc0ae2ffebdd22738629d71259b85b1938f7544459ffae6338aa170d87112bc405c3db7dada19baf8184a96371921add884e5eee5ebda50c28a9a8f90d5d0b560410c6a5210a34b47ea02ee8c70e9f62b0751c1155766a7ee3d056bf9561fabc989bc15430f20758378", 0xb2}, {&(0x7f00000001c0)="bd5802fb7e75d19c7ad22786bd5c28002acaaebae2b996c6dee3a7ef83f743ef4316156b4fb933107651bc569339b929625d63c1660c37", 0x37}, {&(0x7f00000002c0)="2c45f79d0e0c254a20dfb37fc4aa9da7f0b44ada83afc010f5c068942735897f4e05c101e0e4f20417e82bdab00711c233e8a13ad6405bd4679edba22fd7cd287808cb077e081cf1b20583b9926018e465237f6ef23c2611ae551c6646138d97379b842f26c31955e60c52bd", 0x6c}, {&(0x7f0000000340)="e18c630b08ec1123cc4c15c902e58621b4edcb1c", 0x14}], 0x5, &(0x7f0000000400)=[@ip_tos_u8={{0x11}}], 0x18}}, {{&(0x7f0000000440)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="e0"], 0x140}}], 0x2, 0x0) 18:17:37 executing program 0: socket(0x28, 0x0, 0x8) 18:17:37 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000180)=@mmap={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3fe91e78"}}) 18:17:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001d00)=[{{&(0x7f0000001780)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001940)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) [ 316.632810][ T2878] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 317.003017][ T2878] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 317.013991][ T2878] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1023 [ 317.024842][ T2878] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 317.074221][ T1230] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.080541][ T1230] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.212910][ T2878] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 317.222017][ T2878] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.230212][ T2878] usb 2-1: Product: syz [ 317.234770][ T2878] usb 2-1: Manufacturer: syz [ 317.239381][ T2878] usb 2-1: SerialNumber: syz [ 317.487978][ T5998] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 317.495575][ T5998] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 317.763044][ T2878] cdc_ncm 2-1:1.0: bind() failure [ 317.783016][ T2878] cdc_ncm: probe of 2-1:1.1 failed with error -71 [ 317.804852][ T2878] cdc_mbim: probe of 2-1:1.1 failed with error -71 [ 317.822870][ T2878] usbtest: probe of 2-1:1.1 failed with error -71 [ 317.836143][ T2878] usb 2-1: USB disconnect, device number 6 18:17:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004340)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private}}}], 0x20}}, {{&(0x7f0000000700)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_retopts={{0x10}}, @ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4}]}}}], 0x28}}], 0x2, 0x0) 18:17:39 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) fsmount(r0, 0x0, 0x0) 18:17:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, &(0x7f0000000100)) 18:17:39 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) setns(r0, 0x0) 18:17:39 executing program 5: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0}, 0x38) syz_clone(0x60100000, &(0x7f0000001240), 0x0, 0x0, &(0x7f0000000580), 0x0) 18:17:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001d00)=[{{&(0x7f0000000000)={0x2, 0x4e24, @dev}, 0x10, &(0x7f00000016c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{&(0x7f0000001780)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001940)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@rr={0x7, 0x17, 0x49, [@multicast1, @multicast2, @loopback, @multicast2, @multicast1]}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@broadcast}, {@remote}]}]}}}, @ip_retopts={{0x10}}], 0x50}}], 0x2, 0x0) 18:17:39 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0xf3) 18:17:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x14, 0x10, 0x6, 0x201}, 0x14}}, 0x0) 18:17:39 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0x9, 0x4) 18:17:39 executing program 1: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x3938700}, {0x0, 0x3938700}}, &(0x7f0000002200)) 18:17:39 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/stat\x00', 0x0, 0x0) 18:17:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x0, 0x4}, 0x20) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x1400, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'veth0_to_bond\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@mcast2, @private1, @local, 0x6, 0x0, 0x7, 0x700, 0x4, 0x8, r4}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@local, 0x56, r3}) r5 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@private0={0xfc, 0x0, '\x00', 0x1}, @empty, @local, 0x4, 0xfff9, 0x20, 0x500, 0x4, 0x100000, r3}) getpeername$inet6(r5, 0x0, 0x0) r6 = socket$l2tp6(0xa, 0x2, 0x73) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001680), 0x42200, 0x0) mount$9p_fd(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000001640), 0x0, &(0x7f00000019c0)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {}, 0x2c, {[], [{@fsuuid}]}}) sendmsg$nl_route_sched(r7, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000380)=@newqdisc={0x284, 0x24, 0x800, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0xfffb, 0x10}, {0xb, 0xffe0}, {0xfff1}}, [@TCA_RATE={0x6, 0x5, {0x1, 0x7}}, @qdisc_kind_options=@q_ingress={0xc}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x5}, @TCA_STAB={0x7c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x4d, 0x7, 0x1f, 0x67b, 0x1, 0x7c8d, 0xff, 0x2}}, {0x8, 0x2, [0x5, 0x8]}}, {{0x1c, 0x1, {0x81, 0x81, 0x0, 0x1, 0x2, 0x0, 0x3f, 0x7}}, {0x12, 0x2, [0x0, 0x6, 0x3392, 0x3, 0x7, 0x0, 0x6]}}, {{0x1c, 0x1, {0x1, 0xd6, 0xfff, 0x6, 0x0, 0x1, 0x4, 0x2}}, {0x8, 0x2, [0x3f, 0x8]}}]}, @qdisc_kind_options=@q_mqprio={{0xb}, {0x1a4, 0x2, {{0x9, [0x1, 0x8, 0xc, 0xb, 0x6, 0x3, 0x10, 0xb, 0xe, 0x8, 0xc, 0x5, 0x9, 0xd, 0xd, 0xf], 0x1, [0x2, 0x5, 0x8, 0x1f, 0x7fff, 0x20, 0x7f, 0x80, 0x7, 0x9, 0xf248, 0x7, 0x8, 0x81, 0x9, 0x2], [0xfff, 0x3ff, 0x5, 0x3, 0x8, 0x1, 0x0, 0xffff, 0x200, 0x1e67, 0x0, 0x8, 0x327, 0x0, 0xff, 0x6]}, [@TCA_MQPRIO_MIN_RATE64={0xac, 0x3, 0x0, 0x1, [{0xc, 0x3, 0x80000000}, {0xc, 0x3, 0x1000000000000000}, {0xc, 0x3, 0x6}, {0xc, 0x3, 0x1}, {0xc, 0x3, 0xd7dc}, {0xc, 0x3, 0x8}, {0xc, 0x3, 0x1}, {0xc, 0x3, 0x9}, {0xc, 0x3, 0x4}, {0xc, 0x3, 0x6}, {0xc}, {0xc, 0x3, 0x60}, {0xc, 0x3, 0x8}, {0xc, 0x3, 0x7}]}, @TCA_MQPRIO_MAX_RATE64={0xa0, 0x4, 0x0, 0x1, [{0xc, 0x4, 0x6}, {0xc, 0x4, 0xb}, {0xc, 0x4, 0xffffffffffffffb0}, {0xc, 0x4, 0x6}, {0xc, 0x4, 0x10001}, {0xc, 0x4, 0xf82}, {0xc, 0x4, 0x89ea}, {0xc, 0x4, 0x5}, {0xc, 0x4, 0x80000000}, {0xc, 0x4, 0x7fffffff}, {0xc, 0x4, 0x7fff}, {0xc, 0x4, 0x6afe}, {0xc, 0x4, 0xc9df}]}]}}}, @TCA_RATE={0x6, 0x5, {0x1, 0x9d}}, @qdisc_kind_options=@q_atm={0x8}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}]}, 0x284}, 0x1, 0x0, 0x0, 0x4}, 0x4000090) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast2, @in6=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={""/10, ""/2, @local}}}, &(0x7f00000000c0)=0xffffffffffffffbb) 18:17:39 executing program 4: r0 = socket(0xa, 0x803, 0x4) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 18:17:39 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0x9, 0x4) 18:17:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002040)=[{{&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000040)="5275a4bdb1264b7573444ef28f55a2c2538629f4e5778d3ce64d874c71fb4cb3af9f895ecff7b7211aa6ea750fb595679e3ff7ff7ffcf000920b5bf001c7d2e98b658a17da94134f0c3ef66acb85192696cafb3012fdbc968d6aec00a92825a6aaa7", 0x62}, {0x0}, {&(0x7f0000000340)="e18c630b08ec", 0x6}], 0x3}}], 0x1, 0x0) 18:17:39 executing program 1: bpf$PROG_LOAD(0x7, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 318.541405][ T6036] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 18:17:39 executing program 5: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0}, 0x38) syz_clone(0x60100000, &(0x7f0000001240), 0x0, 0x0, &(0x7f0000000580), 0x0) 18:17:39 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000048c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="ead89387768997e10a96e847ef5c8e6a7de453be90499e9fce6748df629e06ff217669005a10af966f3dbe35aac053913f5ddb34ccb70edfbef540ab6a54c1ec9ab1514a8cd75381a48562c2b37a7689ed613c880b40fa9082c3f2", 0x5b}, {&(0x7f0000000100)="c9c4bdeed74e06d1bc741c818242c10a5820a18213401305124ca25dac2873b2c25e0cc0ce7ed354834bf62099b07685afd89d7427394efbcccb64fbf9990e5f4ead54a9a8b1430e07ffdd94509fe432b7b46cd473958ed06555a594e0284612941d94241a2e074b466cdceb090c623aafafaf1b4dccdf1720c8e8dbd0f83f3d9dc5737c", 0x84}, {&(0x7f00000001c0)="bd9dfcb76912de66a7c12e5713b7765050d0b9e97d600daef2eb2028062976de2c1b9d6cc413f8ff5723e8467898e0aaa605ead0325086b324796c737a7aec3cd057119fed66ed7e78aa71aac754f5aea75d96abc93d9661905c6250bfa044fe5e6fc7a1919495b5194ee63db849514ca434df7aa98a941380d80a413fcd82625e7ca2a5dc42a38da13ad99f7c1ba38b5d045a3a0801eb35f77d812460575512b261e54b068b8674f66fe75194", 0xad}], 0x3}}, {{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000340)="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", 0xe74}], 0x1}}, {{0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000001500)='\b', 0x1}], 0x1}}], 0x3, 0x8090) 18:17:39 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 18:17:39 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x9, 0x10, r0, 0x0) 18:17:39 executing program 2: bpf$PROG_LOAD(0x1d, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:39 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000000bc0)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x0) 18:17:39 executing program 4: bpf$PROG_LOAD(0x10, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB='ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB='\x00\x00x']}) 18:17:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x39, &(0x7f0000000000)={@local}, 0x20) 18:17:39 executing program 2: mq_open(&(0x7f0000000000)='\x03O(\xca', 0x0, 0x0, 0x0) 18:17:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 18:17:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x5, 0x1, &(0x7f00000000c0)=@raw=[@jmp], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:40 executing program 5: r0 = mq_open(&(0x7f0000000440)='-(^-:*&&%\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 18:17:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 18:17:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001540)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0xa}]}}}], 0x18}}], 0x2, 0x0) 18:17:40 executing program 1: mount$9p_fd(0x0, &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0) 18:17:40 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, 0x0) 18:17:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@mcast2}, {}, {}, 0x0, 0x0, 0x0, 0x63787e3901027f0c}, {{@in=@dev}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) 18:17:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8953, &(0x7f00000000c0)={'tunl0\x00', 0x0}) 18:17:40 executing program 0: syz_read_part_table(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) 18:17:40 executing program 4: syz_open_dev$video(&(0x7f0000000000), 0x0, 0x6000) 18:17:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89a0, &(0x7f00000000c0)={'tunl0\x00', 0x0}) 18:17:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8917, &(0x7f00000000c0)={'tunl0\x00', 0x0}) 18:17:40 executing program 5: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000000), &(0x7f0000000040)={'enc=', 'raw', ' hash=', {'streebog512\x00'}}, 0x0, 0x0) 18:17:40 executing program 2: add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)={0x0, "d0786341b3a26227b326d44ae4352ce594333a4dcfc85bec4210f5c8c0a3a61b8209659526fcbb6e86016e46505440b4f8d9c9200d036c76d9b86530647dca9a"}, 0x48, 0xfffffffffffffffc) 18:17:40 executing program 3: add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$userns(0x0, 0x0) 18:17:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x12, 0x0, &(0x7f00000001c0)) 18:17:40 executing program 4: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) 18:17:40 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000200)) 18:17:40 executing program 0: syz_emit_ethernet(0x62, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) 18:17:40 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)={0x0, "d0786341b3a26227b326d44ae4352ce594333a4dcfc85bec4210f5c8c0a3a61b8209659526fcbb6e86016e46505440b4f8d9c9200d036c76d9b86530647dca9a"}, 0x48, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000280), 0x0, 0x0, 0x0, r0) syz_open_procfs$userns(0x0, &(0x7f0000000480)) add_key(&(0x7f00000004c0)='blacklist\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 18:17:40 executing program 2: syz_clone3(&(0x7f0000000300)={0x100000800, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0) 18:17:40 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f00000007c0)='/sys/module/rtsx_usb', 0x40000, 0x0) 18:17:40 executing program 4: socket$inet6(0xa, 0x6, 0x1) openat$sysfs(0xffffffffffffff9c, 0x0, 0x10800, 0x0) 18:17:40 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1267, 0x1ffff000) 18:17:40 executing program 2: r0 = io_uring_setup(0x63c8, &(0x7f00000004c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff], 0x1) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[r1]}, 0x1) 18:17:40 executing program 0: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="0d01000009000008250592d20700006a3b010902241700fa0074980904e4ff11070103000905010200ffe000000905820264a61b"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0xef84) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 18:17:40 executing program 3: add_key$fscrypt_v1(&(0x7f0000000380), 0x0, &(0x7f0000000400)={0x0, "d0786341b3a26227b326d44ae4352ce594333a4dcfc85bec4210f5c8c0a3a61b8209659526fcbb6e86016e46505440b4f8d9c9200d036c76d9b86530647dca9a"}, 0x48, 0xfffffffffffffffc) 18:17:40 executing program 1: syz_usb_connect(0x0, 0x3f, &(0x7f0000000280)=ANY=[@ANYBLOB="1201000054db2a0899041f1086700102030109022d0001000000000904000002285f5b0009240202000000000009050303000000000009058402"], 0x0) 18:17:40 executing program 5: add_key$fscrypt_v1(&(0x7f0000001bc0), &(0x7f0000001c00)={'fscrypt:', @desc1}, &(0x7f0000001c40)={0x0, "2300a68cebe34799301d34a0d315d85cbc66067509e6ef2b159950c1b27082c6dcb7d6449fc8b46efb18a6faaacb5022e5373e9a26b0c29942d3ebfdfdd8e3b6"}, 0x48, 0xffffffffffffffff) 18:17:40 executing program 3: syz_mount_image$xfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000010c0), 0x1020c02, &(0x7f0000001100)={[], [{@dont_hash}]}) 18:17:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x16, 0x2, &(0x7f0000000040)=@raw=[@map_idx_val], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 18:17:40 executing program 4: socket$nl_rdma(0x10, 0x3, 0x14) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(0xffffffffffffffff, 0x7a6, 0x0) 18:17:40 executing program 5: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000a00), 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, 0x0) 18:17:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000680), r0) 18:17:40 executing program 3: syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$fou(&(0x7f0000000d00), 0xffffffffffffffff) 18:17:40 executing program 4: syz_open_procfs$namespace(0x0, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001600)={0x4, &(0x7f00000015c0)=[{}, {}, {0x1000, 0x6}, {}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000001640)) 18:17:40 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000540)={[0x9]}, &(0x7f0000000580), 0x8) [ 319.832789][ T3705] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 320.102930][ T3705] usb 2-1: Using ep0 maxpacket: 8 [ 320.230566][ T3705] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 320.244473][ T3705] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 320.256401][ T3705] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 320.319435][ T3705] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x84 has invalid maxpacket 0 [ 320.552851][ T3705] usb 2-1: New USB device found, idVendor=0499, idProduct=101f, bcdDevice=70.86 [ 320.561954][ T3705] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 320.570445][ T3705] usb 2-1: Product: syz [ 320.574905][ T3705] usb 2-1: Manufacturer: syz [ 320.579529][ T3705] usb 2-1: SerialNumber: syz [ 320.593534][ T3705] usb 2-1: config 0 descriptor?? [ 320.650190][ T3705] snd-usb-audio: probe of 2-1:0.0 failed with error -12 [ 320.848919][ T3713] usb 2-1: USB disconnect, device number 7 18:17:43 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, 0x0) 18:17:43 executing program 2: syz_mount_image$xfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f00000010c0)=[{&(0x7f00000000c0)="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", 0x205}], 0x0, &(0x7f0000001100)={[{@swidth={'swidth', 0x3d, 0x3ff}}, {@grpquota}, {@noattr2}, {@bsdgroups}, {@uquota}, {@gquota}, {@filestreams}, {@lazytime}]}) 18:17:43 executing program 4: syz_mount_image$xfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000010c0), 0x0, &(0x7f0000001100)={[{@grpquota}, {@noattr2}], [{@smackfshat={'smackfshat', 0x3d, '^*'}}]}) 18:17:43 executing program 3: syz_io_uring_setup(0x3fb3, &(0x7f0000000ac0)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 18:17:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 18:17:43 executing program 1: syz_mount_image$xfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f00000010c0)=[{&(0x7f00000000c0)="ae99b78c48bbf836567040385c201657ee30127abf915fb8f122d0802b4df05155059106a2edd303016e199e9be3f98fc57fb0b824abd0753e267ba7359ca4baeb18e825e073c52f4de63c6e32a75f315871ddc34752fbaefbc993fc99ed52da68c7f7fad7396ac5116e2a7619d6ae2984832f77b9e3c839ef4350fc8c06a7d09416baceb6f7cf2bc4397642bbb02cd53339a45f1200d88481b78f39ab8db769234b9a16c358060477393adb25fa90a9c8fe1ee1a57eb0b2a5a47faa46db715d7a78060945751fb93bbf4decd7e10ff7646bd2076c0ec02746dec46d3f82bdf7f729a07de3bd6ef1f6796164a818d48a8f20486f4bcde65a1dfd5dd40d376b6ce398bffd584cf54ee3a64fdd7a12c3c34140ebf67f0c7ef0807e377bb386de7e0ee197baf3988830d3ccc6e38b3c1b428b5a1d4bf922506e6896a210fc627ea4642060776d2ddfa82bb805d412238215a13c43c8000d5abeb2eca92b69210122edda9d62e8486153c9e2ad81fcc10dde0d631b4938155930d36354020b7d627b8db6ee9b08792069e59e36a7aaf6a023de739b18f59f3c8834214b5c8e84e684b19a26806eec3f8956d2ea9fadf9c815ca27e597953833277b57739a0d9b25ed9ab96e1a1244e9e295401c7cd4696835440662b9da7810c0f27a4ae0af2fa55594fd003a5ccd7baff803cb2bdde71b96d3312108e8a1862fc223ff51a3509b075349632a249d2ffd", 0x208}], 0x0, &(0x7f0000001100)={[{@swidth={'swidth', 0x3d, 0x3ff}}, {@grpquota}, {@noattr2}, {@bsdgroups}, {@uquota}, {@gquota}, {@filestreams}, {@gqnoenforce}, {@lazytime}]}) 18:17:43 executing program 5: openat$vim2m(0xffffff9c, &(0x7f0000000a00), 0x2, 0x0) [ 322.503768][ T6148] loop1: detected capacity change from 0 to 1 [ 322.511395][ T6148] XFS: noattr2 mount option is deprecated. [ 322.515052][ T6154] loop2: detected capacity change from 0 to 1 [ 322.537392][ T6156] XFS: noattr2 mount option is deprecated. 18:17:43 executing program 3: syz_mount_image$xfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000010c0)=[{&(0x7f00000000c0)="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", 0xffb, 0x6}], 0x1020c02, 0x0) [ 322.564197][ T6154] XFS: noattr2 mount option is deprecated. [ 322.566113][ T6156] xfs: Unknown parameter 'smackfshat' 18:17:43 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000540), 0x0, 0x8) [ 322.605554][ T6154] Dev loop2: unable to read RDB block 1 [ 322.615819][ T6148] Dev loop1: unable to read RDB block 1 [ 322.631221][ T6154] loop2: unable to read partition table [ 322.642072][ T6148] loop1: unable to read partition table 18:17:43 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/63, 0x3f}, {0x0}], 0x2) [ 322.659148][ T6154] loop2: partition table beyond EOD, truncated [ 322.673041][ T6148] loop1: partition table beyond EOD, truncated [ 322.695116][ T6154] XFS (loop2): sunit and swidth must be specified together 18:17:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd4fd951b00257efb, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000280)={0x0, 0x0, 0x0, r3, 0xa}) ioctl$KVM_IOEVENTFD(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000200)={0xe703000000000000, 0x0, 0x0, r3}) [ 322.706322][ T6148] XFS (loop1): sunit and swidth must be specified together 18:17:43 executing program 0: io_setup(0x800, &(0x7f0000000040)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x77359400}) [ 322.744705][ T6163] loop3: detected capacity change from 0 to 8 18:17:43 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000002c0)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0xc, &(0x7f0000000380)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7}]}}) [ 322.828299][ T3654] Dev loop3: unable to read RDB block 8 [ 322.847232][ T3654] loop3: unable to read partition table 18:17:44 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000001300)='/proc/asound/seq/timer\x00', 0x0, 0x0) 18:17:44 executing program 3: add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000180)={'fscrypt:', @desc1}, 0x0, 0x0, 0xfffffffffffffff9) 18:17:44 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001740)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001780)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_rr_get_interval(r1, 0x0) [ 322.875076][ T3654] loop3: partition table beyond EOD, truncated 18:17:44 executing program 0: io_setup(0xf7, &(0x7f0000000240)=0x0) io_submit(r0, 0x0, 0x0) 18:17:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000c00)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1000800}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) 18:17:44 executing program 1: socket$inet6(0xa, 0x0, 0x80000000) 18:17:44 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockname$tipc(r0, 0x0, 0x0) 18:17:44 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)) 18:17:44 executing program 1: setresgid(0x0, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000002040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 18:17:44 executing program 4: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000011c0), r0) 18:17:44 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x7f}}}}}]}}]}}, 0x0) [ 323.222812][ T3705] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 323.492862][ T3705] usb 6-1: Using ep0 maxpacket: 8 [ 323.572767][ T3713] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 323.583102][ T2878] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 323.717511][ T3705] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 323.832836][ T3713] usb 4-1: Using ep0 maxpacket: 8 [ 323.903187][ T3705] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 323.912312][ T3705] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 323.920409][ T3705] usb 6-1: Product: syz [ 323.924970][ T3705] usb 6-1: Manufacturer: syz [ 323.929828][ T3705] usb 6-1: SerialNumber: syz [ 323.953224][ T3713] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 323.973896][ T3705] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 324.002992][ T2878] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 324.012958][ T2878] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 324.022806][ T2878] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 324.032489][ T2878] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 324.042814][ T2878] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 324.123005][ T3713] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 324.132199][ T3713] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.140417][ T3713] usb 4-1: Product: syz [ 324.144832][ T3713] usb 4-1: Manufacturer: syz [ 324.149428][ T3713] usb 4-1: SerialNumber: syz [ 324.179826][ T3703] usb 6-1: USB disconnect, device number 3 [ 324.203686][ T3713] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 324.223159][ T2878] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 324.236717][ T2878] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.245372][ T2878] usb 2-1: Product: syz [ 324.249697][ T2878] usb 2-1: Manufacturer: syz [ 324.254978][ T2878] usb 2-1: SerialNumber: syz [ 324.303882][ T2878] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 324.396830][ T2878] usb 4-1: USB disconnect, device number 2 [ 324.507410][ T3703] usb 2-1: USB disconnect, device number 8 18:17:45 executing program 0: clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) select(0x40, &(0x7f00000005c0), 0x0, 0x0, &(0x7f00000006c0)={0x0, r0/1000+60000}) 18:17:45 executing program 2: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f00000009c0), &(0x7f0000000a00)='.\x00', 0x0, 0x0, &(0x7f0000000c00), 0x0, &(0x7f0000000c80)={[], [{@fowner_gt}, {@subj_user}]}) 18:17:45 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x87c, 0x220000) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x1, 0x43, &(0x7f0000000040)={0x80, 0x0, 0xaaf5, 0x6, 0xffe8}, 0x8, 0x4, 0x2, 0x0, 0x0, 0x0, &(0x7f0000000080)="bf2c59f2947f8779bf67d16ba0b96b2a9781e9913658b1a5aac2a794f4e62026855cad590c8d33d1b38642c8b4b1990fd0fc2672b8250718ca9fb81b7e057d6f83a10e5de4015f43a4e7484c73c466f80202d70930342f01768a29e3"}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000000240)={0x1b0, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x70, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0x64010101}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x46e, @remote, 0xb7}}}}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdb7}]}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfe000000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe91}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x48e6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x4001}, 0x40001) ioctl$USBDEVFS_RESET(r0, 0x5514) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000580)={r1}, 0x10) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) select(0x40, &(0x7f00000005c0)={0x8000000000000001, 0x1, 0x20, 0x1, 0x64a4, 0x5, 0x8, 0x8}, &(0x7f0000000600)={0x0, 0x800, 0x2, 0x5, 0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f00000006c0)={r2, r3/1000+60000}) r4 = syz_open_dev$usbfs(&(0x7f0000000700), 0x9, 0x0) ioctl$USBDEVFS_RESETEP(r4, 0x80045503, 0x0) ioctl$USBDEVFS_CONNECTINFO(r4, 0x40085511, &(0x7f0000000780)) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000009c0), &(0x7f0000000a00)='.\x00', 0x0, 0x2, &(0x7f0000000c00)=[{&(0x7f0000000a80)="085da2b3673586f6d45efd67a0ac55a60e24be74cf47615a0bef296ff4", 0x1d, 0xbd97}, {&(0x7f0000000b00), 0x0, 0x3}], 0x0, &(0x7f0000000c80)={[{@numtail}, {@shortname_mixed}, {@utf8no}], [{@dont_appraise}, {@fowner_gt}, {@subj_user}, {@obj_type={'obj_type', 0x3d, 'b,\xe5(&),x-[('}}]}) 18:17:45 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x87c, 0x220000) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x1, 0x43, &(0x7f0000000040)={0x80, 0x11, 0xaaf5, 0x6, 0xffe8}, 0x8, 0x4, 0x2, 0x0, 0x974, 0x8, &(0x7f0000000080)="bf2c59f2947f8779bf67d16ba0b96b2a9781e9913658b1a5aac2a794f4e62026855cad590c8d33d1b38642c8b4b1990fd0fc2672b8250718ca9fb81b7e057d6f83a10e5de4015f43a4e7484c73c466f80202d70930342f01768a29e37f9d70b9c7b6a12e6e31b79d315098484a539f6ee5a84ccb0fae44bb31f284219218a65a6129eae690290ba8b7920d334215b5a71503b4e93607d7e5f86fe6441a8706c4ada61f71e562503e1b45ee1a598c0906ac39ef0c347f2a75e2c993c110b3dc7399e764847fb3437727d6d0b548d7e74b86e79429f037bdc8fb074498bbec4aa77d1e28fe71a40556a53640e353167812c72de488"}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000480)={&(0x7f0000000240)={0x240, r1, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x80, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0x64010101}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x46e, @remote, 0xb7}}}}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdb7}]}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK={0x44, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd02}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3bf3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfe000000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe91}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x48e6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffff8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x101}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7bc}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x366}]}]}, 0x240}, 0x1, 0x0, 0x0, 0x4001}, 0x40001) ioctl$USBDEVFS_RESET(r0, 0x5514) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000580)={r2, 0x0, 0x25, 0x2}, 0x10) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) select(0x40, &(0x7f00000005c0)={0x8000000000000001, 0x1, 0x20, 0x1, 0x64a4, 0x5, 0x8, 0x8}, &(0x7f0000000600)={0x2, 0x800, 0x2, 0x5, 0xfffffffffffeffff, 0x20, 0x4, 0x8}, &(0x7f0000000640)={0x10001, 0x800, 0x3, 0x4, 0x400, 0x4800000000, 0x4, 0x7}, &(0x7f00000006c0)={r3, r4/1000+60000}) r5 = syz_open_dev$usbfs(&(0x7f0000000700), 0x9, 0x0) ioctl$USBDEVFS_RESETEP(r5, 0x80045503, &(0x7f0000000740)={0xd, 0x1}) ioctl$USBDEVFS_CONNECTINFO(r5, 0x40085511, &(0x7f0000000780)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000800)={0x0, &(0x7f00000007c0)}) ioctl$USBDEVFS_CLEAR_HALT(r5, 0x80045515, &(0x7f0000000840)={0x9}) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x48, 0x0, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x8800) syz_mount_image$vfat(&(0x7f00000009c0), &(0x7f0000000a00)='.\x00', 0x1, 0x3, &(0x7f0000000c00)=[{&(0x7f0000000a40)="66680f23", 0x4, 0x7fffffffffffffff}, {&(0x7f0000000a80)="085da2b3673586f6d45efd67a0ac55a60e24be74cf47615a0bef296ff4572c82a717b76d59818db89edbec317037d9de370c7b4631e2632c1050b83823ec3ec59313f8c865f7e293c8d22f526b35e28b94668eb195", 0x55, 0xbd97}, {&(0x7f0000000b00)="770e9aa7436e478a02bf39bd10712d0a7f4102e20f572842ff776a5114307746201e4347f362f6eba73c4ee2855beca76fea1b26fa6a5cfb043a12c126eabd54948097e19a65abdc1f2bf33b9926f6e66d58a00403c068b1fa433eda3206bd71935c8d293f7e1ffdc0a9eae5fc5ad9dd2fe9f45fb6448e8ff5b8cefe82d8ca7aad065b1661c10e5853f6c1307b16ce3a5397a14d402adc4b12e99e93ae663c970f2cfdb90a1a0cf62073101975c5c8fe1011aa929fdeee1df7cc622eda556c6ea6695e892ac505e54ef8e647340ed55bc9cfcf7d69b820165c6492af174e5a57cd1301d3aa9a", 0xe6, 0x3}], 0x0, &(0x7f0000000c80)={[{@numtail}, {@shortname_lower}, {@shortname_mixed}, {@utf8no}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@dont_appraise}, {@fowner_gt}, {@subj_user}, {@obj_type={'obj_type', 0x3d, 'b,\xe5(&),x-[('}}, {@dont_hash}]}) r6 = socket(0x37, 0x2, 0x1) sendmsg$TIPC_NL_BEARER_DISABLE(r6, &(0x7f0000000ec0)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000d80)={0xe4, r1, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x26}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x400}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x10001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfff}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20a21c73}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xd05}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x13}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7fff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80000001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000f00)) [ 324.731721][ T6204] loop4: detected capacity change from 0 to 189 [ 324.744220][ T6202] FAT-fs (loop2): Unrecognized mount option "fowner>00000000000000000000" or missing value [ 324.757391][ T6204] FAT-fs (loop4): Unrecognized mount option "dont_appraise" or missing value [ 324.766682][ T6206] loop5: detected capacity change from 0 to 8191 18:17:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000200)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 324.770895][ T6206] FAT-fs (loop5): Unrecognized mount option "rootcontext=user_u" or missing value 18:17:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x5}, 0x48) 18:17:45 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x58, &(0x7f0000000040)}, 0x10) io_cancel(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000340)) io_setup(0x85, &(0x7f0000001b80)) 18:17:46 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x44400100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 18:17:46 executing program 3: syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) 18:17:46 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) io_setup(0xf7, &(0x7f0000000240)) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, 0x0) 18:17:46 executing program 4: getgroups(0x1, &(0x7f000000c6c0)=[0xffffffffffffffff]) getresuid(&(0x7f000000c700), &(0x7f000000c740), 0x0) 18:17:46 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, &(0x7f0000000c00)=[{&(0x7f0000000a40)='f', 0x1}, {&(0x7f0000000a80)='\b', 0x1, 0xbd97}, {&(0x7f0000000b00)='w', 0x1}], 0x0, 0x0) [ 325.036604][ T6218] loop2: detected capacity change from 0 to 189 18:17:46 executing program 0: ioctl$USBDEVFS_RESET(0xffffffffffffffff, 0x5514) 18:17:46 executing program 5: syz_mount_image$vfat(&(0x7f00000009c0), &(0x7f0000000a00)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)={[], [{@subj_user}]}) 18:17:46 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x2, 0x0, 0xfffffffd}) 18:17:46 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x5450) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000040)=""/129) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') syz_usb_connect$cdc_ecm(0x0, 0x5b, &(0x7f00000002c0)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x49, 0x1, 0x1, 0x5, 0x30, 0x1, [{{0x9, 0x4, 0x0, 0x5b, 0x2, 0x2, 0x6, 0x0, 0x3f, {{0xb, 0x24, 0x6, 0x0, 0x0, "1466affab867"}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x8, 0x3f, 0x3ff, 0x8}, [@mbim_extended={0x8, 0x24, 0x1c, 0x29e3, 0x80, 0x8}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x4, 0x7f, 0x80}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x1f, 0x5, 0x81}}}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f0000000340)={0xa, 0x6, 0x110, 0x1, 0x1, 0x5, 0xff, 0x9}, 0x49, &(0x7f0000000380)={0x5, 0xf, 0x49, 0x5, [@ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x5, 0x0, 0x4}, @wireless={0xb, 0x10, 0x1, 0x8, 0x10, 0x81, 0x40, 0xfffb, 0x3f}, @wireless={0xb, 0x10, 0x1, 0x2, 0x80, 0x72, 0x7f, 0x4, 0x8f}, @ssp_cap={0x24, 0x10, 0xa, 0x0, 0x6, 0x4, 0x0, 0x6, [0xff0f, 0xc00f, 0xffffcf, 0x3f0f, 0x30, 0xff60f0]}]}, 0x3, [{0x9, &(0x7f0000000400)=@string={0x9, 0x3, "22ea71c5295401"}}, {0xb, &(0x7f0000000440)=@string={0xb, 0x3, "e7f826a7c135792fb3"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x180a}}]}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, r2, 0x200, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STA_PLINK_STATE={0x5}, @NL80211_ATTR_MGMT_SUBTYPE={0x5}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x2}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x3}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x75b}]}, 0x44}, 0x1, 0x0, 0x0, 0x40408d5}, 0x20000810) 18:17:46 executing program 4: getresuid(&(0x7f000000c700), 0x0, 0x0) 18:17:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000c00)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1000800}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) 18:17:46 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x1, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x3f, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x3ff, 0x8}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x0, 0x0, 0x81}}}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f0000000340)={0xa, 0x6, 0x110}, 0x0, 0x0}) 18:17:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000700)={'wg2\x00'}) 18:17:46 executing program 5: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2}, 0x0) 18:17:46 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000002040)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x27}}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}]}}]}}, &(0x7f0000002240)={0x0, 0x0, 0x0, 0x0}) 18:17:46 executing program 0: syz_open_dev$evdev(&(0x7f0000000140), 0xffffffffffffffff, 0x0) 18:17:46 executing program 4: select(0x40, &(0x7f00000005c0), 0x0, 0x0, 0x0) 18:17:46 executing program 0: socket(0xa, 0x2, 0x40) 18:17:46 executing program 0: syz_open_dev$vcsn(&(0x7f0000000180), 0x27c8b2dd, 0x200) 18:17:47 executing program 0: io_setup(0xf7, &(0x7f0000000240)=0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) io_pgetevents(r0, 0x5, 0x5, &(0x7f0000000480)=[{}, {}, {}, {}, {}], &(0x7f0000000100)={0x0, r1+10000000}, &(0x7f0000000040)={&(0x7f0000000140), 0x8}) [ 325.883086][ T3700] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 325.953086][ T3703] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 325.972831][ T2878] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 326.152938][ T3700] usb 3-1: Using ep0 maxpacket: 8 [ 326.212817][ T3703] usb 4-1: Using ep0 maxpacket: 8 [ 326.361644][ T3703] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 326.403122][ T2878] usb 2-1: unable to get BOS descriptor or descriptor too short [ 326.422991][ T3700] usb 3-1: config 1 interface 0 altsetting 91 bulk endpoint 0x82 has invalid maxpacket 16 [ 326.433407][ T3700] usb 3-1: config 1 interface 0 altsetting 91 bulk endpoint 0x3 has invalid maxpacket 1023 [ 326.444150][ T3700] usb 3-1: config 1 interface 0 has no altsetting 0 [ 326.482992][ T2878] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 326.593570][ T3703] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 326.603336][ T3703] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.611528][ T3703] usb 4-1: Product: syz [ 326.620032][ T3703] usb 4-1: Manufacturer: syz [ 326.627023][ T3703] usb 4-1: SerialNumber: syz [ 326.642996][ T3700] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 326.652076][ T3700] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.660500][ T3700] usb 3-1: Product: ᠊ [ 326.660768][ T6240] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 326.664746][ T3700] usb 3-1: Manufacturer: Ꜧ㗁⽹ [ 326.677791][ T6240] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 326.685251][ T3700] usb 3-1: SerialNumber: syz [ 326.703251][ T6230] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 326.705182][ T2878] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 326.710535][ T6230] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 326.719678][ T2878] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.734876][ T2878] usb 2-1: Product: syz [ 326.739048][ T2878] usb 2-1: Manufacturer: syz [ 326.744408][ T2878] usb 2-1: SerialNumber: syz [ 326.773373][ T6239] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 326.794855][ T2878] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 326.963530][ T3703] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 326.980391][ T3703] usb 4-1: USB disconnect, device number 3 [ 327.000156][ T3704] usb 2-1: USB disconnect, device number 9 [ 327.043013][ T3700] cdc_ether: probe of 3-1:1.0 failed with error -71 [ 327.055649][ T3700] usb 3-1: USB disconnect, device number 4 18:17:48 executing program 2: socketpair(0x8, 0x0, 0x0, &(0x7f0000000180)) 18:17:48 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0xe, &(0x7f0000000000)=@framed={{}, [@alu={0x0, 0x0, 0x0, 0xb, 0x0, 0x50, 0xfffffffffffffffc}, @exit, @map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @generic, @alu, @generic, @btf_id, @generic, @func]}, &(0x7f0000000080)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:48 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3}) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f0000000140)='./file0\x00', 0x14dc81, 0x0) 18:17:48 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001680), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 18:17:48 executing program 3: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={[0x9]}, 0x8}) 18:17:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}]}, 0x28}}, 0x0) 18:17:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'syztnl1\x00', 0x0}) 18:17:48 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) r3 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) timerfd_settime(r2, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x4007f, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000040)={0x9}) 18:17:48 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x7, &(0x7f0000000000)=@framed={{}, [@alu, @exit, @generic, @func]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:48 executing program 2: add_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='g', 0x1, 0xfffffffffffffffd) 18:17:48 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x6a, &(0x7f0000002040)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x58, 0x1, 0x1, 0x0, 0xc0, 0x0, [{{0x9, 0x4, 0x0, 0x8, 0x3, 0x2, 0x6, 0x0, 0x9, {{0x6, 0x24, 0x6, 0x0, 0x0, "dd"}, {0x5, 0x24, 0x0, 0xa963}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x20, 0x0, 0x1}, [@ncm={0x6, 0x24, 0x1a, 0x9, 0x10}, @ncm={0x6, 0x24, 0x1a, 0xfe00, 0x2}, @obex={0x5, 0x24, 0x15, 0x8}, @acm={0x4, 0x24, 0x2, 0x5}, @network_terminal={0x7, 0x24, 0xa, 0x7e, 0x5, 0x8, 0x7}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x27, 0x1, 0x7f}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x5, 0xfe, 0xfe}}}}}]}}]}}, &(0x7f0000002240)={0xa, &(0x7f00000020c0)={0xa, 0x6, 0x110, 0xf8, 0x9, 0x6, 0x40, 0x1f}, 0x5, &(0x7f0000002100)={0x5, 0xf, 0x5}, 0x1, [{0xcf, &(0x7f0000002140)=@string={0xcf, 0x3, "8ce37c937e728bc3b0a3992a7ad8f82076c4eacd4e6c14a13815dd8de2315fa7a04a6716a75b825da094059725e503cf9ecda8e67cc96581b4df8b56d5488f7e2f3513bc04c3eaf6a7f992d586c6fb42ac6bf9462ce5c959be7454d749b721a8e16d61cb23eff477f7b3d670d4270254115593fc2af78c8dd96037eb8601d2e46c5b17c2289280625e1eb8a91386cd5998c45730942df83888bb035fc408a5a157f8b7b4917b3c16451dd87bb3f1a35671a43e68f68e236b62f79d98a9f3398c7999268a391d8d5d5d5da88d17"}}]}) [ 327.597239][ T6272] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.605209][ T6272] bridge0: port 1(bridge_slave_0) entered forwarding state 18:17:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(r2, &(0x7f0000000780)=[{{&(0x7f0000000480)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000100)="c283b880b41a78f9f718cd52474932ca", 0x10}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="14000000000000000100000005000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa0, 0x890}}], 0x1, 0x20040000) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000540)='./file0\x00', 0x0, 0x60) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000002c0)) r4 = openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r5 = syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x5000, &(0x7f0000000600)=ANY=[@ANYBLOB="757365725f78617474722c646174613d6a6f75726e616c2c736d61636b66736465663d2c636f6e746578743d757365725f752c6f626a5f723d3a2c7365636c6166656c2c61707072616973652c657569643c897b6a1a0da58cab07872d199d5ac3270600bd2a3fc26badb3", @ANYRES64=r1, @ANYBLOB=',\x00']) statx(r5, 0x0, 0x0, 0x20, &(0x7f000000bb00)) 18:17:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000004480)={{0x0, 0x0, 0x80}, "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", "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"}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7}) 18:17:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) [ 327.822306][ T6271] overlayfs: conflicting lowerdir path 18:17:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd4fd951b00257efb, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000280)={0x0, 0x0, 0x0, r3, 0xa}) ioctl$KVM_IOEVENTFD(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000200)={0x0, 0x0, 0x0, r3}) 18:17:49 executing program 4: io_setup(0xf7, &(0x7f0000000240)) ioctl$USBDEVFS_RELEASEINTERFACE(0xffffffffffffffff, 0x80045510, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) 18:17:49 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) io_setup(0xf7, &(0x7f0000000240)) [ 328.772855][ T3704] usb 4-1: new high-speed USB device number 4 using dummy_hcd 18:17:50 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000040)={{0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 18:17:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000004480)={{0x0, 0x0, 0x80}, "be77f645fa0faab4173328e03e0e9f020bbc798c84be65bf762199e269b6d15af3d542e5a531a895866fbf13910d95e922d6aa84d68924efe5e444b34d9df08a868ae23c677546798d6ec2c17d6e3f87f0d757c2078c9325c641fea9938ba4f20ebb2577f51ba467d973398c7fa94be4e2abd427b7ad4385c63e630090759c2a6c768a973d0b1e7244e494d5925d9d9f40afd544b84d1fdb8de7af279d8700739c11327a76f8bc32743c959d8858b276c211222f40206257be84ddd07b20d8b1de9b5390ba5eaa289c0bfdf6b5636b7acfac5159e2e7759338e06ae00e4b7cf162e45442e3c8395858847e3e28da4ed237027cd849991ab91e6e5dc61b9936de574c3b26a2b0e303386c02ed1bb6a5acaf8a9271e196bc59fb3d7d6a88383d53302680fd8ebd0e75fa67333a6fda0333d6f87b3f628136a4b9ec1c2f4cf3d5ec900ec17d48e3f741860d963ec6e629243d06b547374ec3f5a0a8e71cdd67e8f591d68711ba4df1f2fc62d9f54c6f7b8844c8ce569fb7f983a631250e77374780413ab37235afdefb70572e79f35d36406aded61bcf76711aacf325b2ac1f78b4ede1239e36d5d644c7a81cdf6b95a1e3aa6c2f70d889654572d1f88f05e5b2c5f5c37d6570102c2525a9b3fa28a88c83ded573a896239900bd365dc0323d4921c3c96a3dae810479a1ac83b64f0f9b2008eb51832bce90105dab379b3d99f6761d4cf438d92356c563c982938fe83026258aad0a7d9f5eacfa359c68ec271d3ecf9a57d3eec56cb0bcf1bb0adc6c297d6e5b101640d3c5b50bcb54faebed4f850e737b5a2837054bccbecfd1c28e70a967a350d21867ea95b2cdfe55fd3edc6e1f4db06a5e6b77a333af48e92899e074794f3b4687dce6d45cb33433e922b1602e767164dc0e760d14b4c70f304de2cb56ca5ea35719f492480e48b9007e4073a8e02450a93d3932971b32aca283773bbb7974486478d380d8524c0eee27ba19d9c51196494bc3f2c41c1ddc72b0b9d97ca307022baf742cb69b45de669e3224c1eaf4e6ec7bb76f921ad3fd01e1138eda10e945ca95302c1729adf6526041169700a783f767632e99b55eac5e4ebc25b63e11649a31e1dba33445a36b40c7cc7ab6450cb4853c69a9f1eb00d466f6c98f297d3e4882fd4d1a9dff0786cece0dd1b03fd84f982b493349f32e49be255102e7bd1475e25574a992da6907a0e6bce48d4601b51ca05798a0e8b5faa9ed6700902e4626a466b4219e3880277bca07f577def954fdd64e089622ed0eec558759a9b6d3e512b330fa30e31403053a73da1747a7874f5b7a9fde4c0f9f29a27e795e275c9f6c33d9db7f370f148a790811428b2f96566bd0e2b148997e69b0ffe1a81cb04d43ce6a24ea2a9414b930fa1330153cb20aaae484e515393b9ddf9d029806c35d5e956462b7cc7f1c7995006ffeae1f1ba1daf8d43309198bf44482c670800d5dacd600924564931014b1e834a38274c6560784572e6d4bf8c4a5a1ee5edb2f4ea5fa9f07b11d3d1d88b993fa662bc04dfb9ffa9e534f1622efd7f823346aa7e0a988f56be531c73f34439df61f9737cca8b93d2c25695138c70c469298c3a114c89a8c3409d4dc18e7bd0158631d0b936823a6dda814ed50f83862058d1ecc19b2e1195c910edb5e7164fbd403de0beb5d7feec901a5a373afa1162be95f0e71e50d479e33494d7c98c1cb2ac886c81610678923685fa9f5fff2584c89130b7d2ac78317e531bb2fcade76520cf8bec450e31eebfa5ae2f78587c572d36d56a69cf3f2cc9e15b77c11877d27e8af0196902d7f94646f0294b4507ae4461397ef21b24a2142f740460e1eb1935cbaccd14f71f21d6fb7144de99154f037cf31e9f30da3c935950c7d1c859096d44b57e7bd37147304b2fe51ab63ca7c4031c1f07913c8a894a6b0573886d7a0a62cd20a0f433e541a43808465eb82af5bb9c819a74bed83cf91aa180442c28b9f4d69dd7e728c7734dd3bd3e277e67e96ab9f09e083c0a6e42fe2bc5dcae9a2deddb7f763e62b0d8adacc00af734bb9e978c160600611c83309468a2f942f5d2c9f7cafc97dae2f542ef33be39952fa70ee3e2ecb3105c1a490db73fcf46a3645de10e1cb335ea604f41d10b723872c26f20a71f44b1301fffd601c6a609e0d195bbcb1203cd23fdb3e3f59fa8ae5a484881c34706bacb6a479fa7c9cc6920613dd6903bf046493bac060f046efc6ce43aafe9a3b735c1cb283714548fdc16a2ce9d9dccd77f3b8037132ec1b1f1d965932a9ec4b20efe1f2212c94511b61799b5bd29be84e47d1c1209af544bb4c4820b4897fe00fd583b8ae5394354d1f2ba31bf01a896ebea5302167cf9b0ed71e793d9572fac48d75724caa57f99ba9db2113f5fa52d19356ed1d0c85bd60805952113e521a01444d6a6a502144691a9d32363284410e967626c720cdb3444a56b1b7043047dbf8e5f1b5177c82a651710eaed591e1d4ac5ffaf85411f7c3c3e58fefb5e0528f74b3f78a0b31de68f1e31415a7a37010be818b886c28cca1bf68db068929bad71bc6b4ae2a4c9f2c9bf98f15164e6ef96ef4121c191e5a94ca431b49c475f02acebc42d2c6026e4f7d595e5677947bf6cc0d6f95d7838f76cfc04492cebaed4374984706465ac83a1acbb55450f5b5e1e4cc00a88c334af44d337089c80167a813f54fa903ec85d8f1d22c443bcdfb3d268a3e57f563b9732cc3f5d8b1fd98a6f44e3b056cbeb65946ec917ef093c3a62757f2b27e6b4873ae7183b5b9a6528a576af69449df90cda4bfad6c54bed67fecc6fdc624183aecb5072002c8dc9d45505901c61489ab31b7d6cde6943f042953df648861b68663291117f3deb74d3f9e9501d9d50b095baaeef21aca82e00203c06ce103cc923e6f02ab481eed2da0a4eedeb827e9d7961f6d972f347c649e706dc0259d697a6a5ea1ba33a6f2c16beed92b58fa290026c728e91f3de285a74e56e968c5d174639a915b5e53d7b1e5566b1a89f09434afb2a2ff1fd00d13e7ce5a3dcb8e628f39a6c6825acd4b7152a777d21485f6360af8b1c62a4a29f2ad98d9c393530187c14b4defdfc8ac12433be7f56a40ce4087eb1f7cf949e4e9b3c612e4953716ab027a36ce839f1d2815c289d08e0e500630c2f54344d6541b9645a4b31648d25f71dc7a43651aa8530ccd0cec2f96a4385b185823111c514b5beb817a98824f301462598f03919ec52c0fdf5a522f00000000ed3089e0958bb20e5f936c8ab4fc00316ce483254f6e2abc024835acdba239decc60fcc316cbb5fe85db2e22ecd1259c607b575d836222d7a21f0fccdc6d4f90c487c66dcbe9d17f6af2edc30b57189f009072fa5b46e1f49aa33a6546aea60202c4e77066e2f487b2bd36f3178ea888488ae52fad830868172d8f2b3335db98a83c45e047ba93eb32e08a014d13fb8b9f3b54c16adaac8a95c250051baaa3667343a3df51ab7dccedcf4410482fb24ab337285d4c0d182bf00050c5cd2f8a1f7954fe0ce1c2ae8c944db603ceab504409be7e3316e679960b63e1935018641f0d30d40fb4f83faa2786e7284b0adf6fe0ae04f61c362be89177aa7a27cd00a1c101deb33fbae04b8b20fceeef601049626954f0436470eb4d344fd53c34eab4fca401bb6aa64c1d1891ca88300ce5f8b9b7badb64a5aa3ce8ea848e288239def4602e4812c66503ccc2a68b734d97b2fe71e321e09275bbc727e4c02ce1a967f2f7c5f02f658c5e449a1c718a535561afbddd05ad28559c6ea8a5d19298eeccee69818b69a833b972128e153306522a3733396e25e3a2175443715b0926ea967609f73e2529fa4b6c346e32543431d11f57f557c71ff6b789d9a78e8039f78c5089586aeba7a584b3d6b753f8633d062b5cca3639eb95885027a1b78a90f79d33e8872b455a21618b76a4afd3d704849b067ab8f968bf528fbdbdfdd34e84163d644e211e32f9b5b91f86fb815890f6e405d7324fd6ff84fea268cf4d613d8b8cc784fd434f317dd77ccaf40d974c43d70ec15306c691ce9782267b20b35c150c1c104adff5c08403024e5ed1f35bf1b6db213af8fd0293b230ddc7a405e1e3e584292cf6d9bd4ca1d0c325ecf37c57134320f79fac3f26874b1d595d0aacb7bf454bc4e15f755c1c7e2d0951d7731d8bf27c8002e611a942d633c9e0203ee9f848de15966e6c993d790bbc26958fdc3ff4e62b971697855ad0980d3cf6cd79c0f2f0d41eab6d2c67e83295afcbee60179e0997ddf9b15002b7fc058afa567034dabc640790aba2419a5ccbce25abccde586373f4e31f3436e5bab2e156b4cd6abaadbd4e991cb4a15cdea2202b13bce716e1df40d6bcc275f14c152ffe6294d2b5a5377a9da546490a0ff9ec3f27a0a6070f1b0d72b75a74ac1e764c4670b9547faa728500233dc410132d800bddd4e81272e1ace1fa8186e1b68e06000000000000009b094764fd0720212c14f12f1835596660e08dbaf1a28c2ecb391094e8decb500484a4f9de412781fe084695a243d474471a106abd4ac640cfb7da40e0327defce9aa8101a25f7145b55db0510dd090af63fd65f9003693b21b2f3d4775c65707fed78474238d6453592933b2265c3836d0c775b95e9739b3de3856072a5b43c9e3024e8843b2522e92d12aab4a636c68af12722ab38d881f4c97118014db986f3ec966783b93d81d1d70e11482df745256c3ef9c6c949c6afc6929f69d9427d6c2fc7713ad92ed13640f4051e72b38568e3f211f75261ee6517de0b980076127d7dc00a1660a11232325f7ac097f46e0ef4493cd7de875d14056419373d887a821672d894d32c810464705e92c9abe32967fead2464c8b2f693f45d07a8160f59ec046019b016ee8b07764278af8c6b22b4cc079f406c0ba898332aa8911b026c75edd02d5a40f8ed9c1a3d39c1893a0affe4b38c77305429562e9d0907179753051cbf13ff936091334fe24a53816d2aa5e2e26993da1152ee26b633afd966bfb704054227160bf292bbcc35f78a649bb7f4fe1783a6b10de778519c8a71f1381cc67a779e51ce3097e666d964728d55708e76953826c7659c3647d3f3cedf9f1b45b27f5735bb8d78d874bf73147b738b9c0566a0d2fdcb17f85dc712462e381ba1466d92d903ba24d0cc17ddbeb7bd80b5525d7236a8add54d4eca06fe4cd0d3724403c7ad09f22eb2fcb4181eddde271be821579b7382bbfe36dab5079811e62842da65165c27c181dfed279d5ec12a1c0c13541760c2fe5cce95c6892622229ac24a7211ba43e513077f34342b61611a1ab10b6c51f6e3a06be0716d7d1abc82f5903e32f1e6e3e85789c1b8f140bbe1903b9677ec9655e171bf1f4d27dda003c27d4ef0e043d0def451dbc0f48cb6cb605b1e2d27e9fc9db10c0b571b6805f316b00b581d0d7358f83e14d1b4290e61fc0d0bd97334f31a547350c00877c90bcb591b98986c19d9d477f7dc521ac43d2edf9201ea61c43e6365e795bfb44b0d90ced7b9d34a849dec495d79cae7769c721d7cd17f1503df3d113c49fcb18449ff180d39c94717ae8fcba7ee1d8cf75873098a7a697d5f5d7a6eeef14daf146710ee40c94ff8ea9ff048d108688776fd074e72658d6ea43f42ea03883f70f45c7b86d3eb0bced0f3a60b6da510833728ffdb82af9a34c5fc86e0130861ac66c68b784300", "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"}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7}) 18:17:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000004480)={{0x0, 0x0, 0x80}, "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", "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"}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7}) 18:17:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000004480)={{0x0, 0x0, 0x80}, "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", "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"}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7}) 18:17:50 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001740)='/proc/tty/ldiscs\x00', 0x0, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) [ 329.303788][ T3704] usb 4-1: config 1 interface 0 altsetting 8 endpoint 0x82 has invalid wMaxPacketSize 0 [ 329.333247][ T3704] usb 4-1: config 1 interface 0 altsetting 8 bulk endpoint 0x82 has invalid maxpacket 0 [ 329.372810][ T3704] usb 4-1: config 1 interface 0 altsetting 8 bulk endpoint 0x3 has invalid maxpacket 16 [ 329.382883][ T3704] usb 4-1: config 1 interface 0 altsetting 8 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 329.398386][ T3704] usb 4-1: config 1 interface 0 has no altsetting 0 [ 329.593009][ T3704] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 329.602213][ T3704] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 329.610808][ T3704] usb 4-1: Product: syz [ 329.615351][ T3704] usb 4-1: Manufacturer: syz [ 329.620060][ T3704] usb 4-1: SerialNumber: syz [ 329.663149][ T6282] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 329.933784][ T3704] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 329.962335][ T3704] usb 4-1: USB disconnect, device number 4 18:17:51 executing program 3: syz_genetlink_get_family_id$devlink(&(0x7f00000011c0), 0xffffffffffffffff) 18:17:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000004480)={{0x0, 0x0, 0x80}, "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", "204b9e1804d636301150775298e6490040d0ecb72371cfe0ccc258d2b4450458b909ff0100000000000037ed25df0ce2b046ccc47e3501ed7a53e69d95dfb761f3fb81659983876f915b21b4b91270b4607875b751136514bb42b1de575e5ae05e98fd37dde49acb6a8e7f7c592ceb8793d00c84515e9b091fca8056f69ef47c1c91735af04b3077a94a24147489c6bbc3d63a76ba4eb1e6adf014106f4b0117fc6a2b2c84ca9e6c40fade373fd49f657e5e828399868d39d2a9d8cb3f4508e156d31ded826a64d84b19ceb0c13d9566f14866028f00408428bc6b9a27761fb13e70561fa8bb45bf2547baeebd7c99e01c1ebdac09ba75e3f67b2bc6898ca2c8e6c2b09efef1e688c74fe8e214b657d3325725531f9ce71d59532adc69f40e0b821fbd14558133f9fcd9d5ace9150703b5879f74028583dccd4984a9fedf23f1f6b8c501f9a99762079404f109e6d69b025edbf2d3169e44f186eb60e7abf9539cb8013670435420f54b7e485644f5afc2d0581d8404c23bcf2c0bcd6d3a6fbc658721e74546ea52d57f259e841e87f01ace9d7fb10bb4306abffa306d91963914bc144e486f78c048aafe20eae27ff53250de7bed8c4167780c53facfd741b93f53d67a60eba1527701896bcd29a6cc20b9390582421eb0e5dce7a66a94881904dd91c47c59e8b7219adae86ba78b230306829368a56dc908245fc72886c3b18facea659b27466d3c6a85b541f20a012660319f8f4ba0faf0d83d28ac63ae417323a0f75b88235d1a60a29c41f662b34ac40ac19c94f227567860a998f5e4d8f65b930c1a1209ba04cc2406599914e8ed7c98d8095a56fd29920c47c6221bf7e6a076dfc90947af9468d8844731ac3923896f25a8402421e24e1d328e5b9daeb97048b87e3d374874071931ad791c1f03324ba01d463364a5bb1dba7e3b807aec9c333703397a45918c73b443dd46f7b289736662ad833302fa89567e44c3de8e2f87bb5f8758abf6f888ad26bb5ed48a4bd828d8fcf5c01cf7588009c1a6c35e94142950b3bac8fa0af15c2f30504cef3e544b132e4096a836aa49336cbe878d2e33075d0712adc3e75b9f9bc7ec420f123084eb296119171535c4fa49d460d4444eb309f424ec13be89ff6641caa089da262ff89c0d4b1a86fac91361a7a124a0e4b27de253186e10671d2532d600f6b4089dc690f600363092ad93fb62fbab9e1a96caefe31e4c117420fd1df64e4e0cf4967cb026a003be444278553c2e58e19ec5a6db3921fab8fa0748965e523659e54a3e01190492f9b01811d06b13d8c833454ab5a93af8a9ad27a155d682d8c78f074da17d6ccb7ded5b5f3c30e3afb3c0e4aab6ce79e00d42df9a74f486aee74c0bc021c209000000f5e79678c45bac331d6ec24ecb404296dc9e90b2c191fc14c53505e92587f43a5eedc56a6408048d9dbb8bee8840a656952cb361f0d76baa20939e6e8ab917e12b76dd812b95e68c90708d7cd81aa18002eea116f4190e49d1f628a509c8fb65f393ef5bcf7d1b9ea289e0532ee5f46e65709e84aaa7a6334c58eaab5c3cced88fa3e9e365ace119a3c40dfe336abbe6d3a09dfd895cdc3daae26ae9d3f68a3a2184ac5f6972ef034f1f9f0d4100a55b8638db0986f362a23b599903909a5a6193fc2c6e54adc965ff5d48bc1ed1b6ff0ab226b9598f70a13ca0a0b2d2cc05f17449bd4cbd224fa75810955011d5a401348c0b75546c1fd86824ced7b0c79cb4d13a3722aef6f7a0cb49f76a372ff133736f04b67bf6a74d5164a227f4865dfd15181e0a9e5dc53317ffb04a7ab1fba87d3b34bd1cee7c6aef4b3ebef183c9fcd4daf091ef1f5f2709a7eb4a648242c408e7d5b10b766e0f648c2189c4956474892e379a84b1f09f13ba589423e43b4b0dd267b1d0c976fb64903ea2d22e2612d9dbad91536a986f44986d74578f2cf378dc6505cc26261548a080e11d74fed2cdaa90479f0656fd927f89a0624f4ce943981ffbec2ceb27c7fb6e6ee7df7c2d26d7151f1dadb172a0017787c5d32d6408b6662c8f5348f34e63649206142164f7aa076b2c83bfffe44126ee923f0b9bc917e52308373553cf19e6798ac83ace350be47f445ef0d268c2a4fc67998a5907db42decc63fcfc30df0a4543da178e442aec97060edc209e34849f6beea0e366eccc80b87c1c16f89e5608b96c176ccfaf6014a619b81d72c5a89749cf763fd76c6ae82b6a1322674838ab9e5f9a0db7aa8b7d27db308edb664fc0197756f6709df36d9f6ed678944e18455a8d49434f9a6f223cbf52b6a1ba266a55331ffe7e83fb4130c2f5558626c4e451d8bac1da046dd59249fe41b6c8a36e82346918e0177c876f44101ff9f7721d8fbe1eca04e13ba8db3f5bd01c3661df0d6c8a24d45a246e0ac80aed4178901a71a939da4622592b3a8d87b3ae35370530039d7d413455e9d61656b58a1e63aa9bf1a87d8bcc6605c3167836f82ba01f54934e2d31d7463e1848ee8a2cca55a029d5ed37236dda9f278981cdb330eabc6bfc33a7fee5678c38b8e0a9258fa8ce5cb8abc3320d44dd16098df1bbf9d3e3142ec1838ba81785e37dc97fda2797e3cf6b7d6c367737b4df96a242149bbba7af54da91b404fbf01f4ecfb7ebd97c67de2415b3bca3b5f21deae988733dcb547a17aa38c0b98aba60fbb1d57f9e8f005ae6233e5da68da32c7a2778944a2eacba03e3312fe968fa3be0e2ceb4d8526803e7a8f24618b1003860e424da518c9602cb092c9c6b930b72523abf615ad8330e337e64ff82eb78d9a2384e86afece8aa9d9cb1b7ab27265261a3cf542e1655792ed66b28d27bf4f02d13e93413bfc5fae7dbec15aac85331ae3d4032679988ffd1c1750447f763ebc9ba8f8ba4521b74563af6ee8a996af3707dd03118c3f0d18d612a5105519310f7b8c5eb4b7e3a0d675374da18314d144b5d5d0ba2735dab4efdf68f78285ce4d35032427e23fe7c59c5844879550417dc93d2221fe0ff82c7e21ebba19c01fefc6f6eeb7078e7557f077ca089246e6f3901e127ca4685c191847ae720ce30d41939239b2835d9cfd126faabc88eb80d409d8ec1cdf6070c55109bdbbb668fd56c6ebd3503986cdf5ade19903a85516f0ed87872f397e6244b0f58c70b8dd0cbc408dd7a87c42d672d31fde7fbc31b3acff4be744b933ec0645f76b52481ba6f50a25a98f89d9989e347b682a459eb38004d0de0a7314f8319b1e0ce5152a4928d7f59769347a7f48af595d028b5012cf5b7fc081cbec3c5ad30801947b5d3f87a242b05691ef3f46f0ba35fa6ee28a966ad42e34ef6192cb6e5de41411df4638c825688abc1c8f1fa7b2eced5ae40a5d35d7cfd981f4dd46a91e8f123187d8e99a947020cdc4cfcb66ee004232ed5badfa694fd943ed59f01433989e5663a77fd2bbcdbfaad5ab4ae9e99134b320c04444c3d5d71e37c6d4faf82b1297d75a520e6e6c5a0d7ab9fe83621702ef3507690f50e9abd452da33c58974cb63e4711fece83cf1251c6eecc7c9a887b0a881f148b6c8fa3749ef09661488909a2f74e41a4968f5f1d1ebd9a511f5732ed60a18032d68dcf34a5914b1c24275e6c3d331a8c454e4c615db1f6ce4de1b44fc755da73eef517bca08fa464443eabf4046961625ee82c406e08359b49785a1cbe9822cada3375da9adf55bd50e156a314f10107a3fb880a944fa3a0cdb4be2234c19ab26f8075c6389a0a6062e82050b493a30e617f728b8d0ced0b69da60c6fdadd95ee1c0e656b63ecc72a491e07bce4c3df3761e51bb327a86d55a375e4f5859a8b179a47f4b5b8b85fed0db916e31885d0ad185d6c7e79449e282a5d10a7cf86d0305a2673cd9aa834d130fcb1098c0f69771ae23e2b49cdd3d39be17fcc309a282486bf0e0829a0805a036b0b1e357f03a861857312dab3033f00957ff6f03a35240724bc6adf429090f555aca563ffb5e4b67c75486149f2495971bf653617f29e50d59da32288afeabc768787d2e830c70d5f0dbd8db5e9923b8893f32c4cdc0d8130caefade59d7f5e270f8b5487b69815dd8cec6d3dfa3ca308987f2970ab3e8714cdbae27dc22fa434805c9284b904840a92bc76490c15c6a04df137940d48f7ac6285f858611376f447ebaf11ce4014066d57e5fa579b588e0d795fb0322d1b8606faf9507092be3e320184a5324df47792e8b015ee27ace73b0bc05f3eff2c2a9ee45752df32a85b1ad5679aedbe40ac59511938929e210a409e538c139d1fb93891d2b9908f915b9c556788bb8926b6a96923038a119eb68bcb528a42e97f8fbd49e7d5bb3e51987cca590ea8a18e049f64d8c994d63a707c441e63509f909adf5f7c26d36714bd55607513003f8f85f20c8fea4248627d2f19891baef9b134a8ecb6e3da6232c5b818d7469645038312b6b952f782f28ccd199367a51f750927e5f11ef04cb299dc7ba0c24500134d3a9a0a4f62903ae930f5ba49c39855ffc4aba6cc9d400075f094875db9ebcbcbb35309421d08a928b0216dcbbf718761b01b4d41cf55b0b2bf4c89603a61e5ac2f5bf5236d4bee90617e1b2fdc3a4540db2c89561c1cb9b1e28436013546e654e36fa328097ce8a4baf5a2fd78f9bca617bd4de062dbbc38c7356232b385823b6c604a401f43f5864111eff29045c12b6c622182e097caa5a9945133375b46dc0e268e860dd58b62403c41393f02c7f1d23a1d0daad5d2eb7a085387ea6b81ceb6191d5ffa7f58848996caad4796ee8d9e1bad072455a37d8b64888cb4007f344783afca22db07a2ccb8531c6a9ec9bffdf1f949e3fce89f623119595c5b9bfa51893ff36849be61ff0103edeb00c0f763bd4251805ec8d894692cd1636b4b1c96ab613896c17b2fb8a414a91463d54f145e1d49378e726e5921d8cd34aeb176a36701c9b75311806efcf402d4345034d7fd5165857bd2cd07b32a18334a3cf358dadbc8144b806120805a07714d8d0029fe0db7958bbb69b9a216e5945fdf0b892665c0bad2cd822797d5c7223094cd54042c781fba9d7f05a169f390225385d5c055896dc8a620a637a7c73ee77fbf2152fb62af9bcbe01389dd846724fa24ca6088d2bddf9bcae4d9e11f86266e4d87f6b11f3721c30c3f48ddfecb7623802c7e3f595b088473746d25b70bbdf8920924c6bb9e202e6d54e340a469e8ecf66b49dda0036a7d071492742593c2e02bd7bd703774f2ac8c45dbfa1f8ce4c205a05064362bf2819e80bd406367a86ece3f5d54b43029b3f7fcc2378c5e33e8de66fa5f3c4974310c3ac4d2ab1234b1fea14d71512c578dfab154a74dc66c8a5ff983a41e02c57c58cd9c3a77d22f15f8a6abe41de51ce4a921591ebba872c4feb0453b4f86fb4c7e19063b871ff6458b2ad51b992df6b16de3a5a2f5935c85d5a8709d82943c645f6199e76b38d718b86945638d92daa15aeb9beaa53028a425c6ee90dbf58b57f4a748ec0037fca725812aaac8e201d5121c06c9d3bfcbe799b9fa28440fceec7885d39a112626bd0f9e530cb5573083e6b3b0ce5ef60e85ea643331d45663f309d75d36c88ed56abbac74672daa72c2f180ab5d117d2ab17db9e36a807bcaa62a07aa5486d39d63f64d23f03e58f6fa346b39005cde05121ecc2146ae982d02532a2deb90d8b9cfd32ff03a5294933292fb3d58760bc81a72df0e602b9b4b7e407bc542924e9763fe0d4bd5346ccb9e10b1ea7dade31d4bbc900"}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7}) 18:17:51 executing program 2: ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) ioctl$USBDEVFS_RESETEP(0xffffffffffffffff, 0x80045503, &(0x7f0000000740)={0xd, 0x1}) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045515, &(0x7f0000000840)={0x9}) syz_mount_image$vfat(&(0x7f00000009c0), &(0x7f0000000a00)='.\x00', 0x1, 0x3, &(0x7f0000000c00)=[{&(0x7f0000000a40)="66680f23", 0x4, 0x7fffffffffffffff}, {&(0x7f0000000a80)="085da2b3673586f6d45efd67a0ac55a60e24be74cf47615a0bef296ff4572c82a717b76d59818db89edbec317037d9de370c7b4631e2632c1050b83823ec3ec59313f8c865f7e293c8d22f526b35e28b94668e", 0x53, 0xbd97}, {&(0x7f0000000b00)="770e9aa7436e478a02bf39bd10712d0a7f4102e20f572842ff776a5114307746201e4347f362f6eba73c4ee2855beca76fea1b26fa6a5cfb043a12c126eabd54948097e19a65abdc1f2bf33b9926f6e66d58a00403c068b1fa433eda3206bd71935c8d293f7e1ffdc0a9eae5fc5ad9dd2fe9f45fb6448e8ff5b8cefe82d8ca7aad065b1661c10e5853f6c1307b16ce3a5397a14d402adc4b12e99e93ae663c970f2cfdb90a1a0cf62073101975c5c8fe1011aa929fdeee1df7cc622eda556c6ea6695e892ac505e54ef8e647340ed55bc9cfcf7d69b820165c6492af174e5a57cd1301d3aa9a", 0xe6}], 0x0, &(0x7f0000000c80)={[{@numtail}, {@shortname_lower}, {@shortname_mixed}, {@utf8no}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@dont_appraise}, {@fowner_gt}, {@subj_user}, {@obj_type={'obj_type', 0x3d, 'b,\xe5(&),x-[('}}, {@dont_hash}]}) 18:17:51 executing program 0: ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000040)={0x80, 0x11}, 0x8, 0x0, 0x2, 0x0, 0x974, 0x8, &(0x7f0000000080)}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x40001) ioctl$USBDEVFS_RESETEP(0xffffffffffffffff, 0x80045503, &(0x7f0000000740)) ioctl$USBDEVFS_CONNECTINFO(0xffffffffffffffff, 0x40085511, 0x0) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045515, 0x0) syz_mount_image$vfat(&(0x7f00000009c0), &(0x7f0000000a00)='.\x00', 0x1, 0x1, &(0x7f0000000c00)=[{0x0}], 0x0, &(0x7f0000000c80)={[{@numtail}, {@shortname_lower}, {@shortname_mixed}, {@utf8no}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@dont_appraise}, {@fowner_gt}, {@subj_user}, {@dont_hash}]}) 18:17:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000004480)={{0x0, 0x0, 0x80}, "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", "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"}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7}) 18:17:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000004480)={{0x0, 0x0, 0x80}, "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", "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"}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7}) 18:17:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) getpid() sched_setscheduler(0x0, 0x2, &(0x7f00000000c0)) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000880)='net/fib_trie\x00') read$FUSE(r2, &(0x7f0000002a40)={0x2020}, 0x2020) [ 330.464730][ T6333] FAT-fs (loop0): Unrecognized mount option "rootcontext=user_u" or missing value [ 330.490256][ T6327] loop2: detected capacity change from 0 to 8191 18:17:51 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x80000) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x5450) [ 330.571362][ T6327] FAT-fs (loop2): Unrecognized mount option "rootcontext=user_u" or missing value 18:17:51 executing program 0: setresgid(0x0, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000002040)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x9, {{0x5}, {0x5, 0x24, 0x0, 0xa963}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x1, 0x7f}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x5, 0x0, 0xfe}}}}}]}}]}}, &(0x7f0000002240)={0xa, &(0x7f00000020c0)={0xa, 0x6, 0x0, 0xf8}, 0x5, &(0x7f0000002100)={0x5, 0xf, 0x5}}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 18:17:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000004480)={{0x0, 0x0, 0x80}, "be77f645fa0faab4173328e03e0e9f020bbc798c84be65bf762199e269b6d15af3d542e5a531a895866fbf13910d95e922d6aa84d68924efe5e444b34d9df08a868ae23c677546798d6ec2c17d6e3f87f0d757c2078c9325c641fea9938ba4f20ebb2577f51ba467d973398c7fa94be4e2abd427b7ad4385c63e630090759c2a6c768a973d0b1e7244e494d5925d9d9f40afd544b84d1fdb8de7af279d8700739c11327a76f8bc32743c959d8858b276c211222f40206257be84ddd07b20d8b1de9b5390ba5eaa289c0bfdf6b5636b7acfac5159e2e7759338e06ae00e4b7cf162e45442e3c8395858847e3e28da4ed237027cd849991ab91e6e5dc61b9936de574c3b26a2b0e303386c02ed1bb6a5acaf8a9271e196bc59fb3d7d6a88383d53302680fd8ebd0e75fa67333a6fda0333d6f87b3f628136a4b9ec1c2f4cf3d5ec900ec17d48e3f741860d963ec6e629243d06b547374ec3f5a0a8e71cdd67e8f591d68711ba4df1f2fc62d9f54c6f7b8844c8ce569fb7f983a631250e77374780413ab37235afdefb70572e79f35d36406aded61bcf76711aacf325b2ac1f78b4ede1239e36d5d644c7a81cdf6b95a1e3aa6c2f70d889654572d1f88f05e5b2c5f5c37d6570102c2525a9b3fa28a88c83ded573a896239900bd365dc0323d4921c3c96a3dae810479a1ac83b64f0f9b2008eb51832bce90105dab379b3d99f6761d4cf438d92356c563c982938fe83026258aad0a7d9f5eacfa359c68ec271d3ecf9a57d3eec56cb0bcf1bb0adc6c297d6e5b101640d3c5b50bcb54faebed4f850e737b5a2837054bccbecfd1c28e70a967a350d21867ea95b2cdfe55fd3edc6e1f4db06a5e6b77a333af48e92899e074794f3b4687dce6d45cb33433e922b1602e767164dc0e760d14b4c70f304de2cb56ca5ea35719f492480e48b9007e4073a8e02450a93d3932971b32aca283773bbb7974486478d380d8524c0eee27ba19d9c51196494bc3f2c41c1ddc72b0b9d97ca307022baf742cb69b45de669e3224c1eaf4e6ec7bb76f921ad3fd01e1138eda10e945ca95302c1729adf6526041169700a783f767632e99b55eac5e4ebc25b63e11649a31e1dba33445a36b40c7cc7ab6450cb4853c69a9f1eb00d466f6c98f297d3e4882fd4d1a9dff0786cece0dd1b03fd84f982b493349f32e49be255102e7bd1475e25574a992da6907a0e6bce48d4601b51ca05798a0e8b5faa9ed6700902e4626a466b4219e3880277bca07f577def954fdd64e089622ed0eec558759a9b6d3e512b330fa30e31403053a73da1747a7874f5b7a9fde4c0f9f29a27e795e275c9f6c33d9db7f370f148a790811428b2f96566bd0e2b148997e69b0ffe1a81cb04d43ce6a24ea2a9414b930fa1330153cb20aaae484e515393b9ddf9d029806c35d5e956462b7cc7f1c7995006ffeae1f1ba1daf8d43309198bf44482c670800d5dacd600924564931014b1e834a38274c6560784572e6d4bf8c4a5a1ee5edb2f4ea5fa9f07b11d3d1d88b993fa662bc04dfb9ffa9e534f1622efd7f823346aa7e0a988f56be531c73f34439df61f9737cca8b93d2c25695138c70c469298c3a114c89a8c3409d4dc18e7bd0158631d0b936823a6dda814ed50f83862058d1ecc19b2e1195c910edb5e7164fbd403de0beb5d7feec901a5a373afa1162be95f0e71e50d479e33494d7c98c1cb2ac886c81610678923685fa9f5fff2584c89130b7d2ac78317e531bb2fcade76520cf8bec450e31eebfa5ae2f78587c572d36d56a69cf3f2cc9e15b77c11877d27e8af0196902d7f94646f0294b4507ae4461397ef21b24a2142f740460e1eb1935cbaccd14f71f21d6fb7144de99154f037cf31e9f30da3c935950c7d1c859096d44b57e7bd37147304b2fe51ab63ca7c4031c1f07913c8a894a6b0573886d7a0a62cd20a0f433e541a43808465eb82af5bb9c819a74bed83cf91aa180442c28b9f4d69dd7e728c7734dd3bd3e277e67e96ab9f09e083c0a6e42fe2bc5dcae9a2deddb7f763e62b0d8adacc00af734bb9e978c160600611c83309468a2f942f5d2c9f7cafc97dae2f542ef33be39952fa70ee3e2ecb3105c1a490db73fcf46a3645de10e1cb335ea604f41d10b723872c26f20a71f44b1301fffd601c6a609e0d195bbcb1203cd23fdb3e3f59fa8ae5a484881c34706bacb6a479fa7c9cc6920613dd6903bf046493bac060f046efc6ce43aafe9a3b735c1cb283714548fdc16a2ce9d9dccd77f3b8037132ec1b1f1d965932a9ec4b20efe1f2212c94511b61799b5bd29be84e47d1c1209af544bb4c4820b4897fe00fd583b8ae5394354d1f2ba31bf01a896ebea5302167cf9b0ed71e793d9572fac48d75724caa57f99ba9db2113f5fa52d19356ed1d0c85bd60805952113e521a01444d6a6a502144691a9d32363284410e967626c720cdb3444a56b1b7043047dbf8e5f1b5177c82a651710eaed591e1d4ac5ffaf85411f7c3c3e58fefb5e0528f74b3f78a0b31de68f1e31415a7a37010be818b886c28cca1bf68db068929bad71bc6b4ae2a4c9f2c9bf98f15164e6ef96ef4121c191e5a94ca431b49c475f02acebc42d2c6026e4f7d595e5677947bf6cc0d6f95d7838f76cfc04492cebaed4374984706465ac83a1acbb55450f5b5e1e4cc00a88c334af44d337089c80167a813f54fa903ec85d8f1d22c443bcdfb3d268a3e57f563b9732cc3f5d8b1fd98a6f44e3b056cbeb65946ec917ef093c3a62757f2b27e6b4873ae7183b5b9a6528a576af69449df90cda4bfad6c54bed67fecc6fdc624183aecb5072002c8dc9d45505901c61489ab31b7d6cde6943f042953df648861b68663291117f3deb74d3f9e9501d9d50b095baaeef21aca82e00203c06ce103cc923e6f02ab481eed2da0a4eedeb827e9d7961f6d972f347c649e706dc0259d697a6a5ea1ba33a6f2c16beed92b58fa290026c728e91f3de285a74e56e968c5d174639a915b5e53d7b1e5566b1a89f09434afb2a2ff1fd00d13e7ce5a3dcb8e628f39a6c6825acd4b7152a777d21485f6360af8b1c62a4a29f2ad98d9c393530187c14b4defdfc8ac12433be7f56a40ce4087eb1f7cf949e4e9b3c612e4953716ab027a36ce839f1d2815c289d08e0e500630c2f54344d6541b9645a4b31648d25f71dc7a43651aa8530ccd0cec2f96a4385b185823111c514b5beb817a98824f301462598f03919ec52c0fdf5a522f00000000ed3089e0958bb20e5f936c8ab4fc00316ce483254f6e2abc024835acdba239decc60fcc316cbb5fe85db2e22ecd1259c607b575d836222d7a21f0fccdc6d4f90c487c66dcbe9d17f6af2edc30b57189f009072fa5b46e1f49aa33a6546aea60202c4e77066e2f487b2bd36f3178ea888488ae52fad830868172d8f2b3335db98a83c45e047ba93eb32e08a014d13fb8b9f3b54c16adaac8a95c250051baaa3667343a3df51ab7dccedcf4410482fb24ab337285d4c0d182bf00050c5cd2f8a1f7954fe0ce1c2ae8c944db603ceab504409be7e3316e679960b63e1935018641f0d30d40fb4f83faa2786e7284b0adf6fe0ae04f61c362be89177aa7a27cd00a1c101deb33fbae04b8b20fceeef601049626954f0436470eb4d344fd53c34eab4fca401bb6aa64c1d1891ca88300ce5f8b9b7badb64a5aa3ce8ea848e288239def4602e4812c66503ccc2a68b734d97b2fe71e321e09275bbc727e4c02ce1a967f2f7c5f02f658c5e449a1c718a535561afbddd05ad28559c6ea8a5d19298eeccee69818b69a833b972128e153306522a3733396e25e3a2175443715b0926ea967609f73e2529fa4b6c346e32543431d11f57f557c71ff6b789d9a78e8039f78c5089586aeba7a584b3d6b753f8633d062b5cca3639eb95885027a1b78a90f79d33e8872b455a21618b76a4afd3d704849b067ab8f968bf528fbdbdfdd34e84163d644e211e32f9b5b91f86fb815890f6e405d7324fd6ff84fea268cf4d613d8b8cc784fd434f317dd77ccaf40d974c43d70ec15306c691ce9782267b20b35c150c1c104adff5c08403024e5ed1f35bf1b6db213af8fd0293b230ddc7a405e1e3e584292cf6d9bd4ca1d0c325ecf37c57134320f79fac3f26874b1d595d0aacb7bf454bc4e15f755c1c7e2d0951d7731d8bf27c8002e611a942d633c9e0203ee9f848de15966e6c993d790bbc26958fdc3ff4e62b971697855ad0980d3cf6cd79c0f2f0d41eab6d2c67e83295afcbee60179e0997ddf9b15002b7fc058afa567034dabc640790aba2419a5ccbce25abccde586373f4e31f3436e5bab2e156b4cd6abaadbd4e991cb4a15cdea2202b13bce716e1df40d6bcc275f14c152ffe6294d2b5a5377a9da546490a0ff9ec3f27a0a6070f1b0d72b75a74ac1e764c4670b9547faa728500233dc410132d800bddd4e81272e1ace1fa8186e1b68e06000000000000009b094764fd0720212c14f12f1835596660e08dbaf1a28c2ecb391094e8decb500484a4f9de412781fe084695a243d474471a106abd4ac640cfb7da40e0327defce9aa8101a25f7145b55db0510dd090af63fd65f9003693b21b2f3d4775c65707fed78474238d6453592933b2265c3836d0c775b95e9739b3de3856072a5b43c9e3024e8843b2522e92d12aab4a636c68af12722ab38d881f4c97118014db986f3ec966783b93d81d1d70e11482df745256c3ef9c6c949c6afc6929f69d9427d6c2fc7713ad92ed13640f4051e72b38568e3f211f75261ee6517de0b980076127d7dc00a1660a11232325f7ac097f46e0ef4493cd7de875d14056419373d887a821672d894d32c810464705e92c9abe32967fead2464c8b2f693f45d07a8160f59ec046019b016ee8b07764278af8c6b22b4cc079f406c0ba898332aa8911b026c75edd02d5a40f8ed9c1a3d39c1893a0affe4b38c77305429562e9d0907179753051cbf13ff936091334fe24a53816d2aa5e2e26993da1152ee26b633afd966bfb704054227160bf292bbcc35f78a649bb7f4fe1783a6b10de778519c8a71f1381cc67a779e51ce3097e666d964728d55708e76953826c7659c3647d3f3cedf9f1b45b27f5735bb8d78d874bf73147b738b9c0566a0d2fdcb17f85dc712462e381ba1466d92d903ba24d0cc17ddbeb7bd80b5525d7236a8add54d4eca06fe4cd0d3724403c7ad09f22eb2fcb4181eddde271be821579b7382bbfe36dab5079811e62842da65165c27c181dfed279d5ec12a1c0c13541760c2fe5cce95c6892622229ac24a7211ba43e513077f34342b61611a1ab10b6c51f6e3a06be0716d7d1abc82f5903e32f1e6e3e85789c1b8f140bbe1903b9677ec9655e171bf1f4d27dda003c27d4ef0e043d0def451dbc0f48cb6cb605b1e2d27e9fc9db10c0b571b6805f316b00b581d0d7358f83e14d1b4290e61fc0d0bd97334f31a547350c00877c90bcb591b98986c19d9d477f7dc521ac43d2edf9201ea61c43e6365e795bfb44b0d90ced7b9d34a849dec495d79cae7769c721d7cd17f1503df3d113c49fcb18449ff180d39c94717ae8fcba7ee1d8cf75873098a7a697d5f5d7a6eeef14daf146710ee40c94ff8ea9ff048d108688776fd074e72658d6ea43f42ea03883f70f45c7b86d3eb0bced0f3a60b6da510833728ffdb82af9a34c5fc86e0130861ac66c68b784300", "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"}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7}) 18:17:51 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000c00)=[{&(0x7f0000000a80)='\b', 0x1}], 0x0, 0x0) 18:17:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000004480)={{0x0, 0x0, 0x80}, "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", "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"}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7}) 18:17:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000004480)={{0x0, 0x0, 0x80}, "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", "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"}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7}) 18:17:51 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x8, &(0x7f0000000000)=@framed={{}, [@exit, @map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @btf_id]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:51 executing program 2: syz_mount_image$vfat(&(0x7f00000009c0), &(0x7f0000000a00)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)) 18:17:51 executing program 3: syz_mount_image$vfat(&(0x7f00000009c0), &(0x7f0000000a00)='.\x00', 0x0, 0x0, &(0x7f0000000c00), 0x0, &(0x7f0000000c80)={[{@shortname_lower}, {@shortname_mixed}], [{@obj_type={'obj_type', 0x3d, 'b,\xe5(&),x-[('}}]}) 18:17:52 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$tipc(r0, &(0x7f0000000380), &(0x7f00000003c0)=0x10) [ 330.892332][ T6373] FAT-fs (loop3): Unrecognized mount option "obj_type=b" or missing value 18:17:52 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180), 0x2020c0, 0x0) write$rfkill(r0, 0x0, 0x0) 18:17:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg1\x00'}) 18:17:52 executing program 2: io_setup(0xf7, &(0x7f0000000240)=0x0) io_pgetevents(r0, 0x5, 0x5, &(0x7f0000000480)=[{}, {}, {}, {}, {}], 0x0, &(0x7f0000000040)={0x0}) 18:17:54 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x200, 0x0) 18:17:54 executing program 1: io_setup(0xf7, &(0x7f0000000240)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={[0x2de]}, 0x8}) 18:17:54 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000002c0)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x10, &(0x7f0000000380)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb}]}}) 18:17:54 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 18:17:54 executing program 4: add_key(&(0x7f0000000100)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 18:17:54 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000000), 0x0) 18:17:54 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, &(0x7f0000000c00)=[{&(0x7f0000000a40)='f', 0x1}, {&(0x7f0000000a80)='\b', 0x1}, {&(0x7f0000000b00)='w', 0x1}], 0x0, 0x0) 18:17:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000140)=""/149, 0xa8, 0x95, 0x1}, 0x20) 18:17:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) 18:17:54 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x5) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x4007f, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 18:17:55 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'geneve1\x00', 0x200}) 18:17:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 18:17:55 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x8, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x10020) [ 334.052875][ T6] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 334.072925][ T3700] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 334.302804][ T6] usb 4-1: Using ep0 maxpacket: 8 [ 334.322764][ T3700] usb 6-1: Using ep0 maxpacket: 8 [ 334.463643][ T3700] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 334.502930][ T6] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 334.673072][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 334.682211][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 334.690816][ T6] usb 4-1: Product: syz [ 334.695336][ T6] usb 4-1: Manufacturer: syz [ 334.699968][ T6] usb 4-1: SerialNumber: syz [ 334.753109][ T3700] usb 6-1: string descriptor 0 read error: -22 [ 334.754006][ T6] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 334.759532][ T3700] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 334.783625][ T3700] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 334.844495][ T3700] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 334.980407][ T6] usb 4-1: USB disconnect, device number 5 [ 335.046936][ T3700] usb 6-1: USB disconnect, device number 4 18:17:56 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) 18:17:56 executing program 5: syz_clone(0x40040080, &(0x7f0000000040)="5c2a4f3cb47b4e7801e7d6da638505193caa7f226bad29eb6d1a37382ca80b3fec2d56e1ed684d506a51ca78ff069f2cd01454f36f20408ae7d651b546548da7e106fd6a8c6cd055bb0d574a60ae49943d15524b144142a954976321c095fdbd77bfaae13319321a0fe6be23676c5ddc940a5dc110c340225161a8cb08e1db5534f3360c669b88f7ed6e3769ea2a76037d2f2aeb9bce38c1dceba5a738eabd3dbb0d14e7fb56eda2acbdd1a0bd9f64fc5de4301db210f1e1300667c41c08c4ee03c4d674259f4fc3d94e754d47e8de000173889135b03994cf6dfda2c428e3730077a76d3318a05d87", 0xe9, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="0731e880302d352e5746bd29368cc6960752389ec0f8a138dcb24e6fea17f7965d959f36face8593bc8628f0b7a20080df1c64be") 18:17:56 executing program 1: socketpair(0x22, 0x0, 0x9, &(0x7f0000000440)) 18:17:56 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x1c, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:56 executing program 0: socketpair$unix(0x1, 0xdc06ba8ffa9a50b0, 0x0, 0x0) 18:17:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000080)=""/221, 0x61, 0xdd, 0x1}, 0x20) 18:17:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 18:17:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000900)=ANY=[@ANYBLOB="9feb0100ff"], &(0x7f0000000740)=""/226, 0xb7, 0xe2, 0x1}, 0x20) 18:17:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000004c0)=""/135, 0x26, 0x87, 0x1}, 0x20) 18:17:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@enum={0x2}]}, {0x0, [0x0]}}, &(0x7f00000002c0)=""/157, 0x27, 0x9d, 0x1}, 0x20) 18:17:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000016c0)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000001600)=""/154, 0x26, 0x9a, 0x1}, 0x20) 18:17:56 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0x86, &(0x7f0000000100)=""/134, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002840)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000003c40)={0x0, 0x0, &(0x7f0000003bc0)=[{&(0x7f0000002900)="3e175fc4386edaf1c061f893b7c7c0259e9ea05d8622bd0dae8dc8ba9aa7635ba628e91c64ca22ad146547bddc84185aa6112b3ec98551f2fbbbe19f18f0735b0b74d7b508b1af32e0925f7b0cbb1782648ca966d120eca4dc5df2e9d4f9bfc0920b16be3714de73403d896e9779f6d5395c17b6c7fc91e40f19901ccc2bcb45cadec38c68c61f15eb6bb55887b1c8dbc561db8ff8efb03fcfe79906ae4b3c21dd762ad27b41d9a3838fa17d2862a1fc2370a15995cacd1eb2a05ecf51672d95c49f6e86865a1b66a1df0c09e3b8ddf8988dc2fd0b30fbee5ee6d6c1dd06e060293d7a28aee59d819ca99ba8c3c5193b70e6d7162f8e34ad492c91a58bcde3f9c339c6a2620eb43e60ab52e927189c61133e7657d45d4cf85cab0567c0b4fbd142566100ce08da741f0b988340165551e4c2d9ec8d553b20595e3c7567ec9c4d382e522846d480b25c2c0be9e4dada159d7ca77d80ccb57361d02d75483202b92df8fded2d09e817f9e60b065e1159fd83bbf5483a44c421619a342894c8eeba758b7824370810efff9fc3842b8f147a27dfdb989dc96de7036619d6f6cc8059b74e1347fd222254a96e2abfcd9aa4337bed15ec47ad8011af3173f89c65ba701bf826465ee3130978e1fed3aa07c09e78b70e46f36475b13c8d041797f305b7453b1f7daedb7e1149ce2fca2602a37d93b2c2fe73e355936f155772ffea8f5a0212c76e77dcaa69b11a5bfeae98e0c6556157bbc867e934b3ffea54a4e1fcfeb7b20e3281a299891ca4a93a8447e7158195a9bf03727dcc1e5eee868bb4bcd4f66569282401603af04e7e4710af12d2701258438763da91131f2e5924a068182dfd41dfeb5bbd75d55964e43c0858a058ce56830feb1796a5c1a1a6aec26d00266dd859135df2d886a95711acac2295cca0c941a988fb0baae03fdb759fea1feffe94e4494cfb4e7a62e225910e4fe4e560b4e467e9c6feb19b57feb88d5a363f91ac4c012520c14e389f0a72933bf4cc33aeee43efc7222308fecbff764c8a7c3b43770d137a601df2e58cc95fcecb1921cb176c5f1a4ef9e2d4de15622380f3be853e3f4d86d92311927fd4a1e6b2cba46b5d3845fb5d090feaad66dc2da566c4e7de15e4cd8b14bf09cd0d81da948b79af19637c90f76ff365864064a81053fbbd58a5a1f31975ba07b24ba5f02cbace7c98b659afaa6782f30914f4a8d50c36b4ba523ba13a3c65095571c0027c56a355163d38541a20dac1249938d99af7b9ce248be95f37a23d44e2bc031451c2005965af4e7d4b37c21ebffd49fa5bc31ec910152a3a5837b6ca23b64fb4889c967c15b1ffc05d1ea7d72a5894c87ddce34de1ee5001c0e5bca2b610128bdef234dae691c546815b836133d3604db17f4457e5f753dfc7c1e78d2a5a14f1746a58d4e0407afb7dc736c8dc5949b9861a2c68c83a8eb3c4bc23a2a279b9959e6e08abccebbf5e350a960a2ee58e1102abf2eaca404c4f733f08e395b4267aa55d750ada438b950a1819d6a0c113391fd0aaf75ef5e28ed9c59fbd8c88e4e23cc215fa313bfb35632ecc2c069cdb00f33e823cf37561c360c4c280a2a2f5bbfd3763f17d223b70543a27baae366ebfb92f65d6d6b8d6c171beca14456b804d5b2fa179d29609b57e9590c3d09678d70ab72b287e6710896e9ab5092f6e101b6a6d1c625174f0bc4e77660fefc41f67e186de7667716e7495b6838c1433b035204b32665ccd06e7a681866350787d12b14bcb8eed43839ecd2ab2940ee0f6f619514886016ef25f8aa800c202c94534e073fe3d1d2d3cc875dfa95c59eaa92d9fe7ce11d0b1018c656014225a2fd3f0d4301a55acf20b81ad6eaaa17cc12182de355ae02dba086f727c3ed3e20b01b1f7e1a0ec18eebdebb3fcfea5a00090df52419bc163bd103087bc9a7dd2efac64d5fa4754397fc1d55874c04c00a7828dcb97aadf753970bfcc6faf70e67ecf9a21c21e420761f0c7841443f5c83011024a33de7e395348cd3064245055aa1490a157edf91f738a232a389c420f7586a592d933c3dfd717baf1f08dbf1e2316e627a021d7b48d162bf9b381bb81b0c69bbe85dbf4b39fc689956f78a7254c0d4b2cda1957f2462c3d89e3c6681f548dcfd4b2a4313e3cc0cfd69049719257da52ba381b599b2ca84a9740732478527ecdd076ef14ee1ded99e71db7d4b4eeb3260a8234b0ff20b3c1722202ca336dbab1e3090a01e672388ddc31cfde75dd0fd301238d40d88199d0305909682ef6fd761c50b6812c92e93ab3eac4daffe9b916f97faa63fbf271d4edab5e3cf68c854bd3dea6133ff9ddf7dfef7fef328fb98438bd827520c188e4fed45344240df975f797cdf98692f7fae09debe3b6db6930d2f42a3c741ce12292cf22b1d9398c5053b6511e351ba9ed51f764a3dfeb7579e415152738419a777fb370306113de141d8b929ef9f0fd6b65216e2ff2ef6f80ca235bb2ac896137485f84be13a59a687bce54ecedfcfcaad319a796ff982c988700db22984fc52e698c9a79e0a27344bfd69b6cce8ce8f7c2fd5062e897b95f54aeed56855d9282506aa9cb076423d3723de9917d06075943f9855243b1806cfdae98f8446a1106b88fc5ddbe6cd329244aa98faecae02378311c0c32732bdde91b8dd4ae685b5e1a5c461ec5a81758fdc8907a15fd7fd63401ceb96cca7c597bed3353054b7a8b658a91fcb1541297ba929eaf2f2930fa603ca8355026bff0579883e5e7437eaaf6df438be447bbbc726db68efa844d68de2c4df4a0869e624a9a0b8b9ef7f001621243654b617841118ff48b60a90067e72e2357ae31ae00d63bce9a00e9b8827fa816365f03f2b9b3a9a29505f456929c6cb0da6827363bbf68c87460771f27e3705cb70b863ebf71bac3bafaaf09b71ff74bb89cf7889be4e1ad50f9e4b7e1ab44b9d112ae3378e52fa3a0f64be627f2c812ce1714af4fae8b94dbd8aa43913d0962a5a7d081551fa1dfd7340539e7960200583498be8e623fa445bb56157764eb56955eb041fb54d82f7bf19b02427cd231fa0c78cf21da3279909bc8bef1f836cc0127277c606386ee1ac53ed857bc356806d9c12714ba48d27631c9f9615469a5d72c4d9cdb400d19b078d07e3194baba42749d5db43c1cd1b2816b593a143d69448125d17140f1ae4a857befd0f0e10275f504e6b1fe9304154ce98dff3c3a734865a7a7a597a434542df7e399206a8ccd11c934c4aedee616b2e716e962be1e8914f57789f11087fd8f0965701e47133ba2810022d486e1fcfc9427896a9027adcb7b0ca6267780a641f6501d021973abc1812efe9b41e24f2a58832e8776862574b17c2a1d027882d8d45516aae59f613ed3690855fac47826fa33a273307be1fba7dd7e64fdab73d1a34ed875b44d3e2d181095aa412fb5d8831e52ad259d385f2f4c415ec4c4f696a32201ea7d890fb3a794790efc7f3384d64591e682122673adea4c5f63d7814112ed71937076d74a572a85f6cee2c819d32f998edbd87fea8bf65b7dcc97e6af00418d3ce2f6d60ffe7f4d5f7344b4960007545a82deb4c9079ca0449d43343e7de4ed3ce470c36e2498ff3e1b891b98aba2da7863f57014cd86a732656de09bff50f516afb2be0fb358c224fc9b25f57f0ac78362ad5f9d1bc211b1c91142a6fdfc0fb88ee7d6df797be3e1f5118090f979cfc5194fd2afb33be2a73ed7e74480ea1f9b3751ef4dabec3c93e676d8f9f7fb3886079dabe77c93dac219b5be282fb15399bfe818d88442c25f114da5588985f91c2e8660ed6090f5c54de22601beab101bbff4b54c0f7ffbccf3a09ca1d9345f0a4d2331e034fdb31aeed3b338bdbedb93e7db47bf313b4c8c04a992d7578a515de905d4878c537f5e2549d3641b16ab6bbfd5e5f8b9add18df65d32ae6ef23ac408e41dfd8b5ee2d44e8d09f36f57c48ac288b775f11c56e9171474fd38df3857e1bb9d110b00d90d58cb01ec17dd379532a66a0e7282c2c30417ee4cf43a64327ff434e3e12498b3d24721a1e450fba986d7a36383ccc1a4b6df5e2b33fc38492bd74d7e861f1387164a3e787492993a52e7619ce378eac18e5589cf5b6a4cddb9c165e5c434de4c1be305e15f681a809a433f2de79f6761a416b1534fb91ce3c16cb493e42a6939dfb88e9ba8a6881290da47e21c5f2c36a79d0c7e84ed3287a1e56867c93a9dfd44757870f6f0df45aaae6105493c52addf66f9ae6c60310c0fc8d6ef9cafa04a37777a362630ff06ab2833ed9722fec08ddb2156826ec4d009f7351445fa0c9551edf3d6d170ddb84e1897c591046cde538112e038003d479de9fc64603d7bbac0985686ebaa72a9cdb806f53c91f6a7ef20e4d51bb16b126eb290f505cdff8e5aeac7ef8e82764629550332622e840cf787dd21a839aa7d873aa1abff24115ee7ea1edc0f21381cbaef467216855e2e1032e3ea1a4e0afc30c2fc2e228aaa4f2e6ef0891f5080fc9078d0183d8758dbe840d985eb26eb7c2ef9e05beff9503173e6bcaf4f5e71aaca974b2e0fc70c5f4a60498814786ca1626389fb1dfe076a0d8fe18d68a3896ad89132135405cd83741c6f6f6c2e77e7e25696de9824ff6c639e8e295fbff9f0f527a15b325e0fb297ddcf04bc1f4c2e8d0b15937d8de74ca2b3dce002938983c4bf44449340c7ff35ed8ecd0b307a2adb7ff8cbc2451f5bb207b9cf9e13942422e4a82ea0adc980635370ad113d075cafa2409349bbef1cf1c28500ecc61c2be753aa4aa3d65bf5ec8d9935e1c8467e2b47538f904503d29a017a4c786dc36d063fb092c7560d28735ce756bb47781ad858005172f092b6f9121efac751e43ca29ad16eb0e44eae661dbbe5c3838200f0c45bb13dd63b2b2309e1bdd6e7d07254d15d6328b19d0610d211f0ab87a89c821815d24e234f22a989d8bd1aadb2be88c3ff6d7307bf95c0975e3cf7b480422b3d76f7483352e8677afeced787af112a22837e7d0085a38215f1dee27ca2ba5da9bb86859c97ef6a267878aa4432dd08d4ed31f3aac38fe9ae3160ce341a2a692d260e7e303e0c74ad5e84beea7625d93c84420815f3fec1abb5252fd01fa3edf8d445de40f701f7de8996dd1043b384e28fd8b5477c7cf81319076eb09726231c67f045af6cade3df646aa5be809497c20ce593fd245653ace2b24db6b4605602a411cf4310cdc1c9e2d3002ef146d3df4d3ce2699881d6dee839ac336352ee3390d63caf73a9992d0c496739caab56f4f7bee0c1e332b2012a8af7806558acf57c5d88391084f12eae2012e4a4638cc88a2c57ac515f54", 0xec1}], 0x1}, 0x0) 18:17:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 18:17:56 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{0xfffffffffffffffe}], 0x1}, 0x0) 18:17:56 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0xc003, &(0x7f0000000200)=@framed={{}, [@func]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0xca, &(0x7f00000002c0)=""/202, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x4, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:56 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x600240, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 18:17:56 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001880)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000018c0)='cpuacct.stat\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='blkio.bfq.io_service_time\x00', 0x0, 0x0) 18:17:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{}]}]}}, &(0x7f0000000600)=""/239, 0x32, 0xef, 0x1}, 0x20) 18:17:57 executing program 4: sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, 0x0, 0x100, 0x0, 0x25dfdbfb, {{}, {@val={0x8}, @void, @void}}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x18}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x6d}}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000001}, 0x5) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001040)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x3e, 0x0, "f47148479828264705b2e95e9ca087954b6c429deb896804c1764a50653aa422741d434ec0d29f652e6ecc96d148776e4a6d6e9092a9bf58d8e9df7651c6099e5bf618c779c6ebb57ae39e46bff3406b"}, 0xd8) sendfile(r1, r2, 0x0, 0x8000002b) 18:17:57 executing program 0: bpf$PROG_LOAD_XDP(0x1a, &(0x7f0000000440)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:57 executing program 1: socketpair(0x18, 0x0, 0x3ff, &(0x7f0000000080)) 18:17:57 executing program 2: syz_clone(0x44200, &(0x7f00000004c0), 0x0, &(0x7f0000000180), 0x0, &(0x7f00000003c0)="b6246715e2cc643baa819df3e82a") bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 18:17:57 executing program 5: socketpair(0xa, 0x6, 0x2, &(0x7f0000000000)) 18:17:57 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x15, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000016c0)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x9, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0x8}, {0xc}, {0x6}, {}, {0xf, 0x4}]}, @var]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001600)=""/154, 0x65, 0x9a, 0x1}, 0x20) 18:17:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000c00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}}, &(0x7f00000004c0)=""/135, 0x46, 0x87, 0x1}, 0x20) 18:17:57 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x4, &(0x7f0000000200)=@framed={{}, [@func]}, &(0x7f0000000280)='syzkaller\x00', 0x1, 0xca, &(0x7f00000002c0)=""/202, 0x0, 0x16, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0x18, 0x2, &(0x7f00000017c0)=@raw=[@generic={0xff}, @jmp], &(0x7f0000001800)='GPL\x00', 0x2, 0xa6, &(0x7f0000001840)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:57 executing program 0: socketpair(0xa, 0x0, 0x0, &(0x7f0000002840)) 18:17:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x63, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000004c0)=""/135, 0x1a, 0x87, 0x1}, 0x20) 18:17:57 executing program 4: sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, 0x0, 0x100, 0x0, 0x25dfdbfb, {{}, {@val={0x8}, @void, @void}}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x18}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x6d}}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000001}, 0x5) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000001040)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x3e, 0x0, "f47148479828264705b2e95e9ca087954b6c429deb896804c1764a50653aa422741d434ec0d29f652e6ecc96d148776e4a6d6e9092a9bf58d8e9df7651c6099e5bf618c779c6ebb57ae39e46bff3406b"}, 0xd8) sendfile(r1, r2, 0x0, 0x8000002b) 18:17:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000340)=""/236, 0x26, 0xec, 0x1}, 0x20) 18:17:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="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", 0x7ffffffff000}], 0x1, &(0x7f0000000100)=[@ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}], 0x30}, 0x0) 18:17:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f00000001c0), 0x12) 18:17:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f00000004c0)=""/135, 0x36, 0x87, 0x1}, 0x20) 18:17:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 18:17:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x2c, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 18:17:57 executing program 1: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, 0x0}, 0x20) 18:17:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) 18:17:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000c00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {0xe}, {0x1, 0x2}]}]}}, &(0x7f00000004c0)=""/135, 0x46, 0x87, 0x1}, 0x20) 18:17:57 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff4}], &(0x7f0000000080)='GPL\x00', 0x5, 0x91, &(0x7f00000000c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000700)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000280)=""/149, 0xbc, 0x95, 0x1}, 0x20) 18:17:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'rose0\x00'}) 18:17:58 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x0, 0x1}, 0x10) r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 18:17:58 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000a80)={@map, 0xffffffffffffffff, 0x11}, 0x10) 18:17:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {0x0}, {0x0, 0xfffffffffffffd77}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 18:17:58 executing program 3: bpf$PROG_LOAD_XDP(0x21, &(0x7f0000000440)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x4}, 0x48) 18:17:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 18:17:58 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0xff03, &(0x7f0000000200)=@framed={{}, [@func]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0xca, &(0x7f00000002c0)=""/202, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:58 executing program 1: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000280)={0x0}, 0x10) 18:17:58 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001880)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.numa_stat\x00', 0x2, 0x0) 18:17:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="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", 0x2c1}], 0xa, &(0x7f0000000100)=[@ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}], 0x30}, 0x0) 18:17:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000280)=""/156, 0x2e, 0x9c, 0x1}, 0x20) 18:17:58 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0xc003, &(0x7f0000000200)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0xca, &(0x7f00000002c0)=""/202, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x2}]}]}}, &(0x7f00000004c0)=""/135, 0x36, 0x87, 0x1}, 0x20) 18:17:58 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x4, 0x0, 0x0) 18:17:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0x0) 18:17:58 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x478102, 0x0) 18:17:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x12}]}}, &(0x7f00000004c0)=""/135, 0x26, 0x87, 0x1}, 0x20) 18:17:58 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, 0x0, 0x0) 18:17:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1fb, 0x8, 0x299, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x290}, 0x48) 18:17:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x1fb, 0x8, 0x299, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xdc00}, 0x48) 18:17:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@datasec={0x1, 0x1, 0x0, 0xf, 0x2, [{}], 'I8'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "42ce"}]}}, &(0x7f00000004c0)=""/233, 0x42, 0xe9, 0x1}, 0x20) 18:17:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x5, [@var={0x2, 0x0, 0x0, 0xe, 0x1}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1}}, @func_proto]}, {0x0, [0x0, 0x2e, 0x5f]}}, &(0x7f0000000180)=""/140, 0x51, 0x8c, 0x1}, 0x20) 18:17:58 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x7, 0x8, 0x299, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440), 0x0, 0x4, r0}, 0x38) 18:17:58 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000650a0000f0ffffff95"], &(0x7f0000000180)='syzkaller\x00', 0x5, 0xff, &(0x7f0000000080)=""/255, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:58 executing program 5: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/164, 0xa4}], 0x1}, 0x0) 18:17:58 executing program 1: socketpair(0x2, 0x1, 0x6, &(0x7f0000000140)) 18:17:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x2}]}, {0x0, [0x0, 0x2e, 0x2e]}}, &(0x7f0000000180)=""/140, 0x2d, 0x8c, 0x1}, 0x20) 18:17:58 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x1fb, 0x8, 0x299, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080)}, 0x20) 18:17:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@typedef={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000080)=""/168, 0x2d, 0xa8, 0x1}, 0x20) 18:17:58 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000630a0000f0ffffff95"], &(0x7f0000000180)='syzkaller\x00', 0x6, 0xff, &(0x7f0000000080)=""/255, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x7, 0x8, 0x299, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000080)}, 0x20) 18:17:58 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000007a0a0000f0ffffff95"], &(0x7f0000000180)='syzkaller\x00', 0x6, 0xff, &(0x7f0000000080)=""/255, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:58 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x1fb, 0x8, 0x299, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={r0, 0x0}, 0x20) 18:17:58 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x1, 0x2, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000340), 0x7, r0}, 0x38) 18:17:58 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000650a0000f0ffffff95"], &(0x7f0000000180)='syzkaller\x00', 0x6, 0xff, &(0x7f0000000080)=""/255, 0x0, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:58 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000007a0a0000f0ffffff95"], &(0x7f0000000180)='syzkaller\x00', 0x6, 0xff, &(0x7f0000000080)=""/255, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:59 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000650a0000f0ffffff95"], &(0x7f0000000180)='syzkaller\x00', 0x6, 0xff, &(0x7f0000000080)=""/255, 0x0, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:59 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1fb, 0x8, 0x299, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 18:17:59 executing program 2: socketpair(0xa, 0x1, 0x84, &(0x7f0000000140)) 18:17:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x5}, @datasec={0x1, 0x1, 0x0, 0xf, 0x2, [{0x2}], 'I8'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "42ce"}]}, {0x0, [0x79]}}, &(0x7f00000004c0)=""/233, 0x53, 0xe9, 0x1}, 0x20) 18:17:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1fb, 0x8, 0x299, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000700), &(0x7f0000000900), 0xb8, r0}, 0x38) 18:17:59 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000007a0a0000f0ffffff95"], &(0x7f0000000180)='syzkaller\x00', 0x6, 0xff, &(0x7f0000000080)=""/255, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:59 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000007a0a0000f0ffffff95"], &(0x7f0000000180)='syzkaller\x00', 0x6, 0xff, &(0x7f0000000080)=""/255, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1fb, 0x8, 0x299, 0x0, 0x1}, 0x48) 18:17:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@var={0x2, 0x0, 0x0, 0xe, 0x1}, @array={0x0, 0x0, 0x0, 0x4}]}, {0x0, [0x0, 0x2e]}}, &(0x7f0000000180)=""/140, 0x44, 0x8c, 0x1}, 0x20) 18:17:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f00000002c0)=""/202, 0x2e, 0xca, 0x1}, 0x20) 18:17:59 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') close(r0) 18:17:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'geneve1\x00', 0x1}) ioctl$SIOCSIFHWADDR(r0, 0x400454dc, &(0x7f0000000040)={'erspan0\x00', @local}) 18:17:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x74000000}]}}, &(0x7f00000002c0)=""/202, 0x26, 0xca, 0x1}, 0x20) 18:17:59 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0/file1\x00', 0x0) 18:17:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x2}) ioctl$TUNGETFILTER(r0, 0x800454e0, &(0x7f00000000c0)=""/4096) 18:17:59 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002180)={0x6, 0x4, &(0x7f0000002000)=@framed={{}, [@jmp]}, &(0x7f0000002040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:17:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0xc9000000, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/202, 0x1a, 0xca, 0x1}, 0x20) 18:17:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000001100)=ANY=[@ANYBLOB="000009000180c200000eb4b86102e83fffffffffffffffffffffffff0180c2000003000000000000afbbee63f160bbbbbbbbbbbbbb"]) 18:17:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) close(r0) 18:17:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000002c0)=""/202, 0x2e, 0xca, 0x1}, 0x20) 18:18:00 executing program 5: bpf$MAP_CREATE(0x8, &(0x7f0000000240), 0x48) 18:18:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xbe, &(0x7f0000000140)=""/190, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:18:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000002c0)=""/202, 0x26, 0xca, 0x1}, 0x20) 18:18:00 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 18:18:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 18:18:00 executing program 5: syz_clone(0x808200, 0x0, 0x0, 0x0, 0x0, 0x0) 18:18:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x2}) ioctl$TUNGETFILTER(r0, 0x400454d0, &(0x7f00000000c0)=""/4096) 18:18:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xf4240, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:18:00 executing program 3: syz_clone(0x40000000, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x20, &(0x7f00000001c0)={&(0x7f0000000140)=""/59, 0x3b, 0x0, &(0x7f0000000180)=""/27, 0x1b}}, 0x10) syz_open_procfs$namespace(0x0, 0x0) bpf$MAP_CREATE(0x4, &(0x7f0000000240), 0x48) 18:18:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f00000002c0)=""/202, 0x18, 0xca, 0x1}, 0x20) 18:18:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'geneve1\x00', 0x1}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x15) 18:18:00 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x2}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) 18:18:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/202, 0x1a, 0xca, 0x1}, 0x20) 18:18:00 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000000)={'geneve1\x00'}) 18:18:00 executing program 4: syz_clone(0xa2089100, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0xa8026000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 18:18:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f00000002c0)=""/202, 0x26, 0xca, 0x1}, 0x20) 18:18:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5}, 0x48) 18:18:00 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002180)={0x6, 0x5, &(0x7f0000002000)=@framed={{}, [@map_fd]}, &(0x7f0000002040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:18:00 executing program 3: syz_clone(0xb0061100, 0x0, 0x0, 0x0, 0x0, 0x0) 18:18:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xb, 0x0, 0x0, 0x5}, 0x48) 18:18:00 executing program 5: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@broadcast, @local, @val, {@ipv4}}, 0x0) 18:18:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x6, 0x4) 18:18:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x894c, 0x0) 18:18:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x277}]}) 18:18:01 executing program 5: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) setxattr$security_capability(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) 18:18:01 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '@\x00', 0x2c, 0x0, 0x0, @remote, @private1, {[@dstopts={0x0, 0x0, '\x00', [@enc_lim]}], "8dc28f7349013350d7d30e71cec2b1dcbb1fbe4111d0fd202c75d340"}}}}}, 0x0) 18:18:01 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, 0x0) 18:18:01 executing program 3: syz_clone(0xb0061100, 0x0, 0x0, 0x0, 0x0, 0x0) 18:18:01 executing program 2: ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000140)="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") madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) madvise(&(0x7f0000eb2000/0x5000)=nil, 0x5000, 0xe) 18:18:01 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x143c40) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x7) 18:18:01 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000100)=@v={0x93, 0x0, 0xa0, 0x0, @generic}) 18:18:01 executing program 3: syz_clone(0xb0061100, 0x0, 0x0, 0x0, 0x0, 0x0) 18:18:01 executing program 4: mmap(&(0x7f0000f66000/0x2000)=nil, 0x2000, 0x0, 0x3033, 0xffffffffffffffff, 0x0) 18:18:01 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 18:18:01 executing program 2: mknod(&(0x7f0000001180)='./file0\x00', 0x0, 0x0) 18:18:01 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=""/125, 0x7d}, 0x0) 18:18:02 executing program 5: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 18:18:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000140)="b5", 0x1, 0x401, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa) 18:18:02 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ff9000/0x2000)=nil) shmctl$SHM_UNLOCK(r0, 0x4) 18:18:02 executing program 2: symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00') chroot(&(0x7f0000000000)='./file0\x00') 18:18:02 executing program 0: symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00') renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, 0x0) 18:18:02 executing program 3: syz_clone(0xb0061100, 0x0, 0x0, 0x0, 0x0, 0x0) 18:18:02 executing program 0: mknod(&(0x7f00000000c0)='./file0\x00', 0x8000, 0xe02) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x0, 0x10, r0, 0x0) 18:18:02 executing program 1: symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00') utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x2) 18:18:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x2a, 0x0}, 0x0) 18:18:02 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000480)=""/125, 0x7d}, 0x0) 18:18:02 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lstat(&(0x7f0000000080)='./file0\x00', 0x0) 18:18:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 18:18:02 executing program 5: pipe2(&(0x7f0000000100), 0x4) 18:18:02 executing program 2: r0 = socket(0x18, 0x1, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 18:18:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 18:18:02 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) linkat(r0, &(0x7f0000000440)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 18:18:02 executing program 1: open(&(0x7f0000000600)='./file0\x00', 0xa20, 0x0) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00') 18:18:02 executing program 1: socketpair(0x1, 0x3, 0x87, 0x0) 18:18:02 executing program 3: setuid(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) 18:18:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect(r0, &(0x7f0000000000)=@in={0x2, 0x3}, 0xc) 18:18:03 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000002a00), 0x8c91, 0x0) 18:18:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x178}, 0x0) 18:18:03 executing program 5: r0 = socket(0x18, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000), 0xc) 18:18:03 executing program 1: r0 = open(&(0x7f0000000600)='./file0\x00', 0xa20, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) dup2(r0, r1) 18:18:03 executing program 2: symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') rmdir(&(0x7f0000000180)='./file0\x00') 18:18:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f0000000000)="24131315b66ee2ae9f0834d5e1fb58fbf54f2c6041b26ca24ed8fdc33e8f030cd3923eb31de92a67c65df4c4ae3f329112136440964e4a15d06a529e305a4b9be47f38ebbe39d21a6ac4cde05c8e189ce9d9a9fe0bf77b7b749abb8908a83f044116a5c3409cbd41f5fc4b3b64ea20fb15dc3f2e137c3988993dcc1b15da1f268fc9799d70417526e55cc23f9201bc1c3e", 0x91, 0x0, &(0x7f00000000c0)={0x18}, 0xc) 18:18:03 executing program 5: setgroups(0x400000000000004b, &(0x7f0000000380)) 18:18:03 executing program 3: r0 = open(&(0x7f0000000600)='./file0\x00', 0xa20, 0x0) fcntl$dupfd(r0, 0x0, r0) 18:18:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x401, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa) 18:18:03 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000011c0), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001300)=[{0x0}], 0x1}, 0x0) 18:18:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)="92", 0x1, 0x401, 0x0, 0x0) 18:18:03 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{}, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 18:18:03 executing program 5: symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00') 18:18:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r0, 0x5) 18:18:03 executing program 0: symlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00') utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x2) 18:18:03 executing program 2: r0 = open(&(0x7f0000000600)='./file0\x00', 0xa20, 0x0) fcntl$dupfd(r0, 0xa, 0xffffffffffffffff) 18:18:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000600)='./file0\x00', 0xa20, 0x0) dup2(r1, r0) 18:18:03 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000000500)=[{&(0x7f00000001c0)='p', 0x1}, {&(0x7f0000000240)='x', 0x1}, {0x0}], 0x3) 18:18:03 executing program 0: acct(&(0x7f00000005c0)='./file0\x00') 18:18:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040), 0x10) 18:18:03 executing program 5: open(&(0x7f0000000600)='./file0\x00', 0xa20, 0x0) unlink(&(0x7f0000000040)='.\x00') 18:18:03 executing program 1: writev(0xffffffffffffff9c, 0x0, 0x0) 18:18:03 executing program 4: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6) 18:18:03 executing program 2: r0 = open(&(0x7f0000000600)='./file0\x00', 0xa20, 0x0) fcntl$getown(r0, 0x5) 18:18:03 executing program 5: r0 = socket(0x18, 0x1, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 18:18:03 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs={0x0, 0x0, 0x3}, 0xffffffffffffffad) 18:18:03 executing program 4: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)='./file0\x00') open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 18:18:03 executing program 0: acct(&(0x7f00000005c0)='./file0\x00') 18:18:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000880), 0xc) 18:18:03 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000000500)=[{0x0}], 0x1) 18:18:03 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000100)=@abs={0x0, 0x0, 0x2}, 0x8) 18:18:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, &(0x7f0000000000)="64a98ac2eeea19d91d91721cb3c09081059467aedeba0991d7de4214ab81ee8f597c65874b93c7c96caec1ee5a5c2037d74108989d5866066fe09471904642db569b877d1ad43276faa48fd5e6fb7c14fc91cba78ab1665afc59aa461ab1ea777c86d343c6e0f2ce262d0060d9a7f25b085bb986f17fd7bdb002cdfd0a04b6a24e30fa9f91561a0b1b69235b25aa597bc8dd93ccecf5d14134338d469948849d89c61a71d1a91d9b712481aac153ac684d9afab082ea94dc365ee5117910e4841eb547e1ff3cc976a9bb627dc38fe5dd124b335b26269afcc001351cc0a80c3457", 0xe1) 18:18:03 executing program 0: acct(&(0x7f00000005c0)='./file0\x00') 18:18:03 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000001080)="ae165240e200717586eeb63061689dfdede42239ac3e97a1038467b55d8eafa4d91accc33e1afc3b1b384eb43e3b4272da86a3ad607c0a7aab51e47329bd7f3ee135e44d3af96fb4c3461b0777bee3cb", 0x50}, {&(0x7f0000001100)="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", 0x6e0}], 0x1000000000000271}, 0x3) 18:18:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000080)={'wlan1\x00'}) 18:18:03 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x41a000, 0x0) 18:18:03 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @multicast1}, @dest_unreach={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote}}}}}}, 0x0) 18:18:03 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 18:18:03 executing program 0: acct(&(0x7f00000005c0)='./file0\x00') 18:18:03 executing program 1: bpf$BPF_BTF_LOAD(0x16, &(0x7f00000002c0)={0x0, &(0x7f0000000240)=""/98, 0x0, 0x62}, 0x20) 18:18:03 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140), 0x4) 18:18:03 executing program 2: socket$nl_route(0x10, 0x3, 0x3) 18:18:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x968c, 0x0, 0x3}, 0x48) 18:18:03 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000003d00)={&(0x7f0000000200)={0x24, @long}, 0x14, &(0x7f0000003cc0)={&(0x7f0000003c00)="a734a1c4eb4efc2e1b4f41b3f96022f3771b9792ee54df3000974e0a47664a80a1d22c489423ef4bce9bf6859c28219df66a4be1e6dc93ab21e8965a2f0e189dc34f71948507ab507fe24c30cb353b161f23ff1adcc7f76c06d6d2335e268c216446a7ef07c61963554c8be79b959a95fb6a172c544efc1cfeb2730466ad99d3", 0x80}}, 0x0) 18:18:03 executing program 0: socket(0x1e, 0x0, 0x369a) 18:18:03 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_pktinfo(r0, 0x0, 0x16, 0x0, &(0x7f0000000040)) 18:18:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'macsec0\x00', @ifru_ivalue}) 18:18:03 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback, 0x0, 0x700}}) 18:18:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5460, 0x0) 18:18:04 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'bridge0\x00', 0x400}) 18:18:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x6, 0x3, 0x400}, 0x48) 18:18:04 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000017c0)={0x6, 0x5, &(0x7f0000000640)=@framed={{}, [@func, @func]}, &(0x7f0000000680)='syzkaller\x00', 0x7, 0x1000, &(0x7f00000006c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:18:04 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000080)={'macsec0\x00', @ifru_map={0x6}}) 18:18:04 executing program 3: unshare(0x56070800) 18:18:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x5f5e0ff, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000400)=""/172, 0x36, 0xac, 0x1}, 0x20) 18:18:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=@base={0x6, 0x0, 0x0, 0x7, 0x409, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x48) 18:18:04 executing program 5: unshare(0x2000200) 18:18:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x80086601, 0x0) 18:18:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x2, &(0x7f0000000040)={'sit0\x00'}) 18:18:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) getpeername$inet(r0, 0x0, 0x0) 18:18:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000740)=@security={'security\x00', 0xe, 0x4, 0x370, 0xffffffff, 0xe8, 0x0, 0x1f8, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [], 'pim6reg1\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4384136e3e75d6d6ee71ff6d1752c28d58a35c29ecfcde16a55b14b7fb9b"}}}, {{@ipv6={@private2, @private1, [], [], 'vxcan1\x00', 'batadv_slave_1\x00', {}, {}, 0x0, 0x0, 0xa}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "f3cc7581efb020892194e574dfa9a2d4fa581d1eb9ec3e5b4b019fe66025"}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, [], [], 'virt_wifi0\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 18:18:04 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) 18:18:04 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000140)=0xffffffe0, 0x4) 18:18:04 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC(r0, 0x0, 0xd3, &(0x7f0000000100)={@empty, @rand_addr, 0x0, "56edbdff1f22b263f56226e42924b93de6c085f01cbc6d13d0220a37286366e8"}, 0x3c) 18:18:04 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@mangle={'mangle\x00', 0x1f, 0x6, 0x1fffffbf, 0x1368, 0xc0, 0x0, 0x12a8, 0x1368, 0x14e0, 0x14e0, 0x14e0, 0x14e0, 0x14e0, 0x6, 0x0, {[{{@ip={@dev, @private, 0x0, 0x0, 'veth0_to_bridge\x00', 'syz_tun\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@local, @loopback, 0x0, 0x0, 'syzkaller1\x00', 'erspan0\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@broadcast}}}, {{@uncond, 0x0, 0x10a0, 0x1100, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}]}, @common=@CLUSTERIP={0x60}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'veth1\x00', 'xfrm0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x1470) 18:18:04 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x32, 0x0, 0x0) 18:18:04 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000073c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}}) 18:18:04 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x105001, 0x0) 18:18:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5451, 0x0) 18:18:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@typedef={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000140)=""/251, 0x2d, 0xfb, 0x1}, 0x20) 18:18:04 executing program 3: pipe(0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000006f00)={@loopback}) 18:18:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000780)={0x1060, 0x0, 0x5, 0x5, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "16cd2a6bd998effac9572a89bc711d39c95e3653820a70077829197b3266923a", "9de03543715e99068447b48e264fa48c7fddd2dca0c2f07de5850b007f02533e"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "4a8ae51a08b6224fae0b0449ba5e75b74eb73ba2cd067aaa0781c98b1c904df7", "ff1a77658256452a56da9e886610df0d96e85a4bc9afd282021c48a3f5d22f8e"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "62bfda3b013213212fdc12e8e8fac6b74be009b1a3d77951c6fe06222dfb07ee", "cbb6a6dd584e0e003379f49178413862850a7884d1cfa4f8d72fe3f979e3b2d2"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "3fad4c00a74784999eb3bd151da493a38c5fa1aba523b18f2e9aba2789733126", "23a35736d6e3750d0ef6e00b635ca49f386e6e53259afce2dd832dd6d1ce37c2"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "3c4ac6783e03bffed2a547bafdbc88fc3576fdae46e5de5012aa3652c54f7bed", "7b5d091340dad15066a1de731104bca74b9f1de065027c3b9e0098ae31afad2a"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "fcfbb5729ac4463d5f65d8b6895eae642d5581a95305582fce5006ea0ab2a4af", "389338ecbd37053f97f23ce58ef3a6efd6177235d843b69103a4b8b514db2a15"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "9b90b4f6105bd9ca8f10718b2e1045e61b4942d964acf505288b406fc84ff3a0", "d168cd56a74bdf970debbff649e581a89e87fe520bb86d337f8192404e95a293"}}}]}, 0x1060}}, 0x0) 18:18:04 executing program 2: bpf$BPF_BTF_LOAD(0x3, 0x0, 0x7) 18:18:04 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x13, 0x0, 0x0) 18:18:04 executing program 5: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006a00)=[{{&(0x7f0000000b40)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000c80)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x4000080) bpf$MAP_CREATE(0x0, 0x0, 0x0) 18:18:04 executing program 3: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 18:18:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x7, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, 0x2c}}, 0x0) 18:18:06 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000180)={'wg2\x00', @ifru_map}) 18:18:06 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000540)={'wg0\x00'}) 18:18:06 executing program 5: r0 = socket(0x1, 0x3, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 18:18:06 executing program 4: unshare(0x20040000) 18:18:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006a00)=[{{&(0x7f0000000b40)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000c80)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 18:18:06 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_pktinfo(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)) 18:18:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 18:18:06 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0}], 0x2, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 18:18:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)) 18:18:06 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x8}, 0x10) 18:18:06 executing program 4: r0 = socket(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x2, &(0x7f0000000000)=@raw=[@map_val], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:18:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000000400)=""/172, 0x0, 0xac, 0x8}, 0x20) 18:18:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:18:06 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x21, &(0x7f0000000540)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e0, 0x1368, 0xc0, 0x0, 0x12a8, 0x1368, 0x14e0, 0x14e0, 0x14e0, 0x14e0, 0x14e0, 0x6, 0x0, {[{{@ip={@dev, @private, 0x0, 0x0, 'veth0_to_bridge\x00', 'syz_tun\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@local, @loopback, 0x0, 0x0, 'syzkaller1\x00', 'erspan0\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@broadcast}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'veth1\x00', 'xfrm0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x440) 18:18:06 executing program 2: r0 = socket(0x1, 0x2, 0x0) sendmsg$can_j1939(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={0x0}}, 0x0) 18:18:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 18:18:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x68, &(0x7f0000000080), 0x4) 18:18:06 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000017c0)={0x6, 0x4, &(0x7f0000000640)=@framed={{}, [@func]}, &(0x7f0000000680)='syzkaller\x00', 0x7, 0x1000, &(0x7f00000006c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:18:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'tunl0\x00', 0x7}) 18:18:06 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'veth1\x00'}, 0x18) 18:18:06 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) pipe(&(0x7f00000011c0)={0xffffffffffffffff}) ppoll(&(0x7f0000000c40)=[{r1}, {r0}], 0x2, 0x0, 0x0, 0x0) 18:18:06 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x19, 0x0, 0x0) 18:18:06 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 18:18:06 executing program 5: bpf$BPF_BTF_LOAD(0x11, &(0x7f00000002c0)={0x0, &(0x7f0000000240)=""/98, 0x0, 0x62}, 0x20) 18:18:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000140), 0x4) 18:18:06 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0x40305839, 0x0) 18:18:06 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0x5460, 0x0) 18:18:06 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'veth1_to_batadv\x00', 0x20}) 18:18:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'wlan1\x00', 0x2}) 18:18:06 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @multicast1}, @dest_unreach={0x11, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote}}}}}}, 0x0) 18:18:06 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0x10, 0x0) 18:18:06 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x29, &(0x7f0000000540)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e0, 0x1368, 0xc0, 0x0, 0x12a8, 0x1368, 0x14e0, 0x14e0, 0x14e0, 0x14e0, 0x14e0, 0x6, 0x0, {[{{@ip={@dev, @private, 0x0, 0x0, 'veth0_to_bridge\x00', 'syz_tun\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@local, @loopback, 0x0, 0x0, 'syzkaller1\x00', 'erspan0\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@broadcast}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'veth1\x00', 'xfrm0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x440) 18:18:06 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000006e80)={0x6, 0x2, &(0x7f0000006c80)=@raw=[@initr0], &(0x7f0000006d00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:18:06 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 18:18:06 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67d3bc83dd896c3e, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:18:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000400)=""/172, 0x26, 0xac, 0x1}, 0x20) 18:18:06 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @local, 'veth0_to_hsr\x00'}}, 0x1e) 18:18:06 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x1, &(0x7f0000000540)=@raw=[@kfunc], &(0x7f0000000580)='GPL\x00', 0x1f, 0xa1, &(0x7f00000005c0)=""/161, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:18:06 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x6, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:18:06 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, @long}, 0x14, &(0x7f00000000c0)={&(0x7f0000000040)='-', 0x1}}, 0x0) 18:18:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x20000006, 0x4) 18:18:06 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000540)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e0, 0x1368, 0xc0, 0x0, 0x12a8, 0x1368, 0x14e0, 0x14e0, 0x14e0, 0x14e0, 0x14e0, 0x6, 0x0, {[{{@ip={@dev, @private, 0x0, 0x0, 'veth0_to_bridge\x00', 'syz_tun\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@local, @loopback, 0x0, 0x0, 'syzkaller1\x00', 'erspan0\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@broadcast}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'veth1\x00', 'xfrm0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x440) 18:18:06 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x18, 0x0, 0x0) 18:18:06 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2, &(0x7f0000000540)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e0, 0x1368, 0xc0, 0x0, 0x12a8, 0x1368, 0x14e0, 0x14e0, 0x14e0, 0x14e0, 0x14e0, 0x6, 0x0, {[{{@ip={@dev, @private, 0x0, 0x0, 'veth0_to_bridge\x00', 'syz_tun\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@local, @loopback, 0x0, 0x0, 'syzkaller1\x00', 'erspan0\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@broadcast}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'veth1\x00', 'xfrm0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x440) 18:18:07 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x10, 0x0) 18:18:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000400)=""/172, 0x1a, 0xac, 0x1}, 0x20) 18:18:07 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0xb701, 0x0) 18:18:07 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x9, {{0x2, 0x4e23, @empty}}, 0x1, 0x5, [{{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e23, @remote}}, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e20, @private=0xa010102}}, {{0x2, 0x5e24, @empty}}]}, 0x310) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000340)={0x2, 'ip6tnl0\x00', 0x1}, 0x18) getsockopt$inet_pktinfo(r0, 0x7, 0x8, 0x0, 0x0) 18:18:07 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'tunl0\x00'}) 18:18:07 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e0, 0x1368, 0xc0, 0x0, 0x12a8, 0x1368, 0x98, 0x14e0, 0x14e0, 0x14e0, 0x14e0, 0x6, 0x0, {[{{@ip={@dev, @private, 0x0, 0x0, 'veth0_to_bridge\x00', 'syz_tun\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@local, @loopback, 0x0, 0x0, 'syzkaller1\x00', 'erspan0\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@broadcast}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'veth1\x00', 'xfrm0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x440) 18:18:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x401c5820, &(0x7f0000000040)={'sit0\x00'}) 18:18:07 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$FS_IOC_FSGETXATTR(r0, 0x40049409, 0x0) 18:18:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 18:18:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x4020940d, 0x0) [ 346.034274][ T7005] IPVS: sync thread started: state = BACKUP, mcast_ifn = ip6tnl0, syncid = 1, id = 0 18:18:07 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0x40049409, 0x0) 18:18:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x102, 0x0) write$tun(r0, 0x0, 0x0) 18:18:07 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x16, 0x0, 0x0) 18:18:07 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, &(0x7f0000000240)=[{0xfffffffffffffffd}], 0x1}}], 0x1, 0x0) 18:18:07 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0x8, 0xa, 'nbd\x00'}]}, 0x1c}}, 0x0) 18:18:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private2}}) 18:18:07 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x6, &(0x7f0000002500)=ANY=[@ANYBLOB="1836000004000000000000000000000018000000ff030000000000009f0000008510"], &(0x7f0000000140)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000004c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:18:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x4020940d, &(0x7f0000000040)={'sit0\x00'}) 18:18:07 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$bt_rfcomm(r0, 0x0, 0x0) 18:18:07 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x30}, 0xc) 18:18:07 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f00000001c0)={0x24, 0x14, 0x62b, 0x0, 0x0, {0x11, 0x1}, [@INET_DIAG_REQ_BYTECODE={0xd, 0x1, "9fd3ac9fe56565865f"}]}, 0x24}}, 0x0) 18:18:07 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x14, 0x0, 0x0) [ 346.245805][ T7029] nbd: must specify an index to disconnect 18:18:07 executing program 4: bpf$BPF_BTF_LOAD(0xa, 0x0, 0x0) 18:18:07 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@map, 0xffffffffffffffff, 0xb8ad1b1a72332c48}, 0x10) 18:18:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, 0x0, &(0x7f0000000240)) 18:18:07 executing program 0: bpf$BPF_BTF_LOAD(0xd, &(0x7f00000002c0)={0x0, &(0x7f0000000240)=""/98, 0x0, 0x62}, 0x20) 18:18:07 executing program 5: syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x0, 0x0, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) pipe(&(0x7f0000006b80)) 18:18:07 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x2, &(0x7f0000000100)=@raw=[@map_val], &(0x7f0000000180)='GPL\x00', 0x19ac, 0x85, &(0x7f0000000940)=""/133, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:18:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x10}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @objref={{0xb}, @val={0x4}}}]}], {0x14, 0x10}}, 0x98}}, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x14, 0x17, 0xa, 0x101, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:18:07 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000003d00)={&(0x7f0000000200)={0x24, @long}, 0x14, &(0x7f0000003cc0)={&(0x7f0000003c00)="a7", 0x1}}, 0x0) 18:18:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x6cb, 0xe9, 0xc0a, 0x1}, 0x48) 18:18:07 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xa, &(0x7f0000000540)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e0, 0x1368, 0xc0, 0x0, 0x12a8, 0x1368, 0x14e0, 0x14e0, 0x14e0, 0x14e0, 0x14e0, 0x6, 0x0, {[{{@ip={@dev, @private, 0x0, 0x0, 'veth0_to_bridge\x00', 'syz_tun\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@local, @loopback, 0x0, 0x0, 'syzkaller1\x00', 'erspan0\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@broadcast}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'veth1\x00', 'xfrm0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x440) 18:18:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000780)={0x1060, 0x0, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "16cd2a6bd998effac9572a89bc711d39c95e3653820a70077829197b3266923a", "9de03543715e99068447b48e264fa48c7fddd2dca0c2f07de5850b007f02533e", [{}, {}, {0x0, 0x7}, {}, {}, {}, {0x1}]}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "4a8ae51a08b6224fae0b0449ba5e75b74eb73ba2cd067aaa0781c98b1c904df7", "ff1a77658256452a56da9e886610df0d96e85a4bc9afd282021c48a3f5d22f8e"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "62bfda3b013213212fdc12e8e8fac6b74be009b1a3d77951c6fe06222dfb07ee", "cbb6a6dd584e0e003379f49178413862850a7884d1cfa4f8d72fe3f979e3b2d2"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "3fad4c00a74784999eb3bd151da493a38c5fa1aba523b18f2e9aba2789733126", "23a35736d6e3750d0ef6e00b635ca49f386e6e53259afce2dd832dd6d1ce37c2"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "3c4ac6783e03bffed2a547bafdbc88fc3576fdae46e5de5012aa3652c54f7bed", "7b5d091340dad15066a1de731104bca74b9f1de065027c3b9e0098ae31afad2a"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "fcfbb5729ac4463d5f65d8b6895eae642d5581a95305582fce5006ea0ab2a4af", "389338ecbd37053f97f23ce58ef3a6efd6177235d843b69103a4b8b514db2a15"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "9b90b4f6105bd9ca8f10718b2e1045e61b4942d964acf505288b406fc84ff3a0", "d168cd56a74bdf970debbff649e581a89e87fe520bb86d337f8192404e95a293"}}}]}, 0x1060}}, 0x0) 18:18:07 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'dvmrp0\x00'}) 18:18:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@fwd={0x2}]}, {0x0, [0x0, 0x61, 0x5f, 0x30]}}, &(0x7f0000000080)=""/180, 0x2a, 0xb4, 0x1}, 0x20) 18:18:07 executing program 0: r0 = socket(0x1, 0x5, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @remote, 'wg2\x00'}}, 0x1e) 18:18:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$l2tp(0x2, 0x2, 0x73) ppoll(&(0x7f0000000000)=[{r1, 0x242}, {r0}], 0x2, 0x0, 0x0, 0x0) 18:18:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'wlan1\x00', 0x7}) 18:18:07 executing program 5: pselect6(0x40, &(0x7f00000001c0)={0x6}, 0x0, &(0x7f0000000240), &(0x7f0000000280)={0x0, 0x989680}, 0x0) 18:18:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 18:18:07 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x5}]}) 18:18:07 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@mangle={'mangle\x00', 0x1f, 0x6, 0x1410, 0x1368, 0xc0, 0x0, 0x12a8, 0x1368, 0x14e0, 0x14e0, 0x14e0, 0x14e0, 0x14e0, 0x6, 0x0, {[{{@ip={@dev, @private, 0x0, 0x0, 'veth0_to_bridge\x00', 'syz_tun\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@local, @loopback, 0x0, 0x0, 'syzkaller1\x00', 'erspan0\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@broadcast}}}, {{@uncond, 0x0, 0x10a0, 0x1102, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}]}, @common=@CLUSTERIP={0x60}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'veth1\x00', 'xfrm0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x1470) 18:18:07 executing program 5: getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pipe(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000003880), 0x12) 18:18:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:18:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000000c0)="ba", 0x1) 18:18:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() r2 = getpid() sendmmsg$unix(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x58}}], 0x1, 0x0) 18:18:07 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00'}) 18:18:07 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) 18:18:07 executing program 3: bpf$BPF_BTF_LOAD(0xc, &(0x7f00000002c0)={0x0, &(0x7f0000000240)=""/98, 0x0, 0x62}, 0x20) 18:18:07 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000040), 0x4) 18:18:07 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000000)) 18:18:08 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000740)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x2e) 18:18:08 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x3, 0x0, 0x0) 18:18:08 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000640)) 18:18:08 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x2, &(0x7f0000000540)=@raw=[@jmp, @call], &(0x7f0000000480)='syzkaller\x00', 0x3, 0xd5, &(0x7f00000005c0)=""/213, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:18:08 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_pktinfo(r0, 0x0, 0x19, 0x0, &(0x7f0000000040)) 18:18:08 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, 0x0) 18:18:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000000100)) 18:18:08 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000001680)) 18:18:08 executing program 0: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) pipe(0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000006e80)={0x6, 0x1, &(0x7f0000006c80)=@raw=[@jmp], &(0x7f0000006d00)='GPL\x00', 0x0, 0x5b, &(0x7f0000006d40)=""/91, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:18:08 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x89a0, 0x0) 18:18:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x202d00, 0x0) write$tun(r0, 0x0, 0x0) 18:18:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)) 18:18:08 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0xb701, 0x0) 18:18:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000006080)={'vxcan1\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000061c0)={0x6, 0x1, &(0x7f0000001ac0)=@raw=[@func], &(0x7f00000048c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:18:08 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 18:18:08 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x41, &(0x7f0000000540)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e0, 0x1368, 0xc0, 0x0, 0x12a8, 0x1368, 0x14e0, 0x14e0, 0x14e0, 0x14e0, 0x14e0, 0x6, 0x0, {[{{@ip={@dev, @private, 0x0, 0x0, 'veth0_to_bridge\x00', 'syz_tun\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@local, @loopback, 0x0, 0x0, 'syzkaller1\x00', 'erspan0\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@broadcast}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'veth1\x00', 'xfrm0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x440) 18:18:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() r1 = socket$inet6(0xa, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}}], 0x1, 0x0) 18:18:08 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000640)={'sit0\x00', 0x0, 0x0, 0x700, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}}}) 18:18:08 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x20040000) 18:18:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:18:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2000000}, {}]}]}}, &(0x7f0000000400)=""/172, 0x36, 0xac, 0x1}, 0x20) 18:18:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x401c5820, 0x0) 18:18:08 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$AUTOFS_IOC_FAIL(r0, 0x9361, 0x0) 18:18:08 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x418c02, 0x0) 18:18:08 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x41, 0x0, 0x0) 18:18:08 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0xb702, 0x0) 18:18:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x7, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 18:18:08 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0x541b, 0x0) 18:18:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="8c", 0x1) 18:18:08 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00'}) 18:18:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 18:18:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000002c0)={0x0, 0xe, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="640900000005010400000000000000000c0000035402010001"], 0x964}}, 0x0) 18:18:08 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x1, &(0x7f0000000400)=@raw=[@jmp], &(0x7f0000000440)='GPL\x00', 0x1, 0xfd, &(0x7f0000000480)=""/253, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:18:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@func={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000400)=""/172, 0x2a, 0xac, 0x1}, 0x20) 18:18:08 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x5451, 0x0) 18:18:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x6cb, 0xe9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 18:18:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000000)="855f84ef", 0x4) [ 347.498034][ T7167] netlink: 1788 bytes leftover after parsing attributes in process `syz-executor.0'. 18:18:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0x2) 18:18:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x6, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 18:18:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x44, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x44}}, 0x0) 18:18:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40086602, &(0x7f0000000040)={'sit0\x00'}) 18:18:08 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @multicast}, 0x68, {0x2, 0x0, @empty}, 'pimreg1\x00'}) 18:18:08 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80c00, 0x0) 18:18:08 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000002340)={'wg2\x00'}) 18:18:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x2, 0x1, 0x401}, 0x14}}, 0x0) [ 347.709583][ T7186] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 18:18:08 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @local, 'veth0_to_hsr\x00'}}, 0x1e) 18:18:08 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, @short}, 0x14, &(0x7f0000000100)={0x0}}, 0x0) 18:18:08 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) [ 347.776082][ T7186] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 18:18:08 executing program 1: socketpair(0xa, 0x3, 0x40, &(0x7f0000000040)) 18:18:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000280)={0x2, 'team_slave_1\x00'}, 0x18) 18:18:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000540)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000400)=""/172, 0x1000000, 0xac, 0x1}, 0x20) 18:18:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5421, &(0x7f0000000040)={'sit0\x00'}) 18:18:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xfec3}}, 0x0) 18:18:09 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x13, &(0x7f0000000540)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e0, 0x1368, 0xc0, 0x0, 0x12a8, 0x1368, 0x14e0, 0x14e0, 0x14e0, 0x14e0, 0x14e0, 0x6, 0x0, {[{{@ip={@dev, @private, 0x0, 0x0, 'veth0_to_bridge\x00', 'syz_tun\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@local, @loopback, 0x0, 0x0, 'syzkaller1\x00', 'erspan0\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@broadcast}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'veth1\x00', 'xfrm0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x440) 18:18:09 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x401c5820, 0x0) 18:18:09 executing program 0: r0 = socket(0x1, 0x5, 0x0) bind$pptp(r0, 0x0, 0x0) 18:18:09 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0xb701, 0x0) 18:18:09 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0xb701, 0x0) 18:18:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x1, 0xa, 0x101}, 0x14}}, 0x0) 18:18:09 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @empty=0xc3050000}}) r1 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00'}) 18:18:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f00000062c0)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000080)="f2b3842b5cd83eddb667578b26793c8db882c095a1562be764d1c83a5aa16ca54ad7a0b32f4ab32a11c2add3a9b464e3825e846bee1990d8e1b2c1dc99f13048a4403cb72cde1f5f97546fdab85ea25ce1a18bda9ff7b8773d228d4369f8b0e3c3ce3b0a9f8ccd74", 0x68}, {&(0x7f0000000100)="28e29d3355a52cf69eb946e9d5467f110bbc05f8c7717a9b1b5b42b37d6c1b2576a113936490ccb416010048d7bf4d0097086097e62176fd356bbfdea28d56fd835fad410c9457a24e6eb2b665eb61ac57a6d1b2873fee4372bd6d869fc1585f2849c36283032add20945f97617565903e08cb3132187c315f9472bc6ec5805a24917a1bdbd0c99eff547008b7d7bc53229407086b4e6e927ed3b92faaaeb3185b22db751a1f1ff151f5200ca95b8adacdd23da7e8e24c1a04d4427a7a486ee01eddcfd835056983ef1fee8a0578be9f5b4c47ffa2b4f9e9e860", 0xda}, {&(0x7f0000000200)="0e8971", 0x3}, {&(0x7f0000000240)}, {&(0x7f00000002c0)}, {&(0x7f0000000440)="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", 0xda6}], 0x6}}], 0x1, 0x4) 18:18:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x18, 0x1, &(0x7f0000000140)=@raw=[@kfunc], &(0x7f00000001c0)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:18:09 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0x7, &(0x7f0000000300)=@framed={{}, [@map_idx_val, @map_idx]}, &(0x7f0000000380)='GPL\x00', 0x1, 0x8d, &(0x7f00000003c0)=""/141, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff]}, 0x80) 18:18:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'wg0\x00'}) 18:18:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) 18:18:09 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'x'}]}}, &(0x7f0000000400)=""/223, 0x2a, 0xdf, 0x1}, 0x20) 18:18:09 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x5, &(0x7f0000000540)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e0, 0x1368, 0xc0, 0x0, 0x12a8, 0x1368, 0x14e0, 0x14e0, 0x14e0, 0x14e0, 0x14e0, 0x6, 0x0, {[{{@ip={@dev, @private, 0x0, 0x0, 'veth0_to_bridge\x00', 'syz_tun\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@local, @loopback, 0x0, 0x0, 'syzkaller1\x00', 'erspan0\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@broadcast}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'veth1\x00', 'xfrm0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x440) 18:18:09 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1a, &(0x7f0000000540)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e0, 0x1368, 0xc0, 0x0, 0x12a8, 0x1368, 0x14e0, 0x14e0, 0x14e0, 0x14e0, 0x14e0, 0x6, 0x0, {[{{@ip={@dev, @private, 0x0, 0x0, 'veth0_to_bridge\x00', 'syz_tun\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@local, @loopback, 0x0, 0x0, 'syzkaller1\x00', 'erspan0\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@broadcast}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'veth1\x00', 'xfrm0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x440) 18:18:09 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001280)={0x0, 0x0, 0x4}, 0x10) 18:18:09 executing program 5: openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x100000046) 18:18:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5}, 0x48) 18:18:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=@base={0x0, 0x0, 0x0, 0x0, 0x78}, 0x48) 18:18:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0}, 0x10023) 18:18:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000a00)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @random="f6c048f188b6", 'batadv0\x00'}}, 0x80, 0x0, 0x0, 0x0, 0x3e80}, 0x0) 18:18:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000180)=""/213, 0x26, 0xd5, 0x1}, 0x20) 18:18:09 executing program 5: syz_clone(0x3001500, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 18:18:09 executing program 3: syz_clone(0x3001500, 0x0, 0x0, 0x0, 0x0, 0x0) 18:18:09 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0x8, &(0x7f0000000300)=@framed={{}, [@map_idx_val, @map_idx, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}]}, &(0x7f0000000380)='GPL\x00', 0x1, 0x8d, &(0x7f00000003c0)=""/141, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:18:09 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x15, 0xa, &(0x7f0000000680)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32=r0, @ANYBLOB="0000000000000000790007000000000018000000000000000000000000020000950000000000000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0xe1, &(0x7f0000000340)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:18:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x40000002) 18:18:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 18:18:09 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000a00)='ns/ipc\x00') ioctl$IOCTL_GET_NUM_DEVICES(r0, 0x40046104, 0x0) 18:18:09 executing program 0: syz_clone(0x804c000, 0x0, 0x0, 0x0, 0x0, 0x0) 18:18:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'rose0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) 18:18:09 executing program 3: socketpair(0x10, 0x3, 0x5, &(0x7f0000000000)) 18:18:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8955, &(0x7f0000000140)={'tunl0\x00', 0x0}) 18:18:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001400)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000001340)=[{&(0x7f0000000100)="90ff4dba0e02611283dae3083652d684bbd960a891328487882cc58d777576183d3b53ac847bcbbc0dc406540721ce9e07e275d984a752498c2bd1ad29708b4f15ff5621e82b9e529fb6b6", 0x4b}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000000000)="3295f8bf1caa1dd3f92045abbdf3b95c1f49a896152d9a765f427544533401dab0a31ced45147fb9be1af5c5509e09fe7f51fee33afc39dd26cf", 0x3a}, {&(0x7f0000001180)="4acee1f5906565bae5ca3f962f64f65346aea3a15d7c1fbc988e0b02ab5bb07a17f70407582a444f50c99ab8c25ae138c10a3cab8ebbdc49097d78df89330c4f8cc6d298e40e8da925a23545a18651c45ee3d1bd006f207ed120810424ee4bf70cc8289dbcb30c581f11522bfce8da7bef00be80f7658e5a9c5e05ab503921700364e2a8d2c8fb986c1157ab09ebc44ee51e80123d15cdc53fca7b6c1e3ce5db223a0ced52c0bb66442f369a777555db60ca38c65dc5c31c41b49279d72da32c998bc6091bdaaf045d89e664ba5e7b7603e217673aa0f3df593041aadd7200c8df717c6bb48f8e503c88fbc8", 0xec}, {&(0x7f0000001280)="b1beabed709a588f11cfec03c4b6eb6b7da96a798624dfd669", 0x19}, {&(0x7f0000001780)="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", 0x1000}, {&(0x7f00000012c0)="efc1f857ebb222b447f1f98c1ed8ae11e052b0b32aa6e8f46d4caa8468dbfd48f4ac0d00efbe5dcc0b42a71a4c96adfb0ebd0ad1c5438e94aba28e03f1788c5e75cc101d462d7bfb", 0x48}], 0x2c, &(0x7f00000013c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee01}}}], 0x38}, 0x0) 18:18:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8946, &(0x7f0000000140)={'gre0\x00'}) 18:18:09 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000a40)={0x41, 0x0, 0x3}, 0x10) bind$tipc(r0, 0x0, 0x0) 18:18:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x891b, &(0x7f0000000140)={'tunl0\x00', 0x0}) 18:18:09 executing program 2: syz_clone(0xa040000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)='.') mq_open(0x0, 0x0, 0x0, 0x0) 18:18:10 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000a40)={0x40}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x40, 0x0, 0x2}, 0x10) 18:18:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8921, &(0x7f0000000140)={'tunl0\x00', 0x0}) 18:18:10 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = getpgid(0x0) sendmsg$unix(r0, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x7ffff, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}, 0x0) 18:18:10 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x6, 0x84, 0x0, 0xfffffffffffffffc) 18:18:10 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000a40)={0x41, 0x0, 0x3}, 0x10) bind$tipc(r0, 0x0, 0x0) 18:18:10 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000a40)={0x40}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x40}, 0x10) 18:18:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000080)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) 18:18:10 executing program 0: socket$tipc(0x1e, 0x4, 0x0) 18:18:10 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000a40)={0x41, 0x0, 0x3}, 0x10) bind$tipc(r0, 0x0, 0x0) 18:18:10 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, 0x0, 0x0) 18:18:10 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000000c0)={0x40}, 0x10) sendmsg$tipc(r0, &(0x7f0000000900)={&(0x7f0000000040)=@id, 0x10, 0x0}, 0x0) 18:18:10 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000900)={&(0x7f0000000040)=@id, 0x10, 0x0}, 0x0) 18:18:10 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000a40)={0x40}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x40, 0x0, 0x0, 0x7}, 0x10) 18:18:10 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000a40)={0x41, 0x0, 0x3}, 0x10) bind$tipc(r0, 0x0, 0x0) 18:18:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8901, &(0x7f0000000140)={'tunl0\x00', 0x0}) 18:18:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8914, &(0x7f0000000140)={'tunl0\x00', 0x0}) 18:18:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}}) 18:18:10 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000a40)={0x40}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x40, 0x0, 0x3}, 0x10) 18:18:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8910, &(0x7f0000000140)={'tunl0\x00', 0x0}) 18:18:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000080)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) 18:18:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'gre0\x00'}) 18:18:10 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETSGCNT_IN6(r0, 0x89e1, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}, @loopback}) 18:18:10 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) 18:18:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 18:18:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x24}}, 0x0) [ 349.862071][ T7333] sit0: mtu greater than device maximum 18:18:11 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000002480), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x121080, 0x0) 18:18:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@mangle={'mangle\x00', 0x1f, 0x6, 0x508, 0x0, 0x368, 0x0, 0x1c8, 0x298, 0x438, 0x438, 0x438, 0x438, 0x438, 0x6, &(0x7f0000000180), {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast1, [0xffffffff, 0xffff00, 0xffffff00], [0xffffffff, 0xff, 0xffffffff, 0xff000000], 'caif0\x00', 'bond_slave_0\x00', {0xff}, {0xff}, 0x2b, 0x7f, 0x5, 0x20}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x4}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@ipv6={@empty, @mcast2, [0xffffffff, 0xff000000, 0xffffffff, 0xff000000], [0xffffff00], 'veth1_to_bond\x00', 'sit0\x00', {}, {}, 0x2, 0x9, 0x3, 0x4}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@loopback, @loopback, [0xff000000, 0x0, 0xff000000, 0xff000000], [0x0, 0xff, 0xffffff00, 0xffffffff], 'virt_wifi0\x00', 'lo\x00', {0xff}, {0xff}, 0x62, 0xf0, 0x1, 0x4}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x3, 0x5}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast1}, @private0, [0xff, 0xff], [0x0, 0xff, 0xffffffff, 0xff], 'veth0_to_hsr\x00', 'pimreg\x00', {0xff}, {}, 0x4, 0x3, 0x0, 0x1}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x29, 0x3, 0x3f, 0x1, 0x1, @private1={0xfc, 0x1, '\x00', 0x5}, @dev={0xfe, 0x80, '\x00', 0x31}, 0x7800, 0x20, 0x200, 0x527}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000005dc0)={'ip6tnl0\x00', &(0x7f0000005d40)={'ip6tnl0\x00', r2, 0x0, 0x81, 0x0, 0x0, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, 0x7}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'syztnl0\x00', &(0x7f00000000c0)={'syztnl2\x00', r3, 0x29, 0x5, 0x7, 0x6, 0x51, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8000, 0x7800, 0x1, 0x800}}) 18:18:11 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000100), 0x0, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000180)={0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x0, 0x0, '\x00', @value64}}) 18:18:11 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400), 0x200001, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 18:18:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), r0) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x28bb3802af47516f) 18:18:11 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040), 0x4c375ca64e4f83b5, 0x0) [ 350.019009][ T7347] x_tables: duplicate underflow at hook 1 [ 350.022927][ T7354] process 'syz-executor.0' launched '/dev/fd/-1/./file0' with NULL argv: empty string added 18:18:11 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000001800)={0x2, 0x0, @multicast2}, 0x10) 18:18:11 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000002500), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000140)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_SEC_LEVEL={0x4}]}, 0x20}}, 0x0) 18:18:11 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0), 0x140, 0x0) 18:18:11 executing program 1: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x28bb3802af47516f) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) 18:18:11 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 18:18:11 executing program 3: alarm(0x5f62) 18:18:11 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000001c0)={0x0, 0x0, "07dc4b", 0xba}) 18:18:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@nat={'nat\x00', 0x1b, 0x5, 0x780, 0x360, 0x0, 0xffffffff, 0x0, 0x228, 0x6b0, 0x6b0, 0xffffffff, 0x6b0, 0x6b0, 0x5, 0x0, {[{{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, @local, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev, @mcast1, @mcast1, @empty, @local, @mcast2, @local, @remote, @ipv4={'\x00', '\xff\xff', @broadcast}, @empty]}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@local, @ipv4=@multicast2, @gre_key, @icmp_id}}}, {{@ipv6={@loopback, @remote, [], [], 'ipvlan1\x00', 'hsr0\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hbh={{0x48}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@local, @ipv6=@remote, @icmp_id, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, [], [], 'batadv0\x00', 'caif0\x00'}, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@dev, @ipv4={'\x00', '\xff\xff', @remote}, @mcast1, @mcast2, @local, @dev, @private1, @loopback, @private0, @rand_addr=' \x01\x00', @loopback, @mcast1, @loopback, @private2, @private0, @mcast1]}}]}, @common=@unspec=@AUDIT={0x28}}, {{@ipv6={@mcast1, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'macvtap0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@frag={{0x30}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7e6) 18:18:11 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000280), 0x20, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000580)=[0x6]) socketpair(0x0, 0x0, 0x0, 0x0) 18:18:11 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$usbip_server(r0, &(0x7f0000000040)=@ret_submit={{}, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, "", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x1000) [ 350.471011][ T7385] x_tables: duplicate underflow at hook 1 18:18:12 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x528, 0x0, 0x1d0, 0x2c0, 0xe8, 0xe8, 0x490, 0x490, 0x490, 0x490, 0x490, 0x6, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@inet=@socket2={{0x28}}, @inet=@rpfilter={{0x28}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0xc1}}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'caif0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@icmp={{0x28}, {0x0, ' \v'}}, @inet=@rpfilter={{0x28}}]}, @ECN={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'team0\x00', 'rose0\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@addrtype={{0x30}}]}, @TTL={0x28}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @ECN={0x28}}, {{@ip={@empty, @remote, 0x0, 0x0, 'gre0\x00', 'geneve1\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE0={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x588) 18:18:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private}}}}) 18:18:12 executing program 1: keyctl$update(0x2, 0x0, &(0x7f0000000000)="bf", 0x1) 18:18:12 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000180)='cifs.idmap\x00', 0x0, 0x0) 18:18:12 executing program 0: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x9000) 18:18:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, r1, 0x401}, 0x14}}, 0x0) 18:18:12 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000004c0), 0x6100, 0x0) 18:18:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x318, 0xffffffff, 0x110, 0x0, 0x110, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@ttl={{0x28}}, @common=@inet=@multiport={{0x50}}]}, @REJECT={0x28}}, {{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'dvmrp0\x00', 'batadv_slave_0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "d26a"}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4c1f66cf797d135dd58587a0091a268bcd549240fa114af2dfed400481c8"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 18:18:12 executing program 3: socket$inet_smc(0x2b, 0x1, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001a00), 0x0, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300), r0) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r1}, {0x8}]}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x401}]}, 0x4c}}, 0x0) 18:18:12 executing program 2: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 18:18:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x278, 0xffffffff, 0x178, 0x98, 0x178, 0xffffffff, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @broadcast, 0x0, 0x0, 'batadv_slave_0\x00', 'geneve1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "738c341ab65180f35e75b8bf012cbfc0de5dceb2978ce7ec618c4e2f31ce"}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'veth1\x00', 'macvtap0\x00', {}, {}, 0x0, 0x0, 0xd4}, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) [ 351.041088][ T7397] x_tables: duplicate underflow at hook 1 18:18:12 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2}, 0x0, 'macvlan0\x00'}) 18:18:12 executing program 0: r0 = shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7800) shmdt(r0) shmdt(0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) [ 351.089642][ T7401] x_tables: duplicate underflow at hook 2 18:18:12 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x1424, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 18:18:12 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0x0, r0) [ 351.137183][ T7405] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 18:18:12 executing program 5: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="a1", 0x1, 0xfffffffffffffffb) add_key(&(0x7f00000000c0)='rxrpc\x00', 0x0, 0x0, 0x0, r0) 18:18:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8922, &(0x7f0000000140)={'sit0\x00', 0x0}) 18:18:12 executing program 0: set_mempolicy(0x1, &(0x7f0000000000)=0x3, 0x2) socket$key(0xf, 0x3, 0x2) 18:18:12 executing program 3: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) 18:18:12 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffd1}, 0x0) 18:18:12 executing program 4: socket(0x18, 0x0, 0x1f) 18:18:12 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 18:18:12 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg(r0, &(0x7f0000001480)={&(0x7f0000000000)=@caif=@dbg, 0x80, 0x0}, 0x0) [ 351.311165][ T7420] sit0: mtu less than device minimum 18:18:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'sit0\x00', 0x0}) 18:18:12 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8000000000000001}, 0x0, 0x0) 18:18:12 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x508, 0x368, 0x368, 0xe8, 0x1d8, 0x368, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'caif0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, ' \v'}}, @common=@icmp={{0x28}, {0x0, "6095"}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@addrtype={{0x30}}]}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}, @common=@socket0={{0x20}}]}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x568) 18:18:12 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r1) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x1}, 0x14}}, 0x0) 18:18:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000140)) 18:18:12 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000340)=@multiplanar_overlay={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "627a5301"}, 0x0, 0x3, {0x0}}) [ 351.382251][ T7429] syz-executor.5 (7429): drop_caches: 0 18:18:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv6_deladdrlabel={0x30, 0x49, 0x401, 0x0, 0x0, {}, [@IFAL_ADDRESS={0xa, 0x1, @local}]}, 0x30}}, 0x0) 18:18:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r1, &(0x7f0000000680)={&(0x7f0000000400), 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 18:18:12 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) write$cgroup_subtree(r0, 0x0, 0x9) 18:18:12 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) 18:18:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001280)={0x1, &(0x7f0000001200)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) 18:18:12 executing program 5: write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0x14) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x5000) 18:18:12 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) gettid() sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x20008089) 18:18:12 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 18:18:12 executing program 2: r0 = socket$isdn(0x22, 0x3, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 18:18:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010200000000000001000300000005000603"], 0x24}}, 0x0) 18:18:12 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7800) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) 18:18:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={&(0x7f0000000980)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xe74, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xd9, 0x5, "87f785f0db3e4b46b8579e60113fab939329fed8872f677662c6084da5ec261149e313204f498c6f969ae8bdc2356a53e50f1e705911222a682badd7a5cab4d427cc05232e6521dca75a47192031cd7390589d53e558fc28b11249e0a7a6b76e2e0c7295e3c4b1df21057916b9715fe97364d0344f491cfe69d9d257533f33736219416da00c5091df7c42c2b016764475b11a78c14a1a42f3b7995ddaff217347f503adaee4164f230c1f9c35b366684c6e3562de42aad72795ca97eb59acbadf87c1ecd8abccb2a7691155f87269d74b848a9595"}, @ETHTOOL_A_BITSET_MASK={0xb9, 0x5, "3d64705e27a30cb1c7828e1eba67dbf6cf8cb9b345b6bdba17620ff0080fd384236f91c9cde79d9dce73488b7c4e7d6e99d8cc441c92dd86f561a5163bfe2efae94a105504c500d719de75384ab4e870f52ae614f90354602ed4dc1cd70621ff8ca5f03fb0b7622f3608ef64aae21fc982631e81251971556abca74c9c736e72dcf7538f779d3cd481f39b2fb4dc7677512c11db004eaa1ad0115b3c74e321ce0bcdcb7bed2d825b84d3511eaeddcb8c503cbe66b1"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4d, 0x4, "34d5b9a42ff51a40ed30436a476aa2bb7d32811b44468894a6a3a38fbc5277bd6c11953a778a9adfbbcc304e7567585818dc46f7fd1e6fda5856e98d0f7110e7542f2ce23811a23d1b"}, @ETHTOOL_A_BITSET_MASK={0x45, 0x5, "8dac0fa3a3539b91d8a90e271efe5063f5cc61fc645ced828356be661a508fc020f073f7475a50172aadb9ca42d35741b6168aa35a87dbecd1777b1e284c03e79e"}, @ETHTOOL_A_BITSET_VALUE={0xb5, 0x4, "3c06234a8f60176334ef3c752b00c1edb892aa8d83eb1d1cdf03d65e2e61bcd013928f91a959ea160715f4afa1b075feebfc84ae1d708b7d8e50246b3bf75661380181629e6276f4ef209ef3a63fa7f52431a656385fb3da9a5d86937eae3b7dcc8683964124648b6cd4becd4e4dce08353d4934869780a3d1289efd2b1dcc533711eb11ffd8d1c8f0c765dff526a99a20b95c011c3cea223d45e484938904b88d24848da9daba715a4ae7034eb04f569b"}, @ETHTOOL_A_BITSET_BITS={0x138, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x4}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x00'}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '},:$!(}}-{(\x00'}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_MASK={0x49, 0x5, "9c6311181e244b8fd9da6b12ee654f6aca12234d93fed2f223e331eda14ae332e81f8080d14b0d1ee4bc57f748679e5b4236fb433a3edfbf175605415abe478863a6675dbd"}, @ETHTOOL_A_BITSET_VALUE={0x9fd, 0x4, "a19af2ead4d480ab2db4914b3e24c5fe173e2c1b424371e0cbd3e1d7c22814db646da8396b02d7a5e8ac5f34b9adcd89711511a6d3b41f19457d67685aba1f583f2679ef7dfa5fe476ad9f998ecad8fef585670051cd96b857b5486478381847288682b111279fb405a3f2b68e88759846884f2498c0c781c25135d6521f179362733a19eff2f92ff2ae40bf8fc7a5f905d3b1c8d458551673bc84f011030114e679d82431046fd5752f661f8c932bbbe9691c9d881ed33d6510f44cea3953dfa67d06cb290cebd3907e9676dc291b61440168046f97d9d32b6e7ae05036848397ffa05e4a1141ed09dd67dc6d77fab7e55fe59f1dbc62e00d6a0dff57653956710c3531236d72cc061782ab9dd809ed6ade9da427807e24716e60b196a25348df9e8e5e77d001d3f00cece53479b709277f85a52c424bea03039e088891e8bd536ea12874d0c8d30448fa090d2b310b915eb87a19e771feec1e913b84a0109eaff19f5e6e4afb5c479a4370a2c2e948e93fa7f4289fac1724fde77382560bd11842ce805794e966e5544dc193ee8d2a7ac25f8a1fe8529fb8978c69e719bd4064817661ee00327d0eb3c9811102ca4f94162862606f1424a78dc948557de48ed967aba40657068b15b5cf95b5421ffb923bd6b8a0f4732d3f91400ece0725b9d5c4a03bc20467c32f7d8151c398c9c64ad01fa5f64ebe808cc48906e17fc6431926e7e83770ff358e75d1b3ca31522838b9a898423c8c961895f05c16b0c76f3cd4a8afc775137df6639143e284449d2c1287aedef8a14de00ff1a83d2cc11fa782c1bca1707d8acac21af50ecaeca704dbd1488fd18efd796342bf050214d3a683498c4e99939eb27d6ad0604a9e28dcdc0de2a2df2bc62f29720599b69d4eb5917913f6ff4495c38331a0204fdf7de729e8a23476ae2ee44dbda77cb247cd51f3b2dc847fcdc84d57311a34c018b2c6cb81c82e84b88a32561842ba294af2d516c8398a002319c7994357d1ca162a16288b4364ced9c8dc4a8b22b4cdd6816fcd55c5ab992366db8051d0d574002a8c878c7493181adb7fb36e9254c5acb04022f450a9662434aff3e4169a0d3aafad36c36f070aad644582c1bbed1d11f8a53f85d2a52e101d14ae0bcd8531120c70a5d91847a0493feb7144e17a6707dc9ccc71d1bf20e6aa2a48ec5f2037e3a77f8c22df7803508af4d7c2725a47215db33a0df5b6019d9415fb0fe0980fef7eb14427700ccdbd040c132f0173b3937ec66b3a84b2a4b21bd31b0fa67f50c0c4cd3b36a55642e94798628cba32090d32eb88515d73fd4ab376df56cad3adbed82b096ecbc4f57db9e7de93b5ba455fc8a4662aef1329e1002475c7bb04a47233327d0bf0d937174716af0dc6aedd9c2e6de5a9e3d74d34bf1c2a0b1e1142f75044ce5775aefe39dcfe67ea38e992b564ac03e87a74c695298f493480951f1441c7688554bfbd8accc1793c39937e9c131658dacac70d95c21a141777fe0c19a3347bf825c7185c50ae55bcd9d4abebe7d010e09b1caf6478bd6dc20879432e51acbb7267207ea1726fb44ecddee67bfccd6674594f7738deffc58b8ca3ad705a175cd350324298b629055725905f7f2c535af3eee6204bb4689e561285b850bf904d19197d53f1932ac5c44cd2407067478ef8d715d3ccb30ab3579b851eb0120ebcd1e02e01fbc417b99e5ccde781645b7595bd655794303651aff400596e3ca4b248cccf3ff0102a977b6072a2f228c4ab9102ef1dccdacb484f2d168d5a83585687de5a867c180cdad288d1580f4944f7abdcf47bc6863430821ef901457b302dcc16ff2d51c780a78beea9df12e9588fa20f54e2d6526505d00d04aaa9b23ca29c3e98a0d5720ca537cc44d58e88708a41a3beea7f37d0ff25914ed5d6776e5c8474b3378ae32c2b0017cd26f46e74a00b1bcd45b2516653cae8db1895283291d67b63fcdc7d61c18179a9b4a6159a9c2e787e425fad6435d3dd57a26befd12c723b8e305f3725ad7fd0798c94ed8b021fd93a63fe1bdc1624e484b5e7eff4696d71db665ec18bcc25b1e3a67c634c1bb287e2cc9610bf2699366cbd6532a883e5a28a235ca143665322a793d834a7de37fb70825ac32c393dfab13266bf63fa51e744d965643d5703823623c0450ca9b3fadba539f2f762a5a5358f303b52b2c36fd27134ae65c8e63d6458c9eae15a1ddf40e02e763d476390931b124467637f7b476c29ed0172cb7eeba0d81698e586738ccd5ff29d18c4480e3b26d357c8fff0a1f7c77e9fba380e24033a827b57d7f93b4860192d61ac9537e167bcd7f9f5cad9581174caa38c5e67772cac810d5b9d89f9bff79279388086c358db9192c1f591da930e02200fa889428a3b00b2c78feaf3a81ca4e8b5f914a8dd40a8fd694057dbd66dcf2ae403cbffb2b45569c2bde913455e861758c95f530193bf1f6be4ca7a82bf16174c2a95ebe9b88d9c71ccc2d6d8c53f9a78d8daf8526982c1f8b44f62158589f186103b219aae4e5cd267bb118d6f1894f388a0e635cf01dd8ae1fcd66951ac96bf728cb7f48cb0e86f29c667a16b0014bce697d2946e9c2a27ec1e30f1580db8a7d5328543d7eff8666f991347f53651a0e10c4523306c1fc4e1fa08e56ccc6fa096a01e846acb02a5f36c687efbaf21d93110697f6bb0476dd6278c10e0c1b94f557449cbbf4b79094aadb0aa77799bb19008102a684e1d4cf43e5e6ccb9dca467d55144bc965d33580e01112630e27b15d7d60baf99885277bc675d6d548a4008220091652e0b4193685092c3cc19a13bf1c6028e5462be526b9c691a61f0891027e05699b2fee97ea272a28e6f4e9f5a3cd01dabbe400d800fc210dfe72bf6bf2656fe5de6ba29a33174e7df19baed60ac622118e18bcceadcd19d2183c3e46d62e1d4a82eab4656dae92e7297746cc2b30f2ea9d0f968afa4c2308e5d2533763796f073c4dd326986e79f41d924bb359089944a7d241e0ab48fe78844d39d3d705cd8a30da1f1aa08634fbddcf7215d625d159d71d8e717765a116e3c3955f3e8ada5361c6cd27aeb655024d272449e271878d3223cbf550b6d79dabea451a9c31e127c24ed491d8c19e5109e4611254b87ce8a29265c3d777a78fb11e4736d561b8e236506f7f62c4278e0436f43a386387c5ee4bd67ff28e967ef7e04df87a36490ca9f2a2c96e2078bd2320588917c5d7e0fb2df1e328c5ba382a0703917ee6573cdb6eac8fc2f3a53eb1e727b97f9a42af8edcd4e2f10feebb4d1c80b2a10a78d766f8da79b7c1127858309407a52a30b00aa2559930e83051fd41c471621619ab773a81624dd024e8487f4a2b125cccd889fd458875fa84fe7d0f185bee7aa2479204a4a89cbcd66e901840c174be3b9c8c0e65011677f085a7738ee5a28d1a5d09c08db738de070c16f77f7bf6101f48f08bedb946dea7ae0f06cffa7c68b45e7d2b893b8e64fdccd3fd8b2626e1541194e213b58be0a60a1e7885f7b3723de6b3a43758303ff5a33ed3f879463fe023927dbe45a6eed4074fbd864aaf812e47116755202ca2390ef89291de018b60b25bc73e9607cd8c445aed"}]}]}, 0xec4}}, 0x0) [ 351.616483][ T27] audit: type=1326 audit(1661019492.722:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7452 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe761e89279 code=0x0 18:18:12 executing program 4: r0 = add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000004240)="e5", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="f5", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000004240)="e5", 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="c05af453bb93218b1faec88a33f8e7f29292246e4cf266eeb625ef0d9d1d1d134e0c32281effebf82247e76acd3013e88283237e2dcc531348a73c2e47c483bc8a19044f3f91c7dbfcb1725c0aeee75aee362fdeecc7b62a12956c1529a04eb998a7be5c99b522ff52729b85bc0fcf31b300aaa4c3e545f67ac493fc3c8596fd3d6cbf881d003b45d4e04dd43a1b7dd9295f6ff012461ebb772926258d0f0ebf92012a01e01699dbc880c5e0cf87df2127174c0f3c678ef80d6d2375a78d9bf0ccfb7c61", 0xc4, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r0, r1, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={'cbcmac(aes)\x00'}}) 18:18:12 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f00000001c0)={0x4f, 0x0, 0x4, 0x6, 0xc00}) [ 351.681626][ T7463] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:18:12 executing program 5: syz_mount_image$hfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={[{@iocharset={'iocharset', 0x3d, 'iso8859-14'}}]}) 18:18:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010200000000000001000300000005000603"], 0x24}}, 0x0) [ 351.833861][ T7474] hfs: can't find a HFS filesystem on dev loop5 [ 351.849695][ T7476] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:18:13 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 18:18:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x328, 0xffffffff, 0x1f8, 0x118, 0x1f8, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_0\x00', 'batadv0\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@inet=@ecn={{0x28}}, @common=@socket0={{0x20}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@unspec=@ipvs={{0x48}, {@ipv6=@private2}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'veth0_vlan\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@CONNSECMARK={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 18:18:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010200000000000000000300004e0500060000000000080a"], 0x24}}, 0x0) 18:18:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010200000000000001000300000005000603"], 0x24}}, 0x0) 18:18:13 executing program 5: write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0x14) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 18:18:13 executing program 4: r0 = add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000004240)="e5", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="f5", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000004240)="e5", 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="c05af453bb93218b1faec88a33f8e7f29292246e4cf266eeb625ef0d9d1d1d134e0c32281effebf82247e76acd3013e88283237e2dcc531348a73c2e47c483bc8a19044f3f91c7dbfcb1725c0aeee75aee362fdeecc7b62a12956c1529a04eb998a7be5c99b522ff52729b85bc0fcf31b300aaa4c3e545f67ac493fc3c8596fd3d6cbf881d003b45d4e04dd43a1b7dd9295f6ff012461ebb772926258d0f0ebf92012a01e01699dbc880c5e0cf87df2127174c0f3c678ef80d6d2375a78d9bf0ccfb7c61", 0xc4, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r0, r1, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={'cbcmac(aes)\x00'}}) 18:18:13 executing program 1: setuid(0xee00) socket(0xf, 0x0, 0x0) 18:18:13 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000), 0x4) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 18:18:13 executing program 4: r0 = add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000004240)="e5", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="f5", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000004240)="e5", 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="c05af453bb93218b1faec88a33f8e7f29292246e4cf266eeb625ef0d9d1d1d134e0c32281effebf82247e76acd3013e88283237e2dcc531348a73c2e47c483bc8a19044f3f91c7dbfcb1725c0aeee75aee362fdeecc7b62a12956c1529a04eb998a7be5c99b522ff52729b85bc0fcf31b300aaa4c3e545f67ac493fc3c8596fd3d6cbf881d003b45d4e04dd43a1b7dd9295f6ff012461ebb772926258d0f0ebf92012a01e01699dbc880c5e0cf87df2127174c0f3c678ef80d6d2375a78d9bf0ccfb7c61", 0xc4, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r0, r1, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={'cbcmac(aes)\x00'}}) [ 352.451183][ T7483] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 352.465666][ T7487] x_tables: duplicate underflow at hook 2 [ 352.483454][ T7485] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:18:13 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 18:18:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@nat={'nat\x00', 0x1b, 0x5, 0x648, 0x228, 0x0, 0xffffffff, 0x0, 0xf0, 0x578, 0x578, 0xffffffff, 0x578, 0x578, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@local, @ipv4, @icmp_id}}}, {{@ipv6={@loopback, @remote, [], [], 'ipvlan1\x00', 'hsr0\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hbh={{0x48}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@local, @ipv6=@remote, @icmp_id, @icmp_id}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, [], [], 'pim6reg0\x00', 'nr0\x00'}, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@dev, @ipv4={'\x00', '\xff\xff', @remote}, @empty, @mcast2, @local, @dev, @private1, @loopback, @private0, @rand_addr=' \x01\x00', @loopback, @mcast1, @loopback, @private2, @private0, @mcast1]}}]}, @common=@unspec=@AUDIT={0x28}}, {{@ipv6={@mcast1, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'macvtap0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@frag={{0x30}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6a8) 18:18:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010200000000000001000300000005000603"], 0x24}}, 0x0) 18:18:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000280), 0x20, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000580)) 18:18:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000180), 0x4) 18:18:13 executing program 4: r0 = add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000004240)="e5", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="f5", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000004240)="e5", 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="c05af453bb93218b1faec88a33f8e7f29292246e4cf266eeb625ef0d9d1d1d134e0c32281effebf82247e76acd3013e88283237e2dcc531348a73c2e47c483bc8a19044f3f91c7dbfcb1725c0aeee75aee362fdeecc7b62a12956c1529a04eb998a7be5c99b522ff52729b85bc0fcf31b300aaa4c3e545f67ac493fc3c8596fd3d6cbf881d003b45d4e04dd43a1b7dd9295f6ff012461ebb772926258d0f0ebf92012a01e01699dbc880c5e0cf87df2127174c0f3c678ef80d6d2375a78d9bf0ccfb7c61", 0xc4, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r0, r1, r2}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={'cbcmac(aes)\x00'}}) 18:18:13 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001400), 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000001440)=""/115) 18:18:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x328, 0xffffffff, 0x1f8, 0x118, 0x1f8, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_0\x00', 'batadv0\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@inet=@ecn={{0x28}, {0x10}}, @common=@socket0={{0x20}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@unspec=@ipvs={{0x48}, {@ipv6=@private2}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'veth0_vlan\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@CONNSECMARK={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) [ 352.693899][ T7504] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 352.704853][ T7505] x_tables: duplicate underflow at hook 1 18:18:13 executing program 3: uname(&(0x7f0000000000)=""/172) 18:18:13 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 18:18:13 executing program 0: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x8e2bc2) 18:18:13 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 352.777037][ T7513] x_tables: duplicate underflow at hook 2 18:18:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x12, 0x4) 18:18:13 executing program 5: r0 = socket(0x2b, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001340), r0) 18:18:13 executing program 3: syz_mount_image$v7(0x0, 0x0, 0x0, 0x2, &(0x7f0000001500)=[{&(0x7f0000000100)='M', 0x1, 0xffffffffe0000000}, {&(0x7f0000000480)="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", 0x5ed, 0xa14}], 0x0, 0x0) 18:18:14 executing program 0: socket(0x25, 0x1, 0x20000) 18:18:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d40)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5e0, 0x0, 0x410, 0x258, 0x258, 0x328, 0x510, 0x510, 0x510, 0x510, 0x510, 0x6, 0x0, {[{{@ipv6={@local, @empty, [], [], 'veth0_to_hsr\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x9}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'batadv0\x00'}}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@dst={{0x48}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5f0e32e2028d72766f9c496e1a6fd0ce02085e4d01ced95ab77477d057ff"}}, {{@ipv6={@dev, @mcast2, [], [], 'veth0_to_bond\x00', 'ip6tnl0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x640) 18:18:14 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x428, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x390, 0x390, 0xffffffff, 0x390, 0x390, 0x5, 0x0, {[{{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@broadcast, @ipv6=@dev}}}, {{@ip={@broadcast, @dev, 0x0, 0x0, 'gre0\x00', 'sit0\x00'}, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "802f"}}, @common=@unspec=@connlimit={{0x40}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @broadcast, @broadcast, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @icmp_id}}}}, {{@ip={@loopback, @broadcast, 0x0, 0x0, 'xfrm0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x488) 18:18:14 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vxcan1\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f00000000c0)={0x0}}, 0x0) 18:18:14 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100), 0xffffffffffffffff) [ 352.940915][ T7527] loop3: detected capacity change from 0 to 32768 [ 352.950830][ T6198] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 18:18:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@security={'security\x00', 0xe, 0x4, 0x450, 0xffffffff, 0x0, 0x0, 0x220, 0xffffffff, 0xffffffff, 0x380, 0x380, 0x380, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, [], [], 'dummy0\x00', 'pimreg1\x00'}, 0x0, 0x108, 0x150, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@unspec=@connbytes={{0x38}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'dvmrp1\x00'}}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@unspec=@nfacct={{0x48}, {'syz0\x00'}}, @common=@dst={{0x48}}]}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b0) 18:18:14 executing program 0: add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='d\"', 0x2, 0xfffffffffffffffd) [ 352.982303][ T6198] Buffer I/O error on dev loop3, logical block 0, async page read [ 353.017347][ T7537] x_tables: duplicate underflow at hook 1 18:18:14 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300), r0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x18, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}]}, 0x18}}, 0x0) 18:18:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x1b, 0x5, 0x690, 0xf0, 0x458, 0xffffffff, 0xf0, 0x0, 0x6c8, 0x6c8, 0xffffffff, 0x6c8, 0x6c8, 0x5, 0x0, {[{{@ipv6={@mcast1, @empty, [], [], 'batadv_slave_0\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x0, 'DNAT\x00', 0x1, {0x0, @ipv4=@multicast2, @ipv6=@private1, @port, @gre_key}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @empty}, @loopback, @empty, @ipv4={'\x00', '\xff\xff', @remote}, @private1, @private0, @private2, @mcast2, @mcast1, @private1, @empty, @local, @empty, @empty, @local]}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4, @ipv4=@broadcast, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@eui64, @common=@eui64={{0x28}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@private, @ipv6=@mcast1, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@inet=@hashlimit3={{0xffffffffffffffe0}, {'macvtap0\x00'}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@rand_addr=' \x01\x00', @ipv6=@private1, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2b6) 18:18:14 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d0e, &(0x7f0000000280)) [ 353.040611][ T6198] loop3: unable to read partition table 18:18:14 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000300), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_ENTITIES(r0, 0xc1007c01, &(0x7f0000000340)) 18:18:14 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, &(0x7f00000000c0)) [ 353.130186][ T7544] nbd: must specify a size in bytes for the device [ 353.143840][ T7545] x_tables: duplicate underflow at hook 2 18:18:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@nat={'nat\x00', 0x1b, 0x5, 0x690, 0x318, 0x0, 0xffffffff, 0x318, 0x0, 0x5c0, 0x5c0, 0xffffffff, 0x5c0, 0x5c0, 0x5, 0x0, {[{{@ipv6={@mcast1, @empty, [], [], 'wg1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@mcast1, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @empty}, @loopback, @empty, @ipv4={'\x00', '\xff\xff', @remote}, @private1, @private0, @private2, @mcast2, @mcast1, @private1, @empty, @local, @empty, @empty, @local]}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4, @ipv4, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@dst={{0x48}}, @common=@eui64={{0x28}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@private, @ipv6=@mcast2, @gre_key}}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@srh={{0x30}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@rand_addr=' \x01\x00', @ipv6=@private1, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6f0) 18:18:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) 18:18:14 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000001480)={0xa00, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4}) 18:18:14 executing program 1: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) 18:18:14 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000180), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000280)={0x80000000, &(0x7f00000001c0), 0x0}) 18:18:14 executing program 5: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_window_scaling\x00', 0x1, 0x0) 18:18:14 executing program 3: sync() ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 18:18:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'tunl0\x00', 0x0}) 18:18:14 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000000c0)={0xffffffffffffffff}) 18:18:14 executing program 2: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'syztnl2\x00', 0x0}) [ 353.280753][ T7560] x_tables: duplicate underflow at hook 1 18:18:14 executing program 4: openat$binder_debug(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) 18:18:14 executing program 5: clock_getres(0xbcc5be5310500f6, 0x0) 18:18:14 executing program 1: r0 = socket(0x22, 0x2, 0x3) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x0) 18:18:14 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000005c0)={@map=0x1, 0xffffffffffffffff, 0x4}, 0x10) 18:18:14 executing program 0: setuid(0xee01) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 18:18:14 executing program 3: r0 = getpid() r1 = getpgid(0x0) rt_tgsigqueueinfo(r1, r0, 0x0, &(0x7f0000000080)) 18:18:14 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0x0, 0x0) 18:18:14 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000580)={{0xa}}) 18:18:14 executing program 3: mq_open(&(0x7f0000000300)='%:%\\(-\'/*@!.&+\x00', 0x0, 0x0, 0x0) 18:18:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x210, 0xe8, 0xffffffff, 0xffffffff, 0xe8, 0xffffffff, 0x178, 0xffffffff, 0xffffffff, 0x178, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@addrtype={{0x30}}]}, @unspec=@NOTRACK={0x20}}, {{@ip={@dev, @rand_addr, 0x0, 0x0, 'syzkaller0\x00', 'geneve1\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x270) 18:18:14 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 18:18:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x1b, 0x5, 0x678, 0x458, 0x0, 0xffffffff, 0x0, 0x458, 0x5a8, 0x5a8, 0xffffffff, 0x5a8, 0x5a8, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @empty}, @loopback, @empty, @ipv4={'\x00', '\xff\xff', @remote}, @ipv4={'\x00', '\xff\xff', @broadcast}, @private0, @private2, @dev, @mcast1, @private1, @local, @local, @empty, @empty, @local]}}]}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@dst={{0x48}}, @common=@eui64={{0x28}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@private, @ipv6=@mcast2, @gre_key}}}, {{@uncond, 0x0, 0x108, 0x150, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@unspec=@time={{0x38}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv6=@private1, @port, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6d8) 18:18:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@getqdisc={0x28, 0x26, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) 18:18:14 executing program 1: r0 = socket(0x22, 0x2, 0x3) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000580)={'ip6tnl0\x00', &(0x7f0000000500)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 18:18:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x2f, 0x0, 0x1, 0x400, 0x21, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private2, 0x700, 0x7800, 0xffffffc0, 0x2}}) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000200), 0x4) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x2, 0x62}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x40010}, 0x0) 18:18:14 executing program 3: syz_open_dev$dri(&(0x7f0000000040), 0x9, 0x0) 18:18:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x6, 0x4) 18:18:14 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "51862765eddafa8dd06b5b8708a39209dc182eb3", "a80bf33e3c760befee496dd736fd9558489dd199"}) 18:18:14 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(r0, 0x7b0, 0x0) 18:18:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000540)={'tunl0\x00', &(0x7f00000004c0)=ANY=[]}) 18:18:14 executing program 4: r0 = socket(0x22, 0x2, 0x3) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 18:18:14 executing program 2: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x28bb3802af47516f) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7800) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x7800) 18:18:14 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0xc000) 18:18:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 18:18:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv6_deladdrlabel={0xa4, 0x49, 0x401, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @local}, @IFAL_ADDRESS={0x14, 0x1, @dev}, @IFAL_ADDRESS={0x53, 0x1, @local}, @IFAL_LABEL={0x8, 0x2, 0xc}, @IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFAL_ADDRESS={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @multicast2}}, @IFAL_ADDRESS={0x14, 0x1, @private2}]}, 0xa4}}, 0x0) 18:18:15 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) 18:18:15 executing program 0: socket(0x11, 0x8080a, 0x3) 18:18:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x450, 0x150, 0x2b0, 0x150, 0x150, 0x150, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge0\x00', 'veth0_virt_wifi\x00', {}, {}, 0x11, 0x0, 0x48}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@multicast1}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}, {{@uncond, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0xc8, 0x108, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "00d4"}}, @common=@addrtype={{0x30}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private2}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) 18:18:15 executing program 1: syz_mount_image$v7(&(0x7f0000000880), &(0x7f00000008c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001c80)=[{0x0, 0x0, 0xe10}, {&(0x7f0000000c80)="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", 0x206, 0x1}], 0x0, &(0x7f0000001d40)) 18:18:15 executing program 3: openat$audio1(0xffffffffffffff9c, 0x0, 0xe08ff50d0e7a537b, 0x0) 18:18:15 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000200), 0x1, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000240)) [ 353.955754][ T7627] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 18:18:15 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_security(0x11, r0, &(0x7f0000000000), 0x0) 18:18:15 executing program 2: write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0x14) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 18:18:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellink={0x10, 0x6b}, 0x20}}, 0x0) 18:18:15 executing program 0: syz_mount_image$f2fs(&(0x7f0000001080), &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002540), 0x0, &(0x7f0000002600)) setxattr$trusted_overlay_redirect(&(0x7f0000003cc0)='./file0\x00', &(0x7f0000003d00), 0x0, 0x0, 0x0) 18:18:15 executing program 4: syz_mount_image$f2fs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000026c0)) 18:18:15 executing program 5: setresuid(0xffffffffffffffff, 0xee01, 0xffffffffffffffff) [ 354.072886][ T7637] loop1: detected capacity change from 0 to 14 18:18:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c1000001e00010000000000000001fd0400000000080019", @ANYRES32=0x0, @ANYBLOB="04"], 0x105c}}, 0x0) 18:18:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@ipv6_delroute={0x24, 0x13, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_UID={0x8}]}, 0x24}}, 0x0) [ 354.157775][ T7637] Dev loop1: unable to read RDB block 14 [ 354.169659][ T7637] loop1: unable to read partition table [ 354.197489][ T7647] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 18:18:15 executing program 5: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@measure}]}}) [ 354.209308][ T7637] loop1: partition table beyond EOD, truncated [ 354.245571][ T7656] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 354.272919][ T7637] VFS: could not find a valid V7 on loop1. [ 354.292575][ T7647] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 354.298443][ T7658] fuse: Bad value for 'fd' 18:18:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002180)=@ipv6_delrule={0x3c, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @FIB_RULE_POLICY=@FRA_UID_RANGE={0xc}]}, 0x3c}}, 0x0) 18:18:15 executing program 4: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000002540)=[{&(0x7f0000001100)="ec", 0x1}], 0x0, 0x0) 18:18:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002180)=@base={0x11, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:18:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000f4"], &(0x7f0000000200)='syzkaller\x00', 0x6, 0xa3, &(0x7f0000000240)=""/163, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:18:15 executing program 5: socketpair(0xa, 0x0, 0x0, &(0x7f0000001300)) [ 354.332153][ T7647] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 354.342732][ T7647] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 18:18:15 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 18:18:15 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000640), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000006c0), &(0x7f0000000700)) 18:18:15 executing program 3: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000001600)=[{0x0}, {&(0x7f0000000180)=""/113, 0x71}, {&(0x7f0000000280)=""/62, 0x3e}], 0x3, &(0x7f00000012c0)=[{&(0x7f0000001680)=""/225, 0xe1}], 0x1, 0x0) 18:18:15 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0xeef, 0x72fa, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x10, &(0x7f0000000080)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb}]}}) 18:18:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) 18:18:15 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4d8, 0xc002, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x60, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 18:18:15 executing program 3: syz_mount_image$hfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="73657373696f6e3d3078303030303030303030303030303030382c6469725f756d61736b3d30303030303030303030303030303030303030303030312c63726561746f723d73afcbaa2c6469725f756d61736b3d30303030303030303030303030303030303030303030362c756d61736b3d30"]) 18:18:15 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000003980), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000003a00), &(0x7f0000003a40)) 18:18:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14, 0x2}, [], {0x14}}, 0x28}}, 0x0) 18:18:15 executing program 5: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x3, &(0x7f0000002540)=[{&(0x7f0000001100)="ec48471a3c37f2e0001604ece151ae92e504a136e3a6ceca04bfd2a73ec730c4c937ff03882065f010a513735d08b722c0d48bc2619b5c23b15dcf522b9de4ccbd7c1117f93b9ecef7fde6aa9ad6563e8880121c4bcafb04e3117a57029991ddc2", 0x61, 0x800}, {&(0x7f0000001340)="4e810c947548c6a20a2ea03e4d2d3a4f40bf91cb4775b7ab0a34e2599753f9895266121dce1ad44300586c847d6d9243218b6d", 0x33}, {0x0, 0x0, 0xffffffffffffffe0}], 0x2120040, &(0x7f0000002600)={[{@nodiscard}, {@test_dummy_encryption}], [{@obj_role={'obj_role', 0x3d, '#! '}}, {@obj_type={'obj_type', 0x3d, ',.+'}}, {@fsmagic}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@permit_directio}]}) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003ac0), 0xffffffffffffffff) syz_io_uring_setup(0x357c, &(0x7f0000003bc0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) setxattr$trusted_overlay_redirect(0x0, &(0x7f0000003d00), &(0x7f0000003d40)='./file0\x00', 0x8, 0x1) 18:18:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellink={0x11, 0x11, 0xf47, 0x0, 0x0, {0xc}}, 0x20}}, 0x0) [ 354.638490][ T7684] hfs: can't find a HFS filesystem on dev loop3 [ 354.668949][ T7691] loop5: detected capacity change from 0 to 16383 18:18:15 executing program 3: syz_mount_image$hfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="73657373696f6e3d3078303030303030303030303030303030382c6469725f756d61736b3d30303030303030303030303030303030303030303030312c63726561746f723d73afcbaa2c6469725f756d61736b3d30303030303030303030303030303030303030303030362c756d61736b3d30"]) 18:18:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000026c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) io_setup(0x1ff, &(0x7f0000000100)=0x0) io_submit(r2, 0x3, &(0x7f0000002880)=[&(0x7f0000002540)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x5, r1}, 0x0]) 18:18:15 executing program 1: syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x44100) 18:18:15 executing program 5: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f00000025c0)=[{&(0x7f0000001300)="c572e66e384314187a6f1dcbba264c55d90cefad12b086bbd40a2da93da96af154c4fc1e9113bbd1fe8799325ce1d9ee95bc74f40aef80fce528860d961c6426c9ee5fd62552222ebaf103078e958a9644d8582c76af250d3559440641ab7a1c9f6f1e58728f56ff88e4060e15cb6dbfedb76339a327967a88882434fd9befa3742cda03bc128f2374857ec4a93ca9ca2ce80acf65af0199572b78d447ba1060b9bcd63be11f99cc180fe03b0baca3462893b35fa9c7438d39219c838d5369fb3218718dbb742be51bbb632eed5e6062e7ed3f3628b2b895dbbd8313ec5d1b6026dc3703ab7c0cf3c03e1191dc79e1d241b1b1e36cb0dca1db79a8a70f1af2f5f95b883a6f4f1932b20b5478257fb1e7364196dc10e07d1f10ff7c9b4df50da34fb6f28000a72b7b67ad5516b58ab847e9bb373928990741c1e8beced30f3e6468d628f525dc88ea33dbc2a76415fc576c47033350f5b4def7e20f60edc7f45ed754c1cbc4b34918f2da0fb606711d7a4990158d0672371c5b429902631d6267b48b59949f9789b4d16cc41563b28c1c8bb2ff7957e66d5031d250c3bfc6bad5894bc6b7ef2884acd7205bcbc07e5bce90b0643cc2b842f91fc3176a7b8183faf2eb7f6e3e106e35021d80010e90cb663ff76cfa4a22158b0127add7e5e88bbfc25f954271da68c63b4ae3b80dacf6b9cc6c51407130550197875ab854a64142e045788052369a751bcaae0b5ca3ae46e9d5d7dee1991efea118e0666a34e06f39a0b1d405e26fc76d4929a93ab56b02e892d35772b48cc2db6e0f3cac30b1fb1def3667c50cf4f74a9e18685f8f5e6f239e31df0d920f014a90f85b4fb6d1c1ca53b53b76640d2e4e15aec986391ccd6ac701d47b4b6e1e2320844c5f7162713f45afa7a0c24435a4f574f5e33c0bf824298064841f936edd577a5a32c8d8560aeb8924cc7a15284234d9de594a5cfeade2773c661535b9051b279c773a9afa3dae08d6cb19b7cbdd25d22d36e94070b256252395d58bf7bd27527d9dfe333f931afa290cda4589107fec56148fb2b7a7cc2efbf27373bff1b41f2a721e0cb075a3a8325f0afc6e1078c36664f8ec69d693a4224896c4d497b74d3c5fc69fe15e5b6293530c7f39b90547cdc5ca97c75c79d7da86bd784b85f15d1507551692de20957ed37fa84c01edffecb58d02f2accfd2a317a1adcf71f3462783528457caacd9a12f26c4c10d9f091edb019e0702602fc61bf4841e2ecbb0fbbf93dd6b845d48027ba7c6d5cb783639d717b84b2d767ed740a703061e62c3470422a174ce4c1ea5400d0ac74a9fffde6f2e1f459d0e1ed91980580c0a5194c7a54ea834526fad3cefb02d289415d12d0d94b5e38b533b0f490335130d7628354a9851f5fc0bebc5ba1f895c63823cb630291abff29293510f792a765c6143ab1cce653c026e841e24771f4be04c80dfa8cdec9d61d9df6aeba2041b3128e23fe8e8f2df555601e332b7cbc6f118b95ccc2a2cdfd8cb55adb56897806167dc2cb650895a26f2bc49b4ee84b49568a96ac1fe0ee3fe2f6007af298040d45ba55492f6cfe338255024d9b117c99920ffa2cb31986d2ca28bba3a4d2566daee067353bb70d8a8b43435a98bbcf1685774eab12a95c6fd58b4bab60869a244dbb5e26a8813d63b63dd44e4349e4ea437cb23d66391c513002c2c38500f555842fa4f9540f0e9985349953e27afa622b81a1b01c21b12fc544329875ece51491862319e7005f4293afadbd18e39d909816c0b725691751e7c6f6fe54e8e66b4dedc6f7e098025aa7bb760cc24a16caa363f9cf579cd131e7aabeb335a31256607e9f81a43c8294b6ab0ab84a36ee141045519282859a5367a7997b8bdae89ee4495565aff6ac0fad2f46187faf1a8ff4dbef1bc6808312655eeafbc27ae7668b5921c89ceaf8486a662c011ab9790b897c20a4c7f60a577dd4798bb9d85ae81e75c5f696a12f7c88f35dec7b986df6b21bbcb3dea82cd52808ebbf321d641e2c56d7c3fc8bc74e693d7883a5e546a9044c86a6f6d7bc0a50d07f5e591041042ea5f4e765abb5c71eca15b53fc121cf46161d5503448f34ac81a658ac245dd71d2b4d9aede2ea06f4556bfd04e349aca7f52394957bc326ba8123a83d594583ccdc8712d13cb5fc23d22b07def15d806b3bc4b9e9e4e1d33c955d1e02431acbe3ffde5ea9dae2082ccb69b9b6183c53a3835f78ccf27537d8779faafb9b77b58693aa0b1791e55b0214033b7421a120b2afac68075bf5d528e2404dbb2714d0943f8dac022a50b9fab731226dc738ec3e9943bea756b105d66114e6316c6c9b99bd6aaf23f5fb5fb78c17a50876477c73a43288a954aeac21e3dea465f3ae746484e721cc644a9c00fca42aa77d56ba98b302f7a4eabbaa4469a86b1ba9e29c635985a603f50b4e5f532e0a7fc5b9e30428d2b7f0ec8e8fefca6dca87863ec0afad4b491c10cf1a77efec3f046b4ad35e6bc650444a42bf924ff0cc739f178757f61bcc25c2df79648ecf66f2223399007f09fd4bfd9de60ee695a008c446e1b0102528c8f88e7717d5e93f98fcb5364d85affa706b0ab74c6f53ef96ab2ccdd9c69d36792c3508e77634a88e993c0fdc474acf643ef3cd21f90258145a8cef0e89979cf009b69d80aeef0287d1f1c8449e0ed548d35c3854b96a76d5701d995ace1af7fb29fb77a0e1295f2d1f708cd0fb4ffd34be4953075107938fe1052bc5c909e28f45644bdb67fc4e538073a35053a0ada24f86bfeaebe866a58ed3e213ca8b9fd2ad231610607ac31484b56c0893fe5dac0e5c7922d8eed7e2dabdc858ca1f6969205917734da6e962f58cf0dc6c6129e138e5e723639f1e4c6889673a363fc2dc0b88bbfd0ac3a6b1ca481bd3de9d1293e1cd3049d3ed18874326624ef5666fa8f1c4aca0149bc5713a939", 0x828, 0x7d9}], 0x0, 0x0) [ 354.787879][ T7696] hfs: can't find a HFS filesystem on dev loop3 [ 354.794360][ T2878] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 354.847779][ T7701] loop5: detected capacity change from 0 to 8 [ 354.869371][ T2988] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 354.911722][ T3649] Dev loop5: unable to read RDB block 8 [ 354.927749][ T3649] loop5: unable to read partition table [ 354.940828][ T3649] loop5: partition table beyond EOD, truncated [ 355.132941][ T2988] usb 3-1: Using ep0 maxpacket: 16 [ 355.253067][ T2988] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 355.273833][ T2878] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 355.423134][ T2988] usb 3-1: New USB device found, idVendor=04d8, idProduct=c002, bcdDevice= 0.40 [ 355.444612][ T2988] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 355.473219][ T2878] usb 5-1: New USB device found, idVendor=0eef, idProduct=72fa, bcdDevice= 0.40 [ 355.478167][ T2988] usb 3-1: Product: syz [ 355.482304][ T2878] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 355.482342][ T2878] usb 5-1: Product: syz [ 355.490978][ T2988] usb 3-1: Manufacturer: syz [ 355.520290][ T2988] usb 3-1: SerialNumber: syz [ 355.542798][ T2878] usb 5-1: Manufacturer: syz [ 355.547570][ T2878] usb 5-1: SerialNumber: syz [ 355.575787][ T2988] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 355.595639][ T2878] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 355.778732][ T2988] usb 3-1: USB disconnect, device number 5 [ 355.801061][ T3703] usb 5-1: USB disconnect, device number 3 18:18:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellink={0x11, 0x11, 0xf47}, 0x20}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 18:18:17 executing program 0: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000001100)="ec", 0x1}, {&(0x7f0000001340)='N', 0x1}], 0x0, 0x0) 18:18:17 executing program 3: syz_mount_image$hfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="73657373696f6e3d3078303030303030303030303030303030382c6469725f756d61736b3d30303030303030303030303030303030303030303030312c63726561746f723d73afcbaa2c6469725f756d61736b3d30303030303030303030303030303030303030303030362c756d61736b3d30"]) 18:18:17 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, 0x0, 0x0) 18:18:17 executing program 5: pselect6(0x40, &(0x7f0000000040), &(0x7f0000001100), 0x0, &(0x7f0000001180), 0x0) 18:18:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellink={0x20}, 0xfffffdef}}, 0x0) 18:18:17 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f0000001900), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000040)) 18:18:17 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) [ 356.355490][ T7711] hfs: can't find a HFS filesystem on dev loop3 18:18:17 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xa) 18:18:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv6_delroute={0x1c, 0x13, 0x1}, 0x1c}}, 0x0) 18:18:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x7, &(0x7f0000000000)=@raw=[@initr0, @map_fd, @map_val, @kfunc], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:18:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv6_delroute={0x1c, 0x14, 0x1}, 0x1c}}, 0x0) 18:18:17 executing program 3: syz_mount_image$hfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="73657373696f6e3d3078303030303030303030303030303030382c6469725f756d61736b3d30303030303030303030303030303030303030303030312c63726561746f723d73afcbaa2c6469725f756d61736b3d30303030303030303030303030303030303030303030362c756d61736b3d30"]) 18:18:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x7, &(0x7f0000000000)=@raw=[@initr0, @map_fd, @map_val, @kfunc], &(0x7f0000000040)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:18:17 executing program 2: select(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x7}, &(0x7f0000000180)) 18:18:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@ipv4_delroute={0x64, 0x19, 0x1, 0x0, 0x0, {0x2, 0x20}, [@RTA_PREFSRC={0x8, 0x7, @remote}, @RTA_PRIORITY={0x8}, @RTA_FLOW={0x8}, @RTA_PREFSRC={0x8, 0x7, @remote}, @RTA_MARK={0x8}, @RTA_MULTIPATH={0xc}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @ILA_ATTR_HOOK_TYPE={0x5}}, @RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @MPLS_IPTUNNEL_DST={0x4}}]}, 0x64}}, 0x0) 18:18:17 executing program 0: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x1}}}}}}]}}, 0x0) 18:18:17 executing program 1: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, &(0x7f0000002540), 0x2120040, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x357c, 0x0, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000003c40), 0x0) setxattr$trusted_overlay_redirect(0x0, &(0x7f0000003d00), &(0x7f0000003d40)='./file0\x00', 0x8, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) [ 356.512564][ T7726] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 356.549822][ T7728] hfs: can't find a HFS filesystem on dev loop3 18:18:17 executing program 5: io_setup(0xbc9e, &(0x7f0000000000)=0x0) io_destroy(r0) 18:18:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv6_delroute={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x4}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_SRC={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @RTA_GATEWAY={0x14, 0x5, @private1}]}, 0x40}}, 0x0) 18:18:17 executing program 4: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f00000001c0)=',', 0x1, 0xffffffffffffffff}], 0x0, 0x0) 18:18:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x6, 0xa3, &(0x7f0000000240)=""/163, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, 0x0}, 0x80) 18:18:17 executing program 2: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)={'#! ', './file0', [], 0xa, "572cd1418e67699fb44f55cec8e81e35f861711eb04c8a5ef46e45bc0fc93fdd6a4d9f8b176a485943e70c2bcb12f0118518e9d06011d2707dc28362d093dd7769571842978223b464430788112e0989c4d9f4dd0e1d1b2f2b151e3fd549b2b2add566170b7b8bffd94839f8863735db16b83e7fd720b0d73da3fcc3e229c483302d8075ca8e3458d465cec0ee0e1fb0ad58342e7f306b94fd4dac5f0638279a0785a859a4678de1e62d8a3626227453fcbda4f6efd84cf5d92bb4bc9b2feb8cbfe416810b5ed9120d492e14de0f51aec331f71b3fea2f41fa2080bdedcfa782f21e2c0dd5e1d9ce3d5b7b33c6086100c6d477317662858331afb9d90e7cbed29d6235c4cd5491687a3e51c01d936fff4bc0d54301792f5d87453862db77df121f70896ca959639a7567b8039c616a294027367c72bdc5fd9b1b0b8706f414d54b50a14b88adfc98ecee76b1a8723e1f9c1ca417c4bc848b4f9f64a4dfdd91340784b0c2f9d61a510f58e379943764a0723bb8af91e47f3e79ff71e5dbcfce74cc53c02afa0e03187e620dc7516f278e3b5657d802f0d1f53be5b81dbe921d6a97199aed902db58f5647bb495af853af06ae2266e57179c4b5bf6725a37bd2336a258e5b2e66a0af8394686f057038225142155a44774517279f2c2840db958af64667b15d80cdff23941ab4c0c4409b3c1188c3c4adc8580cd952079abab9851778316efa558e801e53068fbf72e0ff531e1f86d5e28f69a3d30b09fcc69202f122a79ff49793b436f57bf0df488e67390e0bc0a746600d5bd1af80729011afc2fd81d3f0cf0742ad8e777a2e12ef133a598c86cbaf7938e41b89824b2556954b6e5d337f2e5c38dba56d2c8cfe128a9679a3600f84350ebf5514f343d314ceee12c7cf1ad93ec325852b3cf7cbe0548cb523203ccd7e80da01c4de5b2ee691e55398ee5b26a53639426eca4cc81be2448cf6a80bab5de1a4748690930daa01856cc62ee27170520defb8ed5dd957e8eba9a5657cde3ede537f574b99caf3694fd2b7e0e878d01a7cf55f1b365f8b43e32a74e6e2c915ca4cd0f420ece85f4821e46b2c2a518eae86971078290f0eb543bc6f2046464a67abd30fa2beaaffa0e4699f2ae4aff49db3d1e8ea184e755633e83de78923d98dd4b6b269c087cb8085651be0a181159d68d7047588d491d883392ef835755239f1676886f6ece48d766f1d59da5d18f37736dba616ba25a15521b15eacae8be37d130749a46c1132fa1fe64db9721eaa767759b155adfc55f6248e398de0d6dade310d31310ba12ca42d00acce39656b6f50b36d50994e83ad8a6b5dabdfb2f4d59de74ea7ddfc2367f54fef7f25fc6c3988ee1ac7f8ae1d3d3d1c581261afea527ed493bd2b4d233cabd4a07480f7bd406047a9bbc0582fbfa6aabad1ba6e0bff35131ead54ca235c7d18051497586c1108194f183f9865f6434b509ea316446eedbdb3f4fb4278dad1189e87e7f6cefc14421512f7cc51e2fac3e4a12ac61c3ce0f928c5aed96b9c9a9a9b675623fc22ef6a732e002207920e28df8e6ad92277bbde9e30415aa850b5a7294ec3f5718cf8f627f9d7ec37ab95f6f33b6ac6bbc7833fd86da8bd16c4fdc1a5f64063c2d8f904e79232d34a4106df8d94197f7a7b25f7cb42665cbe5278f77e099422846856ac3b43211fdb8530b3cc5c47714986f8d3fe92a62f9af10bbeea8c07188d9943ca744cba67929d0b555e73b434bcc24e7c32eddcc69c2f040d36315125d5707dbbcc5f9d80d9d960cb106df300d2be053ea2d8a2523d82589505e076f1a84d6eff5fe6c9370faf522623b07178fde19898ad5cc3411dd2bd712ec10ef6233426da1a8c4be42d217f36947cc6c6494e5460dbdf06601c239adaac5d724443129cfb308751f1bc9611817c657d206fcc1610575c8d4944ecfd3a53311d1860b9873407ad3ef69d64c0d6ee70992ba1449c9ab5d1f977d1a14bbfdba23007798caf6d5826e3fff0ff02e44bc9cfce37788a63c56e5db258af5ce7810faab7e851809b80a0d33ee0f881702df45bcd14ecd1dca22828ae954ba38a8d29753ae980629fe9b9b84885bca3696b9917eb95a1a18c6ee05dec61b183580fd0925eaa331bffd1dfea32bdc0be3e9a16082c04077dafedd800ca2407da0c9949d35e702372728f3c2625ffc8eeb640e5936bc74635bca73ce2ed9e04ff42a548addeb286cfb260a50ae17e5bee15849071f849a108ba9745d96f20d9f51fab14748306aa95fd1b9c373520c3ce54ac67cb7d447926baa98552744d39af169514bde93278e6652996f4f24087384ed9f74862864d763b2803f0b7d16e7d5e5dd6666728b686b1adad9e4a5acc652f6105694d445986d73306ff4e9b8b9a9e4ca1eccbf026e3fe91c691654566d83c75ebe8cc2fa32f1fcbc1fa7c8f96a0aabff1eacc590de2f8d67a155f5a2a4197c5f8f030016cbf3a0c9276ce0d827d485fabfcd9c38fa6881fa0b4a82d679111ec29500cdad02be742373ca88535b83d472f398d945ab3b9f30ef7db5055baa769e1bb1de568f77005366bc0170a86d94248fd20050a10a90961a4758aa9595db6597c69a0000202a03d6ca61183692547d6b54669c65dd41935c6b34880a5068d9e1546420ce938d5bdee75b87958d435225874cbb27885a072bc6124a060d3c7078dbbcbca1093c1ecd811c5fdf96610e8ed6b96ad2891c774e71ed851a511db249cafb67c166290b30ebb6ef4a7118cd349ac5fe155b75f85f7bbe5ad0c1603c9c25c9707373b5a1e0fd55142a12c6e93044986b7d837cd0ab898e14f6c8f1a581c8c11f6a798cacff1e600a6ea1c39f5ff6abdb0da1761ef9166ce0f66c8112e7934524ef26bf67c530c588a4f122097e0385d5b6bab8715761da106a6e632a2fc4d79653756e11bbd8c27f4df48d1de1ba49d4708e12abd7ff07cba74f1735a3392c2a6977f89674d06270e02692e48b8279dbc00d3e18b702967d0c1043c5002b94de6764aac1900eaba238d3f5061fc856ab47f7874fce3ee3ea72f99b9c88e1fba016f1fc283605a6523e2051c74e540419a7d7138ccce566db4137df682e1360d9e67c0d7a1e307f7ce7150264fa7a3594b7a31fec8e92f7e3c48537858518d25859bfe3cb1f945f594c3a22bc1b3f4d47d6d60d14e11505c8a917b23b6f58a97fdf2003abdc18a065eaeca6581c0444297a7554668194bb266d54b21a24344c444880d1d603e2df168aeb26afdf96a5b364c833288e1997330c7c5fe096410dc8d7a376d829106b341b165d71c6f555a5c5e0dd0f77b18b7688ba440c10f1d105c811473a08c8c72fa02d39d7033f722682eb6203d0f7b6db81fee927f5493f7c8a3420b1e34f55e200d083375dd971401a06958a3f5503f75caf6200b7ee1ee612585afdfbcfaf8c48072e1b6e99329cbaa798167f9ea04bf81985f99de8640449c1eafa572dfd9d6d95a54acc84afd6a7380f69d552c889cd5feee3b96e9b043844fefec3ea1a8d6107e76d0cc1d3f9e0b3c71f9131de556678ba9b97c7ebfe5112f4daa60d64d56f1a26310228c38c08eb97422db9adbac6f89ee013176c159f938095424883f5977611f6a4fa22519fbe893151c24dbfe7eb17c2d5991729271a6a2415d33dc155c35580252eac7b4c54741251a72551fd0ccbdf4a8804b02f528dcc1dd7cbea285c49a402ccdceea74e20405075a9cd8c2140217a5864515d42533744a6705bdcb408673b7b2ee62742b58823bd5fc04063fab2fc357fc4b57828516301d441fbe9cd53bb01c28f6424f432ed039b46cb6f4cc1448ab39c14a34e0cf6d20f90629afe118c07b4241177ea91fcedaaf9bda16aa5666163073b41f9af687105015db2560ebc1009e2fbcf84cd2da7c49d870c94604f0871eafbecec0d1547841c85c83ff8ef9be193c5649fb1b00cd8a60d4e72444472f2a9f80655b5829d3694cfc96d896a58ac23b8af800f283a2c488acf0ba71f87528c117389a8c5a12b89ea0aa7230222e0fdff243f5b391babd6d9080ec4e8de9e8b9b5ff0403b021d103ea364d7d38eb18f3583b91f60d90e293eea767de85f01156f891434333f9c24a8b2d12fc8100bd929806ad140dbe98cd82c949ea839440689ae1aeea88ef17ad6add5c1b851eb35b592779002ee885cfc4fe5ee559c178aa0bb5f0d0bb4234b7405364000b6b1468786a72ef4adbd819f5bb2f35acb744e684239ddd142dfabda30d8b88ed7a18d1dd0dc39047c7851b0cfc30decdb061c3b56bd809cdd340c94b517f30971a52c8283f35b9bb5838c261bb1dde153a02b65a05ee6efbdaa364bb2894ed8e45999d207702b084b1703e4bebd26f8055ce468b7ae53f942c79d50623c1868f371333fd8831adaa3f6820294963efafe113200e40ed5589df10ae0ff4900fdac5aa77732921e09e8bcd418dd8387ef4fa44122c6190b57e4ce95af50d11b680aa090c3f8ca760670ef841fb075a6c8df4932e393b480b47e9d4f503dbcc9cd54a4805b0db07c85dde0ee77a27d1059bd121a88435e9567dec8a0b945f3f8ab227aced8d10bbf72a581bf6cc436a09875180e98eabdebc565098a4597b2fe6e89b1ab812dda6d8b2103100fd4f3d4fdfeac66f536323f4ad8ce743b7e138e0faf6a7a312f99aa8428240f7be1766c8dcd1db9cfd080ea2d9b55f617242d4dd59577b1a350324bd48ab767e7a667efa03bfb94ebdba6e8ac0d5c74c63acd7946f1e858a3ed74dc0bbdd05e99f4d27b10dade7d201bd598526ec08c5a429d85cadc91d6969095bee221440e5963438d83e05652adccf824bb308d8cad7656fdd09b635cf0a2c54135843d5964baf7f0a2ca86c2144d918017320ad98eb6e387c9a9cd386722eeedac605566575ef295a86be04fd05b4dfb7e92ee2f91ec7a50af0b4c479e4152cf6e75f8078b2fb3dc47ac37ea47fd153eff1eda2a724de3fec0a44e319f03cc0ec7bef1d1a6ea266b27a2803b499c0c72ec7c9be9bde596ac26d93451f97cc6351dc335bab4215c691a173a0b25902c956eb7639814a22187134f13954076ff8597db2ce541da17881959e3e003ed2e139ea43691a8c06ee6b751c90965b814bb55146f0d348948aa444d0e13af516e01a94fca7503a1f7ebecb60760f12377615dd5eae6980c107ed96b080776f587857c9c678fb0d2a21c61ed8a385a2df7f07fd244624b5a9d4ef32d7fcc049ef6ce940d119dbb90c360e413fdc69aa7687c341dc41d7e24f5de75dadbde1c6608378b9d7b3665906ff04203035772726957e43b76f6fd15646990435c6f0db74cbaa43d1ba7586c4b2be6f84d0bd302632bafde92f9eaf7e4acde09d731c54384707d54fe420f53a3e3bfdc32db390a089250dd6b138c3b05f06938e3cc9558123e13d673ef00a829f79b84d602ec215faf4ae076d06c4b52c9fc3b4dac8ffe62c4fa9155627d04c88601cb05650dee4ab93491c446669c955ce563c8be4f97e75f841388aa7b58075859aeb74f43490bf239cd4f36567a0e85a90a7fc731821d950ca3cc020ac559f614512cbb57b9415c0023f44f3628b252586d7266140106940dcc570aad08c3e440db7623b9897b027c645bab829e1be44bc2912de2703fbadaf49a1e601bbac0bb07b1727eb224ea68cfabc4a9b91de3d09855a1146a97249861b8147d5403350503a04d11d2f8823ee1967052505cede67dba514974927a5daaa821a0de7fbe56ab323e54b43120e0c2cb559101f95c4f901c032687058"}, 0x1007) r0 = syz_mount_image$f2fs(&(0x7f0000001080), &(0x7f00000010c0)='./file0\x00', 0x0, 0x7, &(0x7f0000002540)=[{&(0x7f0000001100)="ec48471a3c37f2e0001604ece151ae92e504a136e3a6ceca04bfd2a73ec730c4c937ff03882065f010a513735d08b722c0d48bc2619b5c23b15dcf522b9de4ccbd7c1117f93b9ecef7fde6aa9ad6563e8880121c4bcafb04e3117a57029991ddc224d73400831309885ccd00036b59d0f950f79b41166d82e28bc6bb87cc98b83e5b318215eff2575279b144246e95f5d8a7a08aa4323924159e19d90c5eb322a809a842bc30f2867f6379176d05f6c975bc58fc16", 0xb5, 0x800}, {&(0x7f0000001200)="fdee9b2ac35ea1264603bf858148e395aa2cbbdcfb3366b59f06b69e0cf4230632d001d610f05e1030d182d457c322034cc7a7f722e826ff0872fdc6b5d4f59199cb204a0f407bd21fdb1f509e65b1a4d43e0db96a8eef4f5d", 0x59, 0x772a}, {&(0x7f0000001280), 0x0, 0x2}, {&(0x7f0000001340)="4e810c947548c6a20a2ea03e4d2d3a4f40bf91cb4775b7ab0a34e2599753f9895266121dce1ad44300586c847d6d9243218b6d2ed7abac582bfd450c153c35f73d0e65155ad4d3ac7bf84595cd6cff87e73c66e90c1e0f1adf41e58d6f967758be44321cdf7fcb995b7a3796773101573a6a77e7ded3e6609ac11f94ea037c9ff096bbbcb79eec9d1e8a992a4e0c134a47e59701a84e20d46a9297251080e934f0abc5d0aaafa5d8de", 0xa9}, {&(0x7f0000001400)="0c57db24cebc37", 0x7, 0xffffffffffffffe0}, {&(0x7f0000001440)="2ea58963c047f17da7ab42834f7c6b7269916fcbe99528e8b083f2a84c3622f541bff0d6d3168e59ce96b66df5b1032d10e2d90d97b5d54da3a498c6a35b44037355380b6c5fd81c6645aa8cc95932b0c730cee586abe34dbc6b80eaf83b64da454c3286423cb443f7e3fcde12bfbfa0f5d813f02be6c322c96512b480949cb1d793acaa7b9759c72ebd96681465a763cbe282dd21e2409566bbdb08684ac29c786f413a558437e26ebb0588e84cf417c03b54ef5ed8bb7aff0011193d4d163ef67b409c48e9b5e4d6bfabf1f116bf5b3fc2f3e28364afc1d4c31e930c2714c2e83fd97e6222f25d604f3db17245611e4fe594", 0xf3, 0x8}, {&(0x7f0000001540)="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", 0x1000, 0x8}], 0x0, &(0x7f0000002600)={[{@nodiscard}, {@inline_data}, {@test_dummy_encryption}, {@heap}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@obj_user={'obj_user', 0x3d, '/)$}]'}}, {@obj_role={'obj_role', 0x3d, '#! '}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@obj_type={'obj_type', 0x3d, ',.+'}}, {@fsmagic={'fsmagic', 0x3d, 0x5}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@permit_directio}, {@appraise_type}, {@obj_role={'obj_role', 0x3d, '\'\\@%]\']/'}}]}) renameat2(r0, &(0x7f0000002700)='./file0\x00', 0xffffffffffffffff, &(0x7f0000002740)='./file0\x00', 0x0) setxattr$incfs_size(&(0x7f0000002780)='./file0\x00', &(0x7f00000027c0), &(0x7f0000002800)=0x2, 0x8, 0x3) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000002840)={{0x0, 0x10001, 0x2, 0x7, 0x200, 0xda, 0x3, 0x9b9a, 0x6, 0x40, 0x9, 0x1, 0x7fff, 0x9, 0x10000}}) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000003940)={&(0x7f0000003840)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003900)={&(0x7f00000038c0)={0x24, 0x0, 0x10, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8, 0x1, 0x40}, @val={0x8}, @void}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x85) r1 = syz_io_uring_setup(0x10a0, &(0x7f0000003980)={0x0, 0x89f7, 0xb, 0x1, 0x2e}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000003a00), &(0x7f0000003a40)) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x300000c, 0x11, r1, 0x8000000) syz_genetlink_get_family_id$nl80211(&(0x7f0000003ac0), 0xffffffffffffffff) setxattr$trusted_overlay_redirect(&(0x7f0000003cc0)='./file0\x00', &(0x7f0000003d00), &(0x7f0000003d40)='./file0\x00', 0x8, 0x1) write$binfmt_script(r1, &(0x7f0000003d80)={'#! ', './file0', [{0x20, 'fsmagic'}], 0xa, "b1ced4607fce2508aebef2130425e2bb9eb2335270d8ca496a03e200c1ff461f1d73fd345e3a97bcdcc90b789d32f9e38fb7f6eab684991ed7713586499bfda433fb80506c9c242c0c13844f815a7e29020c79d9bbeeb075842b5bd8de2e40d5870b76be30da4c2cb86586b07b6f5907dedbe579742a"}, 0x89) sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, &(0x7f00000047c0)={&(0x7f0000004180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000004780)={&(0x7f0000004200)={0x568, 0x0, 0x800, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x25, 0x33, @mgmt_frame=@action_no_ack={@wo_ht={{0x0, 0x0, 0xe, 0x0, 0x0, 0x1, 0x1, 0x1}, {}, @device_a, @device_b, @initial, {0x1}}, @addba_req={0x3, 0x0, {0x2, {0x0, 0x1, 0xa, 0x20}, 0x3ff, {0x4, 0x6}}}}}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_FRAME={0x34, 0x33, @mgmt_frame=@deauth={@with_ht={{{}, {0x4}, @device_a, @device_b, @initial, {0xb}}, @ver_80211n={0x0, 0x1, 0x3, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}}, 0x32, @val={0x8c, 0x10, {0xe38, "93a4786ee541", @short="4103ba429dabda9b"}}}}, @NL80211_ATTR_FRAME={0x4ca, 0x33, @data_frame={@no_qos=@type01={{0x0, 0x2, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1}, {}, @broadcast, @random="418cc008528b", @device_b, {0xa, 0x20}}, @random="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"}}]}, 0x568}}, 0x400c1) 18:18:17 executing program 3: socketpair(0x24, 0x0, 0x0, &(0x7f0000001280)) [ 356.680444][ T7743] loop4: detected capacity change from 0 to 16383 [ 356.685720][ T7744] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 356.719427][ T2974] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 18:18:17 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) [ 356.754376][ T2974] Buffer I/O error on dev loop4, logical block 0, async page read [ 356.776603][ T2974] loop4: unable to read partition table [ 356.782050][ T7748] loop2: detected capacity change from 0 to 16383 18:18:17 executing program 4: socket$inet6(0xa, 0x1, 0x85eb) [ 356.804809][ T7748] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0xb0d90df9) 18:18:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x6, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=@bridge_newvlan={0x18, 0x70, 0x4}, 0x18}}, 0x0) 18:18:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@setlink={0x20}, 0x20}}, 0x0) [ 356.846179][ T7748] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 356.868364][ T7748] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 356.901477][ T7748] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 18:18:20 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="8f") 18:18:20 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)="8f") sched_getparam(0x0, &(0x7f00000001c0)) 18:18:20 executing program 5: io_setup(0xbc9e, &(0x7f0000000000)=0x0) io_destroy(r0) 18:18:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3c0, 0xffffffff, 0x140, 0x140, 0x0, 0xffffffff, 0xffffffff, 0x3d8, 0x3d8, 0x3d8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x100, 0x140, 0x0, {}, [@common=@mh={{0x28}, {"e9f1"}}, @common=@frag={{0x30}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, [], [], 'syzkaller1\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 18:18:20 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), r0) 18:18:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r0, 0x4068aea3, 0x0) 18:18:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x6, &(0x7f0000000180)=@framed={{}, [@generic, @map_fd]}, &(0x7f0000000200)='syzkaller\x00', 0x6, 0xa3, &(0x7f0000000240)=""/163, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:18:20 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x2c840, 0x0) 18:18:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x5, &(0x7f0000000180)=@framed={{}, [@map_fd]}, &(0x7f0000000200)='syzkaller\x00', 0x6, 0xa3, &(0x7f0000000240)=""/163, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:18:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x2}}, [], {0x14}}, 0x28}}, 0x0) 18:18:20 executing program 0: syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x10d1c2) 18:18:20 executing program 4: syz_mount_image$f2fs(&(0x7f0000001080), &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)={[], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}]}) 18:18:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x14}, 0x14}}, 0x0) 18:18:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2}, 0x48) 18:18:21 executing program 5: io_setup(0xbc9e, &(0x7f0000000000)=0x0) io_destroy(r0) 18:18:21 executing program 1: socketpair(0x2, 0x1, 0x61f4, &(0x7f0000000040)) 18:18:21 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x418401, 0x0) write$UHID_INPUT(r0, &(0x7f0000000900)={0x8, {"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", 0x1000}}, 0x1006) 18:18:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@empty}, 0x0, @in6=@remote}}, 0xe8) 18:18:21 executing program 0: syz_mount_image$f2fs(&(0x7f0000001080), 0x0, 0x0, 0x1, &(0x7f0000002540)=[{0x0, 0x0, 0x800}], 0x2120040, &(0x7f0000002600)={[{@nodiscard}, {@test_dummy_encryption}, {@heap}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@obj_user={'obj_user', 0x3d, '/)$}]'}}, {@obj_role={'obj_role', 0x3d, '#! '}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@obj_type={'obj_type', 0x3d, ',.+'}}, {@fsmagic={'fsmagic', 0x3d, 0x5}}, {@permit_directio}, {@obj_role={'obj_role', 0x3d, '\'\\@%]\']/'}}]}) 18:18:21 executing program 1: syz_usb_connect(0x0, 0x51, &(0x7f0000000100)={{0x12, 0x1, 0x310, 0xa5, 0xdd, 0xda, 0x10, 0x12d1, 0x4101, 0x2418, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3f, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x23, 0x0, 0x2, 0xff, 0x1, 0x32, 0x0, [], [{{0x9, 0x5, 0x8}}, {{0x9, 0x5, 0xf}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x9, 0xe3, 0xa5, 0x0, [@uac_control], [{}]}}]}}]}}, &(0x7f00000006c0)={0x0, 0x0, 0x2a, &(0x7f0000000040)={0x5, 0xf, 0x2a, 0x3, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ss_cap={0xa}, @ext_cap={0x7}]}}) 18:18:21 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080), 0x10) 18:18:21 executing program 3: syz_mount_image$f2fs(&(0x7f0000001080), &(0x7f00000010c0)='./file0\x00', 0x0, 0x4, &(0x7f0000002540)=[{0x0, 0x0, 0x800}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000002600)={[{@nodiscard}, {@test_dummy_encryption}], [{@obj_type={'obj_type', 0x3d, ',.+'}}, {@appraise_type}]}) [ 359.988778][ T7798] loop0: detected capacity change from 0 to 8 18:18:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @private2}]}, 0x30}}, 0x0) 18:18:21 executing program 0: fsmount(0xffffffffffffffff, 0x0, 0x7c) [ 360.084755][ T7805] loop3: detected capacity change from 0 to 8 [ 360.116912][ T7805] Dev loop3: unable to read RDB block 8 18:18:21 executing program 4: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 18:18:21 executing program 2: syz_mount_image$fuse(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@context={'context', 0x3d, 'user_u'}}]}}) [ 360.134843][ T7805] loop3: unable to read partition table [ 360.160640][ T7805] loop3: partition table beyond EOD, truncated [ 360.173371][ T7805] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 360.203153][ T7805] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 360.213716][ T7816] fuse: Bad value for 'fd' [ 360.241700][ T7805] F2FS-fs (loop3): Unable to read 2th superblock 18:18:21 executing program 5: io_setup(0xbc9e, &(0x7f0000000000)=0x0) io_destroy(r0) 18:18:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv6_delroute={0x24, 0x12, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8}]}, 0x24}}, 0x0) 18:18:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 18:18:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000110049"], 0x20}}, 0x0) 18:18:21 executing program 3: syz_mount_image$f2fs(&(0x7f0000001080), &(0x7f00000010c0)='./file0\x00', 0x0, 0x4, &(0x7f0000002540)=[{0x0, 0x0, 0x800}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000002600)={[{@nodiscard}, {@test_dummy_encryption}], [{@obj_type={'obj_type', 0x3d, ',.+'}}, {@appraise_type}]}) [ 360.372786][ T6] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 360.379627][ T7822] loop3: detected capacity change from 0 to 8 [ 360.398463][ T7824] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 360.413305][ T6198] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 360.472240][ T6198] Buffer I/O error on dev loop3, logical block 0, async page read [ 360.495638][ T6198] Dev loop3: unable to read RDB block 8 [ 360.508231][ T6198] loop3: unable to read partition table [ 360.521592][ T6198] loop3: partition table beyond EOD, truncated [ 360.546237][ T7822] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 360.567461][ T7822] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 360.576141][ T7822] F2FS-fs (loop3): Unable to read 2th superblock [ 360.662900][ T6] usb 2-1: Using ep0 maxpacket: 16 [ 360.862827][ T6] usb 2-1: config 0 has an invalid interface number: 35 but max is 1 [ 360.870966][ T6] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 360.881330][ T6] usb 2-1: config 0 has no interface number 1 [ 360.887714][ T6] usb 2-1: config 0 interface 35 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 360.897654][ T6] usb 2-1: config 0 interface 35 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 360.908457][ T6] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 361.072848][ T6] usb 2-1: New USB device found, idVendor=12d1, idProduct=4101, bcdDevice=24.18 [ 361.082196][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.095077][ T6] usb 2-1: Product: syz [ 361.099272][ T6] usb 2-1: Manufacturer: syz [ 361.105875][ T6] usb 2-1: SerialNumber: syz [ 361.111995][ T6] usb 2-1: config 0 descriptor?? [ 361.154656][ T6] option 2-1:0.35: GSM modem (1-port) converter detected [ 361.168062][ T6] hub 2-1:0.0: bad descriptor, ignoring hub [ 361.174078][ T6] hub: probe of 2-1:0.0 failed with error -5 [ 361.473090][ T6] usb 2-1: USB disconnect, device number 10 [ 361.482387][ T6] option 2-1:0.35: device disconnected 18:18:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) io_setup(0x1ff, &(0x7f0000000100)=0x0) io_submit(r1, 0x3, &(0x7f0000002880)=[&(0x7f0000002540)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0]) 18:18:22 executing program 3: syz_mount_image$f2fs(&(0x7f0000001080), &(0x7f00000010c0)='./file0\x00', 0x0, 0x4, &(0x7f0000002540)=[{0x0, 0x0, 0x800}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000002600)={[{@nodiscard}, {@test_dummy_encryption}], [{@obj_type={'obj_type', 0x3d, ',.+'}}, {@appraise_type}]}) 18:18:22 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$bt_rfcomm(r0, &(0x7f0000000000), 0xa) 18:18:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001500)=ANY=[@ANYBLOB='('], 0x2c}}, 0x0) 18:18:22 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x2, 0xffff}, {0x6}}}}}}]}}, 0x0) 18:18:22 executing program 2: stat(&(0x7f0000002380)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000004b40)='./file0\x00', 0x40240, 0x0) 18:18:23 executing program 4: socketpair(0x3a, 0x0, 0x0, &(0x7f0000000000)) 18:18:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x3ffdcf, 0x7, 0x0, 0x1}, 0x48) 18:18:23 executing program 2: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f00000025c0)=[{&(0x7f00000001c0)="d3bcc244", 0x4}], 0x0, 0x0) [ 361.901302][ T7835] loop3: detected capacity change from 0 to 8 18:18:23 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x6, 0xa3, &(0x7f0000000240)=""/163, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 361.970305][ T7835] Dev loop3: unable to read RDB block 8 [ 361.991182][ T7835] loop3: unable to read partition table 18:18:23 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000840), 0x1a3442, 0x0) 18:18:23 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x4b49) [ 362.016829][ T7835] loop3: partition table beyond EOD, truncated [ 362.040204][ T7835] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) 18:18:23 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) [ 362.073353][ T7835] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 362.083044][ T7835] F2FS-fs (loop3): Unable to read 2th superblock 18:18:23 executing program 3: syz_mount_image$f2fs(&(0x7f0000001080), &(0x7f00000010c0)='./file0\x00', 0x0, 0x4, &(0x7f0000002540)=[{0x0, 0x0, 0x800}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000002600)={[{@nodiscard}, {@test_dummy_encryption}], [{@obj_type={'obj_type', 0x3d, ',.+'}}, {@appraise_type}]}) 18:18:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:18:23 executing program 2: socketpair(0xa, 0x1, 0x100, &(0x7f0000000140)) [ 362.172962][ T3713] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 362.250422][ T7860] loop3: detected capacity change from 0 to 8 [ 362.314150][ T7860] Dev loop3: unable to read RDB block 8 [ 362.329586][ T7860] loop3: unable to read partition table [ 362.336980][ T7860] loop3: partition table beyond EOD, truncated [ 362.374524][ T7860] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 362.382314][ T7860] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 362.422880][ T3713] usb 6-1: Using ep0 maxpacket: 32 [ 362.423098][ T7860] F2FS-fs (loop3): Unable to read 2th superblock [ 362.543070][ T3713] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 362.565199][ T3713] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 362.590671][ T3713] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 362.627192][ T3713] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 362.659844][ T3713] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 362.696731][ T3713] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 362.863466][ T3713] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 362.872539][ T3713] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 362.880656][ T3713] usb 6-1: Product: syz [ 362.884972][ T3713] usb 6-1: Manufacturer: syz [ 362.889627][ T3713] usb 6-1: SerialNumber: syz [ 363.183149][ T3713] cdc_ncm 6-1:1.0: bind() failure [ 363.191419][ T3713] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 363.198397][ T3713] cdc_ncm 6-1:1.1: bind() failure [ 363.206995][ T3713] usb 6-1: USB disconnect, device number 5 18:18:24 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x2, 0xffff}, {0x6}}}}}}]}}, 0x0) 18:18:24 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x2, &(0x7f0000000300)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:18:24 executing program 2: r0 = getpgrp(0x0) r1 = getpgrp(0x0) tgkill(r1, r0, 0x0) 18:18:24 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x2}]}) 18:18:24 executing program 0: add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 18:18:24 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) 18:18:24 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, 0x0) 18:18:24 executing program 3: setuid(0xee00) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 18:18:24 executing program 0: syz_mount_image$f2fs(&(0x7f0000001080), &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)={[{@nodiscard}, {@test_dummy_encryption}, {@heap}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@obj_user={'obj_user', 0x3d, '/)$}]'}}, {@obj_role={'obj_role', 0x3d, '#! '}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@obj_type={'obj_type', 0x3d, ',.+'}}, {@fsmagic}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@permit_directio}, {@appraise_type}, {@obj_role={'obj_role', 0x3d, '\'\\@%]\']/'}}]}) 18:18:24 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x10440, 0x0) 18:18:24 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x2020000, 0x0, 0x0, 0x0, 0x0, 0x0) 18:18:24 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002100), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002140)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_rr_get_interval(r1, 0x0) [ 363.992816][ T6] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 364.242762][ T6] usb 6-1: Using ep0 maxpacket: 32 [ 364.373739][ T6] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 364.384764][ T6] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 364.394616][ T6] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 364.404431][ T6] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 364.414269][ T6] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 364.423998][ T6] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 364.602912][ T6] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 364.612028][ T6] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 364.620122][ T6] usb 6-1: Product: syz [ 364.624808][ T6] usb 6-1: Manufacturer: syz [ 364.629426][ T6] usb 6-1: SerialNumber: syz [ 364.913095][ T6] cdc_ncm 6-1:1.0: bind() failure [ 364.924450][ T6] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 364.931261][ T6] cdc_ncm 6-1:1.1: bind() failure [ 364.945731][ T6] usb 6-1: USB disconnect, device number 6 18:18:26 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x2, 0xffff}, {0x6}}}}}}]}}, 0x0) 18:18:26 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0xc41, 0x0) 18:18:26 executing program 1: select(0x8, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7}, 0x0) 18:18:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@ipv6_delroute={0x20, 0x10, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x4}]}, 0x20}}, 0x0) 18:18:26 executing program 4: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x62fb}, 0x0, 0x0) 18:18:26 executing program 0: setuid(0xee00) socket$packet(0x2c, 0x0, 0x300) 18:18:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpgrp(0x0) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x10}}], 0x30}, 0x0) 18:18:26 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000002940), 0x0, 0x0) 18:18:26 executing program 4: syz_genetlink_get_family_id$nl802154(&(0x7f0000000780), 0xffffffffffffffff) 18:18:26 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000002240)) 18:18:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c1000001e00010000000000000001fd040000000008", @ANYRES32=0x0, @ANYBLOB="04"], 0x105c}}, 0x0) 18:18:26 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001300), 0x0, 0x0) read$usbmon(r0, &(0x7f0000001340)=""/162, 0xa2) read$FUSE(r0, &(0x7f0000002040)={0x2020}, 0x2020) [ 365.742833][ T3700] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 365.982849][ T3700] usb 6-1: Using ep0 maxpacket: 32 [ 366.102929][ T3700] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 366.113998][ T3700] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 366.124176][ T3700] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 366.134155][ T3700] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 366.144213][ T3700] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 366.154379][ T3700] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 366.342879][ T3700] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 366.351968][ T3700] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 366.360615][ T3700] usb 6-1: Product: syz [ 366.365029][ T3700] usb 6-1: Manufacturer: syz [ 366.369639][ T3700] usb 6-1: SerialNumber: syz [ 366.665137][ T3700] cdc_ncm 6-1:1.0: bind() failure [ 366.673827][ T3700] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 366.680677][ T3700] cdc_ncm 6-1:1.1: bind() failure [ 366.688474][ T3700] usb 6-1: USB disconnect, device number 7 18:18:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r1, &(0x7f00000011c0)={&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001180)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 18:18:28 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0}) socketpair(0x23, 0x0, 0x0, &(0x7f0000000000)) 18:18:28 executing program 3: r0 = getpgrp(0x0) r1 = getpgrp(0x0) tgkill(r0, r1, 0x20) 18:18:28 executing program 2: syz_mount_image$f2fs(&(0x7f0000001080), 0x0, 0x0, 0x1, &(0x7f0000002540)=[{&(0x7f0000001100)="ec", 0x1}], 0x0, &(0x7f0000002600)) 18:18:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv6_delroute={0x28, 0x12, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) 18:18:28 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x2, 0xffff}, {0x6}}}}}}]}}, 0x0) 18:18:28 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x211, 0x0, 0x0, 0x0, 0x10, 0x4d8, 0xc002, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x19, &(0x7f0000000180)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "38c5575cb68b3a947747ad9643974eb1"}]}}) 18:18:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x2f8, 0x0, 0xffffffff, 0xf0, 0x1e0, 0x458, 0x458, 0xffffffff, 0x458, 0x458, 0x5, 0x0, {[{{@ipv6={@remote, @mcast1, [], [], 'wg0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv4=@broadcast, @port, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv4=@private, @port, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@private0, @ipv6=@local, @gre_key}}}, {{@ipv6={@private2, @mcast2, [], [], 'veth0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 18:18:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x14}, [@FRA_TUN_ID={0xc}, @FRA_SRC={0x8, 0x2, @local}]}, 0x30}}, 0x0) 18:18:28 executing program 1: syz_usb_connect(0x0, 0x47, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xa5, 0xdd, 0xda, 0x10, 0x12d1, 0x4101, 0x2418, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x35, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x23, 0x0, 0x1, 0xff, 0x1, 0x32, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x8, 0xb, "2ba46dea6e26"}]}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x9, 0xe3, 0xa5, 0x0, [@uac_control]}}]}}]}}, 0x0) [ 367.201502][ T7919] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:18:28 executing program 0: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f00000025c0)=[{&(0x7f00000001c0)="d3", 0x1}], 0x0, 0x0) 18:18:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x14}, [@FRA_TUN_ID={0xc}, @FRA_SRC={0x8, 0x2, @local}]}, 0x30}}, 0x0) 18:18:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=[@rights={{0x10}}], 0x10}, 0x40040) [ 367.514144][ T5559] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 367.554521][ T3713] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 367.582750][ T3703] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 367.762852][ T5559] usb 6-1: Using ep0 maxpacket: 32 [ 367.803468][ T3713] usb 4-1: Using ep0 maxpacket: 16 [ 367.822747][ T3703] usb 2-1: Using ep0 maxpacket: 16 [ 367.882934][ T5559] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 367.894148][ T5559] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 367.904131][ T5559] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 367.914199][ T5559] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 367.924159][ T5559] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 367.934140][ T5559] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 367.943071][ T3703] usb 2-1: config 0 has an invalid interface number: 35 but max is 1 [ 367.952414][ T3703] usb 2-1: config 0 has an invalid descriptor of length 10, skipping remainder of the config [ 367.963387][ T3703] usb 2-1: config 0 has no interface number 1 [ 367.969626][ T3703] usb 2-1: config 0 interface 35 altsetting 0 has an invalid endpoint with address 0x0, skipping 18:18:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="1400000016005bdf"], 0x14}}, 0x0) 18:18:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x14}, [@FRA_TUN_ID={0xc}, @FRA_SRC={0x8, 0x2, @local}]}, 0x30}}, 0x0) 18:18:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_getlink={0x20}, 0x20}}, 0x0) 18:18:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000005c0)=@RTM_DELMDB={0x18, 0x24, 0x1}, 0x18}}, 0x0) [ 368.042890][ T3713] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 368.137585][ T3703] usb 2-1: New USB device found, idVendor=12d1, idProduct=4101, bcdDevice=24.18 [ 368.143113][ T5559] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 368.167828][ T5559] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 368.168109][ T3703] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 368.183002][ T5559] usb 6-1: Product: syz [ 368.184689][ T3703] usb 2-1: Product: syz [ 368.188642][ T5559] usb 6-1: Manufacturer: syz [ 368.193041][ T3703] usb 2-1: Manufacturer: syz [ 368.193063][ T3703] usb 2-1: SerialNumber: syz [ 368.203314][ T3703] usb 2-1: config 0 descriptor?? [ 368.215578][ T5559] usb 6-1: SerialNumber: syz [ 368.246086][ T3703] option 2-1:0.35: GSM modem (1-port) converter detected [ 368.260135][ T3703] hub 2-1:0.0: bad descriptor, ignoring hub [ 368.262984][ T3713] usb 4-1: New USB device found, idVendor=04d8, idProduct=c002, bcdDevice= 0.40 [ 368.266677][ T3703] hub: probe of 2-1:0.0 failed with error -5 [ 368.285169][ T3713] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 368.298852][ T3713] usb 4-1: Product: syz [ 368.304653][ T3713] usb 4-1: Manufacturer: syz [ 368.309352][ T3713] usb 4-1: SerialNumber: syz [ 368.356381][ T3713] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 368.502928][ T5559] cdc_ncm 6-1:1.0: bind() failure [ 368.511615][ T5559] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 368.519019][ T5559] cdc_ncm 6-1:1.1: bind() failure [ 368.528469][ T5559] usb 6-1: USB disconnect, device number 8 [ 368.560838][ T2988] usb 4-1: USB disconnect, device number 6 [ 368.563104][ T2878] usb 2-1: USB disconnect, device number 11 [ 368.577712][ T2878] option 2-1:0.35: device disconnected 18:18:30 executing program 0: syz_open_dev$usbmon(&(0x7f0000001540), 0x1, 0x0) 18:18:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000040)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 18:18:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}) 18:18:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x14}, [@FRA_TUN_ID={0xc}, @FRA_SRC={0x8, 0x2, @local}]}, 0x30}}, 0x0) 18:18:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000002180)=@base={0x14, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) 18:18:30 executing program 5: r0 = fsopen(&(0x7f0000000040)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000080)='-)*$%\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff) 18:18:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) 18:18:30 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x0) 18:18:30 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) 18:18:30 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x80}, {}, {0x6}]}) 18:18:30 executing program 2: socketpair(0x1e, 0x3, 0x0, &(0x7f0000000040)) 18:18:30 executing program 0: socket$inet(0x2, 0x0, 0x3ff) 18:18:30 executing program 3: select(0x8, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0) 18:18:30 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 369.222250][ T27] audit: type=1326 audit(1661019510.322:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7961 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0a88489279 code=0x0 18:18:30 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000002600)="85", 0x1}], 0x2}, 0x0) 18:18:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4001) 18:18:30 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x453, 0x0, 0x0, 0x0, '.'}, 0x14}}, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x10}, 0x10}}, 0x0) 18:18:30 executing program 0: sched_setparam(0x0, &(0x7f0000000180)=0xbe3e) 18:18:30 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 18:18:30 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{}, {}, {0x200, 0x0, 0x0, 0x4}]}) 18:18:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}], 0x18}, 0x0) 18:18:30 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xa5, 0xdd, 0xda, 0x10, 0x12d1, 0x4101, 0x2418, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x3, 0x1, 0xff, 0x1, 0x32, 0x0, [], [{}]}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x9, 0xe3, 0xa5}}]}}]}}, 0x0) [ 369.360285][ T27] audit: type=1107 audit(1661019510.462:6): pid=7975 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='.' 18:18:30 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x1, 0x0, 0x0, 0x80000000}, {0x80, 0xc, 0xe7, 0x800}, {0x6, 0x0, 0x5, 0x2}]}) 18:18:30 executing program 4: syz_open_dev$hiddev(&(0x7f0000001280), 0x0, 0x200001) [ 369.464700][ T27] audit: type=1326 audit(1661019510.572:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7986 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0a88489279 code=0x0 [ 369.752839][ T3703] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 370.002772][ T3703] usb 3-1: Using ep0 maxpacket: 16 18:18:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}}}) 18:18:31 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/time_for_children\x00') 18:18:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv6_delroute={0x1c, 0x12, 0x1, 0x0, 0x0, {0x18}}, 0x1c}}, 0x0) 18:18:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x4, 0x4, 0x2}, 0x48) 18:18:31 executing program 4: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x8}}}}}}}]}}, &(0x7f0000000500)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x300}, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x2, &(0x7f0000000480)=@string={0x2}}]}) 18:18:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x2}, {0xff84}]}) 18:18:31 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='/dev/bsg\x00', &(0x7f0000000080)=']!(}{(\x00', 0x0) 18:18:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x8008}, 0x48) [ 370.151232][ T3703] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 370.181978][ T3703] usb 3-1: config 0 interface 0 altsetting 3 has an invalid endpoint with address 0x0, skipping 18:18:31 executing program 3: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 370.233708][ T3703] usb 3-1: config 0 interface 0 has no altsetting 1 [ 370.412968][ T3703] usb 3-1: New USB device found, idVendor=12d1, idProduct=4101, bcdDevice=24.18 [ 370.422073][ T3703] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 370.430090][ T5559] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 370.438189][ T3703] usb 3-1: Product: syz [ 370.442389][ T3703] usb 3-1: Manufacturer: syz [ 370.447289][ T3703] usb 3-1: SerialNumber: syz [ 370.453562][ T3703] usb 3-1: config 0 descriptor?? [ 370.493539][ T3703] hub 3-1:0.0: bad descriptor, ignoring hub [ 370.499506][ T3703] hub: probe of 3-1:0.0 failed with error -5 [ 370.803481][ T5559] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 370.814557][ T5559] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 370.814878][ T3703] usb 3-1: USB disconnect, device number 6 [ 370.824853][ T5559] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 370.842202][ T5559] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 370.853235][ T5559] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 370.863579][ T5559] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 371.142784][ T5559] usb 5-1: string descriptor 0 read error: -22 [ 371.149209][ T5559] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 371.159277][ T5559] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 18:18:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpgrp(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x1c, 0x1, 0x1, [r2, r3, 0xffffffffffffffff]}}], 0x40}, 0x0) 18:18:32 executing program 0: waitid(0x4, 0x0, 0x0, 0x4, 0x0) 18:18:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000120001f6ff000000000000000a"], 0x1c}}, 0x0) 18:18:32 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x901, 0x0) write$char_usb(r0, &(0x7f00000001c0)="20a6373ff712f813d9fd1100000000a89fd3af471d83466d170cc362569732790a79dec7b6124cd838fd50c23f70f4e03a16cf42ae0a861374da8cbad743c4bcaca710a9c72b186246a49be8fd9d8a04db", 0x51) 18:18:32 executing program 3: setgroups(0x2, &(0x7f0000000040)=[0x0, 0x0]) 18:18:32 executing program 1: syz_mount_image$f2fs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x220460, &(0x7f00000026c0)) 18:18:32 executing program 3: keyctl$set_reqkey_keyring(0xe, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) [ 371.237958][ T8018] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 371.442895][ T5559] cdc_ncm 5-1:1.0: bind() failure [ 371.450459][ T5559] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 371.458071][ T5559] cdc_ncm 5-1:1.1: bind() failure [ 371.469156][ T5559] usb 5-1: USB disconnect, device number 4 18:18:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x105c}, 0x25, 0x0, 0x5000}, 0x0) 18:18:33 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) 18:18:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000005c0)=@RTM_DELMDB={0x18, 0x21, 0x1}, 0x18}}, 0x0) 18:18:33 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000002040), 0x2, 0x0) 18:18:33 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x40086602) 18:18:33 executing program 3: r0 = gettid() sched_setscheduler(r0, 0x0, &(0x7f0000000040)) 18:18:33 executing program 0: getcwd(&(0x7f0000000000)=""/251, 0xfb) 18:18:33 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xa5, 0xdd, 0xda, 0x10, 0x12d1, 0x4101, 0x2418, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x3, 0x0, 0xff, 0x1, 0x32}}]}}]}}, 0x0) 18:18:33 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0xffff]}, 0x8}) 18:18:33 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r0) 18:18:33 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001300), 0x0, 0x0) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) 18:18:33 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(0x0, r0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x2020000, &(0x7f0000000700), 0x0, 0x0, &(0x7f00000007c0), 0x0) 18:18:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002180)=@base={0x1, 0x40007, 0x3ffdcf, 0x80000001, 0x0, 0x1}, 0x48) 18:18:33 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000180)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000640)={0x0, 0x0, 0x8, &(0x7f0000000280)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}}) 18:18:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000005c0)=@RTM_DELMDB={0x18, 0x2d, 0x1}, 0x18}}, 0x0) 18:18:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv6_delroute={0x1c, 0x12, 0x1, 0x0, 0x0, {0x18}}, 0x1c}}, 0x0) 18:18:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) io_setup(0x1ff, &(0x7f0000000100)=0x0) io_submit(r1, 0x2, &(0x7f0000002880)=[&(0x7f0000002540)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, 0x0]) 18:18:33 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f0000000040)=@abs={0x1}, 0x6e, &(0x7f0000000480)=[{0x0}, {0x0}, {&(0x7f00000001c0)="1b", 0x1}], 0x3}, 0x0) 18:18:33 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_fc_commit_start\x00'}, 0x10) [ 372.332926][ T3700] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 372.602740][ T3700] usb 3-1: Using ep0 maxpacket: 16 [ 372.722981][ T3700] usb 3-1: config 0 interface 0 has no altsetting 0 [ 372.913147][ T3700] usb 3-1: New USB device found, idVendor=12d1, idProduct=4101, bcdDevice=24.18 [ 372.922446][ T3700] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 372.931223][ T3700] usb 3-1: Product: syz [ 372.935784][ T3700] usb 3-1: Manufacturer: syz [ 372.940415][ T3700] usb 3-1: SerialNumber: syz [ 372.947272][ T3700] usb 3-1: config 0 descriptor?? [ 372.984362][ T3700] option 3-1:0.0: GSM modem (1-port) converter detected [ 373.190023][ T3700] usb 3-1: USB disconnect, device number 7 [ 373.197079][ T3700] option 3-1:0.0: device disconnected 18:18:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000002180)=@base={0xa, 0x7, 0x3ffdcf, 0x4, 0x0, 0x1}, 0x48) 18:18:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, 0x0}, 0x80) 18:18:34 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local}}) 18:18:34 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x4, &(0x7f0000000300)=@raw=[@generic, @alu, @map_fd={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:18:34 executing program 1: syz_mount_image$f2fs(&(0x7f0000001080), &(0x7f00000010c0)='./file0\x00', 0x0, 0x1, &(0x7f0000002540)=[{0x0}], 0x0, &(0x7f0000002600)={[], [{@obj_role={'obj_role', 0x3d, '\'\\@%]\']/'}}]}) 18:18:34 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) [ 373.747115][ T8074] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 373.765575][ T8074] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 373.808958][ T8074] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 373.826206][ T8074] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 18:18:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000120001f6"], 0x1c}}, 0x0) 18:18:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000200)) 18:18:36 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x453, 0x0, 0x0, 0x0, '.'}, 0x14}}, 0x0) 18:18:36 executing program 2: syz_usb_connect$cdc_ecm(0x3, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x9a93}, {0xd, 0x24, 0xf, 0x1, 0xffff}}, {[{{0x9, 0x5, 0x81, 0x3, 0x200}}], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x440}}}}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x8000) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000002b40)={0x0, 0x0, 0x0}, 0x48001) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(0xffffffffffffffff, 0x0, 0x0) 18:18:36 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000001140), &(0x7f0000001180), &(0x7f0000001200)={&(0x7f00000011c0)={[0x3]}, 0x8}) 18:18:36 executing program 1: syz_open_dev$hiddev(&(0x7f0000001280), 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002100), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) 18:18:36 executing program 3: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x10200) 18:18:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0x17, 0x0, 0x3ff, 0x3f, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 18:18:36 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0xeef, 0x72fa, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}}) [ 375.196821][ T27] audit: type=1107 audit(1661019516.302:8): pid=8079 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='.' [ 375.210712][ T8089] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:18:36 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0), 0x18201, 0x0) [ 375.250845][ T8089] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:18:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@ipv6_delroute={0x20, 0x10, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x25}, [@RTA_METRICS={0x4}]}, 0x20}}, 0x0) 18:18:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:18:36 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x4, &(0x7f0000000300)=@raw=[@generic={0x5}, @ldst, @alu, @func], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:18:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xe, 0x0, 0x0, 0x1f}, 0x48) 18:18:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0xe84}, [@NFT_MSG_NEWSETELEM={0x20, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x4, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0xe28, 0x3, 0x0, 0x1, [{0xe24, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0xe20, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VALUE={0xdf9, 0x1, "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"}]}]}]}]}], {0x14}}, 0xe84}}, 0x0) [ 375.470103][ T8110] netlink: 1084 bytes leftover after parsing attributes in process `syz-executor.3'. [ 375.482958][ T3703] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 375.578438][ T2988] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 375.732904][ T3703] usb 3-1: Using ep0 maxpacket: 16 [ 375.852966][ T3703] usb 3-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 376.063132][ T2988] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 376.113048][ T3703] usb 3-1: string descriptor 0 read error: -22 [ 376.119338][ T3703] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 376.128562][ T3703] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 376.154213][ T8084] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 376.175745][ T3703] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 376.233113][ T2988] usb 2-1: New USB device found, idVendor=0eef, idProduct=72fa, bcdDevice= 0.40 [ 376.242262][ T2988] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 376.250569][ T2988] usb 2-1: Product: syz [ 376.254884][ T2988] usb 2-1: Manufacturer: syz [ 376.259530][ T2988] usb 2-1: SerialNumber: syz [ 376.304724][ T2988] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 376.389582][ T2988] usb 3-1: USB disconnect, device number 8 [ 376.509144][ T3713] usb 2-1: USB disconnect, device number 12 18:18:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x6, 0xa3, &(0x7f0000000240)=""/163, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340), 0x10}, 0x80) 18:18:38 executing program 5: statx(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0) 18:18:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'ip_vti0\x00', &(0x7f0000000300)=ANY=[]}) 18:18:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001100470f00000000000000000000000035"], 0x20}}, 0x0) 18:18:38 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x519401, 0x0) write$UHID_CREATE2(r0, &(0x7f00000000c0)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00'}}, 0x118) 18:18:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@ipv6_delroute={0x24, 0x29, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x5, 0x8, 0x0, 0x1, 'p'}]}, 0x24}}, 0x0) 18:18:38 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x6180, 0x0) 18:18:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, 0x0) 18:18:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@dellink={0x11, 0x6b}, 0x20}}, 0x0) 18:18:38 executing program 0: add_key$fscrypt_provisioning(&(0x7f00000008c0), 0x0, &(0x7f0000000940)={0x2, 0x0, @b}, 0x48, 0xffffffffffffffff) 18:18:38 executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = syz_mount_image$f2fs(&(0x7f0000001080), &(0x7f00000010c0)='./file0\x00', 0x0, 0x1, &(0x7f0000002540)=[{0x0}], 0x0, &(0x7f0000002600)={[{@heap}]}) renameat2(r0, 0x0, 0xffffffffffffffff, &(0x7f0000002740)='./file0\x00', 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) setxattr$trusted_overlay_redirect(0x0, &(0x7f0000003d00), &(0x7f0000003d40)='./file0\x00', 0x8, 0x1) 18:18:38 executing program 5: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)={'#! ', './file0', [], 0xa, "572cd1418e67699fb44f55cec8e81e35f861711eb04c8a5ef46e45bc0fc93fdd6a4d9f8b176a485943e70c2bcb12f0118518e9d06011d2707dc28362d093dd7769571842978223b464430788112e0989c4d9f4dd0e1d1b2f2b151e3fd549b2b2add566170b7b8bffd94839f8863735db16b83e7fd720b0d73da3fcc3e229c483302d8075ca8e3458d465cec0ee0e1fb0ad58342e7f306b94fd4dac5f0638279a0785a859a4678de1e62d8a3626227453fcbda4f6efd84cf5d92bb4bc9b2feb8cbfe416810b5ed9120d492e14de0f51aec331f71b3fea2f41fa2080bdedcfa782f21e2c0dd5e1d9ce3d5b7b33c6086100c6d477317662858331afb9d90e7cbed29d6235c4cd5491687a3e51c01d936fff4bc0d54301792f5d87453862db77df121f70896ca959639a7567b8039c616a294027367c72bdc5fd9b1b0b8706f414d54b50a14b88adfc98ecee76b1a8723e1f9c1ca417c4bc848b4f9f64a4dfdd91340784b0c2f9d61a510f58e379943764a0723bb8af91e47f3e79ff71e5dbcfce74cc53c02afa0e03187e620dc7516f278e3b5657d802f0d1f53be5b81dbe921d6a97199aed902db58f5647bb495af853af06ae2266e57179c4b5bf6725a37bd2336a258e5b2e66a0af8394686f057038225142155a44774517279f2c2840db958af64667b15d80cdff23941ab4c0c4409b3c1188c3c4adc8580cd952079abab9851778316efa558e801e53068fbf72e0ff531e1f86d5e28f69a3d30b09fcc69202f122a79ff49793b436f57bf0df488e67390e0bc0a746600d5bd1af80729011afc2fd81d3f0cf0742ad8e777a2e12ef133a598c86cbaf7938e41b89824b2556954b6e5d337f2e5c38dba56d2c8cfe128a9679a3600f84350ebf5514f343d314ceee12c7cf1ad93ec325852b3cf7cbe0548cb523203ccd7e80da01c4de5b2ee691e55398ee5b26a53639426eca4cc81be2448cf6a80bab5de1a4748690930daa01856cc62ee27170520defb8ed5dd957e8eba9a5657cde3ede537f574b99caf3694fd2b7e0e878d01a7cf55f1b365f8b43e32a74e6e2c915ca4cd0f420ece85f4821e46b2c2a518eae86971078290f0eb543bc6f2046464a67abd30fa2beaaffa0e4699f2ae4aff49db3d1e8ea184e755633e83de78923d98dd4b6b269c087cb8085651be0a181159d68d7047588d491d883392ef835755239f1676886f6ece48d766f1d59da5d18f37736dba616ba25a15521b15eacae8be37d130749a46c1132fa1fe64db9721eaa767759b155adfc55f6248e398de0d6dade310d31310ba12ca42d00acce39656b6f50b36d50994e83ad8a6b5dabdfb2f4d59de74ea7ddfc2367f54fef7f25fc6c3988ee1ac7f8ae1d3d3d1c581261afea527ed493bd2b4d233cabd4a07480f7bd406047a9bbc0582fbfa6aabad1ba6e0bff35131ead54ca235c7d18051497586c1108194f183f9865f6434b509ea316446eedbdb3f4fb4278dad1189e87e7f6cefc14421512f7cc51e2fac3e4a12ac61c3ce0f928c5aed96b9c9a9a9b675623fc22ef6a732e002207920e28df8e6ad92277bbde9e30415aa850b5a7294ec3f5718cf8f627f9d7ec37ab95f6f33b6ac6bbc7833fd86da8bd16c4fdc1a5f64063c2d8f904e79232d34a4106df8d94197f7a7b25f7cb42665cbe5278f77e099422846856ac3b43211fdb8530b3cc5c47714986f8d3fe92a62f9af10bbeea8c07188d9943ca744cba67929d0b555e73b434bcc24e7c32eddcc69c2f040d36315125d5707dbbcc5f9d80d9d960cb106df300d2be053ea2d8a2523d82589505e076f1a84d6eff5fe6c9370faf522623b07178fde19898ad5cc3411dd2bd712ec10ef6233426da1a8c4be42d217f36947cc6c6494e5460dbdf06601c239adaac5d724443129cfb308751f1bc9611817c657d206fcc1610575c8d4944ecfd3a53311d1860b9873407ad3ef69d64c0d6ee70992ba1449c9ab5d1f977d1a14bbfdba23007798caf6d5826e3fff0ff02e44bc9cfce37788a63c56e5db258af5ce7810faab7e851809b80a0d33ee0f881702df45bcd14ecd1dca22828ae954ba38a8d29753ae980629fe9b9b84885bca3696b9917eb95a1a18c6ee05dec61b183580fd0925eaa331bffd1dfea32bdc0be3e9a16082c04077dafedd800ca2407da0c9949d35e702372728f3c2625ffc8eeb640e5936bc74635bca73ce2ed9e04ff42a548addeb286cfb260a50ae17e5bee15849071f849a108ba9745d96f20d9f51fab14748306aa95fd1b9c373520c3ce54ac67cb7d447926baa98552744d39af169514bde93278e6652996f4f24087384ed9f74862864d763b2803f0b7d16e7d5e5dd6666728b686b1adad9e4a5acc652f6105694d445986d73306ff4e9b8b9a9e4ca1eccbf026e3fe91c691654566d83c75ebe8cc2fa32f1fcbc1fa7c8f96a0aabff1eacc590de2f8d67a155f5a2a4197c5f8f030016cbf3a0c9276ce0d827d485fabfcd9c38fa6881fa0b4a82d679111ec29500cdad02be742373ca88535b83d472f398d945ab3b9f30ef7db5055baa769e1bb1de568f77005366bc0170a86d94248fd20050a10a90961a4758aa9595db6597c69a0000202a03d6ca61183692547d6b54669c65dd41935c6b34880a5068d9e1546420ce938d5bdee75b87958d435225874cbb27885a072bc6124a060d3c7078dbbcbca1093c1ecd811c5fdf96610e8ed6b96ad2891c774e71ed851a511db249cafb67c166290b30ebb6ef4a7118cd349ac5fe155b75f85f7bbe5ad0c1603c9c25c9707373b5a1e0fd55142a12c6e93044986b7d837cd0ab898e14f6c8f1a581c8c11f6a798cacff1e600a6ea1c39f5ff6abdb0da1761ef9166ce0f66c8112e7934524ef26bf67c530c588a4f122097e0385d5b6bab8715761da106a6e632a2fc4d79653756e11bbd8c27f4df48d1de1ba49d4708e12abd7ff07cba74f1735a3392c2a6977f89674d06270e02692e48b8279dbc00d3e18b702967d0c1043c5002b94de6764aac1900eaba238d3f5061fc856ab47f7874fce3ee3ea72f99b9c88e1fba016f1fc283605a6523e2051c74e540419a7d7138ccce566db4137df682e1360d9e67c0d7a1e307f7ce7150264fa7a3594b7a31fec8e92f7e3c48537858518d25859bfe3cb1f945f594c3a22bc1b3f4d47d6d60d14e11505c8a917b23b6f58a97fdf2003abdc18a065eaeca6581c0444297a7554668194bb266d54b21a24344c444880d1d603e2df168aeb26afdf96a5b364c833288e1997330c7c5fe096410dc8d7a376d829106b341b165d71c6f555a5c5e0dd0f77b18b7688ba440c10f1d105c811473a08c8c72fa02d39d7033f722682eb6203d0f7b6db81fee927f5493f7c8a3420b1e34f55e200d083375dd971401a06958a3f5503f75caf6200b7ee1ee612585afdfbcfaf8c48072e1b6e99329cbaa798167f9ea04bf81985f99de8640449c1eafa572dfd9d6d95a54acc84afd6a7380f69d552c889cd5feee3b96e9b043844fefec3ea1a8d6107e76d0cc1d3f9e0b3c71f9131de556678ba9b97c7ebfe5112f4daa60d64d56f1a26310228c38c08eb97422db9adbac6f89ee013176c159f938095424883f5977611f6a4fa22519fbe893151c24dbfe7eb17c2d5991729271a6a2415d33dc155c35580252eac7b4c54741251a72551fd0ccbdf4a8804b02f528dcc1dd7cbea285c49a402ccdceea74e20405075a9cd8c2140217a5864515d42533744a6705bdcb408673b7b2ee62742b58823bd5fc04063fab2fc357fc4b57828516301d441fbe9cd53bb01c28f6424f432ed039b46cb6f4cc1448ab39c14a34e0cf6d20f90629afe118c07b4241177ea91fcedaaf9bda16aa5666163073b41f9af687105015db2560ebc1009e2fbcf84cd2da7c49d870c94604f0871eafbecec0d1547841c85c83ff8ef9be193c5649fb1b00cd8a60d4e72444472f2a9f80655b5829d3694cfc96d896a58ac23b8af800f283a2c488acf0ba71f87528c117389a8c5a12b89ea0aa7230222e0fdff243f5b391babd6d9080ec4e8de9e8b9b5ff0403b021d103ea364d7d38eb18f3583b91f60d90e293eea767de85f01156f891434333f9c24a8b2d12fc8100bd929806ad140dbe98cd82c949ea839440689ae1aeea88ef17ad6add5c1b851eb35b592779002ee885cfc4fe5ee559c178aa0bb5f0d0bb4234b7405364000b6b1468786a72ef4adbd819f5bb2f35acb744e684239ddd142dfabda30d8b88ed7a18d1dd0dc39047c7851b0cfc30decdb061c3b56bd809cdd340c94b517f30971a52c8283f35b9bb5838c261bb1dde153a02b65a05ee6efbdaa364bb2894ed8e45999d207702b084b1703e4bebd26f8055ce468b7ae53f942c79d50623c1868f371333fd8831adaa3f6820294963efafe113200e40ed5589df10ae0ff4900fdac5aa77732921e09e8bcd418dd8387ef4fa44122c6190b57e4ce95af50d11b680aa090c3f8ca760670ef841fb075a6c8df4932e393b480b47e9d4f503dbcc9cd54a4805b0db07c85dde0ee77a27d1059bd121a88435e9567dec8a0b945f3f8ab227aced8d10bbf72a581bf6cc436a09875180e98eabdebc565098a4597b2fe6e89b1ab812dda6d8b2103100fd4f3d4fdfeac66f536323f4ad8ce743b7e138e0faf6a7a312f99aa8428240f7be1766c8dcd1db9cfd080ea2d9b55f617242d4dd59577b1a350324bd48ab767e7a667efa03bfb94ebdba6e8ac0d5c74c63acd7946f1e858a3ed74dc0bbdd05e99f4d27b10dade7d201bd598526ec08c5a429d85cadc91d6969095bee221440e5963438d83e05652adccf824bb308d8cad7656fdd09b635cf0a2c54135843d5964baf7f0a2ca86c2144d918017320ad98eb6e387c9a9cd386722eeedac605566575ef295a86be04fd05b4dfb7e92ee2f91ec7a50af0b4c479e4152cf6e75f8078b2fb3dc47ac37ea47fd153eff1eda2a724de3fec0a44e319f03cc0ec7bef1d1a6ea266b27a2803b499c0c72ec7c9be9bde596ac26d93451f97cc6351dc335bab4215c691a173a0b25902c956eb7639814a22187134f13954076ff8597db2ce541da17881959e3e003ed2e139ea43691a8c06ee6b751c90965b814bb55146f0d348948aa444d0e13af516e01a94fca7503a1f7ebecb60760f12377615dd5eae6980c107ed96b080776f587857c9c678fb0d2a21c61ed8a385a2df7f07fd244624b5a9d4ef32d7fcc049ef6ce940d119dbb90c360e413fdc69aa7687c341dc41d7e24f5de75dadbde1c6608378b9d7b3665906ff04203035772726957e43b76f6fd15646990435c6f0db74cbaa43d1ba7586c4b2be6f84d0bd302632bafde92f9eaf7e4acde09d731c54384707d54fe420f53a3e3bfdc32db390a089250dd6b138c3b05f06938e3cc9558123e13d673ef00a829f79b84d602ec215faf4ae076d06c4b52c9fc3b4dac8ffe62c4fa9155627d04c88601cb05650dee4ab93491c446669c955ce563c8be4f97e75f841388aa7b58075859aeb74f43490bf239cd4f36567a0e85a90a7fc731821d950ca3cc020ac559f614512cbb57b9415c0023f44f3628b252586d7266140106940dcc570aad08c3e440db7623b9897b027c645bab829e1be44bc2912de2703fbadaf49a1e601bbac0bb07b1727eb224ea68cfabc4a9b91de3d09855a1146a97249861b8147d5403350503a04d11d2f8823ee1967052505cede67dba514974927a5daaa821a0de7fbe56ab323e54b43120e0c2cb559101f95c4f901c032687058"}, 0x1007) r0 = syz_mount_image$f2fs(&(0x7f0000001080), &(0x7f00000010c0)='./file0\x00', 0x0, 0x7, &(0x7f0000002540)=[{&(0x7f0000001100)="ec48471a3c37f2e0001604ece151ae92e504a136e3a6ceca04bfd2a73ec730c4c937ff03882065f010a513735d08b722c0d48bc2619b5c23b15dcf522b9de4ccbd7c1117f93b9ecef7fde6aa9ad6563e8880121c4bcafb04e3117a57029991ddc224d73400831309885ccd00036b59d0f950f79b41166d82e28bc6bb87cc98b83e5b318215eff2575279b144246e95f5d8a7a08aa4323924159e19d90c5eb322a809a842bc30f2867f6379176d05f6c975bc58fc16", 0xb5, 0x800}, {&(0x7f0000001200)="fdee9b2ac35ea1264603bf858148e395aa2cbbdcfb3366b59f06b69e0cf4230632d001d610f05e1030d182d457c322034cc7a7f722e826ff0872fdc6b5d4f59199cb204a0f407bd21fdb1f509e65b1a4d43e0db96a8eef4f5d", 0x59, 0x772a}, {&(0x7f0000001280), 0x0, 0x2}, {&(0x7f0000001340)="4e810c947548c6a20a2ea03e4d2d3a4f40bf91cb4775b7ab0a34e2599753f9895266121dce1ad44300586c847d6d9243218b6d2ed7abac582bfd450c153c35f73d0e65155ad4d3ac7bf84595cd6cff87e73c66e90c1e0f1adf41e58d6f967758be44321cdf7fcb995b7a3796773101573a6a77e7ded3e6609ac11f94ea037c9ff096bbbcb79eec9d1e8a992a4e0c134a47e59701a84e20d46a9297251080e934f0abc5d0aaafa5d8de", 0xa9}, {&(0x7f0000001400)="0c57db24cebc37", 0x7, 0xffffffffffffffe0}, {&(0x7f0000001440)="2ea58963c047f17da7ab42834f7c6b7269916fcbe99528e8b083f2a84c3622f541bff0d6d3168e59ce96b66df5b1032d10e2d90d97b5d54da3a498c6a35b44037355380b6c5fd81c6645aa8cc95932b0c730cee586abe34dbc6b80eaf83b64da454c3286423cb443f7e3fcde12bfbfa0f5d813f02be6c322c96512b480949cb1d793acaa7b9759c72ebd96681465a763cbe282dd21e2409566bbdb08684ac29c786f413a558437e26ebb0588e84cf417c03b54ef5ed8bb7aff0011193d4d163ef67b409c48e9b5e4d6bfabf1f116bf5b3fc2f3e28364afc1d4c31e930c2714c2e83fd97e6222f25d604f3db17245611e4fe594", 0xf3, 0x8}, {&(0x7f0000001540)="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", 0x1000, 0x8}], 0x0, &(0x7f0000002600)={[{@nodiscard}, {@inline_data}, {@test_dummy_encryption}, {@heap}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@obj_user={'obj_user', 0x3d, '/)$}]'}}, {@obj_role={'obj_role', 0x3d, '#! '}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@obj_type={'obj_type', 0x3d, ',.+'}}, {@fsmagic={'fsmagic', 0x3d, 0x5}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@permit_directio}, {@appraise_type}, {@obj_role={'obj_role', 0x3d, '\'\\@%]\']/'}}]}) renameat2(r0, &(0x7f0000002700)='./file0\x00', 0xffffffffffffffff, &(0x7f0000002740)='./file0\x00', 0x0) setxattr$incfs_size(&(0x7f0000002780)='./file0\x00', &(0x7f00000027c0), &(0x7f0000002800)=0x2, 0x8, 0x3) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000002840)={{0x0, 0x10001, 0x2, 0x7, 0x200, 0xda, 0x3, 0x9b9a, 0x6, 0x40, 0x9, 0x1, 0x7fff, 0x9, 0x10000}}) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000003940)={&(0x7f0000003840)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003900)={&(0x7f00000038c0)={0x24, 0x0, 0x10, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8, 0x1, 0x40}, @val={0x8}, @void}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x85) r1 = syz_io_uring_setup(0x10a0, &(0x7f0000003980)={0x0, 0x89f7, 0xb, 0x1, 0x2e}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000003a00), &(0x7f0000003a40)) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x300000c, 0x11, r1, 0x8000000) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003ac0), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, &(0x7f0000003b80)={&(0x7f0000003a80)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000003b40)={&(0x7f0000003b00)={0x28, r2, 0x800, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x28}, 0x1, 0x0, 0x0, 0x804}, 0x4000084) setxattr$trusted_overlay_redirect(&(0x7f0000003cc0)='./file0\x00', &(0x7f0000003d00), &(0x7f0000003d40)='./file0\x00', 0x8, 0x1) 18:18:38 executing program 4: syz_mount_image$f2fs(&(0x7f0000001080), 0x0, 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000001100)="ec", 0x1}, {&(0x7f0000001200)="fd", 0x1, 0x772a}], 0x0, &(0x7f0000002600)) 18:18:38 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000025c0)={&(0x7f0000000080)=@abs, 0x6e, 0x0}, 0x0) 18:18:38 executing program 3: write$tun(0xffffffffffffffff, &(0x7f0000000080)={@void, @val={0x0, 0x0, 0x5, 0x2, 0x588, 0x2a}, @eth={@remote, @random="ff2e1af6f436", @val={@val={0x9100, 0x0, 0x1, 0x3}, {0x8100, 0x5, 0x0, 0x3}}, {@llc={0x4, {@snap={0xaa, 0xa4210d52bbf7c01e, 'v', "e0d471", 0x9, "ce1a248ffe8bea179f38fe113dfac7c884ab103294fdec6eff26d8dd1db315ee53e4dc5226d2f8f429ae5be407817e38d0a102c0d39d7adce2b58f1357792e95cbaac5ce2112ba4cea6f8223fc5dc195"}}}}}}, 0x78) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x145302, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$MRT_ADD_MFC_PROXY(r1, 0x0, 0xd2, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x3, 0x85, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x73, 0x2, 0x1, 0x9, 0x70, 0x80, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x1, "9a581ad3b7e3"}, {0x5, 0x24, 0x0, 0x6f04}, {0xd, 0x24, 0xf, 0x1, 0x9, 0x3d, 0x101, 0x80}, {0x6, 0x24, 0x1a, 0x0, 0x1}, [@mbim_extended={0x8, 0x24, 0x1c, 0x5, 0x5, 0x34}, @call_mgmt={0x5, 0x24, 0x1, 0x3, 0x6}, @acm={0x4, 0x24, 0x2, 0x2}]}, {{0x9, 0x5, 0x81, 0x3, 0x10, 0x0, 0x7, 0x80}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x400, 0x81, 0x3f, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x1, 0x3f, 0x8}}}}}}}]}}, &(0x7f0000000500)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x300, 0x3, 0x1, 0x8, 0x8, 0x1f}, 0x25, &(0x7f0000000200)={0x5, 0xf, 0x25, 0x1, [@ssp_cap={0x20, 0x10, 0xa, 0x8, 0x5, 0x7ffffff, 0xff00, 0x8, [0xff00cf, 0xf0, 0x14000, 0xcf, 0x3fc0]}]}, 0x5, [{0xf2, &(0x7f0000000240)=@string={0xf2, 0x3, "773f8abcca80b98cdca0033b5bf01ec2389252f46839badfbce0df6892678a5d07c63ec124f87ab8b459eb2136dd6fb2147e61061d6b1c498b6dcbebbe4849d3215feb61c5c1a0aea0547edc04c386d10e40aff6d833dab852390fa7c07002207daa8afa810931d414717e206808bf1df7c8d1ed5775920dd3a1b48ccbdfac7ed3c62234d8426095c4b339011e4fe597855eaa2c9f6c1e9834f176734bb5d5476ff10987735612c1dafb76646bc504a72b80f0bb56232e5c001739e4236908dd9866bb33fe199dd997612ae069dbea9d1cc8d2b10c828a4c22bd64b24c11970b952403b2bae89a8ae17f8ae614766520"}}, {0x19, &(0x7f0000000340)=@string={0x19, 0x3, "185534ff145261d694b281b972141540cc1bacab3a6fb4"}}, {0xb1, &(0x7f0000000380)=@string={0xb1, 0x3, "65d2ef6c9a93d8a0f34648bd08a92059965bc1988c4717b1bb2ee5662cc0a431bfaa1a0d7fdaba044f2c7fdbbea6835e8432e58bb86813b1183c8b9141357ced8601581c085c0c3bda159b3e30d69c18fa56dc5d27114492f87a965daddf70fb79a532a72099fbc2a9bd44f1e21d2b41021f7384f5f0cd44c0738dd579282e4b8176f681a20662edcebe095e4202413efab8a537b6bc97d43e370b93b6a36c7bf0447ded9da5b51fe8a93239193aa9"}}, {0xb, &(0x7f0000000440)=@string={0xb, 0x3, "e6e4fa4e5dcd072d17"}}, {0x55, &(0x7f0000000480)=@string={0x55, 0x3, "e3461e775f3811d441e4d32fed86d3ed57d6d6e465939d04ce92c0e8acdefe0cb7f26c16307875a506bfe369a5fff7820c796a200f8f3081a47f4655b3d951651dabbb4ed69f13aa96533ebde9403296297628"}}]}) 18:18:38 executing program 1: syz_usb_connect(0x0, 0x34, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xa5, 0xdd, 0xda, 0x10, 0x12d1, 0x4101, 0x2418, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x1, 0x32, 0x0, [], [{{0x9, 0x5, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}]}}]}}]}}, 0x0) [ 377.104181][ T8130] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 377.131015][ T8130] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 377.172833][ T8135] loop4: detected capacity change from 0 to 119 [ 377.175710][ T8139] loop5: detected capacity change from 0 to 16383 [ 377.190505][ T8130] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 377.201155][ T2974] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 377.208986][ T8130] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 18:18:38 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0xeef, 0x72fa, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x11, &(0x7f0000000080)={0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc}]}}) 18:18:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x7, 0x0, 0x7, 0x0, 0x1}, 0x48) [ 377.219905][ T2974] Buffer I/O error on dev loop5, logical block 0, async page read [ 377.241417][ T2974] loop5: unable to read partition table [ 377.256578][ T8139] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0xb0d90df9) 18:18:38 executing program 2: syz_mount_image$f2fs(&(0x7f0000001080), 0x0, 0x0, 0x1, &(0x7f0000002540)=[{&(0x7f0000001200)="fd", 0x1, 0x772a}], 0x0, &(0x7f0000002600)={[{@nodiscard}], [{@obj_type={'obj_type', 0x3d, ',.+'}}, {@permit_directio}]}) [ 377.280774][ T8139] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 377.318851][ T8139] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) 18:18:38 executing program 4: write$tun(0xffffffffffffffff, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, 0x0) syz_usb_connect$cdc_ncm(0x3, 0x76, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x2, 0x1, 0x9, 0x0, 0x80, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x9, 0x0, 0x101}, {0x6}, [@mbim_extended={0x8, 0x24, 0x1c, 0x0, 0x5}]}, {{0x9, 0x5, 0x81, 0x3, 0x10, 0x0, 0x0, 0x80}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x81, 0x0, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x400}}}}}}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) [ 377.336090][ T8150] loop2: detected capacity change from 0 to 119 [ 377.358081][ T8139] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 18:18:38 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x453, 0x0, 0x0, 0x0, '.'}, 0x14}}, 0x0) [ 377.409076][ T2974] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 377.418879][ T2974] Buffer I/O error on dev loop2, logical block 0, async page read [ 377.437738][ T2974] ldm_validate_partition_table(): Disk read failed. [ 377.449110][ T2974] Dev loop2: unable to read RDB block 0 18:18:38 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) add_key$fscrypt_provisioning(&(0x7f00000008c0), &(0x7f0000000900)={'syz', 0x1}, &(0x7f0000000940)={0x2, 0x0, @b}, 0x48, 0xffffffffffffffff) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) [ 377.457387][ T27] audit: type=1107 audit(1661019518.562:9): pid=8154 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='.' [ 377.459562][ T2974] loop2: unable to read partition table [ 377.482944][ T2988] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 377.497975][ T2974] loop2: partition table beyond EOD, truncated 18:18:38 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10e, 0x80, 0x0, 0x0) 18:18:38 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0xeef, 0x72fa, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x19, &(0x7f0000000080)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "61b38354b2dca9b9e326d72c7d10b928"}]}}) [ 377.518976][ T3713] usb 2-1: new high-speed USB device number 13 using dummy_hcd 18:18:38 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$binfmt_script(r0, 0x0, 0x0) 18:18:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x4, 0x3ffdcf, 0x2}, 0x48) [ 377.643181][ T3703] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 377.803133][ T3713] usb 2-1: Using ep0 maxpacket: 16 [ 377.862951][ T3700] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 377.863267][ T2988] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 377.900316][ T2988] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 377.916277][ T2988] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 377.953302][ T3713] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 378.012857][ T3703] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 378.032792][ T3703] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 378.042562][ T3703] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 378.072833][ T3703] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 378.093019][ T2988] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 378.106803][ T2988] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 378.125835][ T2988] usb 4-1: Product: 퉥泯鎚ꃘ䛳뵈꤈夠宖飁䞌넗⺻曥쀬ㆤ꪿ചҺⱏꚾ広㊄该梸넓㰘醋㕁Ɔ᱘專㬌ᗚ㺛혰ᢜ固巜ᄧ鉄竸嶖ﭰꕹꜲ餠싻붩ᷢ䄫ἂ葳䓍珀햍⡹䬮皁臶ڢ뻎帉ɂ㹁룺㞥벶풗㜾錋ꎶ筬䓰ꖝ᾵ꧨ㤲㨙 [ 378.153615][ T3713] usb 2-1: New USB device found, idVendor=12d1, idProduct=4101, bcdDevice=24.18 [ 378.162973][ T2988] usb 4-1: Manufacturer: 唘T刔홡는릁ᑲ䀕ᯌꮬ漺 [ 378.170195][ T2988] usb 4-1: SerialNumber: 仺쵝ⴇ [ 378.175878][ T3713] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 378.184060][ T3713] usb 2-1: Product: syz [ 378.188257][ T3713] usb 2-1: Manufacturer: syz [ 378.194027][ T3713] usb 2-1: SerialNumber: syz [ 378.206414][ T3713] usb 2-1: config 0 descriptor?? [ 378.255384][ T3713] option 2-1:0.0: GSM modem (1-port) converter detected [ 378.342884][ T3703] usb 5-1: string descriptor 0 read error: -22 [ 378.349301][ T3700] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 378.362302][ T3703] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 378.371821][ T3703] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 378.457282][ T3704] usb 2-1: USB disconnect, device number 13 [ 378.471322][ T3704] option 2-1:0.0: device disconnected [ 378.523418][ T3700] usb 6-1: New USB device found, idVendor=0eef, idProduct=72fa, bcdDevice= 0.40 [ 378.525062][ T2988] cdc_ncm 4-1:1.0: bind() failure [ 378.533082][ T1230] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.544288][ T2988] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 378.544726][ T1230] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.551271][ T2988] cdc_ncm 4-1:1.1: bind() failure [ 378.563116][ T3700] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 378.579213][ T2988] usb 4-1: USB disconnect, device number 7 [ 378.586195][ T3700] usb 6-1: Product: syz [ 378.590539][ T3700] usb 6-1: Manufacturer: syz [ 378.599975][ T3700] usb 6-1: SerialNumber: syz [ 378.645337][ T3700] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 378.653100][ T3703] cdc_ncm 5-1:1.0: bind() failure [ 378.660696][ T3703] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 378.673219][ T3703] cdc_ncm 5-1:1.1: bind() failure [ 378.690583][ T3703] usb 5-1: USB disconnect, device number 5 [ 378.848631][ T3700] usb 6-1: USB disconnect, device number 9 18:18:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 18:18:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0x7, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16, @ANYBLOB="210800000000000000006c00000008000300", @ANYRES64, @ANYBLOB="0c00990000000021005eaf0008002201000000000800a10000000004", @ANYRESOCT], 0x38}}, 0x0) 18:18:41 executing program 0: socket$pptp(0x18, 0x1, 0x2) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000001c0)={0x8}, 0x0, &(0x7f0000000240), 0x0) 18:18:41 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x1, &(0x7f0000000300)=@raw=[@generic], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000440), 0x8, 0x10, &(0x7f0000000480)={0x0, 0xe, 0x600}, 0x10}, 0x80) 18:18:41 executing program 2: syz_mount_image$f2fs(&(0x7f0000001080), &(0x7f00000010c0)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{0x0, 0x0, 0x800}, {0x0}], 0x0, &(0x7f0000002600)={[{@nodiscard}, {@inline_data}, {@heap}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@obj_type={'obj_type', 0x3d, ',.+'}}, {@fsmagic={'fsmagic', 0x3d, 0x5}}, {@fowner_eq={'fowner', 0x3d, 0xee00}}, {@permit_directio}, {@appraise_type}, {@obj_role={'obj_role', 0x3d, '\'\\@%]\']/'}}]}) syz_genetlink_get_family_id$nl80211(&(0x7f0000003ac0), 0xffffffffffffffff) syz_io_uring_setup(0x357c, 0x0, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000003c40), &(0x7f0000003c80)) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, &(0x7f00000047c0)={&(0x7f0000004180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000004780)={0x0}}, 0x400c1) 18:18:41 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x8, 0x0, 0x0, 0x0}, 0x20) 18:18:41 executing program 4: syz_usb_connect$cdc_ecm(0x3, 0x59, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x47, 0x1, 0x1, 0x9, 0x0, 0xdc, [{{0x9, 0x4, 0x0, 0x2f, 0x0, 0x2, 0x6, 0x0, 0x9, {{0x8, 0x24, 0x6, 0x0, 0x0, "a0646f"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0xffc7, 0x2, 0x8}}, {[{{0x9, 0x5, 0x81, 0x3, 0x200, 0x0, 0x0, 0x2}}], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x8, 0x0, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x440, 0x5, 0x4}}}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x0, 0x9, 0x6, 0xf8, 0xff}, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000240)=@string={0x2}}, {0x0, 0x0}]}) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), r0) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r1, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000010}, 0x8000) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'wpan4\x00'}) openat$vcs(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) 18:18:41 executing program 5: sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[], 0x1c}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[], 0x105c}, 0x25}, 0x0) 18:18:41 executing program 3: syz_mount_image$f2fs(0x0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000003cc0)='./file0\x00', &(0x7f0000003d00), 0x0, 0x0, 0x0) 18:18:41 executing program 5: r0 = socket(0x10, 0x3, 0x6) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x1, 0x9, 0x101}, 0x14}}, 0x0) [ 380.284698][ T8176] loop2: detected capacity change from 0 to 8 18:18:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWSETELEM={0x20, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0xe3c, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0xe28, 0x3, 0x0, 0x1, [{0xe24, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0xe20, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VALUE={0xdf9, 0x1, "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"}]}]}]}]}], {0x14}}, 0xe84}}, 0x0) 18:18:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14}, [], {0x14}}, 0x28}}, 0x0) [ 380.362974][ T8176] Dev loop2: unable to read RDB block 8 [ 380.368626][ T8176] loop2: unable to read partition table 18:18:41 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000cc0)={{0x12, 0x1, 0x0, 0x1a, 0xa0, 0x72, 0x10, 0xaf0, 0x6250, 0xa68, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4b, 0x54, 0x7b, 0x9}}]}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000900)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 18:18:41 executing program 5: syz_emit_ethernet(0x48, &(0x7f0000000000), 0x0) 18:18:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002800)={0xffffffffffffffff}) getsockname$inet6(0xffffffffffffffff, &(0x7f0000001740), &(0x7f0000001780)=0xc) recvmmsg(r0, &(0x7f00000016c0), 0x10, 0x0, 0x0) 18:18:41 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x2}, 0xc) [ 380.427408][ T8176] loop2: partition table beyond EOD, truncated [ 380.479498][ T8176] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 380.537674][ T8176] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 380.552901][ T3700] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 380.558307][ T8176] F2FS-fs (loop2): Unable to read 2th superblock 18:18:41 executing program 2: linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 18:18:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002800)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x0) [ 380.812791][ T3700] usb 5-1: Using ep0 maxpacket: 16 [ 380.992981][ T3700] usb 5-1: unable to get BOS descriptor or descriptor too short [ 381.102822][ T3700] usb 5-1: config 1 interface 0 altsetting 47 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 381.116259][ T3700] usb 5-1: config 1 interface 0 has no altsetting 0 [ 381.164153][ T3700] usb 5-1: language id specifier not provided by device, defaulting to English [ 381.572917][ T3700] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 381.582059][ T3700] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 381.591112][ T3700] usb 5-1: Product: syz [ 381.595549][ T3700] usb 5-1: SerialNumber: syz [ 381.634340][ T8177] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 381.953776][ T3700] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 381.963462][ T3700] usb 5-1: USB disconnect, device number 6 18:18:43 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 18:18:43 executing program 2: get_mempolicy(0x0, &(0x7f0000000040), 0x2, &(0x7f0000ff9000/0x3000)=nil, 0x3) 18:18:43 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000940), 0x0) 18:18:43 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) 18:18:43 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000004a80)='./file0\x00', 0x0, 0x0) mknodat$loop(r1, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000004ac0)='./file0\x00', 0x200) 18:18:43 executing program 2: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) get_mempolicy(0x0, &(0x7f0000000040), 0xecd5, &(0x7f0000ffd000/0x3000)=nil, 0x3) 18:18:44 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) getpeername$netlink(r0, 0x0, 0x0) 18:18:44 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) bind(r0, &(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) 18:18:44 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) accept$unix(r0, 0x0, 0x0) 18:18:44 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000026c0), 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) 18:18:44 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000041c0), 0x0, 0x0) getsockname$packet(r0, 0x0, 0x0) 18:18:44 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 18:18:44 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 18:18:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:18:44 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, 0x0, 0x53) 18:18:44 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18}, 0xfffffffffffffd91) 18:18:44 executing program 0: pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 18:18:44 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, 0x0, 0x0) 18:18:44 executing program 3: pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 18:18:44 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, 0x0, 0xfffffffffffffede) 18:18:44 executing program 4: r0 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 18:18:44 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 18:18:44 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 18:18:44 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x101, 0x0, 0x0) 18:18:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x20040015) 18:18:45 executing program 5: r0 = request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffff8) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc2}, &(0x7f0000000140)={0x0, "f2a7a556b360b5de24a48a6d38e4ae0ee4aab42c5ac5f7cf1d089ff14249fa0342968d7c8605d4a480fb393950949cdd3db2797b16d408b652c53eb1a308b80e", 0x29}, 0x48, r0) add_key$keyring(&(0x7f00000003c0), 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key(0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key(0x0, 0x0, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate_iov(0x6, r1, 0x0, 0x0, r2) 18:18:45 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) write$char_usb(r0, 0x0, 0x0) 18:18:45 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc4}, &(0x7f0000000280)={0x0, "7ddf0da10122150a68b124a8fc27feecd11e73f1de22cd4dfef4451611e4eeef36e7d11f68d953801d8569cc71a0cd950578cc67d9008fd2b4f4fc92e1d8041d"}, 0x48, r0) keyctl$search(0x4, r1, &(0x7f0000000000)='user\x00', 0x0, 0x0) keyctl$get_security(0x11, r1, 0x0, 0x0) 18:18:45 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 18:18:45 executing program 0: shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) 18:18:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername$netlink(r0, 0x0, &(0x7f0000000140)) 18:18:45 executing program 2: pipe(&(0x7f00000000c0)) socket$inet6_udp(0xa, 0x2, 0x0) 18:18:45 executing program 4: request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)=':[\x00', 0xfffffffffffffffd) 18:18:45 executing program 0: openat$loop_ctrl(0xffffff9c, &(0x7f0000000080), 0x80001, 0x0) 18:18:45 executing program 1: r0 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate_iov(0x6, r0, 0x0, 0x0, 0x0) 18:18:45 executing program 3: keyctl$instantiate_iov(0x4, 0x0, 0x0, 0x0, 0x0) 18:18:45 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) 18:18:45 executing program 4: r0 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$search(0xa, r0, &(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0) 18:18:45 executing program 1: add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc1}, &(0x7f00000000c0)={0x0, "a7286a51370b54989c23a8747f2a1f5a59b950d2adcb45c787c025f2b84c9cb84d365621f3bbf00c7f5b3ceb81b955db119ab8503b18cfced4fbb856ecbd2f4d"}, 0x48, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000380), &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, r0) 18:18:45 executing program 0: keyctl$instantiate_iov(0x16, 0x0, &(0x7f0000000700), 0x0, 0x0) 18:18:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000c40), 0xffffffffffffffff) 18:18:45 executing program 5: add_key$fscrypt_v1(&(0x7f00000002c0), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 18:18:45 executing program 2: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}], 0x2, 0x0) add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="6c87d7", 0x3, 0xfffffffffffffffb) 18:18:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x48) 18:18:45 executing program 1: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000700)=[{0x0}], 0x1, 0x0) pipe(&(0x7f0000000200)) 18:18:45 executing program 3: r0 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x3}, 0xfffffffffffffff9) 18:18:45 executing program 0: rseq(&(0x7f0000000180), 0x20, 0x1, 0x0) 18:18:45 executing program 5: migrate_pages(0x0, 0x8001, 0x0, &(0x7f0000000140)) 18:18:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x2, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0xa, 0x4}, @jmp={0x5, 0x0, 0x0, 0x0, 0x6, 0x18, 0xfffffffffffffff8}], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:18:45 executing program 2: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}], 0x2, 0x0) 18:18:45 executing program 1: keyctl$search(0xa, 0x0, &(0x7f00000003c0)='cifs.idmap\x00', 0x0, 0x0) 18:18:46 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000240)={'fscrypt:', @desc3}, &(0x7f0000000280)={0x0, "7ddf0da10122150a68b124a8fc27feecd11e73f1de22cd4dfef4451611e4eeef36e7d11f68d953801d8569cc71a0cd950578cc67d9008fd2b4f4fc92e1d8041d"}, 0x48, 0xfffffffffffffffe) 18:18:46 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "c7a4f1c1f9eac088acd4e1959a565c495d73a0994c48fcc24633a008aea6d6031aff52fb190940b79782980784f2a72ca73a74724190d585562afd8e113b7a06"}, 0x48, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) keyctl$get_security(0x7, r0, 0x0, 0x0) 18:18:46 executing program 5: memfd_create(&(0x7f0000000000)=':\\\x00', 0x2) 18:18:46 executing program 4: setxattr$incfs_size(&(0x7f0000002780)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000003cc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 18:18:46 executing program 2: futex(&(0x7f0000000300)=0x1, 0x8, 0x0, 0x0, 0x0, 0x0) 18:18:46 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "89513886e5c3a59c0ecb3b80b47d0ea13cb78080cc9471bc957a2ef0889d86b005bbd458aab1acdc8ae251e690472f2e24ead7ef1fe98963fc02e4cfc2d6e1e8"}, 0x48, 0xfffffffffffffffd) keyctl$instantiate_iov(0x3, r0, 0x0, 0x0, 0x0) 18:18:46 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "d4f5fc2f583f27f95c90e6f88cc8ea7aa338f0a6faef557018c6be856f51f2995d7ceed2e7e0e6b372c88e01a03e3e3bd2827a0bacf4103b25a9a2c2a3a31fd6"}, 0x48, 0xfffffffffffffffe) 18:18:46 executing program 3: r0 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$instantiate_iov(0x7, r0, 0x0, 0x35, 0x0) 18:18:46 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff}) connect$caif(r0, &(0x7f0000000440)=@dbg, 0x18) 18:18:46 executing program 2: syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x191100) 18:18:46 executing program 5: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) socket$inet(0x2, 0x6, 0x0) 18:18:46 executing program 0: r0 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000180)='syzkaller\x00', &(0x7f00000001c0)=@secondary) 18:18:46 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc3}, &(0x7f0000000280)={0x0, "7ddf0da10122150a68b124a8fc27feecd11e73f1de22cd4dfef4451611e4eeef36e7d11f68d953801d8569cc71a0cd950578cc67d9008fd2b4f4fc92e1d8041d"}, 0x48, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0) 18:18:46 executing program 3: r0 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) 18:18:46 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "4d950775029d98e792de9ec733ee0979182a6f6e4655fef0b9b153c4091538f6b3c887030390f880fd527b0a7be65ab3aa8f071277c5f630413c5ac248239712"}, 0x48, 0xfffffffffffffffc) keyctl$update(0x2, r0, &(0x7f0000000100)="93", 0x1) 18:18:46 executing program 4: request_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000b40), &(0x7f0000000b80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 18:18:46 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) connect$caif(r0, 0x0, 0x0) 18:18:46 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, 0x0) 18:18:46 executing program 2: request_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) 18:18:46 executing program 3: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000700)=[{0x0, 0xf0ff7f}, {0x0}], 0x2, 0x0) 18:18:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0x1e, 0x2}, 0x48) 18:18:46 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc4}, &(0x7f00000000c0)={0x0, "b63de26e0b1fc9463b39aefb27ebb7daa0cdc26795d8077834054ee06a4e5ee245df9344ddc1566a93adc33e85bfde475b28606607a28ccdd82938e9a622f700"}, 0x48, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0x0, r0) 18:18:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 18:18:46 executing program 2: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)) 18:18:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 18:18:46 executing program 3: r0 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', 0x0) 18:18:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 18:18:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={0x0, 0x23fc}}, 0x0) 18:18:46 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc3}, &(0x7f0000000280)={0x0, "7ddf0da10122150a68b124a8fc27feecd11e73f1de22cd4dfef4451611e4eeef36e7d11f68d953801d8569cc71a0cd950578cc67d9008fd2b4f4fc92e1d8041d"}, 0x48, 0xfffffffffffffffe) keyctl$search(0x4, r0, &(0x7f0000000000)='user\x00', 0x0, 0x0) keyctl$describe(0x4, r0, 0x0, 0x0) 18:18:46 executing program 1: r0 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000002c0), 0x0, 0x0, 0x0, r0) 18:18:46 executing program 2: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 18:18:46 executing program 3: openat$tcp_congestion(0xffffff9c, &(0x7f0000000740), 0x1, 0x0) 18:18:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, 0x0, 0x0) 18:18:46 executing program 1: setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) 18:18:46 executing program 4: socket(0x28, 0x0, 0x40) 18:18:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x2, &(0x7f0000000040)=@raw=[@jmp, @jmp], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:18:46 executing program 2: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000700)=[{0x0, 0xfffffffffffffff7}, {0x0}], 0x2, 0x0) 18:18:46 executing program 3: keyctl$instantiate_iov(0xb, 0x0, 0x0, 0x0, 0x0) 18:18:46 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "c4802de5af79c2fea4ffd3bb746c56b2cc9485a3c93244100a69b7dc0916460b066dc92b830fbe65fc0fe7c2f65c759fdaa7b9c1156c982d0427225db4e603c9"}, 0x48, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, r0) 18:18:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000c40), 0xffffffffffffffff) 18:18:46 executing program 5: sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) 18:18:46 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r0) 18:18:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter, 0x48) 18:18:46 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x28}}, 0x0) 18:18:46 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "d4f5fc2f583f27f95c90e6f88cc8ea7aa338f0a6faef557018c6be856f51f2995d7ceed2e7e0e6b372c88e01a03e3e3bd2827a0bacf4103b25a9a2c2a3a31fd6"}, 0x48, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) 18:18:47 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x1, &(0x7f0000000080)=@raw=[@call], &(0x7f00000000c0)='syzkaller\x00', 0x4b5e, 0x9b, &(0x7f0000000100)=""/155, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:18:47 executing program 2: r0 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate_iov(0x6, r0, 0x0, 0x0, 0x0) 18:18:47 executing program 0: add_key$keyring(&(0x7f0000000b40), &(0x7f0000000b80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 18:18:47 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200100, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffffa, 0x4002011, r1, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e2c0)={0x0, [], 0x0, "7844605ebb5df4"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000007bc0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000004400)={0x0, 0x0, "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", "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"}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000053680)={0x0, [], 0x0, "a3fa374174c840"}) close(r2) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1145042, 0x0) sendfile(r2, r3, 0x0, 0xffffdffa) 18:18:47 executing program 3: add_key$fscrypt_v1(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate_iov(0x4, r0, 0x0, 0xfffffe10, 0x0) 18:18:47 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000b00), 0x6, 0x302) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 18:18:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x2, &(0x7f0000000040)=@raw=[@jmp, @jmp], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 385.995840][ T8400] loop4: detected capacity change from 0 to 4096 18:18:47 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000240)={'fscrypt:', @desc3}, &(0x7f0000000280)={0x0, "7ddf0da10122150a68b124a8fc27feecd11e73f1de22cd4dfef4451611e4eeef36e7d11f68d953801d8569cc71a0cd950578cc67d9008fd2b4f4fc92e1d8041d"}, 0x48, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0x7, r0, 0x0, 0x26) 18:18:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vxcan1\x00'}) 18:18:47 executing program 3: openat$loop_ctrl(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) 18:18:47 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:18:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:18:47 executing program 5: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000800)) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 18:18:47 executing program 2: keyctl$instantiate_iov(0x11, 0x0, 0x0, 0x0, 0x0) 18:18:47 executing program 0: request_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0xfffffffffffffffe) [ 386.270672][ T8400] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. 18:18:50 executing program 4: keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000014c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 18:18:50 executing program 2: mq_open(&(0x7f0000000200)='}!\x00', 0x40, 0x0, &(0x7f0000000240)={0x7, 0xfffffffb, 0x0, 0x80}) 18:18:50 executing program 1: memfd_create(&(0x7f0000000040)='#--:\x00', 0x0) 18:18:50 executing program 3: pipe(&(0x7f0000001080)) 18:18:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000440)) 18:18:50 executing program 0: openat$loop_ctrl(0xffffff9c, &(0x7f0000000000), 0x204000, 0x0) [ 388.980222][ T27] audit: type=1800 audit(1661019530.082:10): pid=8409 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=1165 res=0 errno=0 18:18:50 executing program 2: request_key(&(0x7f0000000a80)='.request_key_auth\x00', 0x0, 0x0, 0x0) 18:18:50 executing program 0: keyctl$instantiate_iov(0xd, 0x0, 0x0, 0x0, 0x0) 18:18:50 executing program 5: request_key(&(0x7f0000000240)='logon\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='\x00', 0x0) 18:18:50 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000240)={'fscrypt:', @desc3}, &(0x7f0000000280)={0x0, "7ddf0da10122150a68b124a8fc27feecd11e73f1de22cd4dfef4451611e4eeef36e7d11f68d953801d8569cc71a0cd950578cc67d9008fd2b4f4fc92e1d8041d"}, 0x48, 0xfffffffffffffffe) keyctl$search(0x11, r0, &(0x7f0000000000)='user\x00', 0x0, 0x0) 18:18:50 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.parent_freezing\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0xbf25}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001540)={r0, 0x0, &(0x7f0000001500)=""/41}, 0x20) [ 389.058450][ T3651] EXT4-fs (loop4): unmounting filesystem. 18:18:50 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000001380)='ns/time\x00') 18:18:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0xc0189436, &(0x7f0000000040)={'veth1_to_team\x00'}) 18:18:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000000c0)=""/220, 0x26, 0xdc, 0x1}, 0x20) 18:18:50 executing program 0: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000080)) 18:18:50 executing program 5: socketpair(0x1, 0x0, 0x80000000, &(0x7f00000003c0)) 18:18:50 executing program 3: syz_clone(0x210e280, 0x0, 0x0, 0x0, 0x0, 0x0) 18:18:50 executing program 2: socketpair(0x28, 0x0, 0x1, &(0x7f0000000000)) 18:18:50 executing program 5: syz_clone(0xac001000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:18:50 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001bc0)=@base={0x17, 0x0, 0x7, 0x3}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000940)={r0, &(0x7f0000000880), 0x0}, 0x20) 18:18:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f00000000c0)=""/220, 0x2e, 0xdc, 0x1}, 0x20) 18:18:50 executing program 1: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x4ac03) 18:18:50 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x12, 0x0, &(0x7f0000000300)) 18:18:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000001ec0)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0xb, 0x3, "24b701e3c9e2c3"}]}, 0x20}}, 0x0) 18:18:50 executing program 0: syz_mount_image$squashfs(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 18:18:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x20, 0x0, 0xb, 0x3, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0x9, 0x1, '({/]\x00'}]}, 0x20}}, 0x0) 18:18:51 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@dev, @link_local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "a6bf4e", 0x10, 0x4, 0x0, @empty, @private0, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "5ec2b0", 0x0, "471f39"}}}}}}}, 0x0) 18:18:51 executing program 5: kexec_load(0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0xfffffffffffffff9}], 0x0) 18:18:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x28, 0x0, 0xb, 0x3, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0x9, 0x1, '({/]\x00'}, @NFTA_COMPAT_REV={0x8}]}, 0x28}}, 0x0) 18:18:51 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f00000012c0)=[{&(0x7f0000001500)="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", 0x1f8, 0x8}], 0x0, &(0x7f00000000c0)) 18:18:51 executing program 0: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) 18:18:51 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x2a, 0x0, &(0x7f0000000300)) 18:18:51 executing program 2: syz_mount_image$squashfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{'smackfstransmute'}]}) 18:18:51 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x22, 0x0, &(0x7f0000000300)) 18:18:51 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/kernel/notes', 0x101, 0x0) 18:18:51 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x65, 0x53, 0x0, 0x0) 18:18:51 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001780), 0x0, 0x0) fanotify_mark(r0, 0x5, 0x10, 0xffffffffffffffff, 0x0) [ 390.075731][ T8496] loop4: detected capacity change from 0 to 1 [ 390.106552][ T8496] Dev loop4: unable to read RDB block 1 18:18:51 executing program 2: syz_mount_image$squashfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x300, &(0x7f0000000400)) [ 390.141623][ T8496] loop4: unable to read partition table [ 390.170595][ T8496] loop4: partition table beyond EOD, truncated 18:18:51 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x3c, 0x0, &(0x7f0000000300)) 18:18:51 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x4, @tid=r0}, 0x0) 18:18:51 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) [ 390.193615][ T8496] syz-executor.4: attempt to access beyond end of device [ 390.193615][ T8496] loop4: rw=2048, sector=0, nr_sectors = 8 limit=1 [ 390.266498][ T8496] SQUASHFS error: Failed to read block 0x0: -5 [ 390.304951][ T8496] unable to read squashfs_super_block 18:18:51 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}]}, 0x1c}}, 0x0) 18:18:51 executing program 1: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x181240}, 0xfe8) 18:18:51 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x3f]}, 0x8}) 18:18:51 executing program 0: socketpair(0x0, 0x80f, 0x0, &(0x7f0000000000)) 18:18:51 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000080)) 18:18:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8914, &(0x7f0000000080)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, 0x0, {0x2, 0x0, @empty}, 'batadv_slave_0\x00'}) 18:18:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x7, 0x0, &(0x7f0000000180)) 18:18:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) 18:18:51 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000180)={@broadcast, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}}}}}, 0x0) 18:18:51 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f00000001c0)) 18:18:51 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@multicast, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "50e519", 0x14, 0x11, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[@hopopts], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 18:18:51 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001040)='ns/uts\x00') 18:18:51 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}}}}, 0x0) 18:18:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x89a0, &(0x7f0000000080)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x306, @local}, 0x2c, {0x2, 0x0, @empty}, 'batadv_slave_0\x00'}) 18:18:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) 18:18:51 executing program 4: syz_emit_ethernet(0x6a, &(0x7f00000003c0)={@broadcast, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1, {[@ra={0x94, 0x4}]}}}}}}, 0x0) 18:18:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x16, 0x0, &(0x7f0000000180)) 18:18:51 executing program 3: futex(&(0x7f0000000280), 0x5, 0x0, 0x0, 0x0, 0x0) 18:18:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) 18:18:51 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x1) read$alg(r0, 0x0, 0x0) 18:18:51 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1, {[@cipso={0x86, 0x6}]}}}}}}, 0x0) 18:18:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x400454ca, 0x0) 18:18:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8904, &(0x7f0000000080)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, 0x0, {0x2, 0x0, @empty}, 'batadv_slave_0\x00'}) 18:18:51 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x400454da, 0x0) 18:18:51 executing program 0: syz_clone(0x10044600, 0x0, 0x0, 0x0, 0x0, 0x0) 18:18:51 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000001300)={@broadcast, @remote, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x7f00, 0x0, 0x2f, 0x0, @empty, @multicast1}}}}}, 0x0) 18:18:51 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000001300)={@broadcast, @remote, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0xd00, 0x0, 0x2f, 0x0, @empty, @multicast1}}}}}, 0x0) 18:18:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0xc0189436, &(0x7f0000000080)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, 0x0, {0x2, 0x0, @empty}, 'batadv_slave_0\x00'}) 18:18:51 executing program 1: syz_clone(0x40000580, 0x0, 0x0, 0x0, 0x0, 0x0) 18:18:51 executing program 4: syz_emit_ethernet(0x86, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @private}, {0x0, 0x0, 0x8, 0x0, @wg=@response={0x2, 0x0, 0x0, "98c0ab0330153a19ba80a71027aee9f866ddf40af7b1c234f1ca62f13096813b", "6641b2ebd98622c956bfa1c622ece4c4", {"75407895ed1ee87b8c594fabd98d8174", "1ce8ed55bd448645be2ddfc8ccf390d7"}}}}}}}, 0x0) 18:18:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x88, 0x0, 0x0, 0x0) 18:18:52 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) 18:18:52 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r1, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="012000000000000000001a"], 0x1c}}, 0x0) 18:18:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x80108906, 0x0) 18:18:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x890b, &(0x7f0000000080)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, 0x0, {0x2, 0x0, @empty}, 'batadv_slave_0\x00'}) 18:18:52 executing program 0: r0 = socket$inet(0x2, 0x2, 0x1) getsockopt$inet_int(r0, 0x0, 0x2, 0x0, &(0x7f00000001c0)) 18:18:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x1c, r1, 0x780173ea096a5501, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x1b}]}, 0x1c}}, 0x0) 18:18:52 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) read$alg(r0, 0x0, 0xf0ffffff7f0000) 18:18:52 executing program 5: r0 = fsopen(&(0x7f0000000300)='tracefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) [ 391.038749][ T8586] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 18:18:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8903, &(0x7f0000000080)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, 0x0, {0x2, 0x0, @empty}, 'batadv_slave_0\x00'}) 18:18:52 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) sendto(r0, &(0x7f0000000bc0)="1a799be6c4e42dd8a2fb1ef8371cc147a37461a47115fbfbce05b1b3ae022e129bbefdd3261e8830f901af67e0ba179c70efec3f8334f92a97c1b7f380373186bc6b0cffe5501679e03d1d2a1fab16ca55d2bc85d5e89eba99051fafd9406c4ab3c93ed4d646e1feae159efbbf14905296c9d53eed7ed7f2d71295325bcb00df4803e73840313fbf4dae9f9a20e0f94c503d4b061bc922bce5", 0x99, 0x0, 0x0, 0x0) r1 = dup(r0) sendto$inet6(r1, &(0x7f0000002940)="d3", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000001900)=""/4104, 0x1008}], 0x1}, 0x0) 18:18:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000300), 0x12) 18:18:52 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000ac0)={&(0x7f00000007c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000a80)=[@dstaddrv4={0x10, 0x84, 0x9}], 0x10}, 0x0) 18:18:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000100)={0x8000}, 0x8) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x184, 0x0, 0xffffffffffffff81) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x200}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000200), 0x4) 18:18:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000280), 0x8) 18:18:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffe28, "60b35e9ea9ccf18f9743fc77893fb64e1239aaa9"}, 0x1c) 18:18:52 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x102, &(0x7f0000000100)={r4}, &(0x7f0000000240)=0x8) 18:18:52 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r1, &(0x7f00000028c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f00000000c0)=ANY=[@ANYRES32=r4, @ANYBLOB='u'], 0xa) 18:18:52 executing program 4: socket$inet(0x2, 0x20000000, 0x0) socket$inet6_sctp(0x1c, 0x5, 0x84) r0 = socket(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000000)="f9", 0x1}], 0x1, 0x0, 0xd8}, 0x0) 18:18:52 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) listen(r0, 0x0) 18:18:52 executing program 5: r0 = fsopen(&(0x7f0000000300)='tracefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 18:18:52 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x20109, 0x0, 0x0) 18:18:52 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000040)=0x88) 18:18:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000000c0)={0x0, 0x220}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40002) 18:18:52 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) sendto$inet6(r0, &(0x7f0000002100)="ca", 0x1, 0x100, &(0x7f00000020c0)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet(r0, &(0x7f0000001080)="d4", 0x1, 0x20085, 0x0, 0x0) 18:18:52 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001680)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000015c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 18:18:52 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r1, &(0x7f00000028c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f00000000c0)=ANY=[@ANYRES32=r4], 0xa) 18:18:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240), 0x8) 18:18:52 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet6_int(r0, 0x29, 0x39, &(0x7f00000000c0), 0x4) 18:18:52 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000080), 0x4) 18:18:52 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) sendto$inet6(r0, &(0x7f0000002100)="ca46b650126ed72c49a94f7a84c5fae43a6e97c2bb03be065bb80a700a986f01ac405942bfc3be6c10e6e87406511b131b02c6c375afd5c6fe33e3e132448fde2ce93e2f9413f56a53bd01e4e178d83fefd566991b48cac6283853805419623d77932e207bc23f93ed42e9adaf8407996c05cd00de2ec027e2eafc13ed25dc0151623629525ea588f4c093c82156fbb13df44e9e", 0x94, 0x100, &(0x7f00000020c0)={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r0, 0x1) 18:18:52 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) sendto$inet6(r0, &(0x7f0000002100)="ca", 0x1, 0x0, &(0x7f00000020c0)={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r0, 0x0) 18:18:53 executing program 5: r0 = fsopen(&(0x7f0000000300)='tracefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 18:18:53 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r1, &(0x7f00000028c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r1, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000000)={r3}, &(0x7f0000000100)=0x8) 18:18:53 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 18:18:53 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000080)={0x0, 0x2, "4403"}, &(0x7f0000000000)=0xa) 18:18:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x18, 0x38, &(0x7f0000000000)=@raw=[@initr0, @call, @ldst, @map_fd, @cb_func, @jmp], &(0x7f0000000080)='syzkaller\x00', 0x4, 0xa7, &(0x7f00000000c0)=""/167, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, &(0x7f00000002c0), 0x10}, 0x80) 18:18:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x4) 18:18:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x8, 0x4, &(0x7f00000000c0)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:18:53 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x10, 0x2}, 0x10) 18:18:53 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 18:18:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000240), 0x8) 18:18:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000000000)=""/142, 0x8e, 0x2, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000180)="b5d58fbab8b737488ca2d23c1607129f8de135582f0f5ae7cea2d1995eec99f5d65b8cedfe57466ded31e6156d08431fae4e5c8b257280376a5296b31d9611f692f7bdf32b1879004c0af85005ef938401bc7e71a7202424c9c92f3d6fed9e378eb28dd9f422330eb4a89302ef4c9030a8c5640cd1bb2e5db435ae32942b6106016963a70c5b76982d64e24d9d87e7", 0x8f, 0x0, 0x0, 0x0) 18:18:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000001600), &(0x7f00000026c0)=0xffffffea) 18:18:53 executing program 5: r0 = fsopen(&(0x7f0000000300)='tracefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 18:18:53 executing program 1: open$dir(&(0x7f0000000140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xd14f75e8bf3f7ac8, 0x0) 18:18:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)='\"', 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f00000002c0)=""/138, 0x8a, 0x40, 0x0, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="22348a357c92f18b29913e0b9c9f333f83dd43c784494ec2b700af56819f153e17c0e66f33229900c16c26f31a8d3a628bd24e9c692d961446f9d0f53619f3a8d8b1b50b03407d2097b51cf7b58fbdb81a51b46fde11d3b5f7f103693467a07a4ab40ef50d", 0x65}, {&(0x7f0000000140)="7bcfe5ae403af51fe5c775761f60d97d354ba9f49d6a33d144", 0x19}, {&(0x7f0000000180)="1a34e84103b053e60d1244a3", 0xc}], 0x3}, 0x0) 18:18:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001800), 0x5}, 0x0) 18:18:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0xc) r2 = dup2(r1, r0) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 18:18:53 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 18:18:53 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x158}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000), 0x10000000000000de, 0x0, 0x0) 18:18:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 18:18:53 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = getuid() fchown(r0, r1, 0xffffffffffffffff) 18:18:53 executing program 0: open$dir(&(0x7f0000000140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200, 0x0) 18:18:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)='\"', 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f00000002c0)=""/131, 0xfc7c, 0x42, 0x0, 0x0) 18:18:53 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000080)={0x20}, 0xffffffffffffff8b) 18:18:53 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000b00), 0x0, 0x0) 18:18:53 executing program 5: link(&(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f00000001c0)='./file0\x00') 18:18:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1a3141, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 18:18:53 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 18:18:53 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, 0x0, 0x0, 0xc0) 18:18:53 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1a3341, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000900)='./file0\x00', 0x2000040) 18:18:53 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) sendmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)="338b5c667346e91ba9d236ec1bfe751307990f6ed2b7bffdd424f3265cc200bff19b1799399dd108987973583c18414d5a0e41945cef00637a09495900e4a9e6b2bb00b21fab77b43f4259124f142566883dd6e3c556bd2cd89cc14b5a1ae5", 0x5f}, {&(0x7f0000000080)="5217564ce015df4150341c2dd44a18b59025af127e5dc2b37f6a59659da84f3ce536bd66bc948dca64e02e3dc3d998fd3bfdb89bd6684982dc8a51a79a9b7f3fa91f72f217074667967fbd46ca463c17109d1bb9470d", 0x56}, {&(0x7f0000000100)="8e53a11c56b21a48977a59926c0a30b930c3097ef062612be2d1b95888fe2a435c74017e7ef8be1e31b84f98d3b212ff406d5cd9a933d3145af68e217379600c3af611a060b34e4381d19c0839989ec03149dd48277630f3f7608419db5a06045ce356756044aab1d4461df3729b8f49c55e630c74508c9dfe26e9ea161c6f0668f553905bc3fae260ad59cb7efafd40cd746a8e323156410cc600e779b1cbdf5d8a175d7a84779813228198444ed585c72a326d1f", 0xb5}, {&(0x7f00000001c0)="63dbe81cf341fb8d8941cd6e87a46d4b335b70a11c5c3910a88769fd5fb89d11eafdacebb48fc85d54fabc4a748eb8f5beaaa8df", 0x34}, {&(0x7f0000000200)="efc8ca2d4d5d1bce0ed08a03373b27eb936f2b2bf71e959a3c02dd7d", 0x1c}, {&(0x7f0000000240)}, {&(0x7f0000000280)="99cc284bc5644917d4d312ccaf72a1a67f6eaad489819e31ea101f168204e08696d90a705c4505758d140347221338435e2996850bc0cace4fada3e327d9fe9f55ff15e09d27e406000a462f800f313ddc64324af3064b2bf8a6b1c92e7cb081496577d0da6e282e0d49c1a85c01bd334e2c3ee465252888f01894411291dd5159a0d2546d8925a9bdeed1819d5c5287d478cac2be8ebcb553b01b914ce8b7fa5bff2a651493e56bcae17f6c6941fce28a2af25fba8ba16d00adf0b46db454caa2831bc996e5", 0xc6}, {&(0x7f0000000380)="5bd41c26a593118c304faf1bb950309674602af6e8daad691f23d2b1649bbb1568d5", 0x22}, {&(0x7f00000003c0)="674ae3b07d08b46de5651d6b18167c781faf9dff7510d425bfeb145cda8b784b62722b36757787ab9a077e9067a0961453cfe3424743d2c57f56cdc17868995e8f312d307489af06657768a41b49aeb893f589286fd29d1c5ee68897bb2149dc6852407255c7fbe6bf5e5f937750603a40f5475a5494ac1ee81de5512faff371d82483c8e36f8ef8a0e17da51c73ba5c422a9027d671b77a7f1f17128c0ea21ecbd463f90086a2b00af746c5276a1f5d8d9c651d9f40f2b1851d396d8b7697", 0xbf}, {&(0x7f0000000480)="50d1606f0fc5682c88be531afcb2075a46969e42eb588ac856ebc40c23741d491d32dedfc37846af01eedacf196772087b1b6281055cc617317eee12f5d64664c4c69aa74a4a78be3daeac248e5787917c51cff110e8d1c14d395f5a120a01607d0c871a7d1f581a5cb57936c489f4e9db28952e15989598b36945f768f4684d8b2eb7d5fcc88429ffacf676848827595e7b8e8f58bed6f07b9fe0", 0x9b}], 0x12c9}}, {{&(0x7f0000000600)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @null, @bcast, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f0000001840)=[{&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="bd990f6671a0c0a0", 0x8}, {&(0x7f00000016c0)="a53158d5971f0fa76e3b91854ccca89c9287cdc8243904379e27f9e2aa254e6f22230fdfd51eccc7661633e5fe134da0dda9a0f9ee2e2a9a57cf9c1a31a6fd4fadda5ec48f0cdcf1759445a2c81c45c4249b38fa6c61b35afa17508f7270a32c5fd2e848dcd1e3fcd48e5b7ca44b89e81d3e61ca5c5d2707fb46b787669c0338e402a525436adbefc831fdf2357ecef0f0792d066bac45c97c60f8130a5741d475a566e31bd3431bc591", 0xaa}, {&(0x7f0000001780)="fe0fb94b86f05d453ed02823ed011f74c8905f3aa2b77a90c91b27c790b11c1169c5f41ae83c079c7e9f23b5d199c7eddf28b839621255ebca457de1b29aed7cfa62504562b8ba6292b39d0610cc33a111b0c1272bc111947e06672770a17ed0253eaa0753d85f3da339bda440a80a7db825cad82b09732b11456255973f96c5b797caebf7cc9247af620e", 0x8b}], 0x4}}], 0x2, 0x0) 18:18:54 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x80) 18:18:54 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$P9_RMKNOD(r0, 0x0, 0xffffffffffffff02) 18:18:54 executing program 0: lsetxattr$system_posix_acl(&(0x7f0000003480)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000001e00)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 18:18:54 executing program 2: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERROR(r0, &(0x7f0000000040)={0xb, 0x7, 0x0, {0x2, '@&'}}, 0xfffffffffffffdd2) 18:18:54 executing program 1: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 18:18:54 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) recvmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/61, 0x3d}], 0x1}, 0x41) 18:18:54 executing program 4: pipe2(&(0x7f0000000500)={0xffffffffffffffff}, 0x800) syz_fuse_handle_req(r0, &(0x7f0000000540)="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", 0x2000, &(0x7f0000008c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:18:54 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg(r0, &(0x7f000000e2c0)=[{{&(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}], 0x1, 0x0) 18:18:54 executing program 1: symlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)='./file0\x00') execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 18:18:54 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x183340, 0x5d) 18:18:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_msfilter(r0, 0x84, 0x8, 0x0, 0x0) 18:18:54 executing program 3: syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='noloccookie,nobarrier,commit=0x0000000000007fff,acl,suiddir,ignore_local_fs,errors']) 18:18:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_msfilter(r0, 0x0, 0x30, 0x0, 0x0) 18:18:54 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x40002103, 0x0, 0x0) 18:18:54 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@map_idx_val], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 18:18:54 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000001c0), 0x4) 18:18:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x88, 0xb, 0x0, &(0x7f0000000180)) [ 393.734969][ T8752] gfs2: Bad value for 'errors' 18:18:54 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @local, @val, {@ipv4}}, 0x0) 18:18:54 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @private=0xa010100}}}, 0x88) 18:18:54 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001d40)={&(0x7f0000001d00)={0x20}, 0x20}}, 0x0) 18:18:54 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) pipe2$watch_queue(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, r0, r1, 0x0) 18:18:55 executing program 0: semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1f4, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0x101]) 18:18:55 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc074510c, &(0x7f0000000040)) 18:18:55 executing program 2: statx(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 18:18:55 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247008, 0x0) 18:18:55 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x1c0, 0x0) 18:18:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_msfilter(r0, 0x0, 0xd, 0x0, 0x0) 18:18:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_msfilter(r0, 0x84, 0x83, 0x0, 0x0) 18:18:55 executing program 4: fsopen(&(0x7f0000000080)='securityfs\x00', 0x0) 18:18:55 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x3, @default}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) 18:18:55 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000240)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000400)='('}) 18:18:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000040)) 18:18:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000003c0)={'tunl0\x00', &(0x7f0000000340)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}) 18:18:55 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000100), 0x1, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000000)) 18:18:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_msfilter(r0, 0x0, 0x3, 0x0, 0x0) 18:18:55 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x1e, r0, r0) 18:18:55 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SNDCTL_TMR_TIMEBASE(r0, 0xc0045401, &(0x7f0000000140)) 18:18:55 executing program 1: syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='noloccookie,no']) 18:18:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 18:18:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x3, 0x89, &(0x7f0000000200)=""/137, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300), 0x10}, 0x80) 18:18:55 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x5) ioctl$USBDEVFS_RESETEP(r0, 0x802c550a, 0x0) 18:18:55 executing program 4: syz_open_dev$audion(&(0x7f0000000040), 0x1ff, 0x22001) 18:18:55 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000001140), &(0x7f0000001180)=""/151, 0x97, &(0x7f0000001280)={&(0x7f0000001240)={'blake2s-160\x00'}}) [ 394.369236][ T8806] gfs2: Unknown parameter 'no' 18:18:55 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001640)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001600)={&(0x7f0000000380)={0xec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xead, 0x1, "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"}]}, 0xec4}}, 0x0) 18:18:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'veth1_to_team\x00'}, 0x18) 18:18:55 executing program 5: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x0) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 18:18:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x44, 0x2, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x30, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @empty}}}}]}]}, 0x44}}, 0x0) 18:18:55 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[{@test_dummy_encryption}, {@noload}, {@min_batch_time}]}) 18:18:55 executing program 1: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000100)='1', 0x1) 18:18:55 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, 0x0) 18:18:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) [ 394.588883][ T8823] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_team, syncid = 0, id = 0 [ 394.620752][ T8826] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 394.643286][ T8824] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 18:18:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_msfilter(r0, 0x0, 0x31, &(0x7f0000000300)={@loopback}, 0x10) 18:18:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_virt_wifi\x00'}, 0x18) 18:18:55 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "6cd989d780bf95b0020e02e14190fe4d34ab35e5adb411d883a00a09594e2335f190e17c7d7623c1ca96975c968bebdb779fb12851911a4a3e5065ff0821e5e2"}, 0x48, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000100), 0x0, 0x0, 0x0, r0) 18:18:56 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={'crc32c-generic\x00'}}) 18:18:56 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, &(0x7f00000001c0)) 18:18:56 executing program 5: syz_mount_image$omfs(0x0, &(0x7f0000000e40)='./file0/file0\x00', 0x0, 0x3, &(0x7f00000024c0)=[{&(0x7f0000001000)="ff", 0x1}, {&(0x7f0000001140)="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", 0xfe1, 0x20}, {&(0x7f00000023c0)=']', 0x1, 0x100000001}], 0x0, 0x0) 18:18:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @rand_addr, 0x7aca41f2eeca682f}, 0x10) 18:18:56 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000240)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x54, 0x0, &(0x7f0000000340)=[@decrefs, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000400)='('}) 18:18:56 executing program 1: add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @auto=[0x65, 0x5, 0x66, 0x60, 0x35, 0x66, 0x36, 0x63, 0xe, 0x23, 0x61, 0x38, 0x34]}, &(0x7f0000000100)={0x0, "d6eaab4e46bf4579eae07a8a93443c5837df982f259790b646748fedda11a7a1e01d157265f38e147a4070c7c40c00582fba9919a3aa1527e9a4b4c4b9c2ac2b"}, 0x48, 0xfffffffffffffffe) [ 394.839937][ T8841] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_virt_wifi, syncid = 0, id = 0 [ 394.858772][ T8816] could not allocate digest TFM handle blake2s-160 18:18:56 executing program 4: fsopen(&(0x7f0000000000)='rootfs\x00', 0x0) [ 394.906860][ T8845] loop5: detected capacity change from 0 to 264192 18:18:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x6, 0xef51, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, 0x48) 18:18:56 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 18:18:56 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000100), 0x0, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 18:18:56 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 18:18:56 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 18:18:56 executing program 3: syz_mount_image$omfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000024c0)=[{&(0x7f0000001140)="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", 0xfe0, 0x20}], 0x0, 0x0) 18:18:56 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x401c5820, 0x0) 18:18:56 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$unlink(0x4, r1, 0x0) 18:18:56 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000140), 0x1, 0x0) close$fd_v4l2_buffer(r0) 18:18:56 executing program 0: pipe2$watch_queue(&(0x7f0000000400)={0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, &(0x7f0000000200)={0x1, 0x0, [{}]}) 18:18:56 executing program 1: syz_open_dev$audion(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000880)) 18:18:56 executing program 5: io_uring_setup(0x6abb, &(0x7f0000000540)={0x0, 0x0, 0x2}) [ 395.204127][ T8870] loop3: detected capacity change from 0 to 8 18:18:56 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_TEMPO(r0, 0x5421, &(0x7f0000000040)) 18:18:56 executing program 2: syz_mount_image$erofs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000016c0), &(0x7f0000001700)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x65, 0x74]}}]}) 18:18:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_msfilter(r0, 0x84, 0x85, 0x0, 0x0) 18:18:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000140)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) [ 395.303944][ T3654] Dev loop3: unable to read RDB block 8 [ 395.349233][ T3654] loop3: unable to read partition table [ 395.367738][ T8885] tmpfs: Bad value for 'nr_inodes' 18:18:56 executing program 1: syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x84241) 18:18:56 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000400), 0xa) 18:18:56 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, 0x0) 18:18:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000100)={0x6, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) 18:18:56 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000240)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x14, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="08631040"], 0x0, 0x0, 0x0}) [ 395.390801][ T3654] loop3: partition table beyond EOD, truncated 18:18:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in=@loopback, @in6=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0xe8) 18:18:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002800)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002040)={&(0x7f0000000000)=@abs, 0x8, &(0x7f0000001700)=[{&(0x7f0000000040)="ccf196226d25331dda96eb64bb5c65601c548eae6ba10b34a62fd2fb8a95a603df6595cf0df24006f7f34715fe2a5185a672cc3d3b6b1ccc6ea7b822c6b23eebeb1b69311dfe90b7375b0e5e62ffcfec4d4eb1542a2ee59d640ca8ac7ce5dd2d2cff0bd4721e97dfbe05ac373a53760a8369de3fa54105c5ccbc44f0db155f5c9f6c84c3c89fdae1a43b6d7755054264a624de6018353de33655d5a7799b99db2b075947d4523b93769855f3ed60142b5eb01efafc467c98257d9ab231edb7256434e9f5edb830ced994ec577bf7fb50f23f580f82660e849dbcb25001c3f79170c687eebe72cbe55a", 0xe9}, {&(0x7f0000000140)="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", 0xa24}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 18:18:56 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000100), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000080)='/dev/audio#\x00', 0x0, 0xffffffffffffffff) 18:18:56 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000140), 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r1}) 18:18:56 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000007c0)='0'}) 18:18:56 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 18:18:56 executing program 5: syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='noloccookie,n']) 18:18:56 executing program 2: syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x3105000, &(0x7f00000001c0)) 18:18:56 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000100), 0x1, 0x0) read$hidraw(r0, &(0x7f0000000280)=""/51, 0x33) 18:18:56 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000400)={0x8, {"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", 0x1000}}, 0x1006) 18:18:56 executing program 0: syz_mount_image$omfs(&(0x7f0000000580), &(0x7f00000005c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000800)=[{0x0, 0x0, 0x7ff}], 0x0, &(0x7f00000008c0)) syz_mount_image$omfs(&(0x7f0000000940), 0x0, 0x0, 0x2, &(0x7f0000000b00)=[{0x0}, {&(0x7f0000000a00), 0x0, 0xbf}], 0x0, &(0x7f0000000b40)={[{'@\\'}], [{@permit_directio}, {@euid_gt={'euid>', 0xee01}}]}) 18:18:56 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045105, &(0x7f0000000080)) [ 395.760476][ T8914] gfs2: Unknown parameter 'n' 18:18:56 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000140), 0x1, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000300)=[{}, {}, {}], 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x0, 0x0}) 18:18:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_msfilter(r0, 0x0, 0xd, &(0x7f0000000300)={@loopback}, 0x10) 18:18:56 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_TEMPO(r0, 0x4004510f, &(0x7f0000000040)) [ 395.806555][ T8921] loop0: detected capacity change from 0 to 7 [ 395.838451][ T2974] Dev loop0: unable to read RDB block 7 [ 395.849360][ T2974] loop0: unable to read partition table 18:18:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_msfilter(r0, 0x0, 0x17, &(0x7f0000000300)={@loopback}, 0x10) [ 395.876322][ T2974] loop0: partition table beyond EOD, truncated 18:18:57 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f0000000040)) 18:18:57 executing program 1: semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1f4, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000040)={{0x1, 0xee01, 0x0, 0xee00, 0xee00}}) 18:18:57 executing program 4: syz_mount_image$zonefs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000002640)=[{0x0, 0x0, 0x8001}, {&(0x7f0000000440)="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", 0x1dd, 0x5}], 0x0, &(0x7f0000002740)) [ 395.920966][ T8921] omfs: Invalid superblock (0) 18:18:57 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "25757db643fa3113fbdd1abadaeeb35703c8a453034ab4d0c70cc52132dc3c5da638cac580234eb691981adc61f61ea782acdc5f8337ed09e014d766d43d3bb6"}, 0x48, 0xfffffffffffffffc) keyctl$unlink(0x4, r0, 0x0) [ 396.053670][ T8939] loop4: detected capacity change from 0 to 128 [ 396.086839][ T8939] loop4: AHDI p1 p3 [ 396.102950][ T8939] loop4: p1 start 1804435583 is beyond EOD, truncated [ 396.136111][ T8939] zonefs (loop4) ERROR: Not a zoned block device 18:18:57 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)={[{@size={'size', 0x3d, [0x30, 0x0]}}]}) 18:18:57 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$input_event(r0, &(0x7f0000000140)={{0x0, 0xea60}}, 0x18) 18:18:57 executing program 1: getrandom(&(0x7f0000000040)=""/43, 0xffffffffffffffa4, 0x0) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)=[0x0, 0x0, 0x67, 0x0, 0x0]) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) 18:18:57 executing program 5: getrandom(&(0x7f0000000140)=""/15, 0xf, 0x0) getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) 18:18:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_msfilter(r0, 0x84, 0x5, 0x0, 0x0) 18:18:57 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:18:57 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 18:18:57 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_TEMPO(r0, 0x80045104, 0x0) 18:18:57 executing program 3: syz_mount_image$gfs2(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x10808, &(0x7f0000000880)={[{@nosuiddir}, {@statfs_quantum}, {@data_ordered}, {@nodiscard}]}) 18:18:57 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_GET_EXTENDED_ERROR(r0, 0xc00c6211, &(0x7f0000000140)) 18:18:57 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$unlink(0x7, r0, 0x0) 18:18:57 executing program 4: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000001c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) 18:18:57 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0xa4841, 0x0) 18:18:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, 0x0) [ 396.675817][ T8965] gfs2: not a GFS2 filesystem [ 396.922787][ T3713] usb 5-1: new high-speed USB device number 7 using dummy_hcd 18:18:58 executing program 1: socketpair(0x11, 0xa, 0x35, &(0x7f0000000040)) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:18:58 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000500)={[{@lazytime}, {@debug_want_extra_isize}]}) 18:18:58 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "1ff408ea1002aea35d0d59c946780cee0a7f5474becfbb0d9da9167153541450fff706a08e5ab0d9d72d9b84fa7a82424518f94aa8fc03abd37d8eeee43fae92"}, 0x48, 0xfffffffffffffffd) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) keyctl$KEYCTL_WATCH_KEY(0x20, r0, r1, 0x0) 18:18:58 executing program 3: syz_mount_image$gfs2(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x10808, &(0x7f0000000880)={[{@nosuiddir}, {@statfs_quantum}, {@data_ordered}, {@nodiscard}]}) 18:18:58 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000100), 0x0, 0x0) fsmount(r0, 0x0, 0x0) [ 397.446749][ T8977] EXT4-fs: Invalid want_extra_isize 0 18:18:58 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f00000001c0)={0x80000000, 0x0, &(0x7f0000000140)}) 18:18:58 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000180)={0x0, @dev, @dev}, &(0x7f0000000200)=0xc) [ 397.488158][ T8978] gfs2: not a GFS2 filesystem 18:18:58 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) [ 397.553544][ T3713] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 397.572722][ T3713] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 18:18:58 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000008c0)={0x4c, 0x0, &(0x7f0000000640)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f00000007c0)='0'}) [ 397.601402][ T3713] usb 5-1: Product: syz [ 397.619727][ T3713] usb 5-1: Manufacturer: syz [ 397.664297][ T3713] usb 5-1: SerialNumber: syz [ 397.754173][ T3713] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 398.453003][ T5559] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 398.659132][ T3713] usb 5-1: USB disconnect, device number 7 18:19:00 executing program 4: syz_usb_connect$hid(0x4, 0x36, &(0x7f0000001200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56a, 0xec, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 18:19:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 18:19:00 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendto(r0, 0x0, 0x36, 0x0, &(0x7f0000000140), 0x80) 18:19:00 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) fchdir(r0) 18:19:00 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 18:19:00 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x810, r2, 0x0) 18:19:00 executing program 0: mbind(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000cca000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000040)=0x5, 0x40, 0x0) 18:19:00 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000480)={'erspan0\x00', 0x0}) 18:19:00 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)="83") 18:19:00 executing program 2: prctl$PR_SET_NAME(0x25, &(0x7f0000000140)='/dev/hwrng\x00') 18:19:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 18:19:00 executing program 5: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ff8000/0x5000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x5000}) madvise(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x2) [ 399.472997][ T5559] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 399.480571][ T5559] ath9k_htc: Failed to initialize the device [ 399.493020][ T3703] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 399.508141][ T3713] usb 5-1: ath9k_htc: USB layer deinitialized [ 399.692738][ T3703] usb 4-1: device descriptor read/64, error 18 18:19:00 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socket(0x2, 0x1, 0x0) pipe(&(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) clock_gettime(0x0, &(0x7f0000000140)) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000040)={0x1ff}, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 18:19:00 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0xc020660b, 0x0) 18:19:00 executing program 1: clock_settime(0x0, &(0x7f0000000340)={0x0, 0x3938700}) 18:19:00 executing program 5: prctl$PR_GET_NAME(0x10, &(0x7f0000000040)=""/123) [ 399.962729][ T3703] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 400.152864][ T3703] usb 4-1: device descriptor read/64, error 18 [ 400.275301][ T3703] usb usb4-port1: attempt power cycle [ 400.703015][ T3703] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 400.802920][ T3703] usb 4-1: Invalid ep0 maxpacket: 0 [ 400.952887][ T3703] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 401.052994][ T3703] usb 4-1: Invalid ep0 maxpacket: 0 [ 401.058428][ T3703] usb usb4-port1: unable to enumerate USB device 18:19:03 executing program 3: waitid(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000180)) 18:19:03 executing program 0: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4001, &(0x7f0000000000)=0x80, 0x3ff, 0x0) 18:19:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x0, 0x0, 0x0, 0x308}, 0x48) 18:19:03 executing program 5: prctl$PR_SET_NAME(0x22, &(0x7f0000000140)='/dev/hwrng\x00') 18:19:03 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x4000000000000, 0x2a442) write$P9_RLINK(r0, &(0x7f0000000080)={0x7}, 0x7) 18:19:03 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socket(0x2, 0x1, 0x0) pipe(&(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) clock_gettime(0x0, &(0x7f0000000140)) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000040)={0x1ff}, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 18:19:03 executing program 1: getrlimit(0x0, &(0x7f00000002c0)) 18:19:03 executing program 0: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3002, 0x2000, 0x3, &(0x7f0000dc8000/0x2000)=nil) 18:19:03 executing program 2: prctl$PR_SET_NAME(0x3e, &(0x7f0000000140)='/dev/hwrng\x00') 18:19:03 executing program 3: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4001, 0x0, 0x0, 0x0) 18:19:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x5451, 0x0) 18:19:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x19, 0x0, 0x0, 0x9, 0x8}, 0x48) 18:19:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getaddr={0x14, 0x16, 0x9a311fd25286fd19}, 0x14}}, 0x0) 18:19:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0xfffffffffffff000) 18:19:03 executing program 1: socket(0x48, 0x0, 0x0) 18:19:03 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x80000001, 0xac741) write$P9_RLINK(r0, &(0x7f0000000080)={0x7}, 0x7) 18:19:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x5416, 0x0) 18:19:04 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socket(0x2, 0x1, 0x0) pipe(&(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) clock_gettime(0x0, &(0x7f0000000140)) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000040)={0x1ff}, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 18:19:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r0, 0x541d, 0x0) 18:19:04 executing program 2: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xee00, 0xffffffffffffffff, 0x0) 18:19:04 executing program 0: prctl$PR_SET_NAME(0x2a, &(0x7f0000000140)='/dev/hwrng\x00') 18:19:04 executing program 5: setresuid(0xee00, 0xee01, 0xffffffffffffffff) getresuid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)) setresuid(0x0, r0, 0xee01) 18:19:04 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') 18:19:04 executing program 5: syz_clone(0x21980600, 0x0, 0x0, 0x0, 0x0, 0x0) 18:19:04 executing program 2: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x64) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000dc8000/0x2000)=nil) 18:19:04 executing program 1: syz_clone(0x11024100, 0x0, 0x0, 0x0, 0x0, 0x0) 18:19:04 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x4) 18:19:04 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) socket(0x2, 0x1, 0x0) pipe(&(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000040)={0x1ff}, &(0x7f00000001c0)={0x0, r1+30000000}, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 18:19:04 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') 18:19:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f0000000000)=0x7) 18:19:05 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socket(0x2, 0x1, 0x0) pipe(&(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) clock_gettime(0x0, &(0x7f0000000140)) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000040)={0x1ff}, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 18:19:05 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 18:19:05 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/block/loop0', 0x11bc00, 0x0) 18:19:05 executing program 3: socket(0x0, 0x2c, 0x0) 18:19:05 executing program 2: socket$nl_route(0x2, 0x3, 0x3) 18:19:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1, {[@generic={0x0, 0x2}]}}}}}) 18:19:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a2, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 18:19:05 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080), 0x4) 18:19:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x7, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:19:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000019c0)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff3}, {}, {0xfff3}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) 18:19:05 executing program 1: r0 = add_key$user(&(0x7f0000001500), &(0x7f0000001540)={'syz', 0x1}, &(0x7f0000000000)="0090", 0x2, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)="a9cc27acf7f5ede86c15ecf761c71f535e7a2f12e1607f515bac84f1d533559d853364c8135866a2151e1a8b540961b774153758dd575c103d051d7a68bbb1c2d95bb6714c4c0e4c9671790cc5c79d0436529f822d2ceca298529374b259e927a68dbe411235ea325379c4235d294cf369ea1ffb2432e410536d0a27cbc5c42d8d6d4a6919a29bfbabaa75675ef75abcb31ebfeeff084450927806b9ae74c6489a43dfc022c5c5a01dc024edbb2b75f9d24df844f5a1117957841787be04ea72", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000003c0)={r0, r1, r0}, 0x0, 0x0, 0x0) 18:19:05 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close$fd_v4l2_buffer(r0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8946, &(0x7f0000000040)={'syztnl2\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1}}) [ 404.216957][ T9108] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 18:19:06 executing program 0: bpf$OBJ_GET_PROG(0x1d, &(0x7f00000000c0)={&(0x7f0000000040)='.\x00'}, 0x10) 18:19:06 executing program 2: r0 = io_uring_setup(0x48ec, &(0x7f0000000100)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 18:19:06 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x8008af26, 0x0) 18:19:06 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x9340500, 0x0, 0x0, 0x0, 0x0, 0x0) 18:19:06 executing program 1: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000380)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x3, 0x0, 0x1}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_CLOSE, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x401) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 18:19:06 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) close$fd_v4l2_buffer(r0) socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=0x18) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'syztnl2\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x2f, 0xff, 0x1, 0x5da0, 0xc, @remote, @private2, 0x0, 0x20, 0x6, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'syztnl1\x00', r1, 0x29, 0x7f, 0x0, 0x8, 0xc, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xf810, 0x700, 0x7, 0xfc}}) syz_genetlink_get_family_id$batadv(&(0x7f0000000100), r0) 18:19:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@var={0x1, 0x0, 0x0, 0xe, 0x2}, @struct]}, {0x0, [0x2e, 0x5f]}}, &(0x7f0000001680)=""/4107, 0x38, 0x100b, 0x1}, 0x20) 18:19:06 executing program 0: add_key$user(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='\t', 0x1, 0xfffffffffffffffd) 18:19:06 executing program 3: request_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0xfffffffffffffffa) [ 404.975658][ T9125] syz-executor.1: epoll_ctl support in io_uring is deprecated and will be removed in a future Linux kernel version. 18:19:06 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000190081054e81f782db4cb904021d080006007c09e8fe55a10a000f000600142603600e1208001e0000000401a802090008000800e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 18:19:06 executing program 1: semtimedop(0x0, &(0x7f00000010c0)=[{}, {}, {}, {}, {}, {}], 0x2aaaaaaaaaaaab2d, &(0x7f00000004c0)) 18:19:06 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close$fd_v4l2_buffer(r0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) 18:19:06 executing program 3: r0 = add_key$user(&(0x7f0000001500), &(0x7f0000001540)={'syz', 0x1}, &(0x7f0000002ec0), 0x14, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)="a9cc27acf7f5ede86c15ecf761c71f535e7a2f12e1607f515bac84f1d533559d853364c8135866a2151e1a8b540961b774153758dd575c103d051d7a68bbb1c2d95bb6714c4c0e4c9671790cc5c79d0436529f822d2ceca298529374b259e927a68dbe411235ea325379c4235d294cf369ea1ffb2432e410536d0a27cbc5c42d8d6d4a6919a29bfbabaa75675ef75abcb31ebfeeff084450927806b9ae74c6489a43dfc022c5c5a01dc024edbb2b75f9d24df844f5a1117957841787be04ea72", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000003c0)={r0, r1, r0}, 0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={'blake2s-160-generic\x00'}}) 18:19:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x4020940d, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 18:19:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 18:19:06 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x7ffff000) [ 405.184112][ T9144] netlink: 'syz-executor.5': attribute type 15 has an invalid length. 18:19:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @dev}}) 18:19:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$igmp(0x2, 0x3, 0x2) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$unix(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x30}, 0x0) 18:19:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 18:19:06 executing program 0: request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) prctl$PR_CAPBSET_DROP(0x18, 0x0) 18:19:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private0}}) [ 405.252887][ T9144] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.5'. 18:19:06 executing program 4: keyctl$dh_compute(0x17, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={'sha512_mb\x00'}}) 18:19:06 executing program 2: r0 = add_key$user(&(0x7f00000001c0), &(0x7f0000001540)={'syz', 0x1}, &(0x7f0000000540)="275fb523938b39fd54389908630026a4c62f7247f3e2d6f955a7d0eacd3e40224056483a3e5ffc58d9cb510d557861ac1739feb83bdcb4001ca4891bab65b896b5556539f37677146f7c6dd873fcf0215e257c69a023b9100c2fc31bb58cc002b6063bfde11e563c298892f64b131955a14ac8f061ab9ad41a", 0x79, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)="a9cc27acf7f5ede86c15ecf761c71f535e7a2f12e1607f515bac84f1d533559d853364c8135866a2151e1a8b540961b774153758dd575c103d051d7a68bbb1c2d95bb6714c4c0e4c9671790cc5c79d0436529f822d2ceca298529374b259e927a68dbe411235ea325379c4235d294cf369ea1ffb2432e410536d0a27cbc5c42d8d6d4a6919a29bfbabaa75675ef75abcb31ebfeeff084450927806b9ae74c6489a43dfc022c5c5a01dc024edbb2b75f9d24df844f5a1117957841787be04ea72", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000003c0)={r0, r1, r0}, 0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={'blake2s-160-generic\x00'}}) 18:19:06 executing program 0: pipe2$watch_queue(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000006600), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000006640)=r0) 18:19:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x8933, 0x0) 18:19:06 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close$fd_v4l2_buffer(r0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 18:19:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000000)) 18:19:06 executing program 0: pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$snapshot(r0, &(0x7f0000000080)='@', 0x1) [ 405.608397][ T9146] could not allocate digest TFM handle blake2s-160-generic 18:19:06 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x5421, 0x0) 18:19:06 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080), 0x4) 18:19:06 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) 18:19:06 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close$fd_v4l2_buffer(r0) socket$nl_generic(0x10, 0x3, 0x10) sendto$rose(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 405.743902][ T9166] could not allocate digest TFM handle blake2s-160-generic 18:19:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000040)="3b69bee989610a5736843341be", 0x0}, 0x20) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890b, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 18:19:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 18:19:06 executing program 2: syz_io_uring_setup(0x5a07, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 18:19:06 executing program 1: syz_io_uring_setup(0x1ff2, &(0x7f0000000180), &(0x7f0000003000/0x1000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000000200), 0x0) syz_io_uring_setup(0x2f6d, &(0x7f0000000280), &(0x7f0000001000/0x4000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)) [ 405.789467][ T9171] could not allocate digest TFM handle sha512_mb 18:19:06 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000180)=""/181) 18:19:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x0, 0x4}, 0x48) 18:19:07 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(r0, &(0x7f0000000380), 0x1, &(0x7f00000003c0)) ptrace$getenv(0x4205, r0, 0x1, &(0x7f00000000c0)) get_robust_list(r0, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000140)={&(0x7f0000000100)}, 0x0, &(0x7f0000000200)={&(0x7f0000000180)}}, &(0x7f00000002c0)=0x18) ptrace$setsig(0x4203, r0, 0xfffffffffffffffd, &(0x7f0000000300)={0x34, 0x7, 0x3fd}) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000000)={0xd, @raw_data="53b10380acb502859a54899a08a28fc5b26127f53fb365f5f9ed56d4204adefe664977aa634de2f545b4f8bf92cf74b7252b795e1328842c46aa2678a621aa59c868220ccabf55cb5c8a82335a2d661877bc5e06cf672773f5b4b556c5ce9af3c8bc3ee03edcfff53542a20a295f62085ee1d04e4f20d53071c05c9d1596b95d5fe54dd9b9848564f9369e7196adefc3c24e29270d167788bd10fb94e2feee594302c574fc502e1a237af3a256b622aa57459a6877692489a76150b4e56d93108df97745fffcd31c"}) 18:19:07 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) close$fd_v4l2_buffer(r0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$CAN_RAW_LOOPBACK(r0, 0x88, 0x3, 0x0, 0x0) 18:19:07 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap$fb(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 18:19:07 executing program 1: r0 = add_key$user(&(0x7f0000001500), &(0x7f0000001540)={'syz', 0x1}, &(0x7f0000002ec0)="1e", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)="a9cc27acf7f5ede86c15ecf761c71f535e7a2f12e1607f515bac84f1d533559d853364c8135866a2151e1a8b540961b774153758dd575c103d051d7a68bbb1c2d95bb6714c4c0e4c9671790cc5c79d0436529f822d2ceca298529374b259e927a68dbe411235ea325379c4235d294cf369ea1ffb2432e410536d0a27cbc5c42d8d6d4a6919a29bfbabaa75675ef75abcb31ebfeeff084450927806b9ae74c6489a43dfc022c5c5a01dc024edbb2b75f9d24df844f5a1117957841787be04ea72", 0xc0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f00000003c0)={r0, r1, r0}, 0x0, 0x0, 0x0) 18:19:07 executing program 5: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x1c, r0, 0x903, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) 18:19:07 executing program 3: keyctl$dh_compute(0x1e, 0x0, 0x0, 0x0, &(0x7f0000001200)={0x0}) 18:19:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 18:19:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8910, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 18:19:07 executing program 0: r0 = io_uring_setup(0x4046c4, &(0x7f0000000000)={0x0, 0x0, 0x10}) syz_io_uring_setup(0x3321, &(0x7f0000002340), &(0x7f0000001000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 18:19:07 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close$fd_v4l2_buffer(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) close$fd_v4l2_buffer(r0) 18:19:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @private0, @mcast1}}) 18:19:07 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000240), 0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={'cbcmac(tea)\x00'}}) 18:19:07 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4606, 0x20006c00) [ 406.171236][ T9226] general protection fault, probably for non-canonical address 0xdffffc0000000012: 0000 [#1] PREEMPT SMP KASAN [ 406.183014][ T9226] KASAN: null-ptr-deref in range [0x0000000000000090-0x0000000000000097] [ 406.191445][ T9226] CPU: 0 PID: 9226 Comm: syz-executor.0 Not tainted 6.0.0-rc1-next-20220819-syzkaller #0 [ 406.201290][ T9226] syz-executor.0[9226] cmdline: /root/syz-executor.0 exec [ 406.208415][ T9226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 18:19:07 executing program 5: add_key$user(&(0x7f0000000040), &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000200)="a562e1e4ced4854ca2618180d91199bc6b5da3fbda4b965f78b40000000000000001f60f732f4b0c9132b75b6de2e9c720963632b38a5e763b2f9704fbb0601cd4ed67921362ad1d1034f1812ba2af2c8c78e295165f4771aaf1e26b58bdbeb560e5a3a421bc8a558b45b211fdfb4b1470607d2f9ea2247986a4d5f3f4f7503557b8563508fa392cc14fa51102", 0xfffffffffffffe16, 0x0) 18:19:07 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000190081054e81f782db4cb904021d080006007c09e8fe55a10a0005000600142603600e1208001e0000000401a802090008000800e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 18:19:07 executing program 5: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000001c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4, &(0x7f0000000240)={[{}]}) [ 406.218487][ T9226] RIP: 0010:vma_is_shmem+0x21/0x40 [ 406.223648][ T9226] Code: 73 02 e9 20 fc ff ff 66 90 53 48 89 fb e8 d7 02 cf ff 48 8d bb 90 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 10 48 81 bb 90 00 00 00 20 90 f7 89 5b 0f 94 c0 c3 18:19:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 18:19:07 executing program 2: r0 = fsopen(&(0x7f0000000080)='cifs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000000c0)='\\,{%\x00', &(0x7f0000000100)='c', 0x1) 18:19:07 executing program 1: bpf$MAP_CREATE(0x1e, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 406.243293][ T9226] RSP: 0018:ffffc90002e0fb68 EFLAGS: 00010206 [ 406.243319][ T9226] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc90012857000 [ 406.243338][ T9226] RDX: 0000000000000012 RSI: ffffffff81ad1279 RDI: 0000000000000090 [ 406.243355][ T9226] RBP: ffff88806dae0fc8 R08: 0000000000000006 R09: 0000000000000001 [ 406.243372][ T9226] R10: 0000000000000002 R11: 0000000000000066 R12: 0000000000000001 [ 406.243389][ T9226] R13: ffff88806dae0fc0 R14: dffffc0000000000 R15: 0000000000000000 [ 406.243407][ T9226] FS: 00007f2388f9b700(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 406.243434][ T9226] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 406.243455][ T9226] CR2: 00007f2387ed6770 CR3: 000000001c96e000 CR4: 00000000003506f0 [ 406.243472][ T9226] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 406.243488][ T9226] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 406.243504][ T9226] Call Trace: [ 406.243511][ T9226] [ 406.243520][ T9226] io_pin_pages+0x25f/0x430 [ 406.243633][ T9226] io_sqe_buffer_register+0x14e/0x13b0 [ 406.243675][ T9226] ? io_copy_iov+0xd7/0x1c0 [ 406.243708][ T9226] ? io_pin_pages+0x430/0x430 18:19:07 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4606, 0x20006c00) [ 406.243742][ T9226] ? rcu_read_lock_sched_held+0x3a/0x70 [ 406.243770][ T9226] ? trace_kmalloc+0x32/0x100 [ 406.243800][ T9226] io_sqe_buffers_register.cold+0x351/0x445 [ 406.243870][ T9226] ? io_register_rsrc_update+0x960/0x960 [ 406.243914][ T9226] __do_sys_io_uring_register+0x96d/0x1110 [ 406.243976][ T9226] ? io_cqring_event_overflow+0x730/0x730 [ 406.244017][ T9226] ? syscall_enter_from_user_mode+0x22/0xb0 [ 406.244089][ T9226] ? syscall_enter_from_user_mode+0x22/0xb0 [ 406.244141][ T9226] do_syscall_64+0x35/0xb0 [ 406.244175][ T9226] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 406.244219][ T9226] RIP: 0033:0x7f2387e89279 [ 406.244239][ T9226] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 406.244265][ T9226] RSP: 002b:00007f2388f9b168 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab [ 406.244291][ T9226] RAX: ffffffffffffffda RBX: 00007f2387f9bf80 RCX: 00007f2387e89279 [ 406.244309][ T9226] RDX: 00000000200022c0 RSI: 0000000000000000 RDI: 0000000000000003 [ 406.244326][ T9226] RBP: 00007f2387ee3189 R08: 0000000000000000 R09: 0000000000000000 [ 406.244343][ T9226] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000000 [ 406.244359][ T9226] R13: 00007fff527a0a6f R14: 00007f2388f9b300 R15: 0000000000022000 [ 406.244385][ T9226] [ 406.244394][ T9226] Modules linked in: [ 406.288335][ T9240] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 406.288356][ T9240] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.1'. [ 406.314828][ T9226] ---[ end trace 0000000000000000 ]--- [ 406.620376][ T9226] RIP: 0010:vma_is_shmem+0x21/0x40 [ 406.627562][ T9226] Code: 73 02 e9 20 fc ff ff 66 90 53 48 89 fb e8 d7 02 cf ff 48 8d bb 90 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 10 48 81 bb 90 00 00 00 20 90 f7 89 5b 0f 94 c0 c3 [ 406.647905][ T9226] RSP: 0018:ffffc90002e0fb68 EFLAGS: 00010206 [ 406.655021][ T9226] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc90012857000 [ 406.666451][ T9226] RDX: 0000000000000012 RSI: ffffffff81ad1279 RDI: 0000000000000090 [ 406.674833][ T9226] RBP: ffff88806dae0fc8 R08: 0000000000000006 R09: 0000000000000001 [ 406.683443][ T9226] R10: 0000000000000002 R11: 0000000000000066 R12: 0000000000000001 [ 406.691510][ T9226] R13: ffff88806dae0fc0 R14: dffffc0000000000 R15: 0000000000000000 [ 406.699840][ T9226] FS: 00007f2388f9b700(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 406.709072][ T9226] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 406.715969][ T9226] CR2: 00007fe761f6a1b8 CR3: 000000001c96e000 CR4: 00000000003506e0 [ 406.724517][ T9226] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 406.732546][ T9226] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 406.732694][ T3713] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 406.740966][ T9226] Kernel panic - not syncing: Fatal exception [ 406.748251][ T9226] Kernel Offset: disabled [ 406.758644][ T9226] Rebooting in 86400 seconds..