fffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x3ffffd}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xa, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x5, 0x0, 0xb, 0x9, 0x0, 0xc, 0x2}, {0x3, 0x0, 0x3, 0xa, 0x9, 0xfff0}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x6, 0xa, 0x9, 0xfff0, 0x41}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {}, {0x18, 0x2, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000100)={0x1b, 0x0, 0x0, 0x0, 0x0, r0, 0x4, '\x00', r2, r3, 0x1, 0x1, 0x5}, 0x48) 14:22:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x15}, {0x6}]}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040800}, 0x40800) 14:22:59 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xc, 0x8, 0x5, 0xb9, 0x2, 0xffffffffffffffff, 0x400, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000400)="7c507832324b2670c85e5cd857ba", 0xe}, {&(0x7f0000000440)="7a278127d710ab77d70f24577626c58ff51564d0ce2c5dff18f1466fd149bdf3616c11d8f1183bf20a02cd538eecbcd78adcbda4cdab8d9a53cd57ab5f1fcf726a96e669607d98be3b8f7689b4a39734af256cb6986d122190e0ab850d7e5df2fe491d3072db83a2531e845c26823c5d01fcb618be99b9b50be3208c4f5c2ca3b63149620a31e4b32c759de65d22612b6aa86dbf19200f6893d97d1f7170adc470a4e41a0d8e36154a69f99e60ab7002547d38ee4fc40f3df1a2b4fb2e4542ce168497d2fee5d6c286315bbd7443088cefa91991e79370ec95611e1141d847103fa3be602a727e60b81e", 0xea}, {&(0x7f0000000540)="aea4f0f055ccc98c0159f548196f7bb4b62459c878938d8faca216c33faf4feb04d97722b3531e6d66c538318151f0eef093b105e1c370744324a0c9cd2b6497505cb2d7e45b430c0f9e780690bcdeee9ed14ee398a389ecca0fa78791ff13cc1c8d7c614068ff2af61b3e22512520eaf9be744acd8bb505da8c3af7b48eef3f598c6d3b67444109ed43d76d85357741ed2604cdb2d56224a9ad3279527d6da09252621e029966b966e9db804cb9cb0ced6c57df66d14ba307d58b7b16caf081ea8fd0", 0xc3}, {&(0x7f0000000640)="e5be8f36b4610c33b3942e1212f563868e956749aa1ac1220217b3bcb2a20ced471628b8fc3ff100941bec13beae02a1d7ac2fb6115282a128946cb036554935dabe7569a7c440f3ba1a2f620d49ecd6a2f3640fd5dfbd2e42f70ebbb8fbb9bebf9f3c84a18382e23760018b4d571ef9b43533ec585d6fc7a17fb6018fbbd70ae135c4c2951d3db3f470dda63811009db3e79ab1bd625b7f8178fd1a22c616cbeeb05d926d0460e8ba92220607a4e2673f10d56df24e47a89b46af88b38aaf9e5ae162d9a52c3d246039fd4deed94c40355a45e04dda3bd9c463fec5b1e18a57a30eb24400ffd1fedc8d7005bcf8056cfae35124256bf6d56e6ea4211b7d4c1c69b9b528666b269cd86ededd8e1931a66ac1423189d2e6695936d18b130eac7c44284e1d548e3b4e715e435673e3eb6ff878fbdbe572ddd85eb77d177d671bc2bbf7bb9849ead0a21398423020db3a644369f58bb311bedf53658a31b68b82db266702a1017794b95d873addd23c938bbda576ff0bd3de3f567b698e7af670afe148a52081b97b81097ac7c7403379383454b4247bb4efce76a215cd968edeca29b44090fad7d1d734379d57e29b5aa45a9a527356adb4b0d4be6c9a29baf801d5a5d50e9f749f37978cda608e944e20139d0603a37357a2bbb095b025d2348f4c45f9bee7dd961ac863354ca94a8414436d1e5acc92fee5caf81aec66fd600497f0ff9046769016c0672c186be90902214346f01f1afa16dc32fb4c18f55d73b057041a9f0f085dab475dd658c6e40fa1eed68097a70ba9ee04b0a574757c52285e62d65c322ca8e44b23d5f7e3386765c2cd47135fb4c024fd27124397d22022d39fa9edc044717481779d271a1211708eb0acbcc29996d01044ec7fdf29dba2e65e723efdd4725b428e273c7d98485c10feb672045ba315752afd1d8a6954f6aabd5be9bca7a9e8a5052217826481bd8ec31570b80513cf42f355529c5a1a43971ff4f6d98feb11d64ab9f147b4ad3609922e6b0f3b40b74e8d691c659f2f55d7609c21e0264c129856cec22670e776e7f7b620425d1893c57e5713bf1573c4a0008c5e2c7bb977edff22914865a0146d5ef1de8d1f2b5d70f0e0a21b8863e4841deb1c5d3f5a50d97fe925643593cdf63852f4dae8cdc1aa0c0eb7e21d871d5333d67f68a5e7365e096d9d79e276367a83874152089a16896c3f524400a2211aea33b33afb8d2e03dbb62b743e3ce16404297cd42a9ea8460c8babd4975639beab053bf7100bf41466b7d06b4f21539ec144e51bd5322ad85a0b8f583f544018a948a142a66e3b58a64bd857eeacbdec36716ca79cfa0f73d7bcae995d8ae8bf2fc48c0471629b0a1fc692e62818c0b9962ac8d418e6677a64c5b061f695f5dc2914e7e69045bb7e15ce9c959ed48309fcdc5010af9cee2766ed5ca0f09a9cb678f18df11a9150301c61f36e63700e1714563913dc4f78e48728dd894a3a46ea7bfe667dc5b6b837d17e75f03b9c01ea88c05f74fffa0be589a4bb5af482d8c6b41f308bf4b030f6f6b5593cf761f43baeff697e4e70e0504b706bfe7e7967350ac9fed168c80143a1d7295c4621e5670b0a4eae51d8bf294ff3ab89e8ef94e67ea4388431d5e5051c64518fe338450f3e42ad46a0ff0fa5badb2d4dbe7780b6741e7611c3ba7d4dad52eec7c0a4160d60bca75503ca6b636ae9e3aa77117f5c952432b019107b8710ffd7c0aace18996cec87269b4272dff69fa6bbc1cafe1f2cd4279c477428f5a2a14249aa53a6f4929c18428aa6bae67c325906e9957e4165e598f8ba9742f44a7e70c122ad285fcce8aa9304e9d344856ffd4d89a6072e0c0a2fc9ffee26c29e786f91378043d818e70da1be7c0546a1eee4142090736286a9a185c0129362b44bca2c416a69d07dd4628da48776af4e0a756fb0bb01f4c80c2ce438c65ddf73ddb9d09f92e6c627e8571dfdc639f22344f2b1c02aa6035328678d09a1b13e137558e11db5e5cc38737e2052f380f114d4476f17008c79e6beab522dd65e191357550fc4f4f2033eb6707eacd943e98d0096ef69e1bf014013f7a3e331ce4619965e21e75876848511f85c4ec1568812bcd36e17e48cc49fa7e397329057d996c70bf5dd1569c06311effdcf714d830031f9819dea6b4f3c33dfbfb0c5fe6032548a48b2a781b5b3d28d35f2c90b1ab0f818ce4c0b6d582459ed1bf59ff3f30b1756256549609e59d4df48b066698a884eda66262d5c6cedffce9ee77afb1a143e8482e8a49a703ed7ba5022af39fa4f11ecbbc6dd21e2c10bc67c1ff5b893104179d8dfbed3154b02200934b0aae5075067030be57c62c58d661dd4b6fd0b7099352e4dc1142fc3b29d678814873be3cecf4c64f57b9aeb69fe73d183ea76a76d113ed00c3c3a78503dfac20e27a9897e56d3892c29fccc3c88d947ae1ce4c1b65ddc114f48cb0b8fc2487ba25b1d3ac51f46117b3ff428be962a3234c773ed644cb6a75cf4cb074ced8496413611b4c414c96c5dccdddeda23b2b74cbffbd5eff9b926b3f8cb0ce489e28a1c28694a16ff0259320317d9e582a6456e501c1a87b8c39c65a4d944ab7f885e687fea92b1d318f063698c72817127bcd95b0b2bca9785b9cc21ef0905425845a260774d6e446e1767e6ff56d7cf74e765a38478bfd20e68ee3dedca6b9eca65f3393e030d8f027fe7eddf207acb1ff75a73485d76e19e834ebe954ad32f2499d9fc9ef955ad55bec1239bd965385d791b773b86aefb11b7cec6f96e4ef7a3fb483239811cdcc1fad2010447a43475c020ed9a87424ff5656ff251e5245a869f81a04029b4681d06b7529cf3731ccbea2de16e9292a63dfcf6477768a7dfe81db225db4734d363b733d5db8ab39f1b5bf55a496909d4d8bd5f600a944e58cf8cfa364cfc6bdf629ae6b538df03886c1358634200a938e65bcfb78929d141d1689cf762d8eef5d0a7292944812843b218b54116b19ea6b02d5923cc9e627e40990a5c5c3d254c346f251c5e23e8c4f31e440393ccd8b6f715981d99d1e30cc23ef37f537c918e1e1ad6476247b787946a59e644555933f44ce08546b400c37b8560e5fb9638dd08ccdfbbab951872169e95f311dc7dd796fa5931627393b55a0db316c64c736ac1efd8b0870435ca1698b3db427afaf5bb80cde84c0668ae69266a05f4eaee455adbe2d2b8de4b422e3c9c8c11d95ee2b5df1be6164f90daa4e07168c43d62df0b32789033e1671ab06b0829cc485972a46ff46e4e2bc8ad6129839fe4c8bfdc5d04e75b2d471d289f7ea9dff8035948f0b2e3b1c0c8a14c040f6f769e071ff049619ac4df47bffb74052f10e4c724a49c2d9bf530906eaddaf34ec7f5dac567130ef93702a6c114358d5905324c36de73e867f12843adca4e1047ae4da9cbda102919b0f67e548a52318e0f99db35542a83beaf8c0ec63fe6fce94479f629712358b56cf8c725278054e16c10c62ebd96d4edcfc4b1d771b7b8ff0c417f21ebeffee058873942089dbfb1378f861e82d2b02dc67af3a2003009d2f1de500afc74a36dad09c6d287a5c499b2636bcc8cc8a999781c8b0e70db07383b856687b4a17703b7bf7b87ee54c057adef73387396d9f971ff81d80a15f99e41abe9241a6d7670f9b6f3603e6d82171d262618b542cdf7394152a1a3c7211ee908ad6b774fa70580a434e46d3731f0de0830ae5dec3fa9112d8627a819272b0b58189a875cd003767fe42f8a08cf4e9830feae9e25726e04cc50ff91a12fc3a5019d2b9979599da0d02bcb19dea77489aef7e1b235e0e0a2d9c8c026f2ee28f1e787d006fb54ac0330b45279589c3d00f5179cda9f7d7c810a5a4565c18ab13da93612632cbbf14cf2ad76ca8ffcbb92d819361800881b792a6a450546903f05b420143d9ca8f78f0d317b366a89ef17473884ff485429b461098a4e0d05a995499b48d458a864450d35fe250e71fb4a18033e1daefaa8662a5331e1fb07d61ef963ddfa626f8a8075344beea3c8d4e1bca5dee09b3b5ebc001ea1c964d7870c08146b729125a0af188c94d0df64ad30c3669021576b8e1ccf350f884ea89ab51b6b10b99065d0ddf394a1d7142150f853b18b3ef7503f51a2489191b48b6e3261f0db0ca20dce9b4ce9799f0f4a0fbca95be51b4c5d0b5e687278cf284d1d1291cee82a14cfa5c0ea99c3342c22fe0cb80c2c6d339749dd939f622c6ca76433dabb7fafe899b47e28cc6f7bf21a8fe38ae015864b94ad198f9f77c5dbd6aa093ca4f447411a3812f87ff59737d59fd8e0ea743fc05b58849dd471623354ce690d70a9a757fdc1217b86310aa3ee71ba5b7858dfa9467729f7e4a6b5de0e7d3cc939ee2e1c8f53309f6d5ccea1ad3e65a518e5b0aa8f36047418357cf875bab331c6a2538409e86783d2a6478dfe8aea77d5a1341b2a9dbc3b26fd70d717a033974a1b31985b224e9856236349a5558a2954dea69389d6d05fcb9eb6d0b262fbe178ccf8b56749f6450286fe13cba9945979a61ed999460feeee8c40c02e34176914d235c351deaf924ce0af01192c26433f2bd56abee1d2471141dc5b572e57255394893e360ec9c1c32a6afcbb409432895aa422569d80cf285e10abb6c09181b57a8fdfe9347d455ab9556d4f6058011e57292822bd11dab9a5e8865fc78760b1f070936c5e8939f04dcafe7154c481aa4b4825d37fcc7bc1ecf294552c1bf06edb859b9a936ad66eaf35b19aa156560052efb637097e9be573a35ee0b2f386b9558259a21f4436f04f9f06e88c01ebb5c5eaa7adbd49710d21b34c3794d486c0a9fadc8070aaf1394b0ce1d362b836d568ca2c40c14da1c9381f6a1fc44fed064e41161d0a4c05abb9427fa5931ea1c059673313244914e7cbead69bd7b2a9c4ec374379495e9c82be6ba56d5ff87ef9352aa0516dade4a2d52e589bce489153f9bb3a3b9bd466e8e956feac508208b0928bda7d87b0115354def66aeea1850d95fcb1f0f2ea6948c76e5bba7269ec67d1c6edea479df0bd2ae2a38a61f126e9486bf9cde3a7aa9eeed10a856c80948d1e2307dc4af2289b1cba7162a42f80005933e1d952a898eb3cde0d2438b6fc06f4271a48b322094e348a0c5ba3ddfb4a489309ef4901fd907daa78feb992ddfaf916deb226bd18a85282f4d4519a72945d1de869ce39d0a217c4a1bef1ef4cdf9f524154aa688f98ef291a5f102bf225038459807160bafe97d9cca9856968d3b7f9d04c227e643a27b1b73958c5e54313dd711c7ba71cbb2e59e961864f874af90862e036858499f2968345a1f6429a2bcd85c2a0050408051fd4ae26f79c6ffa8c44100bfa9f059fba0960a832fad4a947f22473cdb2975168aaa0ff471b2b2b6e96f8ffe0d8f688879d8fd1dc7ebf9c9418cb9adaead16d2bfbcfb0a43051beb329daa02ab9ec7b4a2939dc92d328165d5916a60cb553061876b1f7d6b8daa57b8a7f5a21d0f7fbe795ceb5b96c7695d4104ec6f87dc2a4a1da6cb4a5fb527471b6c60124baa378030940861a43cd6b8d823c3b5fad667251f44998d244bddd82f168354afabc95ac19cedae25d28643aedd4be81d73fcea1c3bbb5662c4415babc63ff0c452ea1f6ba7e9c0c23be55119bef90586fb4da2d99443a447baa2eba8a2e66ecb53d6e7b907d350d0f3145d688d38b", 0xfc0}, {&(0x7f0000001640)="612ef5fc8750d6b3ea3ce685797f7cc0ffc5c7c91742f82a0cf9eec5af0712a34279f67abbe54366b3f1dbe1c6b75f0a31fc8364537de44dd6566b7d69c46a976556a20838a2203d3d82be57ecb6b6a8a4472b3b5dda8f44bd6d3f996eacc2a875838976c01aa762f1726acd2f64fbc921e4b4987818d29ef1be5c4311ce35369ba3d05284d6e8524f7e83a0f7c8cf0bc9dafd6799b0b1", 0x97}, {&(0x7f0000001700)="aa0664fc9cc2d81af473117a061cd434c3c2ada901c237cf01ebdfadd8d9", 0x1e}, {&(0x7f0000001740)="5967368fcd02103a826d82ecaf84862b333b1ac0aefac0327911f0fdd02fbed87fa7cb40", 0x24}, {&(0x7f0000001780)="19c50266e7b6e4815dcccdc14bcc0bff57b862648c0531adf9d7bf8a44e3d76b898bd1daf40510c5501e64db34552de57396f2caea01816fff878b7d8781dfd473edc1b4b2f2b6500afac04f0db25e4cda9eacb6b9ecada6154fae784eb073dc9d83ab6fa910bc6d4f6b5e42baf31f02e673e4b662bdd2554d5932d78823d4a017dce08e2b4df8e747dfc428993df29fbc65089442bec04a8810d9e4b701e29795ac6f31f2781a7b3eb765e1c5311e3071860cf04d7e2660cd4999758a73aca347b10d950325e68fe5ab2a1fa015c6e25a7b8d554871a95770ff225a1073132b189abd236ab65cb97f59a461f324791cde1465cb", 0xf4}], 0x8, &(0x7f0000002b00)=ANY=[@ANYBLOB="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"], 0x1190}, 0x24004084) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000004800010027bd7000fddbdf250a007800", @ANYRES32=r2, @ANYBLOB="ff7f000008000100fe8800000000000000000000000001010800020000000000080002000b000000"], 0x48}, 0x1, 0x0, 0x0, 0x40080}, 0x800) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1f, 0x0, 0xfffffffd, 0x200, 0x0, r0, 0x6, '\x00', r2, 0xffffffffffffffff, 0x4, 0x1, 0x4}, 0x48) (async) arch_prctl$ARCH_SHSTK_DISABLE(0x5002, 0x1) arch_prctl$ARCH_SHSTK_DISABLE(0x5002, 0x3) (async) arch_prctl$ARCH_SHSTK_ENABLE(0x5001, 0x1) (async) arch_prctl$ARCH_SHSTK_UNLOCK(0x5004, 0x1) r3 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) arch_prctl$ARCH_SHSTK_ENABLE(0x5001, 0x2) (async) arch_prctl$ARCH_SHSTK_ENABLE(0x5001, 0x4) (async) arch_prctl$ARCH_SHSTK_DISABLE(0x5002, 0x2) (async) arch_prctl$ARCH_SHSTK_ENABLE(0x5001, 0x2) (async) ptrace(0x10, r3) (async) arch_prctl$ARCH_SHSTK_ENABLE(0x5001, 0x6) (async) ptrace$ARCH_SHSTK_DISABLE(0x1e, r3, 0x1, 0x5002) (async) ptrace$ARCH_SHSTK_UNLOCK(0x1e, r3, 0x1, 0x5004) arch_prctl$ARCH_SHSTK_ENABLE(0x5001, 0x808062395877a518) (async) ptrace$getregset(0x4204, r3, 0x204, &(0x7f0000000040)={&(0x7f0000000080)=""/28, 0x8}) (async) ptrace$setregset(0x4205, r3, 0x204, &(0x7f00000000c0)={&(0x7f0000000100)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL', 0x8}) (async) ptrace(0x11, r3) (async) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x32, 0x0, 0x0) map_shadow_stack(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x1) (async) arch_prctl$ARCH_SHSTK_DISABLE(0x5002, 0x1) 14:22:59 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000000000040da090a0000000000000109022400010000000009040000050300000009210020000122050009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000a00)={0x24, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x2, 0x1, 0x1, {0x22, 0x577}}}}, &(0x7f0000000d00)={0x2c, &(0x7f0000000a40)={0x20, 0x16, 0x8b, "dfbcb7b8ee67c3d746d41aaeecae75891c7eeceff5118685a5bcea50bc07092ecc6013153dc9c4c20393a50e0d8e0eff0ef151d475f39c8afa4cd09bcdda7ebf8a266229ae05ce30d2d02984bfb4f6776f131cfefb81c9d2e6c03289c9a6f74ddc8f6670fb065080dbe00bba73daa85a2e91f90e8a7a97318f1ce1f6522d5e45bdf46423fdb83832d7a430"}, &(0x7f0000000b00)={0x0, 0xa, 0x1, 0x81}, &(0x7f0000000b40)={0x0, 0x8, 0x1}, &(0x7f0000000b80)={0x20, 0x1, 0xfe, "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"}, &(0x7f0000000cc0)={0x20, 0x3, 0x1, 0x9a}}) [ 261.499913][ T5455] veth0_vlan: entered promiscuous mode [ 261.603480][ T5455] veth1_vlan: entered promiscuous mode [ 261.908023][ T33] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 262.096060][ T33] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 262.123027][ T779] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 262.196846][ T5650] chnl_net:caif_netlink_parms(): no params data found [ 262.308969][ T33] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 262.380866][ T5455] veth0_macvtap: entered promiscuous mode [ 262.457660][ T33] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 262.480656][ T5036] Bluetooth: hci1: command tx timeout [ 262.572927][ T779] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 262.583475][ T5455] veth1_macvtap: entered promiscuous mode [ 262.587389][ T779] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 262.601432][ T779] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 262.615736][ T779] usb 3-1: New USB device found, idVendor=09da, idProduct=000a, bcdDevice= 0.00 [ 262.625952][ T779] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 262.684040][ T779] usb 3-1: config 0 descriptor?? [ 262.936396][ T5455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 262.947961][ T5455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.958268][ T5455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 262.969005][ T5455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.979222][ T5455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 262.993401][ T5455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.004623][ T5455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.015397][ T5455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.030823][ T5455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.040274][ T33] bridge_slave_1: left allmulticast mode [ 263.046585][ T33] bridge_slave_1: left promiscuous mode [ 263.053398][ T33] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.119199][ T33] bridge_slave_0: left allmulticast mode [ 263.125505][ T33] bridge_slave_0: left promiscuous mode [ 263.132166][ T33] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.293727][ T779] usbhid 3-1:0.0: can't add hid device: -71 [ 263.300391][ T779] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 263.369126][ T779] usb 3-1: USB disconnect, device number 2 [ 263.645844][ T33] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 263.680103][ T33] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 263.713372][ T33] bond0 (unregistering): Released all slaves [ 263.848230][ T5455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.860149][ T5455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.870482][ T5455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.881312][ T5455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.891576][ T5455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.902765][ T5455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.919075][ T5455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.931996][ T5455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.947051][ T5455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.172109][ T5455] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.181343][ T5455] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.190549][ T5455] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.199678][ T5455] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.445315][ T33] hsr_slave_0: left promiscuous mode [ 264.470290][ T33] hsr_slave_1: left promiscuous mode [ 264.505656][ T33] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 264.513640][ T33] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 264.554568][ T33] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 264.556918][ T5036] Bluetooth: hci1: command tx timeout [ 264.562393][ T33] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 264.587602][ T5591] plantronics 0003:047F:FFFF.0002: timeout initializing reports 14:23:03 executing program 3: io_setup(0x5, &(0x7f0000000280)=0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000100)='/sys/power/pm_test', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000002c0)="94", 0x1}]) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x10400, 0x41) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x6, r1, &(0x7f0000000000)="4dbdd3e6937a08de831ce6236271df8a35170eccfa32aca920871422b99b63e82cd743e3674f67fed9d5858632f0a6d38fb18b", 0x33, 0xfffffffffffffff8, 0x0, 0x1, r1}, &(0x7f0000000180)) ioctl(r1, 0x1, &(0x7f0000000080)="7314bf47a585568286067e8dce185bd90df2755e4b65f6f4e41054d3f0702cad9cbf2da6235c4c274e165b97bcacb591e810ea79cf990112b031b4e3d6139db11878cc1a6a44edd2e1b52ec8eafc4d7333c43b55df8432e5e0f38a0cab6253b6dc3094fd6619bc79") 14:23:03 executing program 4: ioperm(0x0, 0x0, 0x1d) bpf$BPF_GET_BTF_INFO(0x8, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 14:23:03 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0xe, &(0x7f00001c9fff)="03", 0x4) [ 264.651147][ T9] usb 4-1: USB disconnect, device number 2 [ 264.659973][ T33] veth1_macvtap: left promiscuous mode [ 264.666230][ T33] veth0_macvtap: left promiscuous mode [ 264.672151][ T33] veth1_vlan: left promiscuous mode [ 264.677943][ T33] veth0_vlan: left promiscuous mode 14:23:03 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002400)=ANY=[@ANYBLOB="12010000000000404f045db600000000000109022400010000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000600)={0x24, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "c79cacfe"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) 14:23:03 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240), 0x201182) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000b40), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r3, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000f80)={0x18, r2, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) sendmsg$MPTCP_PM_CMD_REMOVE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x80, r2, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0xff}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x40, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xf9}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x2d}}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xff}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_LOC_ID={0x5}]}, 0x80}, 0x1, 0x0, 0x0, 0x15}, 0x4023) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x38, r4, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_PEER_V6={0x14, 0x9, @local={0xfe, 0x0}}, @FOU_ATTR_AF={0x5, 0x2, 0x2}]}, 0x38}}, 0x0) 14:23:03 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@updpolicy={0x1bc, 0x19, 0x1, 0x0, 0x0, {{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}, [@tmpl={0x104, 0x5, [{{@in6=@rand_addr=' \x01\x00', 0x0, 0x2b}, 0xa, @in6=@private1, 0x0, 0x4}, {{@in=@local, 0x0, 0x6c}, 0xa}, {{@in6=@private2, 0x0, 0x32}, 0xa, @in=@broadcast}, {{@in=@local}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0x20}]}]}, 0x1bc}}, 0x0) [ 265.732562][ T5123] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 266.111705][ T33] team0 (unregistering): Port device team_slave_1 removed 14:23:04 executing program 4: r0 = socket(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendmmsg$inet_sctp(r0, &(0x7f0000003800)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @rand_addr=0x64010101}, 0x10, 0x0}], 0x1, 0x0) 14:23:04 executing program 3: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000000)='./file0\x00', 0x80008a, &(0x7f0000000e00)={[{@shortname_winnt}, {@fat=@quiet}, {@shortname_lower}, {@utf8}, {@shortname_winnt}, {@shortname_lower}, {@uni_xlate}, {@utf8}, {@shortname_winnt}, {@shortname_mixed}, {@rodir}, {@shortname_win95}, {@rodir}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x5}}, {@fat=@discard}, {@utf8}, {@utf8no}], [{@uid_eq}, {@euid_lt}]}, 0x7, 0x2a4, &(0x7f0000000300)="$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") r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x5, &(0x7f0000000200)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) write$FUSE_ENTRY(r1, &(0x7f00000001c0)={0x90}, 0x90) copy_file_range(r1, &(0x7f0000000080), r1, &(0x7f0000000140)=0x7fff, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000100), &(0x7f0000000280)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00'}) r5 = socket$inet6(0xa, 0x3, 0x8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000001c0)={@ipv4={'\x00', '\xff\xff', @private}, @private0, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e6, r6}) statx(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', 0x800, 0x40, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r7) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@private0, @in=@empty, 0x4e22, 0xa8a, 0x4e24, 0x101, 0x2, 0x0, 0xc0, 0x3b, r6, r7}, {0x0, 0xffffffff, 0x10001, 0xffff, 0x8000000000000000, 0x0, 0x20, 0x5}, {0x20, 0x3, 0x400, 0x1}, 0x3f, 0x6e6bbb, 0x1, 0x1, 0x1, 0x3}, {{@in6=@ipv4={'\x00', '\xff\xff', @empty}, 0x4d6, 0x2b}, 0x2, @in6=@private1, 0x3507, 0x4, 0x0, 0xff, 0x41f, 0xff, 0x827}}, 0xe8) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl1\x00', 0x0, 0x2f, 0x0, 0xff, 0x0, 0x10, @mcast2, @loopback, 0x10, 0x8, 0xffffffff, 0xe6d}}) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000200)={0x1d, r9}, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r9, @ANYRES64=r8, @ANYBLOB="3bf81bb9f1"], 0x20000600}, 0x2}, 0x0) [ 266.223532][ T33] team0 (unregistering): Port device team_slave_0 removed [ 266.479224][ T5123] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 266.489754][ T5123] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 266.499266][ T5123] usb 3-1: New USB device found, idVendor=044f, idProduct=b65d, bcdDevice= 0.00 [ 266.508724][ T5123] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 266.569634][ T5123] usb 3-1: config 0 descriptor?? [ 266.633619][ T5036] Bluetooth: hci1: command tx timeout 14:23:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f00000000c0)="075a118eabdd9e2c9865b185f9148ee5de2e173b54777645262cacb1cdd398d342b877ffeaccc61aa124a4b18f3da4b02ab5f1ba594c4637910568833082b134e767ef892e4bf6e8450f", &(0x7f0000000000)=""/32}, 0x20) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'syztnl2\x00', &(0x7f00000001c0)={'erspan0\x00', 0x0, 0x80, 0x10, 0x5, 0x7, {{0x10, 0x4, 0x2, 0x19, 0x40, 0x67, 0x0, 0x5, 0x29, 0x0, @rand_addr=0x64010101, @remote, {[@ssrr={0x89, 0x2b, 0x47, [@empty, @multicast1, @private=0xa010100, @remote, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @multicast2, @private=0xa010102, @empty]}]}}}}}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x8001, '\x00', r1, r0, 0x3, 0x4, 0x1}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[], 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) r3 = socket(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r3, 0x10d, 0xcc, 0x0, &(0x7f0000000040)) [ 266.858441][ T5716] loop3: detected capacity change from 0 to 256 [ 267.171738][ T5650] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.179747][ T5650] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.192529][ T5650] bridge_slave_0: entered allmulticast mode [ 267.201555][ T5650] bridge_slave_0: entered promiscuous mode [ 267.320177][ T5650] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.328201][ T5650] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.337310][ T5650] bridge_slave_1: entered allmulticast mode [ 267.346613][ T5650] bridge_slave_1: entered promiscuous mode 14:23:05 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}]}, 0x38}}, 0x0) 14:23:05 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0x5450, &(0x7f0000000140)={0x0, [], 0x7}) [ 267.704177][ T5650] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.789314][ T5650] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 14:23:06 executing program 4: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file1\x00') mkdir(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') mkdir(&(0x7f0000000100)='./file1\x00', 0x55) [ 268.089978][ T5650] team0: Port device team_slave_0 added [ 268.178989][ T5650] team0: Port device team_slave_1 added 14:23:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000300)=0x208) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x0, 0x0, 0x0) [ 268.497165][ T5650] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.504637][ T5650] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.534905][ T5650] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.675157][ T5085] usb 3-1: USB disconnect, device number 3 [ 268.692308][ T5735] overlayfs: failed to resolve './file1': -2 14:23:07 executing program 2: futex(0x0, 0x3, 0x0, 0x0, 0x0, 0x0) [ 268.734073][ T5036] Bluetooth: hci1: command tx timeout [ 268.777595][ T5650] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.785874][ T5650] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.813006][ T5650] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 14:23:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$AUTOFS_IOC_EXPIRE(r0, 0x810c9365, &(0x7f00000000c0)={{0x0, 0xfffffff9}, 0x100, './file0\x00'}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000000480)=""/187, 0xbb}], 0x1, 0x2, 0x0) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f00000002c0)={0x4001, 0x4, 0x3}) socket$inet_mptcp(0x2, 0x1, 0x106) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreqn(r3, 0x0, 0x6b31a1fdf5d665cc, &(0x7f0000000080)={@broadcast, @loopback}, &(0x7f0000000200)=0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000000), 0x4) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) (async) ioctl$AUTOFS_IOC_EXPIRE(r0, 0x810c9365, &(0x7f00000000c0)={{0x0, 0xfffffff9}, 0x100, './file0\x00'}) (async) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) (async) setreuid(0x0, r1) (async) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') (async) preadv(r2, &(0x7f0000000080)=[{&(0x7f0000000480)=""/187, 0xbb}], 0x1, 0x2, 0x0) (async) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f00000002c0)={0x4001, 0x4, 0x3}) (async) socket$inet_mptcp(0x2, 0x1, 0x106) (async) socket$inet_sctp(0x2, 0x5, 0x84) (async) getsockopt$inet_mreqn(r3, 0x0, 0x6b31a1fdf5d665cc, &(0x7f0000000080)={@broadcast, @loopback}, &(0x7f0000000200)=0xc) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000000), 0x4) (async) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) (async) 14:23:07 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, &(0x7f00000198c0)=""/102393, &(0x7f0000000240)=0x18ff9) [ 269.395741][ T5650] hsr_slave_0: entered promiscuous mode 14:23:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000240)=0xc) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb, 0x4}, 0xc, &(0x7f00000008c0)=[{&(0x7f0000000280)={0x370, 0x23, 0x1, 0x70bd28, 0x25dfdbfe, "", [@typed={0x4, 0xeb}, @generic="55ce5432097f8ff5449a0755710113cd511074399116b47fcee34ffd1519a415ab846a440099d706ed806eeb8d616eab43feb8eaf4cd902bca5f052b79bf9e39798fd8350b4574", @typed={0x8, 0x13a, 0x0, 0x0, @pid=r2}, @nested={0x128, 0x23, 0x0, 0x1, [@generic="734ec5a628ede4fa5da68af0237b0f278833f175aff32c1b68d0570e7826e99a236bc29a27b70e840bd25bfbcf268c71974b608af6a04cbd2e5d51895186c311ef8cbf35ca5621b4fbc397683d097114ad165cfc064626827fd7b31785ae82116bae1c80c70e5ca7f71969f99853", @typed={0xc, 0xb1, 0x0, 0x0, @u64=0x9}, @typed={0x8, 0x36, 0x0, 0x0, @uid=r3}, @generic="3fa35daff474ec7691ad22561c28e5773c34fb2680882bee42a17c044e17fa25102eb18dded0cc5005286a907c4eed945eef9f6f4f6778b8aa800080ddbebdc5c5e1b44301cd6a8600da15420cf771e0185e8295719ed4d1343187d41abc8152b0207a4929498bdbd9a3e5a9353978f0250247b522ae61b4f613963d3acf30c9e144e4a97ebea5561e7b09799e67bde6ea4a552f1d588dd0b9df13ed67083c4f68e8"]}, @generic="39aa09e53b680a6ea0f4abbaf0738c2a9da400f7427ff1b2bb65b7d24f90d59eedbf730f515bc66f827889f2913f187ba724496be159a1eca43f728b93e1bbaba1efc3b73d35c3c09bd2c8355c34841ada9cbaa0fbaca7fa005e2417956fc240c921a0e57089bf5a55e23580ac02bb2f9bbdf568821ff3260b7a0ec48c328e9ebf06f64752dfcd0083e151bb07d82093802ef8ad", @generic="076f51b97c8c45ae4810a81db55198eaa4f2431efb35482338da32e395d1023b0ce76dd084a93ff0e5466dc39d89998a64a1ae3593ed3ef510451ea47e813c26f95e108fa924cef15f6de10764cd659a90ce0dbda448b837342e53874eeeb4694735e6d35cfe65a1eeba9c0f03a6d078952eb99f0e235b1d3d7ade23e1ae6ab323abf432882964c152d1c592e4f19f257ca2dee0c7f9d8c3c7149cb3a02bb92b1e7dfb9e728cb4aadb16cfdb57f0ec2cfde77466fffd2a2d", @generic="9010746b93144aec588b474cc1434fa4f3db54f6703e623d67962c43851f3ccf68c768f0617372db91b89217b1d7af62cb520f7a395d20a4ce2c93369d3e7c9707cc5789c2077e414a6ad0f76acdc8ce14435d983522d776644421323aaecc46777c821f3b294850f2126f22beb4e6fd88ffbdb67a7840e294500cd42e3286c27211b583bf9a93523b1364b98ffa38b0ae20cd6ed085e8fd"]}, 0x370}, {&(0x7f0000002080)={0x273c, 0x33, 0x100, 0x70bd2a, 0x25dfdbff, "", [@generic="fbd336d520417029bf282229b5a802c857ae37f7e15f87591b265ad926f3aa55368b19b8656803ccb4226906c087885f859f2ee1431e165207e9a01668d32abccb1a8464ba", @generic="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", @nested={0x131a, 0xab, 0x0, 0x1, [@typed={0xc, 0xcc, 0x0, 0x0, @u64=0x6e3d}, @typed={0x4, 0x12b}, @typed={0x5, 0x1b, 0x0, 0x0, @str='\x00'}, @generic="d74d65d30f13d6b1ddab686800a0ab54c42cf368a243b9738e7f44bb2753e25ae8e238751c025132241b3f0844294ba56469a11a3f8a5417f6e1a9c3409e7b0edf5eb1763544d51fd7ee6fdf25a15c19655a52380eb06a6ef512f72663c62569f3f62fce477ff83ebf674ab50dc5c6c9dc70c5807d233c972a8b0032060f3f1fd14ffb2cfe8929e0deaa8cfbfb6b6111d55f5734ca84f1dba6cdc14da49a59fe3edf64a6ac2d074c9a7546f16c9dcca29c0601d010949f6c574c65b5b9e3dde5981bac581c", @generic="25beff374123c5ca75167c5b204b2dbd3b6cf24c9c43455b858c55b16ceb92475aeab011a4cf5367a7bbe2520d836a03e9cfd61b48dd6f927e0cc3d1a04069d41a18a8ea044a8b2d18ac90c9069b7cbfdc39604da2be1e0472291b259d4d582090b0681152dac4592014d2b70841e9575530021965e1bfc5445f260eeb2f7b34db7c73a5d86ea3812b1c416190629a1ff68d20232f2c9462e3169dc78345912fb25458", @generic="f26af62ada28e18b77fb883a786208f3f72c29b457aeca1b90910d845818286e807ae8f2e1327a449786f8ece7517e4070116b5610e7e06e220e8c78e319e6be48c45df2813b8109d675f1b2a3c920aa7699e221fbe5b1e88fc7463ee35cfd7a380e60fbd505f296e3dbd51e8c4a706331fd9b8ca945fab0fab797e572450d555033a9f2ab3bf41dfe35d4afa47f6cfdb91855604356f5834d1a2df8a6ab2803e74b4f66976b91996e326e1ea04392d090db1750feb01eff293b56a28c1b3404af65f5", @typed={0x5, 0xce, 0x0, 0x0, @str='\x00'}, @generic="86dd59c4d7d4158576a0c625ce2bdb47d751c3781fa70ed9fa5cb4ac337acf90f05074661477ca5ef521c3da80588fd77f400b3db81faef60f7f3fbf1eda4d2e9ff62a32bd9b16c743bd8c54995b96cacf97391f338772b74898b6a47d5fd99a6917774f636e7467cc0df3da59d66cbd8e1f974adc1821849f47df0b273cbb8cc0c8ba794795dd3c67b08ee7745309a7a17809ee80ba534770e96c3c99095e5c27d48f1c76c185611a88b5d274065cf2c074caec8ca084593217e06753", @generic="995868fc6a98aa1aa0101d399f55", @generic="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"]}, @nested={0x224, 0x5c, 0x0, 0x1, [@generic="fb93741725d773532785130dcafcf9a05486b719d8fa027c0a971d5fba438785cc66c764113e6a9038891c0cbb0220705870f121ad011f572455c2200ad7bec1fcf717b931e54f42a6ac62e3bf236f4162c6fea27be2ebce075d424dcd058e1fcd8319112405299bc654", @typed={0xf5, 0xf5, 0x0, 0x0, @binary="253a6e39c2ce5a2b146a25078ad71a5855b0dbbb921650e7867381b10b7c80fa73683b15718d33b3b28a4d70e5f3ab087ff4804832cadad4bb26e158b7a2c47d00ea9a5701716d76d50c1a3ef87cebb5c4784b99c5b90e50e6b866a7a5ddfbd92d5ba2af543ffc18321cc293efa829aebbb824d373ec503093eeb03d7470f5b0b4a84c71fa9ac2ac2b143e86f4b48576eaa7f3fdbd455e1c484556faf10d3ba7eebd7985148574e73799cc7f8ff26b1f7ce03faaf1a85ce4622f46f822d2d133128f9cf4f63dcc159dbcf1ab0415c47dde6b8e48852b1028902023beec9a3f77db603055bbdd0f287575472a9012da074b"}, @generic="8297d43022eae50043d2a5b0e894f00301f50e137e9f0d9756834cb9a980069083ddc9f9034fdc26f1a16b955352c2c8c8d41452602012c3a917ebc428281f57deeb1a8fedcb9c5a781784fceb7a23ffcb567b7f1de0031a52622bce2be26fe332d7787406960c59963cfb3813b8b0082750b5ed4a50dd51ac65112e694e840d3c513fbac3f1ffda9cdb92078d8ff78acc154f3b59bd6275ea7f29837455634c97cbcf44b90227b4de96e28eee5a186f6d1ec38c0efe5f95dae23f239670"]}, @nested={0x17e, 0xb0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @str='GPL\x00'}, @generic="83b245bf211c192d1c220dc61a11e35da987f2479b7b2323953be3c40e929f60743d20b7d7b07cfb2d60038b145711e3248f8457ba444ffe9c95332950907b5bc2bda39710745a66ff352ba02def7bd90edab358c55280d4e0b234352b69984ecd781275310a2a9b12f4db03fd91b1742e12f52dae77ac6e33a112d1c6f53e6cd3b049987a496f13ab3fc7fff4408cd16491f93d9af89cfd80ffddb164af4617b7ca2909978f9ad167f8c6d0d8c415a0269ff6", @generic="c79eafa0b79c075a905cda395769cc46f3f6a8f2fb81e076d5198085e5c3da22a3e50d3c36eddd7957e17b54a868695526846b32ecfa38c23584ef78d66daf4d183811d0139f038ca1bedc8f64eb49e3c578d3d57af5d422861f257d4d076c4d3058b411d6933c04b9d75a67cc5064e3c0791d87491f6bfc4f19e589c3949f0f4a497bbc536eab9037518d1537e13c1c7495f7be67055d63201850b9fa70acad304b12034bf01e0b5b09219306c4805572a392cc4d74ac07c9c9a48956229d"]}, @typed={0x14, 0x26, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @typed={0x4, 0x37}, @typed={0xc, 0x92, 0x0, 0x0, @u64}]}, 0x273c}, {&(0x7f0000000600)={0x68, 0x3d, 0x300, 0x70bd2a, 0x25dfdbff, "", [@generic="8c7b3c11141ede8d47555c563522c1731489f515d343a2a34563f4c9f5b19a18eba4499083197590f43404b18fb90a13cebb0f3da79ed364ed3efce3a9018dd3fc02d0ee3cdf1fa94c6b86efb85f3200d19038f0df53"]}, 0x68}, {&(0x7f00000047c0)={0x10a4, 0x39, 0x200, 0x70bd29, 0x25dfdbfc, "", [@nested={0x1093, 0x109, 0x0, 0x1, [@typed={0x8, 0xb6, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x12, 0x0, 0x0, @ipv4=@loopback}, @generic="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", @generic="e0b55ff3002f96190a960463386435bb7a865249aa794f063fbbedd5075341a8cf1452b17f696fa23684dd6c037d7a4d1a6ab9b1207354f2e9328068bf21b1d4da9ea6a5b8b1d467df2923338a08bc12daff8f11d579d07d38fb01f2a73dbd7adc3f98a39035a8253e7040a0eec234e3a11bf7320d8edede2325bc841bf9af"]}]}, 0x10a4}, {&(0x7f00000006c0)={0x154, 0x14, 0x600, 0x70bd2a, 0x25dfdbfc, "", [@typed={0xca, 0x4a, 0x0, 0x0, @binary="1c9d21f66d8af250cc3bdd545b0a3030aa8b05768cf415195fcd9bf7ceac16da21a681c3d42bea8bcb8d53522cec8508efc373e9336ddb2daedc6556b0d20e00491c9d5e4331da7fed756a134a24528a76a68194eb0431ae3441a961eb88444bff9c06200af4f9b83b807d4f91078abaaf59697f47b22ffab26aa7c0437c5c0496438572bfa33f19185af057ed28f2d939fa0737a4d7f82127a61a2dbd80d31c5797b5618a8779e9066679c2be92768e3682ff949d298b885a02388ca4462ec7a77ef69c718c"}, @generic="9fd1f75ad7a939ef18a838c6a805253f65d9a9b1e14949e7e661d0eb221b2006f27941de7e54a803da89b91aca5b433b31840565861e997520e595e18c0212e243fcab139470390c4af58081ecd6c876279b624540ee58008f24b1d5cc88e04a7277860c17308a", @typed={0x8, 0xd4, 0x0, 0x0, @fd=r4}, @typed={0x8, 0x9f, 0x0, 0x0, @fd=r0}]}, 0x154}, {&(0x7f0000000840)={0x68, 0x26, 0x400, 0x70bd29, 0x25dfdbfd, "", [@generic="9cf67340931fcf31efcc9a3eb12d3286794c777ff2ea367c80944f4badd41b492b636501ef8ab92414b8685adbf347715826f6c139f0990d73e0c61c862dcf6c208bdd216a9b343d45e4c039afd205d458166190ae44e0"]}, 0x68}], 0x6, 0x0, 0x0, 0x40}, 0x4000) write$UHID_INPUT(r1, &(0x7f0000001040)={0xa, {"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", 0x1000}}, 0x1006) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000070000007a0a00ff00000000610000000000000095000000000000001fa644000000000018350000010000e5bbb67d00000000000000000095000000"], &(0x7f0000000140)='GPL\x00', 0x2, 0x95, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) [ 269.463208][ T5650] hsr_slave_1: entered promiscuous mode 14:23:08 executing program 4: r0 = socket(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendmmsg$inet_sctp(r0, &(0x7f0000003800)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @rand_addr=0x64010101}, 0x10, 0x0}], 0x1, 0x0) 14:23:08 executing program 3: io_setup(0x5, &(0x7f0000000280)) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000100)='/sys/power/pm_test', 0x0, 0x0) ioctl(r0, 0x1, &(0x7f0000000080)="7314bf47a585568286067e8dce185bd90df2755e4b65f6f4e41054d3f0702cad9cbf2da6235c4c274e165b97bcacb591e810ea79cf990112b031b4e3d6139db11878cc1a6a44edd2e1b52ec8eafc4d7333c43b55df8432e5e0f38a0cab6253b6dc3094fd6619bc79") 14:23:08 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x77, 0xc3, 0xe6, 0x20, 0x46d, 0x900, 0x792a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x20, 0xfb, 0xa6}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, &(0x7f0000000040)={0x40, 0x21, 0xd, {0xd, 0x9, "e709b4e931dece6e553f1a"}}, &(0x7f0000000080)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x412}}, &(0x7f00000000c0)={0x0, 0x22, 0x24, {[@global=@item_4={0x3, 0x1, 0x9, "9aa3bd1f"}, @global=@item_012={0x0, 0x1, 0x3}, @local=@item_4={0x3, 0x2, 0x0, "6c3eeea5"}, @local=@item_012={0x2, 0x2, 0x0, '2.'}, @main=@item_4={0x3, 0x0, 0xc, "fe97ae85"}, @global=@item_4={0x3, 0x1, 0x9, "a56093b6"}, @local=@item_4={0x3, 0x2, 0x7, "62ee7b32"}, @local=@item_4={0x3, 0x2, 0x9, "f4d63e4b"}, @local=@item_012={0x1, 0x2, 0x3, 'A'}]}}, &(0x7f0000000100)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1ff, 0x80, 0x1, {0x22, 0xd10}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000180)={0x60, 0xe, 0x47, "e1dac118b4d407d025600a64bcbaf9c341514a0817fc6a5a753e82fdea33539d5ed4e2bc98c51463deecaf74a8cd6fcf284bb4829bcf96c10b7b862be6622df5a0da660435c45d"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0xfb}, &(0x7f0000000240)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000000280)={0x20, 0x1, 0xdd, "99937c7a15bc300c533a8ca88a92d3f7cb0647de25084a46aaaf24234167a8d35b8f92929ffc1cae4e95a7654fab86f6584f08803d9dcad7c41a448514c1e58744fecc4ad32680729bf131310b6579417746175bcb9975edd90478a74c7adc36d4da0030d7740707396a04f131c3e3bb376624dce550426e56340a5c3f35b25c45d83e18d2ed9adc21c8b8e9597384d1f160c0d141420f354afcf837067b0c2991dc007f4126fede576219eb47d005d9cc3469eed683a73cf8c7b05fac738b4f4c1545e655ea7aae00ae3d959ab2817573fd58f0b07eae23b192dfce80"}, &(0x7f0000000380)={0x20, 0x3, 0x1, 0x20}}) syz_usb_control_io(r0, 0x0, 0x0) 14:23:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000300)=0x208) shutdown(r0, 0x0) sendto$inet6(r0, 0x0, 0x55, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0xffff1c19, @loopback, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x0, 0x0, 0x0) 14:23:09 executing program 3: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000000)='./file0\x00', 0x80008a, &(0x7f0000000e00)={[{@shortname_winnt}, {@fat=@quiet}, {@shortname_lower}, {@utf8}, {@shortname_winnt}, {@shortname_lower}, {@uni_xlate}, {@utf8}, {@shortname_winnt}, {@shortname_mixed}, {@rodir}, {@shortname_win95}, {@rodir}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x5}}, {@fat=@discard}, {@utf8}, {@utf8no}], [{@uid_eq}, {@euid_lt}]}, 0x7, 0x2a4, &(0x7f0000000300)="$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") r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x5, &(0x7f0000000200)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) write$FUSE_ENTRY(r1, &(0x7f00000001c0)={0x90}, 0x90) copy_file_range(r1, &(0x7f0000000080), r1, &(0x7f0000000140)=0x7fff, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000100), &(0x7f0000000280)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00'}) r5 = socket$inet6(0xa, 0x3, 0x8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000001c0)={@ipv4={'\x00', '\xff\xff', @private}, @private0, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e6, r6}) statx(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', 0x800, 0x40, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r7) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@private0, @in=@empty, 0x4e22, 0xa8a, 0x4e24, 0x101, 0x2, 0x0, 0xc0, 0x3b, r6, r7}, {0x0, 0xffffffff, 0x10001, 0xffff, 0x8000000000000000, 0x0, 0x20, 0x5}, {0x20, 0x3, 0x400, 0x1}, 0x3f, 0x6e6bbb, 0x1, 0x1, 0x1, 0x3}, {{@in6=@ipv4={'\x00', '\xff\xff', @empty}, 0x4d6, 0x2b}, 0x2, @in6=@private1, 0x3507, 0x4, 0x0, 0xff, 0x41f, 0xff, 0x827}}, 0xe8) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl1\x00', 0x0, 0x2f, 0x0, 0xff, 0x0, 0x10, @mcast2, @loopback, 0x10, 0x8, 0xffffffff, 0xe6d}}) r8 = socket$unix(0x1, 0x1, 0x0) r9 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r9, &(0x7f0000000200), 0x10) sendmsg$can_bcm(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYRES64=r8, @ANYBLOB="3bf81bb9f1"], 0x20000600}, 0x2}, 0x0) 14:23:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x15}, {0x6}]}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x1404, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x4040800}, 0x40800) [ 271.438310][ T5773] loop3: detected capacity change from 0 to 256 [ 271.567546][ T5123] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 271.832934][ T5650] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 271.882873][ T5123] usb 5-1: Using ep0 maxpacket: 32 14:23:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, &(0x7f0000000040)={0x402, r0}) sendmsg$SOCK_DESTROY(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000002}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x194}, 0x1, 0x0, 0x0, 0x4800}, 0x20000000) (async, rerun: 64) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000045c0)={{0x14}, [], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x28}}, 0x0) (rerun: 64) [ 271.918723][ T5650] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 272.114692][ T5650] netdevsim netdevsim0 netdevsim2: renamed from eth2 14:23:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$nl_route(r2, &(0x7f00000019c0)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0xda893df380b66ccd}, 0xc, &(0x7f0000001980)={&(0x7f0000001900)=@ipv4_newaddr={0x4c, 0x14, 0x100, 0x70bd25, 0x25dfdbfc, {0x2, 0x80, 0x50, 0xfd}, [@IFA_BROADCAST={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x2b}}, @IFA_FLAGS={0x8, 0x8, 0x450}, @IFA_BROADCAST={0x8, 0x4, @broadcast}, @IFA_LABEL={0x14, 0x3, 'ipvlan0\x00'}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc080}, 0x4000000) [ 272.223240][ T5123] usb 5-1: New USB device found, idVendor=046d, idProduct=0900, bcdDevice=79.2a [ 272.236238][ T5123] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.246096][ T5123] usb 5-1: Product: syz [ 272.250503][ T5123] usb 5-1: Manufacturer: syz [ 272.255472][ T5123] usb 5-1: SerialNumber: syz [ 272.288208][ T5650] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 272.355022][ T5123] usb 5-1: config 0 descriptor?? [ 272.425140][ T5123] gspca_main: spca500-2.14.0 probing 046d:0900 14:23:11 executing program 3: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file1\x00') mkdir(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') mkdir(&(0x7f0000000100)='./file1\x00', 0x55) [ 272.938553][ T5123] gspca_spca500: reg write: error -71 [ 272.983411][ T5123] gspca_spca500: reg write: error -71 [ 273.046326][ T5123] gspca_spca500: reg write: error -71 [ 273.107314][ T5123] gspca_spca500: reg write: error -71 [ 273.157097][ T5123] gspca_spca500: reg write: error -71 [ 273.254048][ T5123] gspca_spca500: reg write: error -71 [ 273.276582][ T5123] gspca_spca500: reg write: error -71 14:23:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xac5727bc3421ae7f}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@ipv6_getroute={0xb4, 0x1a, 0x800, 0x70bd26, 0x25dfdbff, {0xa, 0x80, 0x20, 0x3f, 0x0, 0x3, 0xff, 0x3, 0x400}, [@RTA_GATEWAY={0x14, 0x5, @mcast1}, @RTA_GATEWAY={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @remote}}, @RTA_METRICS={0x2c, 0x8, 0x0, 0x1, "7b5c01c5f1b56c8f0dc2b53d2a5f0852be2b67e5abfc9e283a8c9c7761ba08832af8e2f6cda93e13"}, @RTA_MULTIPATH={0xc, 0x9, {0xffff, 0x4, 0x22, r2}}, @RTA_MULTIPATH={0xc, 0x9, {0x1, 0x2, 0xff, r3}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_GATEWAY={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @local}}, @RTA_PRIORITY={0x8, 0x6, 0xf97f}, @RTA_EXPIRES={0x8, 0x17, 0x2}]}, 0xb4}, 0x1, 0x0, 0x0, 0x44080}, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f0000000000), 0x4) getsockopt$inet6_tcp_buf(r5, 0x6, 0x21, &(0x7f0000000040)=""/47, &(0x7f0000000080)=0x2f) [ 273.351042][ T5123] gspca_spca500: reg write: error -71 [ 273.372951][ T5791] overlayfs: failed to resolve './file1': -2 [ 273.412904][ T5123] gspca_spca500: reg write: error -71 [ 273.463960][ T5123] gspca_spca500: reg write: error -71 [ 273.517343][ T5123] gspca_spca500: reg write: error -71 14:23:11 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000010c0)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000001140)={@host}) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, &(0x7f0000000040)={&(0x7f0000001180)=[0x8, 0x4, 0x7, 0xfffffc00, 0x4, 0x0, 0x2, 0x6, 0xfffffffb, 0x7, 0xc6, 0x9, 0x5, 0x183, 0x9ee, 0x3b4, 0x8, 0x60b2, 0x5, 0x1, 0x400, 0x400, 0x81, 0x3f50, 0x1, 0x800, 0x401, 0x1, 0x8, 0x10000, 0x2, 0x3, 0x7, 0x7, 0x8, 0x3, 0x2bd6, 0x1f, 0x0, 0x0, 0x400, 0x1, 0x80, 0xffffffff, 0x6, 0xe167, 0x1, 0x1, 0xffffffff, 0x7, 0x0, 0xbd, 0x5b, 0x2, 0x3, 0x2, 0x80, 0x7, 0x6, 0x1000, 0x401, 0x0, 0x0, 0xfffff000, 0xef, 0x2, 0x1, 0x1, 0x4, 0x5, 0x83e, 0xfff, 0x861, 0x2, 0x0, 0x81, 0x8, 0x1f, 0x8, 0x1, 0x5, 0x7fff, 0x4, 0x6, 0x3, 0x3, 0x9, 0x4, 0x7fff, 0x8000, 0x1000, 0x5, 0x0, 0x4, 0x6, 0x84b4, 0x4, 0xf72e, 0x4, 0x7, 0x1, 0x20, 0x5, 0x6, 0x58c, 0x4, 0x401, 0x6, 0x1000, 0xff, 0x3f, 0x10000, 0x3, 0x0, 0x458b, 0x0, 0xfff, 0x4, 0xd0, 0x5, 0x10001, 0x697, 0xff, 0x0, 0xe480, 0x1000, 0x3ff, 0x4, 0x9, 0x1, 0x6, 0xfffffffa, 0x5, 0x7, 0x71, 0x72, 0x5, 0x0, 0xfffffff9, 0x80000000, 0x2, 0x0, 0xbd2c, 0xfff, 0x1, 0x3ff, 0x4, 0x4, 0x4, 0x8, 0x81, 0x7, 0x2, 0x8, 0x9, 0x0, 0x9, 0x5, 0x6, 0x0, 0xffff7fff, 0x9, 0x6077, 0x1e7ce462, 0x7f, 0x101, 0xb63, 0xffffffff, 0x8, 0x4, 0x200, 0x2, 0x12e, 0x1, 0x3, 0x9, 0xfffffffe, 0x4, 0x6, 0x3f, 0x9, 0x1ff, 0x3, 0x7fff, 0x4, 0x3, 0x0, 0x81, 0x5, 0x0, 0x0, 0x4, 0x303a, 0x800, 0x2, 0x5, 0x0, 0x8, 0x3ab0, 0xfff, 0x1f, 0x0, 0xfff, 0x80000000, 0x5, 0x5, 0xffff, 0xfffffffd, 0x10000, 0x7, 0xec, 0xffff8000, 0x1000, 0x3375, 0xffffffff, 0x2, 0xfffffffe, 0x6, 0x8, 0x0, 0x2, 0x7bd, 0xffffffff, 0x80, 0x7fff, 0xff, 0x9, 0x5, 0x3, 0x2, 0x3, 0x76, 0x401, 0x10001, 0x7ff, 0x1, 0x7fffffff, 0x7, 0x1, 0x330000, 0x0, 0x16e, 0x7b0, 0x9, 0x1, 0x80000000, 0x9, 0x1000, 0x80000000, 0x2, 0x2, 0x9, 0x66, 0x5, 0x7, 0x8, 0x1, 0x717, 0x4, 0x9, 0x5, 0x5, 0x4, 0xfffffffc, 0xc2, 0x6, 0x3, 0x101, 0x7f, 0x5, 0x40, 0x0, 0xffffffff, 0x5f4, 0x1, 0xa38, 0x7fff, 0x2, 0x8f8, 0x6333, 0xfffffff8, 0x3, 0x2, 0xfffffffb, 0x3f, 0x8001, 0x7, 0x5fac, 0x9, 0xfffffff9, 0xffffffff, 0x5, 0x89a, 0x0, 0xab, 0x5, 0x5, 0x5, 0x9f20, 0x7fff, 0x6, 0x40, 0x6, 0xffff8000, 0xb788, 0x8001, 0x6, 0x6, 0x200, 0x9, 0x0, 0xfffffffd, 0x2, 0x4, 0x100, 0x5, 0x0, 0x5, 0xb2, 0x89a8, 0x6, 0x3, 0x6, 0xfbd, 0x1, 0x1, 0xffff, 0x7f, 0x8, 0x5, 0x8, 0x76f, 0x8, 0xffffffff, 0x9e25, 0xffffff67, 0xfffff000, 0x5, 0x400, 0x3, 0x81, 0xb4e4, 0xc26, 0xffffff5d, 0x4, 0x401, 0x1, 0x6, 0x81, 0x7, 0x4, 0x7, 0x73154cb6, 0x2, 0xac, 0x9, 0x9, 0x101, 0x7, 0x7, 0x1ff, 0x4, 0x4, 0x800, 0x48b5, 0x2, 0x7f, 0x38000, 0x0, 0x3, 0x10000000, 0x6db9, 0x8000, 0x9, 0xa973, 0x7, 0xed, 0x9, 0x7, 0x9, 0x1d, 0xfffff800, 0x4, 0x3f, 0x1, 0x7, 0x8000, 0xcc, 0x1, 0x3ff, 0x9, 0xbb, 0xffff9008, 0xfffffffe, 0x6, 0x0, 0x5, 0x80, 0x5, 0x4, 0xaf, 0xff, 0x0, 0x401, 0x0, 0x40, 0x7, 0xf07e6d0, 0x9, 0x4, 0x200, 0x5, 0x5, 0xc61, 0x8000, 0xff, 0x1, 0x7fff, 0x100, 0x4, 0x200, 0x0, 0x600, 0x20, 0xd41, 0x3f, 0x6, 0x1, 0x5, 0x200, 0x1, 0x1f, 0x1f, 0x2, 0x7ff, 0x9, 0x7, 0x7, 0x0, 0x3, 0x20000000, 0x20, 0x5, 0x401, 0xd70, 0x3, 0xff, 0x6, 0x1000, 0x7, 0xbe6a, 0x80, 0x9, 0x9, 0xffffffff, 0x7ff, 0x6f9, 0x3, 0x401, 0x7, 0x3, 0x7, 0x7984, 0x8001, 0x0, 0x3, 0x9, 0x62, 0x5, 0x10001, 0x2, 0x80000001, 0x400, 0x5, 0x0, 0x81, 0x3, 0x70, 0x8, 0x10001, 0x2400000, 0x2, 0x9, 0x7, 0x10000, 0x7, 0x0, 0x7, 0x2, 0x80000000, 0x3, 0x3ff, 0xb4, 0xa2, 0x1, 0x15, 0x3f, 0x6, 0x9, 0x6b4, 0xffff, 0x1f, 0x5, 0x1f, 0x1, 0x3ff, 0x6, 0xffff, 0x9, 0x81, 0x8000, 0x0, 0x6, 0x1, 0x8000, 0x1, 0x8, 0x400, 0x2, 0x9c3, 0x6, 0x1, 0x3, 0x80000000, 0x7ff, 0xffffffff, 0x401, 0x4, 0x25, 0x400, 0x8, 0x1, 0xf7, 0x716, 0x1f, 0x6, 0xff, 0x0, 0x9, 0x3f, 0x9, 0xffffffff, 0x1, 0x58, 0x0, 0xffff, 0x45797967, 0x4, 0xef, 0x5, 0x3, 0x7fffffff, 0x2, 0xfffffeff, 0x6, 0x100, 0x5, 0x4, 0x6, 0x2, 0x9, 0xccd, 0x3f, 0x0, 0x7, 0x1, 0x0, 0x1, 0xf92, 0x5, 0x4b, 0x9, 0xfff, 0x1, 0x7fffffff, 0x5, 0x5, 0x81, 0x10000, 0x9, 0x3ff, 0x8000000, 0x8000, 0x3, 0x81, 0x7ff, 0xc121, 0x2, 0x400, 0x81, 0x6, 0x1, 0x2, 0x4, 0x1000, 0x7, 0x4e, 0x3, 0xcf2, 0x8b0, 0x97, 0x28, 0xc488, 0x0, 0x7610a933, 0x2, 0x6, 0x8, 0x1000, 0x8fc9, 0x56, 0x4, 0x6, 0x4, 0x3f, 0x4, 0x57, 0x80000001, 0x101, 0x7, 0x100, 0x81, 0x7fffffff, 0x9, 0x8, 0x11, 0x9, 0x200, 0x9, 0x101, 0x200, 0xfffffe00, 0x4, 0x8, 0x10000, 0x1ff, 0x6, 0x4, 0x8, 0x5, 0x9, 0x5, 0x3, 0x4a5, 0x7, 0x6, 0x4, 0x9, 0x81, 0x8cc, 0x6, 0x5, 0x3ff, 0x9, 0x7, 0x58e6, 0x0, 0x4, 0xfb, 0x1, 0x1, 0x80, 0x2, 0x99, 0x29, 0x7f, 0x8001, 0x0, 0x7, 0x9, 0x5, 0x7, 0x9, 0x8, 0x6, 0x9, 0xf311, 0x7, 0x3, 0xffff55ed, 0x92f4, 0x27, 0x81b, 0xed, 0x1, 0x5, 0x3, 0x3ff, 0xffffffff, 0x2, 0xfff, 0x8, 0x20, 0x7, 0x9, 0x10000, 0x0, 0xc, 0x0, 0x9, 0x6, 0x4, 0x0, 0x8000, 0x8, 0x2, 0xd, 0x3f, 0x62, 0x80000001, 0x662, 0x2, 0x4, 0x8, 0x7fffffff, 0x2, 0xf27, 0x2, 0x2d5e, 0x40, 0x7f, 0x4, 0x9, 0x8, 0x1000, 0xe93, 0x8, 0x7, 0x6e50770, 0x80, 0x6, 0xf866, 0x101, 0x2, 0x23661440, 0xa553, 0xffffffff, 0x3, 0x4, 0x3ff, 0x80, 0x0, 0x0, 0x7fffffff, 0xffff0000, 0x9, 0xb0e, 0x272, 0x8, 0x7f, 0x5, 0xff, 0x2, 0x1, 0x4, 0x6, 0x8, 0x260, 0x1ff, 0x1f0, 0xe6fc, 0x4, 0x9, 0xfff, 0x180, 0x5, 0xfffeffff, 0x7fff, 0x0, 0x0, 0x80000000, 0xfff, 0x8, 0x1000, 0x4b0000, 0x40, 0xad49, 0x7ff, 0x1, 0xfffff000, 0x5508, 0x4, 0x9, 0x20, 0x6, 0x2a, 0x80, 0x0, 0x3, 0x9, 0x7fffffff, 0xffffffff, 0x10000, 0x80000001, 0x4, 0x1, 0x0, 0x0, 0x2, 0x0, 0x5, 0x0, 0xffffffff, 0x5, 0x0, 0x8, 0x243, 0x8, 0x3, 0xff, 0x3f, 0x0, 0x4, 0x1, 0x0, 0x9, 0xff, 0x2, 0x40, 0x2, 0x200, 0x9, 0x7, 0xa08, 0x9, 0x0, 0x401, 0x0, 0x3, 0x3, 0xff, 0x6, 0x7, 0x800, 0x5672, 0x9, 0x1, 0x4, 0x3, 0x6e9c, 0xd0000000, 0x6, 0xc8ba, 0x28ac, 0x2, 0x5, 0x1, 0x0, 0x5, 0x1ff, 0xffc00000, 0x1f, 0x9, 0x5, 0x3, 0xfff, 0x6, 0xfffffff8, 0x7ff, 0x1, 0x0, 0x6, 0xffffa7e0, 0x4, 0x9, 0x25, 0x20, 0xffffffff, 0x1f, 0x7, 0x6, 0x7f, 0xfffffffa, 0xffffffff, 0x1, 0x40, 0xffffffff, 0x6, 0x10000, 0x5, 0x2, 0xff, 0xce1, 0x1, 0x7, 0x3, 0x9, 0x20, 0x2, 0x101, 0x1000, 0x0, 0x5], 0x1, 0x400, 0x7}) [ 273.598219][ T5123] gspca_spca500: reg write: error -71 [ 273.627099][ T5123] gspca_spca500: reg write: error -71 14:23:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000006880)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff2}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_LINK={0x8, 0x4, 0x1000000}]}}]}, 0x38}}, 0x0) [ 273.774384][ T5123] usb 5-1: USB disconnect, device number 3 [ 273.889243][ T5650] 8021q: adding VLAN 0 to HW filter on device bond0 14:23:12 executing program 2: io_setup(0x5, &(0x7f0000000280)) ioctl(0xffffffffffffffff, 0x1, &(0x7f0000000080)="7314bf47a585568286067e8dce185bd90df2755e4b65f6f4e41054d3f0702cad9cbf2da6235c4c274e165b97bcacb591e810ea79cf990112b031b4e3d6139db11878cc1a6a44edd2e1b52ec8eafc4d7333c43b55df8432e5e0f38a0cab6253b6dc3094fd6619bc79") [ 274.130598][ T5650] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.222728][ T5123] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.230441][ T5123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.244962][ T5803] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:23:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @local}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @local}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x11, &(0x7f0000000140), 0x0) [ 274.377756][ T5123] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.385591][ T5123] bridge0: port 2(bridge_slave_1) entered forwarding state 14:23:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x15}, {0x6}]}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x18, 0x1404, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x4040800}, 0x40800) 14:23:13 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0xe, &(0x7f00001c9fff)="03", 0x7) [ 275.133212][ T58] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.141298][ T58] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:23:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {0x0, 0x2, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"2361c508e1aacbd90b1e8430741818fa"}}}}, 0xa0) [ 275.339050][ T75] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.347351][ T75] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:23:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000000000000090", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x54, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 14:23:14 executing program 2: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000000)='./file0\x00', 0x80008a, &(0x7f0000000e00)={[{@shortname_winnt}, {@fat=@quiet}, {@shortname_lower}, {@utf8}, {@shortname_winnt}, {@shortname_lower}, {@uni_xlate}, {@utf8}, {@shortname_winnt}, {@shortname_mixed}, {@rodir}, {@shortname_win95}, {@rodir}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x5}}, {@fat=@discard}, {@utf8}, {@utf8no}], [{@uid_eq}, {@euid_lt}]}, 0x7, 0x2a4, &(0x7f0000000300)="$eJzs3T9rc1UYAPDnpmkSdUgGJxG8oINTabu6pEoLxUxKBnXQYluQJggtFPyDsZOri6OfQBDcXP0ALn4DwVVws0Phvtzk3jdp3/T2zUvTvn9+v6Wn557nnOecHlo63CefvT482k/j8Ozbv6PVSqLWjW6cJ9GJWpS+j0u6PwYA8Cw7z7L4L5tYJC6JiNby0gIAlmjhv/+/LT0lAGDJPvzo4/e3er3tD9K0FTvDH077+X/2+dfJ863D+CIGcRDr0Y6LiOyhSXsny7JRPc114q3h6LSfRw4//bOYf+vfiHH8RrSjM+66HL/b295IJ2biR3keLxfrd/P4zWjHq3PW3+1tb86Jj34j3n5zJv+1aMdfn8eXMYj9cRLT+O820vS97Kf/v/kkTy+PT0an/eZ43FS2csc/GgAAAAAAAAAAAAAAAAAAAAAAnmNrRe2cZozr9+RdRf2dlYv8m9VIS53L9Xkm8Uk50ZX6QKMsfi7r66ynaZoVA6fx9XitHvX72TUAAAAAAAAAAAAAAAAAAAA8XU6++vpobzA4OL6VRlkNoHyt/0nn6c70vBHVg5vTtWpFs2LmWCnHJBGVaeSbuKVjuanx0nU5//LrohO2bh6zWnU+t9Mob9fRXjL/DJtR9rTKS/L77JhGPOZajeseZQtdv8bcR+2F9954ZdwYVYyJpCqxd/6ZnFzRk1zdRWN8qnPDV4vGTPiVu7HQfX70d0WiWgcAAAAAAAAAAAAAAAAAACzV9KXfOQ/PKkNrWXNpaQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAnZp+/v8CjVERPOn5492KwY04PrnnLQIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPACeBAAAP//d1diOA==") r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x5, &(0x7f0000000200)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) write$FUSE_ENTRY(r1, &(0x7f00000001c0)={0x90}, 0x90) copy_file_range(r1, &(0x7f0000000080), r1, &(0x7f0000000140)=0x7fff, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000100), &(0x7f0000000280)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00'}) r5 = socket$inet6(0xa, 0x3, 0x8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000001c0)={@ipv4={'\x00', '\xff\xff', @private}, @private0, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e6, r6}) statx(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', 0x800, 0x40, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r7) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@private0, @in=@empty, 0x4e22, 0xa8a, 0x4e24, 0x101, 0x2, 0x0, 0xc0, 0x3b, r6, r7}, {0x0, 0xffffffff, 0x10001, 0xffff, 0x8000000000000000, 0x0, 0x20, 0x5}, {0x20, 0x3, 0x400, 0x1}, 0x3f, 0x6e6bbb, 0x1, 0x1, 0x1, 0x3}, {{@in6=@ipv4={'\x00', '\xff\xff', @empty}, 0x4d6, 0x2b}, 0x2, @in6=@private1, 0x3507, 0x4, 0x0, 0xff, 0x41f, 0xff, 0x827}}, 0xe8) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'syztnl1\x00', 0x0, 0x2f, 0x0, 0xff, 0x0, 0x10, @mcast2, @loopback, 0x10, 0x8, 0xffffffff, 0xe6d}}) r8 = socket$unix(0x1, 0x1, 0x0) r9 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r9, &(0x7f0000000200), 0x10) sendmsg$can_bcm(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64, @ANYRES64=r8, @ANYBLOB="3bf81bb9f1"], 0x20000600}, 0x2}, 0x0) 14:23:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x160}}, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000001c0)=0x5) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) bind$l2tp(r1, &(0x7f0000000300)={0x2, 0x0, @broadcast}, 0x10) r2 = accept4$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10, 0x0) sendto$l2tp(r1, &(0x7f0000000140)="cc18cb60c28a1e4a3fb8842cf661b4e4b0213c", 0x13, 0x20001000, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$l2tp(r1, &(0x7f0000000040)="0000b250c2ce", 0xff5b, 0x400c0, 0x0, 0x0) [ 275.899798][ T5822] loop2: detected capacity change from 0 to 256 14:23:14 executing program 3: ioperm(0x0, 0x0, 0x6) futex(0x0, 0x3, 0x0, 0x0, 0x0, 0x0) 14:23:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000006880)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff2}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_LINK={0x8, 0x4, 0x1000000}]}}]}, 0x38}}, 0x0) 14:23:14 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x7f}]}, 0x10) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r2 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x4, &(0x7f0000000c40)={r1}, &(0x7f0000000d40)=0x8) 14:23:14 executing program 2: r0 = syz_usb_connect(0x0, 0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, &(0x7f00000001c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xff, 0x18}}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x88, &(0x7f00000001c0)=ANY=[]) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000000)={0x40, 0x6, 0xf, {0xf, 0x7, "beeaddec46031be10e6a50eb21"}}, &(0x7f0000000040)={0x0, 0x3, 0x71, @string={0x71, 0x3, "f0659909fecf1602a94200ee8e20df50b1ba9d1e1f05f3d489da993d61d8c9dcee14cfcb7905986dccdf6503df3606ece4c95d77c88ee7f418be630bc7e2122bb12b748c0fb70a4ffa8c0c96331969a0b9019fb2bdf55a56d2ed6418232940cee15ead48db8f1bb4fc0fcbf54a5b14"}}, &(0x7f0000000140)={0x0, 0xf, 0x23, {0x5, 0xf, 0x23, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x3f, 0x4, 0x9}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "073a28de15d6bfcc7330de73128885f3"}]}}, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x80, 0x0, 0x80, "e7797153", "0b22c7cc"}}, &(0x7f0000000200)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x9, 0x0, 0x8, 0x6, 0x8a, 0x6d9, 0x8000}}}, &(0x7f00000006c0)={0x84, &(0x7f0000000280)={0x40, 0x31, 0x20, "8914cbd77667f42f88520d6686b2424871c40e6bab01c2ae9c72d286870efc32"}, &(0x7f00000002c0)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000300)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000380)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x20, 0x1}}, &(0x7f0000000400)={0x40, 0x7, 0x2, 0x7}, &(0x7f0000000440)={0x40, 0x9, 0x1, 0x42}, &(0x7f0000000480)={0x40, 0xb, 0x2, "83fc"}, &(0x7f00000004c0)={0x40, 0xf, 0x2, 0x400}, &(0x7f0000000500)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000000540)={0x40, 0x17, 0x6, @random="96bdb156b4d5"}, &(0x7f0000000580)={0x40, 0x19, 0x2, "9780"}, &(0x7f00000005c0)={0x40, 0x1a, 0x2, 0x8}, &(0x7f0000000600)={0x40, 0x1c, 0x1, 0x7}, &(0x7f0000000640)={0x40, 0x1e, 0x1, 0x13}, &(0x7f0000000680)={0x40, 0x21, 0x1, 0x4}}) [ 276.557809][ T5835] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 14:23:15 executing program 3: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003880)={'gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'syztnl2\x00', &(0x7f0000000100)={'tunl0\x00', r1, 0x20, 0x7, 0x4, 0x5, {{0x25, 0x4, 0x0, 0x9, 0x94, 0x65, 0x0, 0x9, 0x4, 0x0, @loopback, @private=0xa010101, {[@ssrr={0x89, 0xb, 0x8b, [@broadcast, @multicast1]}, @cipso={0x86, 0x45, 0x3, [{0x7, 0x5, "34a065"}, {0x1, 0x9, "8852f9d84aa10c"}, {0x1, 0xb, "3465e02aace2349998"}, {0x6, 0x9, "aa6205267a0a3f"}, {0x7, 0xd, "2de6bb3ea8359ee35568bf"}, {0x0, 0x10, "44574d1b72b02891322d66d5e475"}]}, @ra={0x94, 0x4}, @lsrr={0x83, 0x13, 0xb0, [@rand_addr=0x64010100, @broadcast, @loopback, @empty]}, @lsrr={0x83, 0x17, 0x7e, [@broadcast, @dev={0xac, 0x14, 0x14, 0x21}, @multicast2, @broadcast, @loopback]}]}}}}}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) sendmsg$sock(r0, &(0x7f0000000a80)={&(0x7f0000000040)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000009c0)=[{&(0x7f00000003c0)="b07a72", 0x3}, {&(0x7f0000000400)="c109433266b597c79df746d860a516a94d7ec553259b67f4e9d05419bec7c2ea85956fa3ec6fc3180b3a68e422b894efa993d22fe74dca6c83394d212b31e9e863afb1c93954e5a1d3d73e37062435a685c83bfeef9db56ed47a3f81b1a632868d8b963b69ae28d5e8f14314c3f3cb8de5a1fe89243c2a63d6576a43a0f3d597167babe4699a4f938413737bd9dd207431c5ff12a875a3b52c28dccce1a0f2fe1b4cc5085179b19076b7eb085a86eea8338ac67c6795c7e149ae38a727b3bc39b6ec05651880901efd3317252b9f56a3fd", 0xd1}, {&(0x7f0000000500)="81863514081751357366ca27a49144c15734ce45fe6f78f9b07cd262f0dcc76a9203f5cb5271a3f06259a5b4256443d826d8e3881259fba9dbb5cd6db716a237b65128248ef5a9e5274f44033f067524e959de328e90d70b05c50c83e0927ae0e3d370032c0057e1023987fc6dbdf0ff3d1d1dc67d748289b26cd8560386fda868e6b433737f3bbcf9f743496fe4b738976cd255d4b939ed23e6215a0edf856f860abb065d89cf0e8784909d08bc1f0dd029db49740abd4b6d4dd60a31ae426b95abc1e47f2f7578a253e7604b35402cf7eefad19ce76785027f844767dba38c7f33d3f6e7c3d35eb8", 0xe9}, {&(0x7f0000000600)="d6995faaf1f540460c4cab1f28a2f044c2d301924ffff64eeb3c7b2b51bb289c5e", 0x21}, {&(0x7f0000000640)="2b10bcad7ab5cafa27d852757b3d1ae5a8d5df8fc67e9c2821b567bcd3682489bec2bd65a5e982ef91fc2dc8af7f4fbf35cd25070be444bd9f6c503f7c2e396121d223fc2de642d49fdd8d03886c91e0a5a36b45e55985da42ac5b3fff485e303f05495eb862815fec19b858e8c21c151dfa8369ca2eeff47ebb3d9a5f47b9645e00ae512bb9589b6110a090c73438dcd4fe60bc2528d3f7b5e5d1a6ef7e8371de4923c640c6", 0xa6}, {&(0x7f0000000700)="1b743930daeb065a9b965f82c22be97c573539bae2777cc07b4c94bbbe667c9dd8fa6d2886332fcaac5ccf4bdb69182b340611d3fd160d3ba708bce72bd79651830ffdc2d42384e71c58179e768f4c13fe3a06c06db86b2c9f937a615eb75409722f5a625ecedc1bcec6e9d55682ab9b19d76dc141456c5e59665647b286f6af0f5d9a479ae58b1e85a40613dd90aaa24e35e4b4b5e4683fc5eb233b22096f5cf60f4ed79717bae857e62b147e1bb63b69043195cd2de81573e869b45e523657150e4c1cc7b2f1", 0xc7}, {&(0x7f0000000800)="9bd05b52e4b992cedebd2b9a43ed008395c2c5d7caa94c29f5b1017e6fb587243d47d49e80eba613e0973d582136b330ef4dfc34d8bcc169b2396a5e67444f4c4fc698a8702c4e17e2f721da2924786114d3054bdd5555ad38c0b78ae06274afbf14f67a6073e0216a51dfbfcb9c9d02308884c98cff4d8f14f1586d9c17f6ae6645b6395e1be12118b9e1e1f4adc266cc225cc2fd99e9086bb403d84e16ee8312aad7d75aa7f1d27b8fa38bc5ca169f63d13ddc842b1f613e4964cdc49f324f4d191a103f79c7303333a745d7815fcc", 0xd0}, {&(0x7f0000000900)="fdb94c9293f7b8b64734683514d65fb64d5b2b84936d090b3e42cba50560e1de78438f8dde7f6fb0b2d6bef403afe7518673ebbed2e2b5415071b3f29b7584524ae4e0e65a7d5d0debd01013078e7a06827736fa8ba523ea63a042d883512389a93e5d79aa9c4d281dfec4a1f81648d2d77784180169fa979a9e6c8eae05b248f89489e4a7ffa41337f724a7e22c42c2faca9993ef0c80791be9e011c5da796d92db701471e99e89bc93c9fd5927595b7b7e72d0f47f9375c94be63bbcef2c", 0xbf}], 0x8, &(0x7f0000000a40)=[@mark={{0x14, 0x1, 0x24, 0x5}}], 0x18}, 0x4801) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000340)=@ipmr_delroute={0x4c, 0x19, 0x1, 0x70bd2b, 0x25dfdbfd, {0x80, 0x10, 0x80, 0x81, 0xfd, 0x0, 0x0, 0x3, 0x1100}, [@RTA_OIF={0x8, 0x4, r3}, @RTA_SRC={0x8, 0x2, @local}, @RTA_UID={0x8, 0x19, r4}, @RTA_FLOW={0x8, 0xb, 0x3}, @RTA_DST={0x8, 0x1, @empty}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x4c}}, 0x0) 14:23:15 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9909cb, 0x0, '\x00', @value64}}) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000040)={0xb, {0x41, 0x9c2e, 0x43}, {0x7fffffff, 0x1, 0x9, 0xffffffff}, {0x10000007, 0x3}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x6, 0x2, {0xa, @pix={0x3ff, 0x800, 0x41564e57, 0x4, 0x81, 0xffffffff, 0x7, 0xa00000, 0x0, 0x0, 0x1, 0x5}}, 0x6}) 14:23:15 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x8, 0x4, &(0x7f00000000c0)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x2, 0xd2, &(0x7f00000002c0)=""/210}, 0x22) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x9}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000540), &(0x7f0000000580)=r1}, 0x20) io_setup(0x8, &(0x7f0000000080)=0x0) r3 = openat$sysfs(0xffffff9c, &(0x7f00000037c0)='/sys/kernel/notes', 0x0, 0x0) io_submit(r2, 0x1, &(0x7f00000004c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}]) openat$cgroup_ro(r3, &(0x7f0000000000)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x2, 0x4, 0x2300, 0x6}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000016c0)={0x0, &(0x7f0000000600)=""/41, &(0x7f0000000640), &(0x7f00000006c0), 0x1, r4}, 0x38) 14:23:15 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000010c0)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000001140)={@host}) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, &(0x7f0000000040)={&(0x7f0000001180)=[0x8, 0x4, 0x7, 0xfffffc00, 0x4, 0x0, 0x2, 0x6, 0xfffffffb, 0x7, 0xc6, 0x9, 0x5, 0x183, 0x9ee, 0x3b4, 0x8, 0x60b2, 0x5, 0x1, 0x400, 0x400, 0x81, 0x3f50, 0x1, 0x800, 0x401, 0x1, 0x8, 0x10000, 0x2, 0x3, 0x7, 0x7, 0x8, 0x3, 0x2bd6, 0x1f, 0x0, 0x0, 0x400, 0x1, 0x80, 0xffffffff, 0x6, 0xe167, 0x1, 0x1, 0xffffffff, 0x7, 0x0, 0xbd, 0x5b, 0x2, 0x3, 0x2, 0x80, 0x7, 0x6, 0x1000, 0x401, 0x0, 0x0, 0xfffff000, 0xef, 0x2, 0x1, 0x1, 0x4, 0x5, 0x83e, 0xfff, 0x861, 0x2, 0x0, 0x81, 0x8, 0x1f, 0x8, 0x1, 0x5, 0x7fff, 0x4, 0x6, 0x3, 0x3, 0x9, 0x4, 0x7fff, 0x8000, 0x1000, 0x5, 0x0, 0x4, 0x6, 0x84b4, 0x4, 0xf72e, 0x4, 0x7, 0x1, 0x20, 0x5, 0x6, 0x58c, 0x4, 0x401, 0x6, 0x1000, 0xff, 0x3f, 0x10000, 0x3, 0x0, 0x458b, 0x0, 0xfff, 0x4, 0xd0, 0x5, 0x10001, 0x697, 0xff, 0x0, 0xe480, 0x1000, 0x3ff, 0x4, 0x9, 0x1, 0x6, 0xfffffffa, 0x5, 0x7, 0x71, 0x72, 0x5, 0x0, 0xfffffff9, 0x80000000, 0x2, 0x0, 0xbd2c, 0xfff, 0x1, 0x3ff, 0x4, 0x4, 0x4, 0x8, 0x81, 0x7, 0x2, 0x8, 0x9, 0x0, 0x9, 0x5, 0x6, 0x0, 0xffff7fff, 0x9, 0x6077, 0x1e7ce462, 0x7f, 0x101, 0xb63, 0xffffffff, 0x8, 0x4, 0x200, 0x2, 0x12e, 0x1, 0x3, 0x9, 0xfffffffe, 0x4, 0x6, 0x3f, 0x9, 0x1ff, 0x3, 0x7fff, 0x4, 0x3, 0x0, 0x81, 0x5, 0x0, 0x0, 0x4, 0x303a, 0x800, 0x2, 0x5, 0x0, 0x8, 0x3ab0, 0xfff, 0x1f, 0x0, 0xfff, 0x80000000, 0x5, 0x5, 0xffff, 0xfffffffd, 0x10000, 0x7, 0xec, 0xffff8000, 0x1000, 0x3375, 0xffffffff, 0x2, 0xfffffffe, 0x6, 0x8, 0x0, 0x2, 0x7bd, 0xffffffff, 0x80, 0x7fff, 0xff, 0x9, 0x5, 0x3, 0x2, 0x3, 0x76, 0x401, 0x10001, 0x7ff, 0x1, 0x7fffffff, 0x7, 0x1, 0x330000, 0x0, 0x16e, 0x7b0, 0x9, 0x1, 0x80000000, 0x9, 0x1000, 0x80000000, 0x2, 0x2, 0x9, 0x66, 0x5, 0x7, 0x8, 0x1, 0x717, 0x4, 0x9, 0x5, 0x5, 0x4, 0xfffffffc, 0xc2, 0x6, 0x3, 0x101, 0x7f, 0x5, 0x40, 0x0, 0xffffffff, 0x5f4, 0x1, 0xa38, 0x7fff, 0x2, 0x8f8, 0x6333, 0xfffffff8, 0x3, 0x2, 0xfffffffb, 0x3f, 0x8001, 0x7, 0x5fac, 0x9, 0xfffffff9, 0xffffffff, 0x5, 0x89a, 0x0, 0xab, 0x5, 0x5, 0x5, 0x9f20, 0x7fff, 0x6, 0x40, 0x6, 0xffff8000, 0xb788, 0x8001, 0x6, 0x6, 0x200, 0x9, 0x0, 0xfffffffd, 0x2, 0x4, 0x100, 0x5, 0x0, 0x5, 0xb2, 0x89a8, 0x6, 0x3, 0x6, 0xfbd, 0x1, 0x1, 0xffff, 0x7f, 0x8, 0x5, 0x8, 0x76f, 0x8, 0xffffffff, 0x9e25, 0xffffff67, 0xfffff000, 0x5, 0x400, 0x3, 0x81, 0xb4e4, 0xc26, 0xffffff5d, 0x4, 0x401, 0x1, 0x6, 0x81, 0x7, 0x4, 0x7, 0x73154cb6, 0x2, 0xac, 0x9, 0x9, 0x101, 0x7, 0x7, 0x1ff, 0x4, 0x4, 0x800, 0x48b5, 0x2, 0x7f, 0x38000, 0x0, 0x3, 0x10000000, 0x6db9, 0x8000, 0x9, 0xa973, 0x7, 0xed, 0x9, 0x7, 0x9, 0x1d, 0xfffff800, 0x4, 0x3f, 0x1, 0x7, 0x8000, 0xcc, 0x1, 0x3ff, 0x9, 0xbb, 0xffff9008, 0xfffffffe, 0x6, 0x0, 0x5, 0x80, 0x5, 0x4, 0xaf, 0xff, 0x0, 0x401, 0x0, 0x40, 0x7, 0xf07e6d0, 0x9, 0x4, 0x200, 0x5, 0x5, 0xc61, 0x8000, 0xff, 0x1, 0x7fff, 0x100, 0x4, 0x200, 0x0, 0x600, 0x20, 0xd41, 0x3f, 0x6, 0x1, 0x5, 0x200, 0x1, 0x1f, 0x1f, 0x2, 0x7ff, 0x9, 0x7, 0x7, 0x0, 0x3, 0x20000000, 0x20, 0x5, 0x401, 0xd70, 0x3, 0xff, 0x6, 0x1000, 0x7, 0xbe6a, 0x80, 0x9, 0x9, 0xffffffff, 0x7ff, 0x6f9, 0x3, 0x401, 0x7, 0x3, 0x7, 0x7984, 0x8001, 0x0, 0x3, 0x9, 0x62, 0x5, 0x10001, 0x2, 0x80000001, 0x400, 0x5, 0x0, 0x81, 0x3, 0x70, 0x8, 0x10001, 0x2400000, 0x2, 0x9, 0x7, 0x10000, 0x7, 0x0, 0x7, 0x2, 0x80000000, 0x3, 0x3ff, 0xb4, 0xa2, 0x1, 0x15, 0x3f, 0x6, 0x9, 0x6b4, 0xffff, 0x1f, 0x5, 0x1f, 0x1, 0x3ff, 0x6, 0xffff, 0x9, 0x81, 0x8000, 0x0, 0x6, 0x1, 0x8000, 0x1, 0x8, 0x400, 0x2, 0x9c3, 0x6, 0x1, 0x3, 0x80000000, 0x7ff, 0xffffffff, 0x401, 0x4, 0x25, 0x400, 0x8, 0x1, 0xf7, 0x716, 0x1f, 0x6, 0xff, 0x0, 0x9, 0x3f, 0x9, 0xffffffff, 0x1, 0x58, 0x0, 0xffff, 0x45797967, 0x4, 0xef, 0x5, 0x3, 0x7fffffff, 0x2, 0xfffffeff, 0x6, 0x100, 0x5, 0x4, 0x6, 0x2, 0x9, 0xccd, 0x3f, 0x0, 0x7, 0x1, 0x0, 0x1, 0xf92, 0x5, 0x4b, 0x9, 0xfff, 0x1, 0x7fffffff, 0x5, 0x5, 0x81, 0x10000, 0x9, 0x3ff, 0x8000000, 0x8000, 0x3, 0x81, 0x7ff, 0xc121, 0x2, 0x400, 0x81, 0x6, 0x1, 0x2, 0x4, 0x1000, 0x7, 0x4e, 0x3, 0xcf2, 0x8b0, 0x97, 0x28, 0xc488, 0x0, 0x7610a933, 0x2, 0x6, 0x8, 0x1000, 0x8fc9, 0x56, 0x4, 0x6, 0x4, 0x3f, 0x4, 0x57, 0x80000001, 0x101, 0x7, 0x100, 0x81, 0x7fffffff, 0x9, 0x8, 0x11, 0x9, 0x200, 0x9, 0x101, 0x200, 0xfffffe00, 0x4, 0x8, 0x10000, 0x1ff, 0x6, 0x4, 0x8, 0x5, 0x9, 0x5, 0x3, 0x4a5, 0x7, 0x6, 0x4, 0x9, 0x81, 0x8cc, 0x6, 0x5, 0x3ff, 0x9, 0x7, 0x58e6, 0x0, 0x4, 0xfb, 0x1, 0x1, 0x80, 0x2, 0x99, 0x29, 0x7f, 0x8001, 0x0, 0x7, 0x9, 0x5, 0x7, 0x9, 0x8, 0x6, 0x9, 0xf311, 0x7, 0x3, 0xffff55ed, 0x92f4, 0x27, 0x81b, 0xed, 0x1, 0x5, 0x3, 0x3ff, 0xffffffff, 0x2, 0xfff, 0x8, 0x20, 0x7, 0x9, 0x10000, 0x0, 0xc, 0x0, 0x9, 0x6, 0x4, 0x0, 0x8000, 0x8, 0x2, 0xd, 0x3f, 0x62, 0x80000001, 0x662, 0x2, 0x4, 0x8, 0x7fffffff, 0x2, 0xf27, 0x2, 0x2d5e, 0x40, 0x7f, 0x4, 0x9, 0x8, 0x1000, 0xe93, 0x8, 0x7, 0x6e50770, 0x80, 0x6, 0xf866, 0x101, 0x2, 0x23661440, 0xa553, 0xffffffff, 0x3, 0x4, 0x3ff, 0x80, 0x0, 0x0, 0x7fffffff, 0xffff0000, 0x9, 0xb0e, 0x272, 0x8, 0x7f, 0x5, 0xff, 0x2, 0x1, 0x4, 0x6, 0x8, 0x260, 0x1ff, 0x1f0, 0xe6fc, 0x4, 0x9, 0xfff, 0x180, 0x5, 0xfffeffff, 0x7fff, 0x0, 0x0, 0x80000000, 0xfff, 0x8, 0x1000, 0x4b0000, 0x40, 0xad49, 0x7ff, 0x1, 0xfffff000, 0x5508, 0x4, 0x9, 0x20, 0x6, 0x2a, 0x80, 0x0, 0x3, 0x9, 0x7fffffff, 0xffffffff, 0x10000, 0x80000001, 0x4, 0x1, 0x0, 0x0, 0x2, 0x0, 0x5, 0x0, 0xffffffff, 0x5, 0x0, 0x8, 0x243, 0x8, 0x3, 0xff, 0x3f, 0x0, 0x4, 0x1, 0x0, 0x9, 0xff, 0x2, 0x40, 0x2, 0x200, 0x9, 0x7, 0xa08, 0x9, 0x0, 0x401, 0x0, 0x3, 0x3, 0xff, 0x6, 0x7, 0x800, 0x5672, 0x9, 0x1, 0x4, 0x3, 0x6e9c, 0xd0000000, 0x6, 0xc8ba, 0x28ac, 0x2, 0x5, 0x1, 0x0, 0x5, 0x1ff, 0xffc00000, 0x1f, 0x9, 0x5, 0x3, 0xfff, 0x6, 0xfffffff8, 0x7ff, 0x1, 0x0, 0x6, 0xffffa7e0, 0x4, 0x9, 0x25, 0x20, 0xffffffff, 0x1f, 0x7, 0x6, 0x7f, 0xfffffffa, 0xffffffff, 0x1, 0x40, 0xffffffff, 0x6, 0x10000, 0x5, 0x2, 0xff, 0xce1, 0x1, 0x7, 0x3, 0x9, 0x20, 0x2, 0x101], 0x1, 0x400, 0x7}) [ 277.309195][ T5650] 8021q: adding VLAN 0 to HW filter on device batadv0 14:23:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0x88, 0x0, 0xcb4, "ce6ab19035f0b37074409d4c4903ce51431dd4e1fe5afb90ac5c7b11de66fa7a5e6c48e194a5fb36d7f9f40e64ae91d8c3d285a064c4cb52b56c08abb20104c15a8ded9db54dbb2faf6e644aa7cfc0b09fe54a7ec2772b00cba5779e3de1a474238e35e2917e0880fd86dff94afa8106330ca4"}], 0x88}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff7e, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020023000b05d25a806f8c6394f97e24fc6007020e000a740100051882c137153e370248018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x400300}, 0x0) [ 277.462606][ T5123] usb 3-1: new high-speed USB device number 4 using dummy_hcd 14:23:16 executing program 4: ioperm(0x0, 0x401, 0x0) bpf$BPF_GET_BTF_INFO(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 277.782637][ T5123] usb 3-1: Using ep0 maxpacket: 16 14:23:16 executing program 3: ioperm(0x0, 0x0, 0x6) futex(0x0, 0x3, 0x0, 0x0, 0x0, 0x0) [ 277.943122][ T5123] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 277.953646][ T5123] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 277.965048][ T5123] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 277.975184][ T5123] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 277.985251][ T5123] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 278.012868][ T5650] veth0_vlan: entered promiscuous mode [ 278.153571][ T5123] usb 3-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 278.163060][ T5123] usb 3-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 278.171498][ T5123] usb 3-1: Manufacturer: syz [ 278.177537][ T5650] veth1_vlan: entered promiscuous mode [ 278.268930][ T5123] usb 3-1: config 0 descriptor?? 14:23:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000040)=0x1) setreuid(0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) 14:23:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000440)=ANY=[@ANYBLOB="b40200001e000101"], 0x2b4}}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x17) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000080)=0x12) mq_timedreceive(r3, &(0x7f0000000000)=""/36, 0x24, 0x6, &(0x7f0000000040)={0x0, 0x989680}) 14:23:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x55, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0xffff1c19, @loopback, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x0, 0x0, 0x0) [ 278.654496][ T5650] veth0_macvtap: entered promiscuous mode [ 278.724754][ T5650] veth1_macvtap: entered promiscuous mode [ 278.805075][ T5862] netlink: 664 bytes leftover after parsing attributes in process `syz-executor.4'. [ 278.869864][ T5862] netlink: 664 bytes leftover after parsing attributes in process `syz-executor.4'. 14:23:17 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002400)=ANY=[@ANYBLOB="12010000000000404f045db600000000000109022400010000000009040000010300000009"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000600)={0x24, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "c79cacfe"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) [ 278.989816][ T5650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.000807][ T5650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.011023][ T5650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.021857][ T5650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.031986][ T5650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.042840][ T5650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.052967][ T5650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.066512][ T5650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.083304][ T5650] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.196530][ T5123] rc_core: IR keymap rc-hauppauge not found [ 279.203687][ T5123] Registered IR keymap rc-empty [ 279.209297][ T5123] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 279.312682][ T5123] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 279.396748][ T5650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 279.408284][ T5650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.411207][ T5123] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 279.418427][ T5650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 279.434695][ T5123] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input5 [ 279.443805][ T5650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.466984][ T5650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 279.482482][ T5650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.494214][ T5650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 279.505045][ T5650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.520137][ T5650] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.665401][ T5123] mceusb 3-1:0.0: Error: mce write submit urb error = -90 14:23:18 executing program 3: r0 = socket$nl_generic(0x11, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@xdp={0x2c, 0x0, r1}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000080)="4ba72c4cfd81685544f46c3f86dd", 0xe}], 0x1, 0x0, 0x0, 0x11000000}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f00000006c0)={0x40, r5, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r7}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x99e}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x980}]]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x74, r5, 0x700, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x3, 0x20}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x74}, 0x1, 0x0, 0x0, 0x44800}, 0x20000000) [ 279.761719][ T5123] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 279.829090][ T5123] mceusb 3-1:0.0: Error: mce write submit urb error = -90 14:23:18 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000000000040da090a0000000000000109022400010000000009040000050300000009210020000122050009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000a00)={0x24, 0x0, 0x0, &(0x7f0000000980)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0x9}]}}, &(0x7f00000009c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x2, 0x1, 0x1, {0x22, 0x577}}}}, &(0x7f0000000d00)={0x2c, &(0x7f0000000a40)={0x20, 0x16, 0x8b, "dfbcb7b8ee67c3d746d41aaeecae75891c7eeceff5118685a5bcea50bc07092ecc6013153dc9c4c20393a50e0d8e0eff0ef151d475f39c8afa4cd09bcdda7ebf8a266229ae05ce30d2d02984bfb4f6776f131cfefb81c9d2e6c03289c9a6f74ddc8f6670fb065080dbe00bba73daa85a2e91f90e8a7a97318f1ce1f6522d5e45bdf46423fdb83832d7a430"}, &(0x7f0000000b00)={0x0, 0xa, 0x1, 0x81}, &(0x7f0000000b40)={0x0, 0x8, 0x1}, &(0x7f0000000b80)={0x20, 0x1, 0xfe, "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"}, &(0x7f0000000cc0)={0x20, 0x3, 0x1, 0x9a}}) [ 279.905235][ T5650] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.921586][ T5650] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.932648][ T5650] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.941704][ T5650] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.967051][ T5092] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 279.996539][ T5123] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 280.055373][ T5123] mceusb 3-1:0.0: Error: mce write submit urb error = -90 14:23:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0x88, 0x0, 0xcb4, "ce6ab19035f0b37074409d4c4903ce51431dd4e1fe5afb90ac5c7b11de66fa7a5e6c48e194a5fb36d7f9f40e64ae91d8c3d285a064c4cb52b56c08abb20104c15a8ded9db54dbb2faf6e644aa7cfc0b09fe54a7ec2772b00cba5779e3de1a474238e35e2917e0880fd86dff94afa8106330ca4"}], 0x88}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff7e, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020023000b05d25a806f8c6394f97e24fc6007020e000a740100051882c137153e370248018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x400300}, 0x0) [ 280.133577][ T5123] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 280.200660][ T5123] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 280.323601][ T5123] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 280.372846][ T5123] mceusb 3-1:0.0: Error: mce write submit urb error = -90 14:23:18 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = fanotify_init(0x0, 0x0) r1 = dup(0xffffffffffffffff) fanotify_mark(r0, 0x1, 0x101a, r1, 0x0) vmsplice(r1, &(0x7f0000001680)=[{&(0x7f0000000280)='O', 0x1}], 0x1, 0x0) [ 280.435718][ T5092] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 280.447429][ T5092] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 280.461248][ T5092] usb 2-1: New USB device found, idVendor=044f, idProduct=b65d, bcdDevice= 0.00 [ 280.471018][ T5092] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 280.488995][ T5123] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 280.554098][ T5092] usb 2-1: config 0 descriptor?? [ 280.580268][ T1219] ieee802154 phy0 wpan0: encryption failed: -22 [ 280.587363][ T1219] ieee802154 phy1 wpan1: encryption failed: -22 [ 280.607539][ T5123] mceusb 3-1:0.0: Registered with mce emulator interface version 1 [ 280.615984][ T5123] mceusb 3-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 280.658496][ T5092] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 280.758013][ T5123] usb 3-1: USB disconnect, device number 4 [ 280.774566][ T5663] usb 5-1: new high-speed USB device number 4 using dummy_hcd 14:23:19 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_merged\x00', 0x275a, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b0, 0x1c0, 0x111, 0x4b4, 0x8, 0xd4feffff, 0x318, 0x20a, 0x278, 0x318, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x6}, 0x7a, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@loopback, @private1, [], [], 'veth1_to_hsr\x00', 'pim6reg1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(r2, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000002040)}, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a940)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000000c0)}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000680)="b2f67aa7276155", 0x7}], 0x1, 0x0, 0x18}}], 0x2, 0x0) write(r1, &(0x7f0000000040)="7493c7280b308061fd98b33d3f675b2195b5b453ff1cd5c8af927216d4182f5a072df8d4e2e644bcf8e5fa956b6f501ba3a37d3ca9f90c8049", 0x39) write$binfmt_misc(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x202) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1d, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0100000000000000000300", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd00", [0x0, 0xffffffffffffffff]}}) [ 281.244887][ T5663] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 281.257268][ T5663] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 281.267830][ T5663] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 281.281250][ T5663] usb 5-1: New USB device found, idVendor=09da, idProduct=000a, bcdDevice= 0.00 14:23:19 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) pread64(r0, &(0x7f0000004200)=""/236, 0xec, 0x0) write$FUSE_INIT(r0, &(0x7f0000004300)={0x50, 0x0, r1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000004380)='./file0/file0\x00', 0x0) setresgid(0xee01, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}}], 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000640)=0xe8) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000680)={{}, {0x1, 0x2}, [{0x2, 0x6}, {0x2, 0x1, r6}, {0x2, 0x1}, {0x2, 0x6}, {0x2, 0x2}, {0x2, 0x1, 0xee01}, {0x2, 0x7, 0xee00}, {0x2, 0x2}, {0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5}, {0x8, 0x4}], {0x10, 0x3}, {0x20, 0x7}}, 0x84, 0x2) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010002000000d40002000200", @ANYRES32, @ANYBLOB="1b0400000000000700000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000600", @ANYRES32=0xee01, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=r5, @ANYBLOB="10000500000000002000020000000000"], 0x54, 0x2) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() r9 = getpgrp(0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f0000006a00)={0x2020, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000008a40)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getresuid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)=0x0) r16 = memfd_create(&(0x7f0000000580)=':Z+-)\\%&*$\x00', 0x1) getgroups(0x6, &(0x7f00000005c0)=[0x0, r12, r12, 0x0, r8, 0x0]) r18 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r18, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) r19 = getpgrp(r9) r20 = getegid() r21 = getpid() read$FUSE(0xffffffffffffffff, &(0x7f000000aa80)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000080)="70647ed42d5dead7d1ae895a5b535ad106497c46172b26ebd848b8d17690e5b18e00c2bd09ff6e73b7007986c3e90c318cf79e87f5fe80e1e9616991b4e99fc3cdcb52030d57aef9aef9af278ec9884c883d198167da57b84632da821a2830142196a31c2229e914a5de6366aa5ffc4c858f8f11db44e0cd760da93b1d2ad17c6782c6b02f0350ed62dbbd87327a75d8a859574a22cf4cf6e2a1fa6770d686d88611cb6570cbb002fd013d1edf7ede93c51345d6ea5fb4", 0xb7}, {&(0x7f0000000140)="ca65bf82f5739443ed49ae90b5f37eb71e0427df99af35eef87b4b01b7d49e92660ecbc5d5b87c8725620a3ffadce036ed870384dcdc217edad5bba525caca4ca2bdd615002ac5fc1466d48fe030c8523d35dffaa32dddbc3eee6a0856fe1cf9f05f351f64aea305fc5e6a49f39c7ce374f7e1efea8e3ae0d32a172ec15fcadc2ba6ee1032234c115b50ed99b4a2f109f827e6a56d9248bf9e262080c2680896ee29f30f82ed5b211d7df876a253caf7687784031aa8c9bc928267406a4f0bf012922c1d2b808d6949bb9ae8915702a13ff05e65845716b4676c37c29c1cfe25223490cd", 0xe4}, {&(0x7f0000000980)="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", 0x1000}, {&(0x7f0000001980)="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", 0x1000}], 0x4, &(0x7f0000000400)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, 0xee00}}}], 0x80, 0xc080}}, {{&(0x7f0000000480)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000500)="2b3b6c4ec588d4e592297fae0a93bd7ccef228429754c6d50fb2f8b34472a7d2dcc4886b3c1cb053790ca558fadf6f8dc658218e74aba0", 0x37}], 0x1, &(0x7f0000000600)=[@cred={{0x1c, 0x1, 0x2, {r13, r15}}}, @rights={{0x14, 0x1, 0x1, [r16]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r11, r17}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r18]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r19, r15, r20}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r9, r7, r12}}}, @cred={{0x1c, 0x1, 0x2, {r21, r11, r22}}}], 0x120, 0x8000}}, {{0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000002bc0)="5bd126ad35e9d0a1d7ac72e43996a2a8"}, {&(0x7f0000002c00)="e3269c1fb93a9ca921cfe6428458154356d1b597576fb2cc279d84a5d19cb26c1340bdc6eece932139735b32cceb4d1a3b1d96ee5e3f645144118626d191a7834998b96d8419dad7363d9604ca1060d53b894426cc617ad05ce7b0a0bde98637062d632e58dd708613e292929f7e2377f864cf7e5d59426b730a1cbab17b74af11cd1b22255df8f8fa07c484e3ee6d9c42979ac904ec"}], 0x0, 0x0, 0x0, 0x48010}}], 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000000)="136b3ac18ed90a78f82bba3a7a35afc4051310960bd5c3aec597b2c299072a6e90693f74147d37bad1e44f90628e968aecc1079390aaff125373aa0c8badc442ae39fa9a76456d10ecd90185786f792f36697f2441563550de17f6beb52077f2b468c3364e4cd0bc6b6ca3faaa1cf87a9874d54426c39b8ebd210bf870688284bb9059426f3089d3050b8fa32abd39a91c7a29ab36547260d566122117da08fd66459b779984b636ba477e1b2a9b08d9872d2bf938879ef0637835a733828d7bfb7728a55188ac012d390c89ca58d9cebd8fd246bc25db6b69322bfb4aaae6b5043b3d62bb9fbf057f35aa0fd216d659d0d6ec5bc2314d4082af2a8567be5e9f242029b78f0c2e0c3b77bc1c360626f83391a2ca6bbff281c093204a6acff65398035356c3b0b9d4bb082c2c195f3b34d32e6db7c84c31c098787f592275060ca84535d59cb87f7e576ccdffca91f164d751cd2fbb26f59ae6b8c17af4283c71620ecfb993dc61a48da8c97479efdb8072c1215cbdf01d63fb4d69ebbef6425a87e753eecc33cc91e9a5da3274c0df04bb723888a9264ddbfc338e0b4076b15edf6452630dac2c8fbaf64998b76e8f39b759b8e0439b3aa05e13dca1e177abbfae7ca6634086b081be5da0c2a238c026bcf6b2f60674fadcfa64532b5301b1060a378c09bec95127c592754ab784820fca31f401d42f4b0ecefc10dcd293ca2c50db2ce92c1d5fa32b680d8d9b33a418ed3d2147b7f42d2c2fe35781723c230c8147879fdad6e897ba91a97aaac64d6d41a48e25c4d2c7522566225573d64e5ec2efefbd9ea4152330ae3698de809388c0e8ed34d34cf3f1120c11fbc385bf04d011125c08c59eeec5a0f33cafa3ec428473a4da8e568b263c3f6b627ba45e6ce9b13635d9f4abef484bdecc7a55802e1b8f7ae399cc451f0493b266df38028d3db60dafcd17363ab5feb8077bbaa5e8c85f8994b943fd0ba6b0b5ffb92f6044a17a8f072d1357a60c010e86bed9f1443384c0cd27db156ea2c955102b24bd7cb7163921268f48ffe88a087ee88dabcd8133e2c25d312a268dd8b38d24c081e85565a88d868b6605564d183b78db6d52597bd56571ca0dc21b610f411028aea08f16e372d064f55a663b6c22d94c0ae09b548e43c5b64252c9e68cf325917b52a97e074ac584d74687d076f56b4a2f1f35ae4ab2eeece498d35b339e573c20b7a9e9a07c4001582e69cf294702ea7ef39672dc7e1cfa475f82e5eb5d0ca6f78446d8c9688b482b462f696b84c2b6d8319a5669fe820ab44467c7a40141816129735064179b184b9d8cd2937cf7d09cd9de0ae5c8d5c2b11cf27778ad2fb82b08f697191c701be78ab470242eef95afd306c2d64cf84b7752f376edcc7c0033792c86728d00f36cff137dfbcad00a2978efef9ee248736b4433769549f59aec8b32d397ef6e8ac0e41cd7706afbb4f939410e46ec28c02bc41932eef9b2249a1bceffde15ec224ccb20bc24b179d14e6b97420ce9e6cb41f0bfba66c0248b521417275d4d0c16de08e53f304478a7a146839d80dc7a1193a64398ad488836767ffa629877cf4e900f00e0e8cfd1fb550ef5ca3158716e2d8811c1509c8326f6003b1d12b755049102f12b6096235a133829d4fe8e3a529a50ac51bedf5a11149a218a1307a2972ee5f29e608281d50a2111618538638e0a5da99dce5602b7d56debf166ee8e74b177bde5b328511cfab07b9b72a873fc4224ca1fd2a0d34d0198853df8b040a33ac09dd2426821fd2f4f09a66a0b5a46137192c5e3da02d398662ffc9e6bfa7eae2042ec7e11039b82b5eabb6750336b956695d2d72a9a5bf99ab3d1167300806637c627b8add2a469cda08fcd06f00290ef9575cc4fd6374d0582d06432792ecb297ac7384f4ecf59d348fae9bb7e373d6ce098cc5404fa90f7ac2c2b0667e017e9f35bd32523f689d0fbd0c70942dd10ac710f22f9f7809be524d83d01bd66c894c37ee32ae88e079155c960d86d97575be97d1f86279facbcb7311ec3121299222023472a2a8a304a496c3c02f486300140263cb7bfa18db30bb2ddc539bcbd732cd3e5d14080aa6bdfc76f82e8d5d4335da843bfce48a140884404fef19e42718d36a49556ac7f9beeee3c7bbbf5e7a18742d384e98326a39f6dbe0524a5e3a0442542dbaa9fac777114c4742eac9ba097bb99adc92ea3784c04d8d86c1af64ad6ba00c6bf492fff5d8a1d0fbe78d35aadb3f435ad061d9554121dcdf95d01a46c903f9d5affb03cf520b3ada6e573fe9f10102ee93b5b8ca7dfea58453e1c59445103c709fd33d205f21854c792a4301be154864abe1257d0d9e5b42b8ea9316895c19cca46eb332730c223ccfe57874e2a3f07b53aa31fb9b2166dee4c9f3c9b19c1982dc8e62f5a380d98d5a5b8dcbacd6bcf61a0092bace1e30b50849630e228f50eb214b0837e3c0b4f336744cf347d6f69f73781e589f27ec4877ad8c55fbe3e6619e281cb1586d23f518befefc34c15ffa66b46a02502f6df13e9dada3fe8c5545af3a5380425a621942e038d3e127c44927f0c9868d80252e8df2358864be3eacac3de1f14bfac4bd4ae3ec069a95ad413c1e1b43d563b5eb3f838712cf01b1533dc56263cbe1d77130cce9469506b4270f266df38948cad2b5406b6ea1d2113c96bf046470f301dc4dba5b12b1b7b9e230298e7a31c6618d42eca6b58d48e272ab38cb2e69ddfd6b6bc7e3ea635e598d3174c6d038c633c529827d14f87798ed70f0eeb19a36e95a52cb880d5686ec692bebf925b853f7478ec8fab378ef38fc6ea7104fb74eb26e9613007400422ed8e4ef9d45cbb3dc8b6fcfb084e18a857f7ffc9d6afe9caec5bdfd6c1427e446606c59e38fd344ae551eaae10120a763f89d6b5900c6204ea6643ea1a007c9f84f6e7a6b0ebe2eadfde51a2306023e3bdc43debec60d75beb28bc138001c90ab2326c04666318bd9de91720ccf70d3eb080935cd0a379d1f6549b9ac0b3ff7504995980f694fac4411df7ad13b9ac2c16e21d6ad8f3fd08ba59c7f59e7183cbea416de43d4a20e79c38ba257c6c2ce13be75201f572c12b2490a889771e4d0a3c2e4748e0c4036ad933b860eacee6d33f988354418eb7390922c696c7e25fb562c9329bb5cb04fbb3d4c186fcd1d93077c3c690c58574d906071d1daa8d8c153d4ed84141dee12817b59292989d02a0ec347a8121041fdf0ac70d8449328d205e929b1e8289c657b939fb1c71db0416712fecf5f8700acc1f8b0ac769de7edad7e093016171f06e556ffc73cd43f68a5299a66a24edf6311e472321d7add08ddbf4462274dedf9ce3660081723e40302494b3381aec36570e29d807e3180c0ce51bc73382d39959e4df2e75daa87854cff83e92841b3a1c58702084eb2536f0be96eeb6d2b0f650f09a7d207be9556e96ae208cf8fcf66bbc4b777b8e26c601f5fcc9063f4bad20de1dc919b6683a623d19846e849fe27b7ee6024cca3b3a294432fe628cd51a65655e287c81e504737eceb978e3c5fc21c08f7973b2174d7753795bae34e2eb8dae35d188757f1cb43ff0da8a28debeb7dfd333d039ce829a740380e885ae675b32a2eedfd3d0ab1bf76da1873825f75bfce5f17bf1da4acaa92fef7f517eaf7f450b1ab5fff8d10ea0c25297fdd55c1657b69f04b4d265e418a1927ac7df2abfe71b432b6fef562785dabe1cd25ea9ccf8c23cc2c4f183a637ea32ec354e361ca8f9d7e81aed8f4c95bbd05740e4d884bf27ca49765648fd4bb79eef7d66051afbaa1251e40f09f4b5fb81da16aa0ce278acaefe2145f407a103b386ef10ba9455d46b43729c64778188599aaab81da47479b789cdb6dd3ffc96997a027f632398759315067667500b619cd7568aded5be2c53c6ed05b1efb5ecb2f6c303ad99597ab4f5dfdef9885ea57b5120f50d0f1e56be49a7c28958e28739bb4f2c4997eb98331e9f20a1c232f857c2763ce7717df839b5c233860ee42a0857523d21aa2fbe6bee4dca0ac28e6fc0b404c557b6866328c5438b0d0f5c78049376defe73cbe94838a2b67251189223b47fe6be3586f5a08d5dfd10b4ba20f940a598b56205f3deae9dc808f4d524df2b5d401b55a7b2c041c799c7672d28bd32c930532df3bc9b978d6ce09a96f222c3dc749724611ecceaffb49ce4e9fb1ef5b9f546ef48792e213d6175199b543bcd732668c9bd2edc4f5c7fa84a9249bbdc6d43120183a3ef9231460aad373a281d953d9bbc93b9f97e3b3d6626e6f9186f874ddace703c4ccfb04273479ed578abf3b96f6ae4d0f6431ba6e0ee8528acbb9dce15ec2de77074b1e225c67166f5be5a31a8c77deee4fd59d949e5f4315ae49891a14dd0a675ba9bc6a705dc9ea3ec1c4f5ee139a9311d069a425d3be91df496f05206ec58ec9e445f3f4c0037032d713496de46feb981062450e755987aa962e741f0d875d4745e091807215ca732669cf3b248f76fd088e792b124c4a330a90dbf6061c268bf3998a868297fc0bb072546aae393c04f69f251f93c296ce9a307337f40a54a3bda55dc21bfa717f05462c23eb2853bf212c008ad03ce41701caa4311c29516f73cebcc3e0563a0fbc145c8d1294eec65e879435564d629a5839b579667a60bde8d45311b2267d42f19942f527b1e3a6e14a44a144b515c68bbae4ec43e501468df801d6176dec25774ba728a66e5703d2a8f21225c0be1f83dbe55413c1004eb73c12954479108b16f7666607a236c62c04cb55cf18f9566efc9e8b85cee9f11fcff22a003b73b3ee9a4ff715daaa19361cdb722d339f25359bacc81767a1d58a1a7e683dfad5bf1e54a58bfe9122b96a8e417fd322ab3fa6f88472371b4e5bc9b92a92021e479a8f601c346c48988ab4b46a804e02e133799069912932bcb6205dc44698b5fdeeccf613cba75e032a738ea099742b9e7bd890ac5c7329133d8ba1ab5ddd1e3fa9eb137ffebc383d6de910452f967c3956a2c1472bc8dc4e579d2c814da478699051a1bc0b9b433900a92292a1a16415d8e25608377cba93f78d08abde669861fcf8e24770bf21b9f70e888cab0aa32ba309b86bbf62d5577a283353c595c85287635d87ae8fb368e3f28d9e80f4e5f0090fe4944d79dc7f31ca533935432693a89205f33cd895231bbb7dceda7c9b072d80dff912d58cd1f527587942988c9f84d8402824a6f5b777631eb8ddbb53a92f382879828665eccc65d4fe9f49cd516d049ce6a81cca2d2eb57ddf0e50a3fd910984908b09fb027cc0a8b93a83ce45b846c30e4e0114cadd18756c49a02060841d31052152f495490b151f22bf3eaec4e597cbc0ebea161bcc04dccdaa27414a4ab719861ad2c431076396c7c79287e9d8f72be564f4e134f6c23c15003b46f3c0c4d9b005eff6f6b5f6f4beac12e32b1f1e79f36fc079b5238d837c1b4abf73b79d1353aa10913dc5bb4c7d0134b2e7b766357e4441abb5f1cc78ba12f862bac128d6fe28f06141c8459f50a77238e1a252e9cbff5d73508c1f048dea58ed1f6376e23721e9dbb113cd43e64868c07e6927f8af712c90b49e297a9f0356ac2350bd943bf5a7347ea385b3fd46cbeeb0169e9e8124cd2c18d1212acda84313b069a3286c76f6cb4cfeb7a7ef39d457dc2b498ba655a4044889ac2ad67e22e37b53f38b15b5a2ea54f796ed9a3485df8ee8b2cd03c275ae0fd74c84f2455a7e45bd6a1a02dc3a45efc4e6a6dedbe1b1d0aa66fb85cea36d78f561f3e4daa8c5f18a3298551821ab1192cb08d4db0e2a13e9e490810e190a6a85568078da3a9ebbbbcb7aed1c730e0566dedb509a4af49a87379bdf9be78e7a4e1aeae2f94a9b55a8fe81fe4a92a938e2831a1d327c88c45c8d24624162010a745af740c4bd5b1b37ba9a56869354f05937ed6b265c55d601aae79158ebd0da3990785e99640bca26c4e75b74d8a6c8f7e1ef005765de1f80d86c23ef5e9b36fc4206b8e346c4fea4baec085d940ef67c0a567de43beba5b65ceff101aa1276babd92247a4101e8ac245c513337993ba0f2eec3630da7bbcb7c18221b7d1a5d73a07498ededa517a762355369af4203d4c5ebdebfa6c782e2a40226dd09590b5da3f4f782c972bb553ae1f570d1203e21beac87a320511cc488809979d2fec386ff04b8f54b823744ff15f375a362157fa4793fb778ff7453879c56d7328eca0a339c7577db853f5190bda6a2502885edd4e2a2757134745cd4d3f6e33bd7affb1e981a5889705989364d3a423858b70179199353a7d87a39b1adfa26f058888ddcb3f8b5d5d01d6324fe91b1fa19a695861d79934c4bc3206c432bad109e9885609c0208ba10af3857d6851450a0638c9ba2be3b2c3877418e76eb65d0e48b15709840c6c15b5f1c989411dadd5b26340ea3da8d3abf7b10a4d3dd8dc3ec37552b91f21a0f3108696fa80dd94febcdd3279dcb54dcadcba645e36a1095b813250f838411d35731260b10792d984647b2f5832edbeaa5ae04e0e137a97529b9ea5c851aba96aba5004fae464c5437e66a6499493ed4ca6afa1202d86923a339520496ce9a25cebcde6d8a78911d2253b0a112786739bc2f965d268c5a0fd91df7d1b9cd5b4b72cea6f529ec189e4d6a6b03e36318729d6a3e29b74b535c92ee1d81e1f3cde2539435a49eca6d34f5bf57693d4e43aa7067450ef48a79306457c1706906c42ea1e4b1b25a9dce4659711b9f7dde8e918e7d3c6cba17e7255b24ce73dc676b86477021dbe4fd7ebad14dc302dbbead2ca75d0a0439fcfdbbb794c6ac5d3d4e9904e63ff80048b6248cd419442be967f81eb1e0d583976c7486e81fe9e0810229cb4276924e40fe1f9c242d8b7d77c00d891d9e060c1213301f01054519fd7fddc351d26142146f32b0cabcc91ff828624267212871b9c366b1ab86df0d8736e3ec71dd3f657c77bb37780f4dd3566561a8b160e0946771ea188ff7a5a89531e9e5016a8842976d7a4e0acc94596cedac583757378e93cf0751d4697fcce8beaaa9e269541d2cfeb562128296c1997ccd56b71bc20b65fcfbff0ff2f3eeb529c8e9c20802a596ea91c6423ca422de7808930ec995a94dc995e6549fb3b9d657feeb07a379a70c404fdc5c9dd807201f44007121cfc61bedd7435f1a770b91947d3a1a7208a5fbe707624d1ad425e0898a5c25428323ad6944cd1234b54634a378975709b75aa7e80ce80373b2981bad4a910cc0fd7da421e2aaa1a4b5dc44492b5ca5b62217e6ef7e66531fa91fa7383f48d3f6a63ecfe85b6a05e64ecb3a07596abbc6d9365b09af3484c3249a5253d4af92b7c09976123fce5c7792d1e539cca2debc7169b20fc831cb857ad4848fd797f9e24bbffc1c8724285751af03f389516886f58ddaf7f6fdbc4902c8fbbd791593f46c2c865091fec42719556bcf3b8a3514963a9c831f4fbfb1156c55eed5e8801f2e8effa6b3bfce23e6617e29fac749f3e381c1dc16f051688326d248e56929315ac4fa68e32de9ee8fcbd50272d84615c08a3340e3969ab857c54f3c04e48f1966932f2c5b6f23cd83dafa1f2b7f1de7ad10e1e3c2c5d8b1b283c4c621e5d3c3c3cf41cd4331a687402a03a1e4cac2d8b5eafc6ef3206da480748960e07866b9f02f1592a7132cff7ce65e303d1588cbf6fef4f4652f835a12382322260b4b814a6092df9097447eb3b5ac8c1f17262506019795ae63ebe7f50a91e2b2ea30e4c8838cf21ed93710af78445243297a5b24602f2ecd41e0f17759c77645f08290f8bf4131a9a2849b4689ffdf99fae2c359e894318819fe01fa7fcacd77fceb15a90dbc769b9f476569ba9e3fd3e7530861b5fc79f4be8c528d535f2a72221e81828750d93deb69c1256bd58cf2c7c27d5e87b3bfcb05a080b01948926929f4081136872f4fe3899ea70cef0825d6ec81cf0d7db0f2ad9bd7f05252f2b22a38a390eada77da17558c7b88dbc3a139894d6ad00f9199afcf7e8e703947a255ec92aec1d8c3a2524ae4a0120906ab0aea6f5fec162d04e43e01256d6fe88c62680bffa46839b1876448a046dbabc97d14f2ebf258afb7940b0706cf52f72d2be813a2ba337a405008a1c43953bd4f68a062fcaf72fb6861e8e03046b083ab27201099f4488a98d3382fbca15120d0f1b75bc753c8f0663e65b925a8edc48f2cb2a36cdffad3ffe49180d3efa9876046a95c7f6b0d84b86714c239ee3a75d7cdc9aec86dc273ae1d15de019146e88beaa9141f5d8f47c6fa246c9a11195e9296bc3ea9d4d845ae8f2cc9d61be8742c9e3e9a42adb9a67eff94aefafcfbb4f0a5f60b10beb43170b0c182396e8c4dba0c1e2c2552c6f1782b8fe8b34dd1c12cda7ae4026538e2bf838e4f4a5382bc2ff87bbd2cd212bc6a4d1a92a9ff5e1deb2a2450f27f18618c28b1b1ec1f7c8b679a5a052cd1883b0f9a3916dc750d0d919d30d8c23dbf9bd15e2b4b310a7147b1e004ae0e9f2926aabe0489164d9a4435a612908212421a1e956155c68e76fd9933f3171f8ee8bdaa2c2d4a57efd3872c2c8301cc6a235987babd296ed224fceba551c8b4f465a937ebcc869b75d26c71a12b71e00c5d1c6dff87b44a8e407daf4228fe1ef79c8fc58f0e8d27d9078cd90e7ba1d3509f38ea4b857af689f0b349856a06174e16606fac912749a0e9507107b3e7980f245535b664fe59992cdf9c43ae67c10d28a8fffd135ed598990e7fd88d90b3762bf4dcd1fca54488dad488ef57c96bb614f3e860044e6882f5ebd623f09ce3b40152afe3ebb1af88f773e4c7abe36e70300b0f27f0a2144f023eb5a04dfaf0074952426526a4afb838be472aeaaba8c1cf594ba0dca9bb7a5223adae82a36fd762db78e592b4ab2f44454f2015627c983f46fe4c9686c32677036ff13fe2bb87c8aa450e74dd91339b9cf4311f7ef42509dafd82c1b3e8c1c95228d3c8f472e86eb609408d90bfef3311c51214282152f7b57e46dfb80afb01eba4cf62b2f257722562fdbecb2e88f9d88e906a42f59c5105775ff4bb23d45e7fe00c38c6d612121644f13d7506f32859a71a6433429583dccc5a889eec841f049d65f276c58370d6b605cb24e01c7114e918fc9cfe32cdf2ff014e86c66dd76d7b351df1ae440bc3831539ea6a4107228a14be433aad5a70523492d6ae9b4de829dad2bca212b1a0cbd0aa3a10908ccc3ad3cc734db6f8c18dd24dd9f281795598b20eed00e1b48eecd9f0270d3e26821c295bbf858293cd2893883ca3f93d3f6f638107d19509bb6fbffe82963fb1deadba065cb443b2c8347e254142ae413d3a3519e1acb3c0eb3918ddf2be6a197b422d71c7939c1f09641dd9a3de5a2378b7d7a2a64a636d064aefaca63671e8ab1f97e68231eb151c51904816aaf20025f501a226ad28f5d8b02489638d58d13a2531c4fdcb4bbb59f21177c8fae95faa0ac29c443fafa1e1cc441ec32d2d01be46b664016e52134655c482f30de7a95a2364cacffd8d7bb84e848c3500c72120f2e54b353fb4a46b70243c738b43a1783a3dfc46426ef29036b732ec7fdb7aea3bc84293c9dacba19ddf3f8fc2b99f0c94c8748ff979bbc5937a779252cd65f244e08b7aa325d5acfee11868aa0329fca61cb64f6386d533b1044527c5ab6d21f70b56ef88019018d3606202c1a87e777eeba4f6540da6052d5b22d4f97b5c885814e0c2b37c0d0c9c05c2997d108db729c4d0d19ef66797fef6c274d3229f7298cd4a2f4e79ba6b52e1666fdcbd8558ac5f7aa209fa855a2ac66de94a469f04571480965bb703f36b81d8622556aafa0dee2637e639f1c49a8fa237b82dfb24bc1efabd9737552038abfc19ce2f08a68da9695668d0877644048fb18bf7c027ea8da7b06c4e82e318433fa0095f37013d3bbc214751cae96cad994366b3ad48929e713edbd64bbeeabf561f708ed008503e3f08174aa171a769041f9c43de7815816562b2b77cbad6e1f14df03a3ae13762e229bebef968b228db72a9b125a401545ff0ecbe07377843eaf3c31383870cc9c7f8f249b26bf98d9a82935e64a94b4b5ef2bd5ccf23d76b35256662d0f54a6701e1a467fae9d68c2cdfd7939299e07574666422c3802b7733767e10520ed619d51bb448251a1b4163fcaf9e9c2302a2bc3ef5bcc2b9d85007a0879b73d94970f62d5a1ca23d1c498496cc3ed1ed277fa5b9d3f53355d274338091eb96b30c6eb53521044da00fe552329bb6da284e643bab317dfcd9168c2b3ab38c1dc5398cb444e96227430791a6ccf8da996c32f229776d02abccfae476842cc65da81b3ee2a0de8dc818030982833c824d26cec43f9d5a3a80f7463a5c0207459df1ece05152f03e7fbb3f53170205216b3dc6829821ee532a698cfeac66c64b395fe1fdaaa25fdf4e4dfeab305acf3e0dcf5f4f6d81c3cdeb403b290d6d3c325af971cfcb487c691262ae4f0d97e2cc6515e5c5d1b5178a14e9dafee4d6d2f18048a696b4d7fd3966749470af0911db32590a3cf96d2d5451088a8d5425a51e061b1eb7a9103c9bc1e014fb25012be413dbfe2a33b99957193e42dee2f1b759f5fbb1f85144b04b9d325c94f906b3315e3f80468df3bedb6f908176552ee0110f7677b91635a5c6d817af74757571429074d9ba230ffbed5592d4e003dc2393c4975a693a0fa15ec7465cad2c3eb227eb09c705ec79e833be00b3ff2340b24538cac0382a987de1b0c50bc5ebe7f9d76d888f84a0bda1831197fe6f0310613c22986972a3ef73a94c87171632131a7393dbfe533c8688ab9e390d54caa0e99f465dfd9e5774dc654f92a94f48a9a10aba708ad7228e0fe913f9449f9cfdc22dbdac88c7ef807400e2c712a6619e9808a591ad0697a195f470dec87f64622ca5624f22d225fba6efb05a96150ff77409c751566dba566d0bcf995b4a109b73fcd95e32f01be8119440ffca7faeba8559e3d671266eb57773dbc8a9901b6717154034596562424be3f58ae1f57304bd7c44121933e80bf26880a077b724fd00f52bd9f5dfe77d1cae2a61ec5986d00af580ec16f0131e04e4b499ba802dbe1a58dae7687c4b0d7e25e3cde61621bef78c7d773f0be35c166abac75126f0af64179c970533d98a1fd8d62929a53bfbeafaa8559a82ea00e21f76376b9daa6ed9782baf0ad1041b0440b391328fd8073326b615223d3ba1bf5d5c85dd05414fef4f0c9750dc3a22bc8f94535c6ba1921f3d5b742f10e9dde39e6a6fb5cf1d37e9d168979f47b8e770d4327f7a08da23a02a74c18e8063e9b9922ffb7393823c29def3491121b636cf8f7e6de858e20367e912bf1404b52362268e2beeaf5681bc15929a7d360e5bfeddf8603948992d42596e4a6152c28f969cec7008362b1822c38752d9b24424a7b45895abacb840e114c11a04298980d435dc6d40cf5b3e2a00f132e47844d359a217113eb396d0ff68886b3df67ff9e8edc675343b4511dff6f2f52045318922ee826a3bc69c71e2049c76513843d567657bab093d715f9fbf91f2bec4929b6fb955c2d487cc5c86c471e2a4f75aec5", 0x2000, &(0x7f0000004ec0)={&(0x7f0000004400)={0x50, 0x0, 0xfffffffffffffffb, {0x7, 0x27, 0x2e4d61a5, 0x9924, 0x4, 0x6, 0x20, 0x8000}}, &(0x7f0000002000)={0x18, 0x0, 0x5, {0x9d9e}}, &(0x7f0000004480)={0x18, 0x0, 0x100000001}, &(0x7f00000044c0)={0x18, 0xfffffffffffffffe, 0x1, {0x8}}, &(0x7f0000004500)={0x18, 0xffffffffffffffda, 0x9, {0x39}}, &(0x7f0000004540)={0x28, 0x0, 0x4, {{0x8, 0x6, 0x1, r4}}}, &(0x7f0000004580)={0x60, 0xfffffffffffffffe, 0x6, {{0xffff, 0x6, 0x4, 0xab2, 0x1, 0xbd19, 0x4, 0x18}}}, &(0x7f0000004600)={0x18, 0x0, 0x555, {0x4e5e}}, &(0x7f0000004640)={0x15, 0xfffffffffffffff5, 0x7ff, {',){:\x00'}}, &(0x7f0000004680)={0x20, 0x0, 0x7, {0x0, 0x8}}, &(0x7f00000046c0)={0x78, 0xfffffffffffffffe, 0x7, {0x9, 0xfffffffd, 0x0, {0x1, 0x1f, 0xb01, 0x1000, 0xfffffffeffffffff, 0x7fffffffffffffff, 0x3, 0x3f, 0x7, 0x4000, 0xc8, 0x0, r3, 0x5, 0x2}}}, &(0x7f0000004740)={0x90, 0x0, 0x5dbfd049, {0x5, 0x2, 0x4, 0x9, 0x8, 0x101, {0x0, 0x0, 0x40, 0x6, 0x2, 0x4, 0xfffff2ab, 0x9, 0x1ff, 0x1000, 0x7, r2, r3, 0x10001, 0x4}}}, &(0x7f0000004800)={0x90, 0xfffffffffffffffe, 0x5fa5, [{0x0, 0x0, 0x2, 0x0, 'fd'}, {0x2, 0x3, 0x1, 0x8, '*'}, {0x3, 0xa2b, 0x3, 0x1f, '\x9a,:'}, {0x5, 0x9, 0x1, 0x401, '\x00'}]}, &(0x7f00000048c0)={0x500, 0x0, 0x3ff, [{{0x1, 0x3, 0xbcb, 0x7f0e, 0x249d, 0x1, {0x2, 0x3827, 0x9, 0x9, 0x101, 0x4b23, 0x4, 0x101, 0x401, 0xa000, 0x9, r2, 0x0, 0x56e00000, 0x7}}, {0x5, 0x4e, 0x2, 0x7, ',)'}}, {{0x6, 0x1, 0x8, 0xcc0, 0x5, 0x4, {0x1, 0xe000000000000, 0xabc, 0x4, 0x7fff, 0x8, 0x19ac, 0x74, 0x0, 0xa000, 0x400, r2, r3, 0x701a9ee0, 0xfff}}, {0x3, 0x100000001, 0x0, 0x4}}, {{0x5, 0x0, 0x1, 0x4, 0xfff, 0x5, {0x2, 0x9, 0xffffffffffffffff, 0x6, 0x6, 0x3f, 0xf4, 0xfffffffa, 0x2, 0xc000, 0x1, r2, r3, 0x97, 0x86b}}, {0x3, 0x3ff, 0x0, 0x24000}}, {{0x3, 0x0, 0xfd, 0x8000000000000000, 0x1, 0x10001, {0x5, 0x695, 0x3, 0x40, 0x8, 0x4e709760, 0x5, 0x6, 0x4, 0xc000, 0x9, r2, r3, 0x2, 0x8}}, {0x2, 0x7, 0x0, 0x20}}, {{0x4, 0x3, 0x9, 0x400, 0x1, 0x401, {0x6, 0x0, 0x7, 0x7fff, 0x8000000000000000, 0x1, 0x7fffffff, 0xfffffffa, 0x2, 0x6000, 0x6, r2, 0x0, 0x4}}, {0x3, 0x8000000000000000, 0xb, 0x101, '},:):+-/@.@'}}, {{0x5, 0x1, 0x8, 0xbef8, 0x8, 0x100000, {0x0, 0x3, 0x1, 0x6, 0x59a, 0x0, 0x5, 0x0, 0x1, 0x6000, 0xfff, r2, r20, 0x9, 0xf70}}, {0x2, 0x3ff, 0x2, 0xf6e2, '#%'}}, {{0x3, 0x2, 0x81, 0xc0, 0x7ff, 0x2, {0x3, 0x7, 0xf6f, 0xfffffffffffffffd, 0x8, 0x2, 0x3a6, 0xffffffff, 0x2, 0xa000, 0x0, r2, r3, 0x80, 0x2}}, {0x2, 0x6, 0x1, 0x1, '-'}}, {{0x5, 0x1, 0x2, 0x4, 0x5, 0x80000001, {0x2, 0x8e, 0x3, 0x1, 0xb83, 0x1, 0x5, 0xff8, 0x4, 0x8000, 0x0, r2, r3, 0x100, 0x80000001}}, {0x6, 0xfffffffffffff612, 0x1, 0x100, '*'}}]}, &(0x7f0000004dc0)={0xa0, 0x0, 0x4, {{0x6, 0x2, 0x3e461c67, 0x3, 0x0, 0x7, {0x1, 0x43, 0x7, 0x5, 0x3, 0x100000001, 0x7f, 0x20, 0x9d1, 0x2000, 0x81, r2, r3, 0x2, 0xffffff94}}, {0x0, 0x4}}}, &(0x7f0000004e80)={0x20, 0x0, 0x503, {0x7fffffff, 0x4, 0xef63, 0x40}}}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000043c0)={0x29, 0x3, 0x0, {0x1, 0x8, 0x0, 'group_id'}}, 0x29) [ 281.290759][ T5663] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 281.375514][ T5663] usb 5-1: config 0 descriptor?? [ 281.411703][ T5883] loop0: detected capacity change from 0 to 1 [ 281.476210][ T5883] Dev loop0: unable to read RDB block 1 [ 281.482125][ T5883] loop0: unable to read partition table [ 281.511238][ T5883] loop0: partition table beyond EOD, truncated [ 281.523809][ T5883] loop_reread_partitions: partition scan of loop0 (þ被xüŸÑø éÚ¬§½dƤ´à–ƒÝ¡¯¨â·û [ 281.523809][ T5883] ) failed (rc=-5) 14:23:20 executing program 2: getsockopt(0xffffffffffffffff, 0x200000000114, 0x2721, &(0x7f00000198c0)=""/102393, &(0x7f0000000240)=0x18ff9) [ 282.147824][ T5663] usbhid 5-1:0.0: can't add hid device: -71 [ 282.155035][ T5663] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 14:23:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000440)=ANY=[@ANYBLOB="b40200001e000101"], 0x2b4}}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x17) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000080)=0x12) mq_timedreceive(r3, &(0x7f0000000000)=""/36, 0x24, 0x6, &(0x7f0000000040)={0x0, 0x989680}) [ 282.238945][ T5663] usb 5-1: USB disconnect, device number 4 [ 282.445737][ T5899] netlink: 664 bytes leftover after parsing attributes in process `syz-executor.2'. [ 282.487082][ T5899] netlink: 664 bytes leftover after parsing attributes in process `syz-executor.2'. 14:23:20 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0x5460, &(0x7f0000000140)={0x0, [], 0x7}) [ 282.716451][ T5092] usb 2-1: USB disconnect, device number 3 14:23:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x498, 0xffffffff, 0x248, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x400, 0x400, 0x400, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00', 0x0, 0xc, 0x1, 0x2}}, @common=@icmp={{0x28}, {0xe, "8504"}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0xfff, 0x8, [0x4, 0x2b, 0x9, 0x9, 0x11, 0x8, 0x39, 0x12, 0x12, 0x1c, 0x3f, 0x3c, 0x2, 0x17, 0x28, 0x16], 0x0, 0x7d4b, 0x3f}}}, {{@uncond, 0x0, 0xc0, 0x100, 0x0, {}, [@common=@icmp={{0x28}, {0x4, "b59d", 0x1}}, @common=@icmp={{0x28}, {0x5, "e29f", 0x1}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x9, 0x0, "df3e386a6e1de68230e544a614ac6429287d8191119ed4f441ce6f2fee29"}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x17}, @multicast1, 0xffffffff, 0xffffffff, 'geneve1\x00', 'ip6gretap0\x00', {0xff}, {}, 0x32, 0x2, 0x14}, 0x0, 0x158, 0x1b8, 0x0, {}, [@common=@ttl={{0x28}, {0x0, 0xfb}}, @common=@unspec=@conntrack2={{0xc0}, {{@ipv4=@empty, [0xff, 0x0, 0xa76164697fdb59e5], @ipv4=@rand_addr=0x64010101, [0x0, 0xffffffff, 0xff], @ipv6=@private0, [0xff, 0xff000000, 0x0, 0xff], @ipv4=@multicast1, [0xff, 0xffffff00, 0xffffffff], 0x95a, 0xfffffffc, 0x3a, 0x4e22, 0x4e21, 0x4e23, 0x4e21, 0x2400, 0x212}, 0x0, 0x30}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @multicast, 0x5, 0x5, [0x28, 0x12, 0x31, 0x14, 0x39, 0x19, 0x1, 0x2f, 0x2f, 0x38, 0xf, 0x1c, 0x1e, 0x3c, 0x2d, 0x22], 0x1, 0x7, 0x7}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f8) setreuid(0x0, r2) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) setresuid(r2, r4, r2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r7 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) r9 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r10, 0xc0045516, &(0x7f0000000380)=0x3) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r9, @ANYBLOB=',wfdno=', @ANYRESHEX=r10]) read$FUSE(r10, &(0x7f0000001e40)={0x2020}, 0x2020) r11 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000ac0), 0x1, 0x0) r12 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)={0x280, 0x1, 0x1}, 0x18) ioctl$KDFONTOP_SET(r10, 0x4b72, &(0x7f00000010c0)={0x0, 0x0, 0xd, 0x14, 0x189, &(0x7f0000000cc0)="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"}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000b80)={r5}) sendmmsg$unix(r6, &(0x7f0000000c80)=[{{&(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000a40)=[{&(0x7f00000007c0)="d1a6d7c9508555585c0eb16970788d8e75882077cb10cf6b620255639e5aba6a9cf08e35dc36795ee1461e52716794fe482f77", 0x33}, {&(0x7f0000000800)="4cf0b7bab79c97706d2a0cf8c8f00c77c43959ee0dd2fbe3a5baa54488231057b5c18d8dea9dcc9c54aad2694d3c7e6cf3785e04d66bf1c694c5528a409afc4fc7af91ce47293a808340f62dd2f92edac770cb83f39e24b296f9d5b924f943487ee377719823e86cc0e6b17c8ca0a4ab84d2a43849db27134e06c9f7dfc26369bfee675a2ab89bcd77f275383d5d56ed95c68bb2b29b805891", 0x99}, {&(0x7f00000008c0)="05e91e5c0b7b75fdef63788b5d8dd55cef21b1e43f02a1a72da429dc987be0f68257059fe4791ac242f1d32a3171121f662a33d9fdae230a7a934f91d041a9d237811c83b0a529b83cc27d5dcce8168908d71400beeaa5d624a4408abecc159f478325f56fde95286ebe47357d3cf265c3740c5adbc9012ac4", 0x79}, {&(0x7f0000000940)="b38aeb4aad50da6f709d15abf545c2435757e1b8a06786c1b1439a4761abf3c70fc513df464f453c4164337a2c411b86b2523d65511054d5532c627a0704a7e31bfbe585881965662095519757", 0x4d}, {&(0x7f00000009c0)="f656db8db39ac17ded5789a2401fbd20758b11a77d45de6cfdb5ab1898a1a4e65bf2190be7467295866ac12cce149031d656562cbf1b9f055d0cf8958dec2907dadef9d545224cbadc8107e9be623536f561751716bc7b20aa3018f7e4afcfbcb86b88440a43dabaeda7e5ed9eead0", 0x6f}], 0x5, &(0x7f0000000bc0)=[@cred={{0x1c, 0x1, 0x2, {r1, r4, r3}}}, @cred={{0x1c, 0x1, 0x2, {r1, r8, r3}}}, @rights={{0x18, 0x1, 0x1, [r10, r0]}}, @cred={{0x1c, 0x1, 0x2, {r1, r4, r3}}}, @rights={{0x28, 0x1, 0x1, [r11, r0, r12, r13, r5, r0]}}], 0xa0, 0x8004}}], 0x1, 0x4008000) 14:23:21 executing program 4: ioperm(0x0, 0x30, 0x0) futex(0x0, 0x3, 0x0, 0x0, 0x0, 0x0) 14:23:21 executing program 3: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x3) fcntl$addseals(r0, 0x409, 0xa) ioperm(0xa, 0x1f, 0x838) bpf$BPF_GET_BTF_INFO(0x9, 0x0, 0x0) [ 283.452694][ T5909] x_tables: duplicate underflow at hook 2 14:23:21 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0x10, 0x112}], 0x10}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff7e, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020023000b05d25a806f8c6394f97e24fc6007020e000a740100051882c137153e370248018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x400300}, 0x0) 14:23:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000006880)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff2}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_LINK={0x8, 0x4, 0x1000000}]}}]}, 0x38}}, 0x0) 14:23:22 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) pread64(r0, &(0x7f0000004200)=""/236, 0xec, 0x0) write$FUSE_INIT(r0, &(0x7f0000004300)={0x50, 0x0, r1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000004380)='./file0/file0\x00', 0x0) setresgid(0xee01, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}}], 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000640)=0xe8) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000680)={{}, {0x1, 0x2}, [{0x2, 0x6}, {0x2, 0x1, r6}, {0x2, 0x1}, {0x2, 0x6}, {0x2, 0x2}, {0x2, 0x1, 0xee01}, {0x2, 0x7, 0xee00}, {0x2, 0x2}, {0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5}, {0x8, 0x4}], {0x10, 0x3}, {0x20, 0x7}}, 0x84, 0x2) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010002000000d40002000200", @ANYRES32, @ANYBLOB="1b0400000000000700000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000600", @ANYRES32=0xee01, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=r5, @ANYBLOB="10000500000000002000020000000000"], 0x54, 0x2) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() r9 = getpgrp(0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f0000006a00)={0x2020, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000008a40)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getresuid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)=0x0) r16 = memfd_create(&(0x7f0000000580)=':Z+-)\\%&*$\x00', 0x1) getgroups(0x6, &(0x7f00000005c0)=[0x0, r12, r12, 0x0, r8, 0x0]) r18 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r18, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) r19 = getpgrp(r9) r20 = getegid() r21 = getpid() read$FUSE(0xffffffffffffffff, &(0x7f000000aa80)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000080)="70647ed42d5dead7d1ae895a5b535ad106497c46172b26ebd848b8d17690e5b18e00c2bd09ff6e73b7007986c3e90c318cf79e87f5fe80e1e9616991b4e99fc3cdcb52030d57aef9aef9af278ec9884c883d198167da57b84632da821a2830142196a31c2229e914a5de6366aa5ffc4c858f8f11db44e0cd760da93b1d2ad17c6782c6b02f0350ed62dbbd87327a75d8a859574a22cf4cf6e2a1fa6770d686d88611cb6570cbb002fd013d1edf7ede93c51345d6ea5fb4", 0xb7}, {&(0x7f0000000140)="ca65bf82f5739443ed49ae90b5f37eb71e0427df99af35eef87b4b01b7d49e92660ecbc5d5b87c8725620a3ffadce036ed870384dcdc217edad5bba525caca4ca2bdd615002ac5fc1466d48fe030c8523d35dffaa32dddbc3eee6a0856fe1cf9f05f351f64aea305fc5e6a49f39c7ce374f7e1efea8e3ae0d32a172ec15fcadc2ba6ee1032234c115b50ed99b4a2f109f827e6a56d9248bf9e262080c2680896ee29f30f82ed5b211d7df876a253caf7687784031aa8c9bc928267406a4f0bf012922c1d2b808d6949bb9ae8915702a13ff05e65845716b4676c37c29c1cfe25223490cd", 0xe4}, {&(0x7f0000000980)="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", 0x1000}, {&(0x7f0000001980)="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", 0x1000}], 0x4, &(0x7f0000000400)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, 0xee00}}}], 0x80, 0xc080}}, {{&(0x7f0000000480)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000500)="2b3b6c4ec588d4e592297fae0a93bd7ccef228429754c6d50fb2f8b34472a7d2dcc4886b3c1cb053790ca558fadf6f8dc658218e74aba0", 0x37}], 0x1, &(0x7f0000000600)=[@cred={{0x1c, 0x1, 0x2, {r13, r15}}}, @rights={{0x14, 0x1, 0x1, [r16]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r11, r17}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r18]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r19, r15, r20}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r9, r7, r12}}}, @cred={{0x1c, 0x1, 0x2, {r21, r11, r22}}}], 0x120, 0x8000}}, {{0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000002bc0)="5bd126ad35e9d0a1d7ac72e43996a2a8"}, {&(0x7f0000002c00)="e3269c1fb93a9ca921cfe6428458154356d1b597576fb2cc279d84a5d19cb26c1340bdc6eece932139735b32cceb4d1a3b1d96ee5e3f645144118626d191a7834998b96d8419dad7363d9604ca1060d53b894426cc617ad05ce7b0a0bde98637062d632e58dd708613e292929f7e2377f864cf7e5d59426b730a1cbab17b74af11cd1b22255df8f8fa07c484e3ee6d9c42979ac904ec"}], 0x0, 0x0, 0x0, 0x48010}}], 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f0000004ec0)={&(0x7f0000004400)={0x50, 0x0, 0xfffffffffffffffb, {0x7, 0x27, 0x2e4d61a5, 0x9924, 0x4, 0x6, 0x20, 0x8000}}, &(0x7f0000002000)={0x18, 0x0, 0x5, {0x9d9e}}, &(0x7f0000004480)={0x18, 0x0, 0x100000001}, &(0x7f00000044c0)={0x18, 0xfffffffffffffffe, 0x1, {0x8}}, &(0x7f0000004500)={0x18, 0xffffffffffffffda, 0x9, {0x39}}, &(0x7f0000004540)={0x28, 0x0, 0x4, {{0x8, 0x6, 0x1, r4}}}, &(0x7f0000004580)={0x60, 0xfffffffffffffffe, 0x6, {{0xffff, 0x6, 0x4, 0xab2, 0x1, 0xbd19, 0x4, 0x18}}}, &(0x7f0000004600)={0x18, 0x0, 0x555, {0x4e5e}}, &(0x7f0000004640)={0x15, 0xfffffffffffffff5, 0x7ff, {',){:\x00'}}, &(0x7f0000004680)={0x20, 0x0, 0x7, {0x0, 0x8}}, &(0x7f00000046c0)={0x78, 0xfffffffffffffffe, 0x7, {0x9, 0xfffffffd, 0x0, {0x1, 0x1f, 0xb01, 0x1000, 0xfffffffeffffffff, 0x7fffffffffffffff, 0x3, 0x3f, 0x7, 0x4000, 0xc8, 0x0, r3, 0x5, 0x2}}}, &(0x7f0000004740)={0x90, 0x0, 0x5dbfd049, {0x5, 0x2, 0x4, 0x9, 0x8, 0x101, {0x0, 0x0, 0x40, 0x6, 0x2, 0x4, 0xfffff2ab, 0x9, 0x1ff, 0x1000, 0x7, r2, r3, 0x10001, 0x4}}}, &(0x7f0000004800)={0x90, 0xfffffffffffffffe, 0x5fa5, [{0x0, 0x0, 0x2, 0x0, 'fd'}, {0x2, 0x3, 0x1, 0x8, '*'}, {0x3, 0xa2b, 0x3, 0x1f, '\x9a,:'}, {0x5, 0x9, 0x1, 0x401, '\x00'}]}, &(0x7f00000048c0)={0x500, 0x0, 0x3ff, [{{0x1, 0x3, 0xbcb, 0x7f0e, 0x249d, 0x1, {0x2, 0x3827, 0x9, 0x9, 0x101, 0x4b23, 0x4, 0x101, 0x401, 0xa000, 0x9, r2, 0x0, 0x56e00000, 0x7}}, {0x5, 0x4e, 0x2, 0x7, ',)'}}, {{0x6, 0x1, 0x8, 0xcc0, 0x5, 0x4, {0x1, 0xe000000000000, 0xabc, 0x4, 0x7fff, 0x8, 0x19ac, 0x74, 0x0, 0xa000, 0x400, r2, r3, 0x701a9ee0, 0xfff}}, {0x3, 0x100000001, 0x0, 0x4}}, {{0x5, 0x0, 0x1, 0x4, 0xfff, 0x5, {0x2, 0x9, 0xffffffffffffffff, 0x6, 0x6, 0x3f, 0xf4, 0xfffffffa, 0x2, 0xc000, 0x1, r2, r3, 0x97, 0x86b}}, {0x3, 0x3ff, 0x0, 0x24000}}, {{0x3, 0x0, 0xfd, 0x8000000000000000, 0x1, 0x10001, {0x5, 0x695, 0x3, 0x40, 0x8, 0x4e709760, 0x5, 0x6, 0x4, 0xc000, 0x9, r2, r3, 0x2, 0x8}}, {0x2, 0x7, 0x0, 0x20}}, {{0x4, 0x3, 0x9, 0x400, 0x1, 0x401, {0x6, 0x0, 0x7, 0x7fff, 0x8000000000000000, 0x1, 0x7fffffff, 0xfffffffa, 0x2, 0x6000, 0x6, r2, 0x0, 0x4}}, {0x3, 0x8000000000000000, 0xb, 0x101, '},:):+-/@.@'}}, {{0x5, 0x1, 0x8, 0xbef8, 0x8, 0x100000, {0x0, 0x3, 0x1, 0x6, 0x59a, 0x0, 0x5, 0x0, 0x1, 0x6000, 0xfff, r2, r20, 0x9, 0xf70}}, {0x2, 0x3ff, 0x2, 0xf6e2, '#%'}}, {{0x3, 0x2, 0x81, 0xc0, 0x7ff, 0x2, {0x3, 0x7, 0xf6f, 0xfffffffffffffffd, 0x8, 0x2, 0x3a6, 0xffffffff, 0x2, 0xa000, 0x0, r2, r3, 0x80, 0x2}}, {0x2, 0x6, 0x1, 0x1, '-'}}, {{0x5, 0x1, 0x2, 0x4, 0x5, 0x80000001, {0x2, 0x8e, 0x3, 0x1, 0xb83, 0x1, 0x5, 0xff8, 0x4, 0x8000, 0x0, r2, r3, 0x100, 0x80000001}}, {0x6, 0xfffffffffffff612, 0x1, 0x100, '*'}}]}, &(0x7f0000004dc0)={0xa0, 0x0, 0x4, {{0x6, 0x2, 0x3e461c67, 0x3, 0x0, 0x7, {0x1, 0x43, 0x7, 0x5, 0x3, 0x100000001, 0x7f, 0x20, 0x9d1, 0x2000, 0x81, r2, r3, 0x2, 0xffffff94}}, {0x0, 0x4}}}, &(0x7f0000004e80)={0x20, 0x0, 0x503, {0x7fffffff, 0x4, 0xef63, 0x40}}}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000043c0)={0x29, 0x3, 0x0, {0x1, 0x8, 0x0, 'group_id'}}, 0x29) [ 283.969773][ T5916] netlink: 134308 bytes leftover after parsing attributes in process `syz-executor.2'. [ 284.055999][ T5916] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 284.066953][ T5916] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 284.257230][ T5920] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 14:23:22 executing program 3: ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x3004, 0x3, 0xec141af6fcc75bdf}}) 14:23:22 executing program 1: arch_prctl$ARCH_SHSTK_DISABLE(0x5002, 0x1) arch_prctl$ARCH_SHSTK_ENABLE(0x5001, 0x1) arch_prctl$ARCH_SHSTK_UNLOCK(0x5004, 0x1) r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) arch_prctl$ARCH_SHSTK_ENABLE(0x5001, 0x2) arch_prctl$ARCH_SHSTK_DISABLE(0x5002, 0x2) arch_prctl$ARCH_SHSTK_ENABLE(0x5001, 0x2) ptrace(0x10, r0) ptrace$ARCH_SHSTK_DISABLE(0x1e, r0, 0x1, 0x5002) ptrace$ARCH_SHSTK_ENABLE(0x1e, r0, 0x1, 0x5001) ptrace$ARCH_SHSTK_UNLOCK(0x1e, r0, 0x1, 0x5004) ptrace$getregset(0x4204, r0, 0x204, &(0x7f0000000040)={&(0x7f0000000080)=""/28, 0x8}) ptrace$setregset(0x4205, r0, 0x204, &(0x7f00000000c0)={&(0x7f0000000100)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL', 0x8}) ptrace(0x10, r0) ioprio_get$pid(0x0, r0) ptrace(0x11, r0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x32, 0x0, 0x0) map_shadow_stack(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x1) arch_prctl$ARCH_SHSTK_DISABLE(0x5002, 0x1) arch_prctl$ARCH_SHSTK_DISABLE(0x5002, 0x1) (async) arch_prctl$ARCH_SHSTK_ENABLE(0x5001, 0x1) (async) arch_prctl$ARCH_SHSTK_UNLOCK(0x5004, 0x1) (async) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) (async) arch_prctl$ARCH_SHSTK_ENABLE(0x5001, 0x2) (async) arch_prctl$ARCH_SHSTK_DISABLE(0x5002, 0x2) (async) arch_prctl$ARCH_SHSTK_ENABLE(0x5001, 0x2) (async) ptrace(0x10, r0) (async) ptrace$ARCH_SHSTK_DISABLE(0x1e, r0, 0x1, 0x5002) (async) ptrace$ARCH_SHSTK_ENABLE(0x1e, r0, 0x1, 0x5001) (async) ptrace$ARCH_SHSTK_UNLOCK(0x1e, r0, 0x1, 0x5004) (async) ptrace$getregset(0x4204, r0, 0x204, &(0x7f0000000040)={&(0x7f0000000080)=""/28, 0x8}) (async) ptrace$setregset(0x4205, r0, 0x204, &(0x7f00000000c0)={&(0x7f0000000100)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL', 0x8}) (async) ptrace(0x10, r0) (async) ioprio_get$pid(0x0, r0) (async) ptrace(0x11, r0) (async) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x32, 0x0, 0x0) (async) map_shadow_stack(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x1) (async) arch_prctl$ARCH_SHSTK_DISABLE(0x5002, 0x1) (async) 14:23:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c0000003a00070300000000000000000300000008"], 0x1c}}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0x2, [0x9, 0x5]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x400, 0x6, [0x40, 0xeb96, 0x4, 0xf800, 0x1ff, 0x9]}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e22, 0x1f, @private2={0xfc, 0x2, '\x00', 0x1}, 0x6}}, 0x0, 0x4}, 0x90) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000480)={'syztnl0\x00', &(0x7f0000000400)={'ip6_vti0\x00', 0x0, 0x4, 0x5, 0xfa, 0x9, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x10, 0x7, 0xec4, 0xe}}) sendmsg$nl_route(r4, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@ipv6_newaddr={0x20, 0x14, 0x200, 0x70bd29, 0x25dfdbff, {0xa, 0x1f, 0x1, 0xc8, r5}, [@IFA_RT_PRIORITY={0x8, 0x9, 0xdf44}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000885}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) sendmsg$BATADV_CMD_GET_HARDIF(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)={0x28, r7, 0x100, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}]}, 0x28}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x4c, r7, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x7f00}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7fffffff}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24000000}, 0x20000001) 14:23:23 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000002540)=ANY=[], 0x1f88}], 0x1}, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000740)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/39, 0x27}], 0x1, &(0x7f0000000140)=""/84, 0x54}, 0x5}, {{&(0x7f0000000240)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/255, 0xff}, {&(0x7f00000003c0)=""/153, 0x99}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/255, 0xff}], 0x4}, 0x1000}], 0x2, 0x12000, &(0x7f0000000480)={0x77359400}) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0xffff, 0x0, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000840), &(0x7f0000000880)}, 0x20) r3 = memfd_secret(0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000900)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mkdirat(r5, &(0x7f0000000000)='./file0\x00', 0x0) faccessat2(r5, &(0x7f0000000340)='./file0\x00', 0x3, 0x0) linkat(r5, &(0x7f0000000c80)='./file0\x00', r5, &(0x7f0000000cc0)='./file0/file0\x00', 0x0) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000b00)={0xffffffffffffffff, 0x4, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x5, 0x1b, &(0x7f0000000940)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@alu={0x7, 0x0, 0x0, 0x9, 0x3, 0xffffffffffffffff, 0xfffffffffffffffc}, @map_fd={0x18, 0x2, 0x1, 0x0, r2}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffff930}, @generic={0x9, 0x3, 0xd, 0x1, 0x5}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}, @map_fd={0x18, 0x3, 0x1, 0x0, r4}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000a40)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0xa, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000a80)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000ac0)={0x0, 0x1, 0x3ff, 0x7078}, 0x10, 0x0, r5, 0x4, &(0x7f0000000b40)=[r6], &(0x7f0000000b80)=[{0x3, 0x4, 0xe}, {0xe81, 0x4, 0xe, 0xa}, {0x3, 0x3, 0xf, 0x5}, {0x2, 0x3, 0xf, 0x9}], 0x10, 0x8}, 0x90) ppoll(&(0x7f0000000080)=[{}], 0x1, &(0x7f0000000200), 0x0, 0x0) [ 285.083519][ T5935] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 14:23:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x15}, {0x6}]}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x10}, 0x10}}, 0x0) 14:23:23 executing program 3: ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x55, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0xffff1c19, @loopback, 0x9}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)='D', 0x1, 0x0, 0x0, 0x0) 14:23:23 executing program 2: ioperm(0x0, 0x30, 0x6) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:23:23 executing program 1: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x3) fcntl$addseals(r0, 0x409, 0xa) ioperm(0xa, 0x1f, 0x838) bpf$BPF_GET_BTF_INFO(0x9, 0x0, 0x0) 14:23:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x12, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1823000000000000000000000000000081120000000000009500000000000000be2510d2374ac5bc794bca1f2c3c6c8c8f604c28a4ee2471513d1ab889885ce599ce2f1936549679d6a4a0ccad585c8124bfdfc87166a4d4c69d91275c08"], &(0x7f0000000600)='syzkaller\x00', 0xa, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 14:23:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r3 = accept4(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), r3) sendto$inet(r2, &(0x7f0000000200)="cb", 0xb600, 0x0, 0x0, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x800) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r4, 0x1, &(0x7f0000000100)={0x1802, r1}, 0x0) getsockopt$inet_mptcp_buf(r4, 0x11c, 0x4, &(0x7f0000000240)=""/244, &(0x7f0000000140)=0xf4) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000000)="8a", 0x440) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendto$packet(r7, &(0x7f0000000180)="05030400d3fc02000000ab5d71acedd7c9560385dcb1894f84d7dc049806892f05ce811c88f7", 0xff88, 0x0, &(0x7f0000000140)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @broadcast}, 0x14) 14:23:24 executing program 2: openat$sysfs(0xffffff9c, &(0x7f0000000100)='/sys/power/pm_test', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1, &(0x7f0000000080)="7314bf47a585568286067e8dce185bd90df2755e4b65f6f4e41054d3f0702cad9cbf2da6235c4c274e165b97bcacb591e810ea79cf990112b031b4e3d6139db11878cc1a6a44edd2e1b52ec8eafc4d7333c43b55df8432e5e0f38a0cab6253b6dc3094fd6619bc79") 14:23:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x1000000000003e) fcntl$setsig(r0, 0xa, 0x12) recvmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a80)) dup2(r0, r1) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000f00)='./file0\x00', 0x0, &(0x7f0000001d40)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, '$&(%'}}, {@flag='dirsync'}, {@uid_eq}, {@pcr={'pcr', 0x3d, 0x17}}], 0x2c}, 0x1, 0xee4, &(0x7f0000002d40)="$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") 14:23:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) [ 286.767574][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. 14:23:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9c0100001000050000000000000000000200000920000e800c000280050001002f0000000600034000000000060003400004000008000840001e000508000340000024020c000280060003400001000008001a400000000908001700000000205c00015ea7"], 0x19c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x2c, 0x16, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x6}, @NFT_OBJECT_CT_TIMEOUT=@NFTA_OBJ_TYPE={0x8}}, @NFT_MSG_DELRULE={0xb4, 0x8, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_RULE_USERDATA={0x8b, 0x7, 0x1, 0x0, "bfb6fc3da9b5b1d49114585901433f9491bf399c5194a26185da19bc2847db465dc48a3fad219b7798e65132bee7688985e4ea64cab2f7e2578332235d09500f0b625649f24446996def6c87ca3d828d08f35edc6666708b2b61ea6aed590994c48d0065f202bf773b2c950553dfc98ea0a0e5ff2835281bdc6caf1f3737025cc1959040599989"}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x301, 0x0, 0x0, {0x2}, @NFT_OBJECT_QUOTA=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}}, @NFT_MSG_NEWCHAIN={0x70, 0x3, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_CHAIN_USERDATA={0x47, 0xc, "4fa43539f0387dc78279a1df4ee1aab07a292dcb2886919a80a207ae0317c022d59433bbe2950d94229f861e30b56d39528b7331e48cf59fd7021cdeb56b539b8653cc"}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x8}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x184, 0x9, 0xa, 0x801, 0x0, 0x0, {0x7, 0x0, 0xa}, [@NFTA_SET_EXPRESSIONS={0x10c, 0x12, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, @nat={{0x8}, @void}}, {0x5c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0x13}, @NFTA_SOCKET_LEVEL={0x8, 0x3, 0xaa}, @NFTA_SOCKET_LEVEL={0x8, 0x3, 0x85}, @NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0x10}, @NFTA_SOCKET_LEVEL={0x8, 0x3, 0x48}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xa}]}}}, {0x54, 0x1, 0x0, 0x1, @tunnel={{0xb}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_TUNNEL_KEY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x13}, @NFTA_TUNNEL_KEY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x1}]}}}, {0x10, 0x1, 0x0, 0x1, @bitwise={{0xc}, @void}}, {0x30, 0x1, 0x0, 0x1, @cmp={{0x8}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_CMP_OP={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_CMP_OP={0x8}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0xa}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0xf}]}}}, {0xc, 0x1, 0x0, 0x1, @fib={{0x8}, @void}}]}, @NFTA_SET_DESC={0x54, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x38, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3ff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5e}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x12e8}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x80}]}, @NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x42}]}, @NFT_MSG_NEWSET={0x12c, 0x9, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x22}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_USERDATA={0xed, 0xd, 0x1, 0x0, "e3cc4dd602df29f08c49aa5e9a822979693c58c0bef9b6168ff4b38789e4db2961d64f3b1c69ad1b71cf24ca16c61ed554753779d7bfe95b3686498c75be876f85720657e14ecba092117d0d01f8a36392f2b9d7242836b6b2a4ff8d92cd73764d96723e8f1ece9868a0fc49cf2580b0916c421bae60c6801e261baf3c8d42923482cd55d5e925c311920f49db3ad00fdf2d43739975bfd51e92ecbc9de64c544cd5e7d70c31c6457611b2139056d6afdff152b592eff7ba1986fa979951d7d09eaa1411243b7443b00220f0c0e1249354436335cecc32752082feaee753d04b2475cba7948145fc75"}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0xffffffff}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWSET={0x24, 0x9, 0xa, 0x201, 0x0, 0x0, {0x5, 0x0, 0x3}, [@NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x11}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0xa}]}], {0x14}}, 0x488}}, 0x80) [ 287.023560][ T5964] team0: Device ipvlan2 failed to register rx_handler [ 287.235862][ T5967] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.2'. 14:23:25 executing program 3: fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') lseek(r0, 0xd7, 0x0) read$FUSE(r0, &(0x7f0000005fc0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$exfat(&(0x7f0000001500), &(0x7f0000001540)='./bus\x00', 0x20010080, &(0x7f00000008c0)=ANY=[@ANYRES64=r1, @ANYRES64, @ANYRES32=r2, @ANYRESHEX, @ANYRES64=r0, @ANYRES32=0x0], 0x1, 0x14e6, &(0x7f0000002a80)="$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") r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x1f) r4 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r5 = open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) read$FUSE(r5, &(0x7f0000004a40)={0x2020}, 0x2020) sendfile(r4, r5, 0x0, 0x1000000201005) [ 287.446641][ T58] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.455023][ T58] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:23:25 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x8, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000000000000000000000000000006110005500000000bcd0be220e8f33c9"], &(0x7f0000000100)='GPL\x00', 0x2, 0xd2, &(0x7f00000002c0)=""/210}, 0x22) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000940)=ANY=[@ANYBLOB="1809000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000010000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r1, 0xffffffffffffffff}, &(0x7f0000000540), &(0x7f0000000580)=r2}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r1, 0x58, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0xf8, 0xc254, 0x66, 0x300, r3, 0x1, '\x00', r4, r0, 0x1, 0x3, 0x3, 0xf}, 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000)={0x2, 0x4, 0x8, 0x1, 0x80, r5, 0x7a, '\x00', 0x0, r0, 0x3}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000016c0)={0x0, &(0x7f0000000600)=""/41, &(0x7f0000000640), &(0x7f00000006c0), 0x1, r5}, 0x38) 14:23:25 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) (async) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) pread64(r0, &(0x7f0000004200)=""/236, 0xec, 0x0) (async) write$FUSE_INIT(r0, &(0x7f0000004300)={0x50, 0x0, r1}, 0x50) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000004380)='./file0/file0\x00', 0x0) (async) setresgid(0xee01, 0x0, 0x0) (async) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}}], 0x1, 0x0) (async) fstat(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000640)=0xe8) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000680)={{}, {0x1, 0x2}, [{0x2, 0x6}, {0x2, 0x1, r6}, {0x2, 0x1}, {0x2, 0x6}, {0x2, 0x2}, {0x2, 0x1, 0xee01}, {0x2, 0x7, 0xee00}, {0x2, 0x2}, {0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5}, {0x8, 0x4}], {0x10, 0x3}, {0x20, 0x7}}, 0x84, 0x2) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010002000000d40002000200", @ANYRES32, @ANYBLOB="1b0400000000000700000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000600", @ANYRES32=0xee01, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=r5, @ANYBLOB="10000500000000002000020000000000"], 0x54, 0x2) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) (async) r8 = getgid() (async) r9 = getpgrp(0xffffffffffffffff) (async) read$FUSE(0xffffffffffffffff, &(0x7f0000006a00)={0x2020, 0x0, 0x0, 0x0}, 0x2020) (async) read$FUSE(0xffffffffffffffff, &(0x7f0000008a40)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getresuid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)=0x0) (async) r16 = memfd_create(&(0x7f0000000580)=':Z+-)\\%&*$\x00', 0x1) (async) getgroups(0x6, &(0x7f00000005c0)=[0x0, r12, r12, 0x0, r8, 0x0]) (async) r18 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r18, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) (async) r19 = getpgrp(r9) (async) r20 = getegid() (async) r21 = getpid() (async) read$FUSE(0xffffffffffffffff, &(0x7f000000aa80)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000080)="70647ed42d5dead7d1ae895a5b535ad106497c46172b26ebd848b8d17690e5b18e00c2bd09ff6e73b7007986c3e90c318cf79e87f5fe80e1e9616991b4e99fc3cdcb52030d57aef9aef9af278ec9884c883d198167da57b84632da821a2830142196a31c2229e914a5de6366aa5ffc4c858f8f11db44e0cd760da93b1d2ad17c6782c6b02f0350ed62dbbd87327a75d8a859574a22cf4cf6e2a1fa6770d686d88611cb6570cbb002fd013d1edf7ede93c51345d6ea5fb4", 0xb7}, {&(0x7f0000000140)="ca65bf82f5739443ed49ae90b5f37eb71e0427df99af35eef87b4b01b7d49e92660ecbc5d5b87c8725620a3ffadce036ed870384dcdc217edad5bba525caca4ca2bdd615002ac5fc1466d48fe030c8523d35dffaa32dddbc3eee6a0856fe1cf9f05f351f64aea305fc5e6a49f39c7ce374f7e1efea8e3ae0d32a172ec15fcadc2ba6ee1032234c115b50ed99b4a2f109f827e6a56d9248bf9e262080c2680896ee29f30f82ed5b211d7df876a253caf7687784031aa8c9bc928267406a4f0bf012922c1d2b808d6949bb9ae8915702a13ff05e65845716b4676c37c29c1cfe25223490cd", 0xe4}, {&(0x7f0000000980)="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", 0x1000}, {&(0x7f0000001980)="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", 0x1000}], 0x4, &(0x7f0000000400)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, 0xee00}}}], 0x80, 0xc080}}, {{&(0x7f0000000480)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000500)="2b3b6c4ec588d4e592297fae0a93bd7ccef228429754c6d50fb2f8b34472a7d2dcc4886b3c1cb053790ca558fadf6f8dc658218e74aba0", 0x37}], 0x1, &(0x7f0000000600)=[@cred={{0x1c, 0x1, 0x2, {r13, r15}}}, @rights={{0x14, 0x1, 0x1, [r16]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r11, r17}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r18]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r19, r15, r20}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r9, r7, r12}}}, @cred={{0x1c, 0x1, 0x2, {r21, r11, r22}}}], 0x120, 0x8000}}, {{0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000002bc0)="5bd126ad35e9d0a1d7ac72e43996a2a8"}, {&(0x7f0000002c00)="e3269c1fb93a9ca921cfe6428458154356d1b597576fb2cc279d84a5d19cb26c1340bdc6eece932139735b32cceb4d1a3b1d96ee5e3f645144118626d191a7834998b96d8419dad7363d9604ca1060d53b894426cc617ad05ce7b0a0bde98637062d632e58dd708613e292929f7e2377f864cf7e5d59426b730a1cbab17b74af11cd1b22255df8f8fa07c484e3ee6d9c42979ac904ec"}], 0x0, 0x0, 0x0, 0x48010}}], 0x2, 0x0) (async) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f0000004ec0)={&(0x7f0000004400)={0x50, 0x0, 0xfffffffffffffffb, {0x7, 0x27, 0x2e4d61a5, 0x9924, 0x4, 0x6, 0x20, 0x8000}}, &(0x7f0000002000)={0x18, 0x0, 0x5, {0x9d9e}}, &(0x7f0000004480)={0x18, 0x0, 0x100000001}, &(0x7f00000044c0)={0x18, 0xfffffffffffffffe, 0x1, {0x8}}, &(0x7f0000004500)={0x18, 0xffffffffffffffda, 0x9, {0x39}}, &(0x7f0000004540)={0x28, 0x0, 0x4, {{0x8, 0x6, 0x1, r4}}}, &(0x7f0000004580)={0x60, 0xfffffffffffffffe, 0x6, {{0xffff, 0x6, 0x4, 0xab2, 0x1, 0xbd19, 0x4, 0x18}}}, &(0x7f0000004600)={0x18, 0x0, 0x555, {0x4e5e}}, &(0x7f0000004640)={0x15, 0xfffffffffffffff5, 0x7ff, {',){:\x00'}}, &(0x7f0000004680)={0x20, 0x0, 0x7, {0x0, 0x8}}, &(0x7f00000046c0)={0x78, 0xfffffffffffffffe, 0x7, {0x9, 0xfffffffd, 0x0, {0x1, 0x1f, 0xb01, 0x1000, 0xfffffffeffffffff, 0x7fffffffffffffff, 0x3, 0x3f, 0x7, 0x4000, 0xc8, 0x0, r3, 0x5, 0x2}}}, &(0x7f0000004740)={0x90, 0x0, 0x5dbfd049, {0x5, 0x2, 0x4, 0x9, 0x8, 0x101, {0x0, 0x0, 0x40, 0x6, 0x2, 0x4, 0xfffff2ab, 0x9, 0x1ff, 0x1000, 0x7, r2, r3, 0x10001, 0x4}}}, &(0x7f0000004800)={0x90, 0xfffffffffffffffe, 0x5fa5, [{0x0, 0x0, 0x2, 0x0, 'fd'}, {0x2, 0x3, 0x1, 0x8, '*'}, {0x3, 0xa2b, 0x3, 0x1f, '\x9a,:'}, {0x5, 0x9, 0x1, 0x401, '\x00'}]}, &(0x7f00000048c0)={0x500, 0x0, 0x3ff, [{{0x1, 0x3, 0xbcb, 0x7f0e, 0x249d, 0x1, {0x2, 0x3827, 0x9, 0x9, 0x101, 0x4b23, 0x4, 0x101, 0x401, 0xa000, 0x9, r2, 0x0, 0x56e00000, 0x7}}, {0x5, 0x4e, 0x2, 0x7, ',)'}}, {{0x6, 0x1, 0x8, 0xcc0, 0x5, 0x4, {0x1, 0xe000000000000, 0xabc, 0x4, 0x7fff, 0x8, 0x19ac, 0x74, 0x0, 0xa000, 0x400, r2, r3, 0x701a9ee0, 0xfff}}, {0x3, 0x100000001, 0x0, 0x4}}, {{0x5, 0x0, 0x1, 0x4, 0xfff, 0x5, {0x2, 0x9, 0xffffffffffffffff, 0x6, 0x6, 0x3f, 0xf4, 0xfffffffa, 0x2, 0xc000, 0x1, r2, r3, 0x97, 0x86b}}, {0x3, 0x3ff, 0x0, 0x24000}}, {{0x3, 0x0, 0xfd, 0x8000000000000000, 0x1, 0x10001, {0x5, 0x695, 0x3, 0x40, 0x8, 0x4e709760, 0x5, 0x6, 0x4, 0xc000, 0x9, r2, r3, 0x2, 0x8}}, {0x2, 0x7, 0x0, 0x20}}, {{0x4, 0x3, 0x9, 0x400, 0x1, 0x401, {0x6, 0x0, 0x7, 0x7fff, 0x8000000000000000, 0x1, 0x7fffffff, 0xfffffffa, 0x2, 0x6000, 0x6, r2, 0x0, 0x4}}, {0x3, 0x8000000000000000, 0xb, 0x101, '},:):+-/@.@'}}, {{0x5, 0x1, 0x8, 0xbef8, 0x8, 0x100000, {0x0, 0x3, 0x1, 0x6, 0x59a, 0x0, 0x5, 0x0, 0x1, 0x6000, 0xfff, r2, r20, 0x9, 0xf70}}, {0x2, 0x3ff, 0x2, 0xf6e2, '#%'}}, {{0x3, 0x2, 0x81, 0xc0, 0x7ff, 0x2, {0x3, 0x7, 0xf6f, 0xfffffffffffffffd, 0x8, 0x2, 0x3a6, 0xffffffff, 0x2, 0xa000, 0x0, r2, r3, 0x80, 0x2}}, {0x2, 0x6, 0x1, 0x1, '-'}}, {{0x5, 0x1, 0x2, 0x4, 0x5, 0x80000001, {0x2, 0x8e, 0x3, 0x1, 0xb83, 0x1, 0x5, 0xff8, 0x4, 0x8000, 0x0, r2, r3, 0x100, 0x80000001}}, {0x6, 0xfffffffffffff612, 0x1, 0x100, '*'}}]}, &(0x7f0000004dc0)={0xa0, 0x0, 0x4, {{0x6, 0x2, 0x3e461c67, 0x3, 0x0, 0x7, {0x1, 0x43, 0x7, 0x5, 0x3, 0x100000001, 0x7f, 0x20, 0x9d1, 0x2000, 0x81, r2, r3, 0x2, 0xffffff94}}, {0x0, 0x4}}}, &(0x7f0000004e80)={0x20, 0x0, 0x503, {0x7fffffff, 0x4, 0xef63, 0x40}}}) (async) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000043c0)={0x29, 0x3, 0x0, {0x1, 0x8, 0x0, 'group_id'}}, 0x29) [ 287.672085][ T5965] loop1: detected capacity change from 0 to 4096 [ 287.736206][ T5965] NILFS (loop1): unrecognized mount option "smackfstransmute=$&(%" [ 287.760438][ T5969] loop3: detected capacity change from 0 to 256 [ 287.823917][ T1084] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.832093][ T1084] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:23:26 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000640), 0x0, 0x0) getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x7f, 0x0, 0x3, 0x2, 'syz1\x00', &(0x7f0000000000)=['\x00', '[-[\x00', '/dev/snd/controlC#\x00'], 0x18}) [ 287.990786][ T5969] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x622ea538, utbl_chksum : 0xe619d30d) 14:23:26 executing program 2: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x3) (async) fcntl$addseals(r0, 0x409, 0xa) (async) ioperm(0xa, 0x1f, 0x838) (async) bpf$BPF_GET_BTF_INFO(0x9, 0x0, 0x0) 14:23:26 executing program 3: ioperm(0x0, 0x30, 0x6) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:23:26 executing program 0: r0 = getpid() r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) sendmsg$netlink(r1, &(0x7f0000004c00)={0x0, 0x0, &(0x7f0000000180)=[{0x0, 0x10}], 0x1, &(0x7f0000004bc0)=[@cred={{0x1c, 0x1, 0x2, {r0, r6, r4}}}], 0x20}, 0x0) 14:23:26 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x3) fcntl$addseals(r0, 0x409, 0xa) ioperm(0xa, 0x1f, 0x838) bpf$BPF_GET_BTF_INFO(0x9, 0x0, 0x0) 14:23:26 executing program 1: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x54, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 14:23:27 executing program 2: arch_prctl$ARCH_SHSTK_DISABLE(0x5002, 0x1) arch_prctl$ARCH_SHSTK_ENABLE(0x5001, 0x1) arch_prctl$ARCH_SHSTK_UNLOCK(0x5004, 0x1) r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) arch_prctl$ARCH_SHSTK_ENABLE(0x5001, 0x2) arch_prctl$ARCH_SHSTK_DISABLE(0x5002, 0x2) arch_prctl$ARCH_SHSTK_ENABLE(0x5001, 0x2) ptrace(0x10, r0) ptrace$ARCH_SHSTK_DISABLE(0x1e, r0, 0x1, 0x5002) ptrace$ARCH_SHSTK_ENABLE(0x1e, r0, 0x1, 0x5001) ptrace$ARCH_SHSTK_UNLOCK(0x1e, r0, 0x1, 0x5004) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x2db, 0xce, {r0}, {}, 0xa6, 0x5}) ptrace$getregset(0x4204, r1, 0x1, &(0x7f0000001140)={&(0x7f0000000140)=""/4096, 0x1000}) ptrace$getregset(0x4204, r0, 0x204, &(0x7f0000000040)={&(0x7f0000000080)=""/28, 0x8}) ptrace$setregset(0x4205, r0, 0x204, &(0x7f00000000c0)={&(0x7f0000000100)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL', 0x8}) ptrace(0x11, r0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x32, 0x0, 0x0) map_shadow_stack(&(0x7f0000036000/0x4000)=nil, 0xfffffffffffffcee, 0x0) arch_prctl$ARCH_SHSTK_DISABLE(0x5002, 0x1) 14:23:27 executing program 3: r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x100}) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x4}) unshare(0x6020400) ioctl$UFFDIO_CONTINUE(r0, 0x400448dd, &(0x7f0000000080)={{&(0x7f0000f71000/0x2000)=nil, 0x2000}, 0x1}) 14:23:27 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000000000040da090a0000000000000109022400010000000009040000050300000009210020000122050009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000a00)={0x24, 0x0, 0x0, &(0x7f0000000980)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0x9}]}}, &(0x7f00000009c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x2, 0x1, 0x1, {0x22, 0x577}}}}, &(0x7f0000000d00)={0x2c, &(0x7f0000000a40)={0x20, 0x16, 0x8b, "dfbcb7b8ee67c3d746d41aaeecae75891c7eeceff5118685a5bcea50bc07092ecc6013153dc9c4c20393a50e0d8e0eff0ef151d475f39c8afa4cd09bcdda7ebf8a266229ae05ce30d2d02984bfb4f6776f131cfefb81c9d2e6c03289c9a6f74ddc8f6670fb065080dbe00bba73daa85a2e91f90e8a7a97318f1ce1f6522d5e45bdf46423fdb83832d7a430"}, &(0x7f0000000b00)={0x0, 0xa, 0x1, 0x81}, &(0x7f0000000b40)={0x0, 0x8, 0x1}, &(0x7f0000000b80)={0x20, 0x1, 0xfe, "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"}, &(0x7f0000000cc0)={0x20, 0x3, 0x1, 0x9a}}) 14:23:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0x10, 0x112}], 0x10}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff7e, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020023000b05d25a806f8c6394f97e24fc6007020e000a740100051882c137153e370248018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x400300}, 0x0) 14:23:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x498, 0xffffffff, 0x248, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x400, 0x400, 0x400, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00', 0x0, 0xc, 0x1, 0x2}}, @common=@icmp={{0x28}, {0xe, "8504"}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0xfff, 0x8, [0x4, 0x2b, 0x9, 0x9, 0x11, 0x8, 0x39, 0x12, 0x12, 0x1c, 0x3f, 0x3c, 0x2, 0x17, 0x28, 0x16], 0x0, 0x7d4b, 0x3f}}}, {{@uncond, 0x0, 0xc0, 0x100, 0x0, {}, [@common=@icmp={{0x28}, {0x4, "b59d", 0x1}}, @common=@icmp={{0x28}, {0x5, "e29f", 0x1}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x9, 0x0, "df3e386a6e1de68230e544a614ac6429287d8191119ed4f441ce6f2fee29"}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x17}, @multicast1, 0xffffffff, 0xffffffff, 'geneve1\x00', 'ip6gretap0\x00', {0xff}, {}, 0x32, 0x2, 0x14}, 0x0, 0x158, 0x1b8, 0x0, {}, [@common=@ttl={{0x28}, {0x0, 0xfb}}, @common=@unspec=@conntrack2={{0xc0}, {{@ipv4=@empty, [0xff, 0x0, 0xa76164697fdb59e5], @ipv4=@rand_addr=0x64010101, [0x0, 0xffffffff, 0xff], @ipv6=@private0, [0xff, 0xff000000, 0x0, 0xff], @ipv4=@multicast1, [0xff, 0xffffff00, 0xffffffff], 0x95a, 0xfffffffc, 0x3a, 0x4e22, 0x4e21, 0x4e23, 0x4e21, 0x2400, 0x212}, 0x0, 0x30}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @multicast, 0x5, 0x5, [0x28, 0x12, 0x31, 0x14, 0x39, 0x19, 0x1, 0x2f, 0x2f, 0x38, 0xf, 0x1c, 0x1e, 0x3c, 0x2d, 0x22], 0x1, 0x7, 0x7}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f8) (async) setreuid(0x0, r2) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) setresuid(r2, r4, r2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) (async) r7 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) (async) r9 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) (async) r10 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r10, 0xc0045516, &(0x7f0000000380)=0x3) (async) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r9, @ANYBLOB=',wfdno=', @ANYRESHEX=r10]) (async) read$FUSE(r10, &(0x7f0000001e40)={0x2020}, 0x2020) (async) r11 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000ac0), 0x1, 0x0) r12 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)={0x280, 0x1, 0x1}, 0x18) (async) ioctl$KDFONTOP_SET(r10, 0x4b72, &(0x7f00000010c0)={0x0, 0x0, 0xd, 0x14, 0x189, &(0x7f0000000cc0)="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"}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000b80)={r5}) sendmmsg$unix(r6, &(0x7f0000000c80)=[{{&(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000a40)=[{&(0x7f00000007c0)="d1a6d7c9508555585c0eb16970788d8e75882077cb10cf6b620255639e5aba6a9cf08e35dc36795ee1461e52716794fe482f77", 0x33}, {&(0x7f0000000800)="4cf0b7bab79c97706d2a0cf8c8f00c77c43959ee0dd2fbe3a5baa54488231057b5c18d8dea9dcc9c54aad2694d3c7e6cf3785e04d66bf1c694c5528a409afc4fc7af91ce47293a808340f62dd2f92edac770cb83f39e24b296f9d5b924f943487ee377719823e86cc0e6b17c8ca0a4ab84d2a43849db27134e06c9f7dfc26369bfee675a2ab89bcd77f275383d5d56ed95c68bb2b29b805891", 0x99}, {&(0x7f00000008c0)="05e91e5c0b7b75fdef63788b5d8dd55cef21b1e43f02a1a72da429dc987be0f68257059fe4791ac242f1d32a3171121f662a33d9fdae230a7a934f91d041a9d237811c83b0a529b83cc27d5dcce8168908d71400beeaa5d624a4408abecc159f478325f56fde95286ebe47357d3cf265c3740c5adbc9012ac4", 0x79}, {&(0x7f0000000940)="b38aeb4aad50da6f709d15abf545c2435757e1b8a06786c1b1439a4761abf3c70fc513df464f453c4164337a2c411b86b2523d65511054d5532c627a0704a7e31bfbe585881965662095519757", 0x4d}, {&(0x7f00000009c0)="f656db8db39ac17ded5789a2401fbd20758b11a77d45de6cfdb5ab1898a1a4e65bf2190be7467295866ac12cce149031d656562cbf1b9f055d0cf8958dec2907dadef9d545224cbadc8107e9be623536f561751716bc7b20aa3018f7e4afcfbcb86b88440a43dabaeda7e5ed9eead0", 0x6f}], 0x5, &(0x7f0000000bc0)=[@cred={{0x1c, 0x1, 0x2, {r1, r4, r3}}}, @cred={{0x1c, 0x1, 0x2, {r1, r8, r3}}}, @rights={{0x18, 0x1, 0x1, [r10, r0]}}, @cred={{0x1c, 0x1, 0x2, {r1, r4, r3}}}, @rights={{0x28, 0x1, 0x1, [r11, r0, r12, r13, r5, r0]}}], 0xa0, 0x8004}}], 0x1, 0x4008000) [ 289.317347][ T6000] netlink: 134308 bytes leftover after parsing attributes in process `syz-executor.4'. [ 289.329605][ T6000] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 289.339581][ T6000] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 14:23:27 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x77, 0xc3, 0xe6, 0x20, 0x46d, 0x900, 0x792a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x20, 0xfb, 0xa6}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, &(0x7f0000000040)={0x0, 0x6, 0xdb, {0xdb, 0x1, "a0cbd13402f35e1f9a39d7897763e8e6b163942e2ca188ecbe0f22662b4fb55662b5f9771aa06fe44ba0462f1e78408de4b36a671193b32e9088d8d1e4da93af5830d48a720e11c1bb3e194becd380a4a709f76ad91c4c64b171f489194a9866b966da8a95cfc08907a8d7f1bf969576d5f072d62bfd50282a1eba550d2fa33e694fe22088c7539094452ac7e3d83a6f4f7a6973a1650c0a338aaff392965922766c0290d5bceb05b09faa361a98dfa1752ebf57ba560ee29f0d067199e62f261df69a4becb6eab1a4c5615cbba9ecfdcc1ffb1f3377e12a52"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3801}}, &(0x7f0000000180)={0x0, 0xf, 0xe9, {0x5, 0xf, 0xe9, 0x1, [@generic={0xe4, 0x10, 0xb, "f6449c8eb5895308dd660a24810c444536ec460d501f0f88fa40c3c8ed053c2ffe6060970731cf372a78d8f1c98ea34aa27a4de39a9a143f836220dbedf6f8f0a4fd1d97cdf1aa2ace46891ddb105dd638db30e8e0ec0841cf154f3f187aa588714996bae0566556a525fedd749ca04ccc68537a70a08b5f9c1778eac84184645720e1eaefcfa3c24df07e6c51b60e47ba74abd2565cc41a34424515d5d8eca5803c032e97db093fe286fc3375d2eaf10581eae8fa4161fb4095d30855758031ab94cdfc7bda7bd0dfe15de5b6261dda85e8c665a238810fa0b38e136128e109d3"}]}}, &(0x7f0000000280)={0x20, 0x29, 0xf, {0xf, 0x29, 0xff, 0x18, 0xf8, 0x80, "1442741d", "614276a9"}}, &(0x7f00000002c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x31, 0x2, 0x2, 0xc1, 0x81, 0x8001, 0x800}}}, &(0x7f0000000800)={0x84, &(0x7f0000000340)={0x0, 0xb, 0xf7, "ef8f66ca262de8fcf6090f58d9c9e1a8cb4713d2ce2801a030773f308b828c3413dade205de100830f521346a538c77cafe3c7235cd5de18e8ec3b7ef63027da27f13c9436da2456dfb7635752eff4cb441973b5009487be4c309f453158bcc40b1edb3602ae8de9932413e44178859c53d8c90368757e5220ddc247343a146cf80b44368e280a506ebd689ee96bf3aa6fef54b927f22634ae1795e194e1aa6a772ca5402ec5b177a85dfa190e728176de8b638953ffc328c21c48d6c43a47e6628a90964856a913904ae9563ed7f097657a4e7e51f02bbdf4d8cfcb337d8fe4f9fee517821f15de6828745ae8786b16f600ca0837906f"}, &(0x7f0000000440)={0x0, 0xa, 0x1, 0x3f}, &(0x7f0000000480)={0x0, 0x8, 0x1, 0x7}, &(0x7f00000004c0)={0x20, 0x0, 0x4, {0x1, 0x3}}, &(0x7f0000000500)={0x20, 0x0, 0x8, {0x424, 0x20, [0xf000]}}, &(0x7f0000000540)={0x40, 0x7, 0x2, 0x2}, &(0x7f0000000580)={0x40, 0x9, 0x1, 0x66}, &(0x7f00000005c0)={0x40, 0xb, 0x2, "f01d"}, &(0x7f0000000600)={0x40, 0xf, 0x2, 0x3f}, &(0x7f0000000640)={0x40, 0x13, 0x6, @random="713a7a527797"}, &(0x7f0000000680)={0x40, 0x17, 0x6, @local}, &(0x7f00000006c0)={0x40, 0x19, 0x2, "a5a5"}, &(0x7f0000000700)={0x40, 0x1a, 0x2, 0x6}, &(0x7f0000000740)={0x40, 0x1c, 0x1, 0x7f}, &(0x7f0000000780)={0x40, 0x1e, 0x1, 0x7f}, &(0x7f00000007c0)={0x40, 0x21, 0x1, 0xfa}}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 14:23:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x1000000000003e) fcntl$setsig(r0, 0xa, 0x12) recvmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a80)) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000f00)='./file0\x00', 0x0, &(0x7f0000001d40)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, '$&(%'}}, {@flag='dirsync'}, {@uid_eq}, {@pcr={'pcr', 0x3d, 0x17}}], 0x2c}, 0x1, 0xee4, &(0x7f0000002d40)="$eJzs3U9sHNX9APA3a6/txCZeAz8w8CNJoRWBgh2SSE1vQaAeEYf2DgoJjWIoauiBiD+mB0QlRJEQp4oDFRdKpRSplUCVKtRT21Or3npCvVCpSqWgXoqUuIr93nr3OdNdj+1Ze/fzkb5+++bNzvc7u8HMjGffBmBkNVZ/njgxX4Tw7qfvPPby08Vvri871F7j8OrPIvZaIYRmR7/Itvd5XHD1ykunb9QW4djqz9QPj19uP3c6hLAcDofPQit8tLj05YfvPXrk49enbnvr4vlXdmj32/L9AACAYXTpT0t/u/8ff3xw7qtLB0+FyfbydHzeiv3peNx/NB4op+PlRujuFx3RaSJbbyxGI4Tjsx3rjWXrjWd5xkvyNbN8zZL1JrL18nxjHctutJ8AAACwF6Xz2lYoGgtd/UZjYWHtvP+6z2cnioXnzi2dvTCgQgEAAIDK/v3q6k23YmdiedA1rN4HMfjXQQghhBBiVOP8gXTgPfhahBAjHiuzA738AAAAAIygfL6wDZa3d6au9tZa/eW//Ejjxs+HbVD3v3/591b+D17zGwcAgOqG9Wgy7Vc6jk7zGOTzCI5lz9vs8X8j2874Jussm1dwr8w3WFZn/rruVmX1b/Z9HJSy+vP5MHersvrzeTp3q7L6J2uuo6qy+qdqrqOqsvr31VxHVWX176+5jqrK6p+uuY6qyuqfqbmOqsrqv6nmOqoqq/9AzXVUVVb/Xrmttqz+Vs11VFVW/1zNdVRVVv/NNddRVVn9t9RcR1Vl9d9acx2Dcnds0+twMBvvPH/Oz+n2yjkeAAAAjLr/mP9PCCGEEEIIIYQY+nh10BcgAAAAgIFLnwtIn3pfidL4WI/x8R7jzR7jEz3GJ3uMAwAAACH89o2zd7xdrH/Of6vz4aV5o9L8S5udxyifj3Cz+bc679lW8++VecsAAAAYLcV3Prv2wGPvvzD31aWDpzrOfq/F8900D+h4vDbwSeyn+wJmsn6RzqFPdedplKyXXx+4qWx7T2xxRwEAAGCEpfP3VigaCx3n3a3QaCwsrJ+Pz4dmcfbc0pmjsZ++n+UPs83J68sfrrluAAAAoH/r5/uTWX/t/D99j+98mCgWnju3dPbCWn+mvbzZ6LwuMLu+vOi8LtDKlh8rWX489tP3d35/dt/q8oXTP1h6ent3HQAAAEbGhRcvnn9qaenMDz3wwAMP2g8G/ZsJAADYbl988U7zR8dnfrf2+f/1+e/S5/8Px34rzu3357hCuk8gfQ5gw+f1n+zOM1u23vPd67Wy9cZiTGZ1T3VsJ3TMN5ieN1eWr9W9nYmSfNNZvpksXz5PwXi2fsp3IFuez0+Y1pvNlufzMI5nOYqO/IdCCPcEAAAAKLf4wrPPL1548eJD55596pkzz5x57vixk98+efLow996eHH1vv7Fzrv7AQAAgL1o/abfQVcCAAAAAAAAAAAAAAAAAAAAo6uOrxMb9D4CAADAqPvXqyGEZSGEEEJsLlZ2QQ1CCCGEEP3Hykr+TfMAAAAAO+vqlZdOd7YbLBfbmq+9tdZacy3mTe3MQ3+dux5ptcuPdF8v2b+t1TDq6v73L//eyv/Ba9ubfyo96Pv3X6N7A6eq5b1v8RfznfnvHO8zf77/T1TLfyTLf1/oL//K+1n+J6vlvz/Lv7/P/Bv2//lq+R+I+edj/8i9/ebvfv8nY5v2Y1+f+b+Z7f/Tod/82f63+kyYeTDmB4BR1Bh0ATskHSWk4+jp2E/7Gw83Q373w2aP/xvZdsa3XHn3dtNx0O2xn46XZrK8yWbrn862d1PFOnN75a6Ssvq3633caWX1N2uuo6qy+idqrqOqsvona66jqrL6p2quo6qy+vs9Dx20svr3ynXlsvqna66jqrL6Z2quo6qy+jf7//FBKav/QM11VFVW/2zNdVRVVn/Fy2q1K6t/ruY6qiqr/+aa66iqrP5b1h/u6kO5svpvrbmOQbkrtmXnw+n8czaOpX4r60/e4LUc1msLAAAAsNf80/x/Qgw4vrv2H+PA6xBCCCGEEEIMc6ysDPoKBIO0s59mBmC38vt/tHn/R5v3f7R5//lf0j38RdZPxnqMj/cYb/YYn8jG83+vkz3Gb8m2uxKl8Vt7jP9fj/EDPcZv7zE+32P8jh7jd3aOFxvH7+rxfAAAAEbDbbF1fggAAADD6+VffvLmr+978srcV5cOngoTG+adPxr7k/Fv62/Efj7vfdKMf/P/cez/PLa/j+3fs/XdfwIAAAA7L31PjL//AwAAwPBK31Pq/B8AAACG11xsnf8DAADA8Lo5ts7/AQAAYIgVUzdeHNt0XeCe2PY7rx8AsPv9f2zvju3B2B6K7ddim44D7o3t12uqDwDYPj/73k9Ovl2sz/d/PBu/GpendoPltSsFRaN7Jv99sd0f22/0WU/+fQD95k8O9Jlnp/LPbjE/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA8Gqs/T5yYL0J499N3HvvpxJt/ub7sUHuNw6s/i9hrhRCa7eel0fX+r+KKV6+8dLqzvRbbIhwLRSjay8Pjl9uZpkMIy+Fw+Cy0wkeLS19++N6jRz5+feq2ty6ef2UHX4Ku/QMAAIBh9N8AAAD//2oxH7g=") [ 289.420827][ T6001] x_tables: duplicate underflow at hook 2 [ 289.517271][ T5092] usb 1-1: new high-speed USB device number 4 using dummy_hcd 14:23:27 executing program 1: ioperm(0x0, 0x30, 0x6) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 289.926144][ T5092] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 289.937873][ T5092] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 289.948120][ T5092] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 289.961562][ T5092] usb 1-1: New USB device found, idVendor=09da, idProduct=000a, bcdDevice= 0.00 [ 289.971042][ T5092] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:23:28 executing program 1: madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="c60e0858c674725702ac902801471d662a07437d69066dd8468a41f73cf63d649aca71c005ce3202c9fdd348ebb42f43e2de6862c050cf692d1ac0cfc9b37834f4e45c8706b91ff026b66beb3236616782a9fd1f9e31c991667dba0c2aeb1333a8876cf0a20b072083680795133235c158da4c6354ac0d64b5b055cff734aea0ee56b4d6615a2cfe86873d694a0f9fdec80ec9059fcae5ea3e514e484649d5a32b8f556697ab6da0fda586db3a497ea2", 0xb0}, {&(0x7f0000000000)="1674378d365d9609835acf1fed2da5a0ea8b2d447a20e5f6714b3d3b365d09351348df491e4f12a37ac96999226cc9ab83dc129e7a86f3e0d126818a84c6eb6d6f53d0c65001d545a7ae45779e619141093d7cd5fc3749fcbc0bb002e65ac0", 0x5f}, {&(0x7f0000000180)="ac726d5156cfa36e6140a94004ce6332ac5806682f7fa48dacfac30db67c436590482164988dc5b20b56d126cda0bd7580838965e8a38cc3984dc028fe61b2245b1dc5b495cf3d555d78bd107fa30aff70d15c11b3361d0af52e8526b97dd50e44354566429a9c70ed8e75f798ceea6134fe7b9b09fbff610ebdf4fea4d632977272c16afd56a6df3fd974b06b1045ad8e04e46e2daf7241dd0ae7c423141e041d80bda4f8c6a1596f780768d3264ad680f0316facd7f7b8bb053bd11d9b58cb165af82af3fac0d603", 0xc9}, {&(0x7f00000024c0)="09b03205fd28d5b5f86ac98e02d634f9bd92f14a147927c98ac32e5d6fd14ad8695cb49fcc434092d25b05cb41a9e75de50d24142784ca6dce7c36e634b8663a6b35060ce1baa025cd8179c832f3e249b84d3946dc4055a4b100b993f8ec56aa1a174bc14871512589d6fff26dd04047da97510b7441cdea26675956844814ce3157282696b3207245bed18572c3a3c454fc0d106c4917e653aa7213485ac94f977983a34047ff42398a86519f3170535ffb8f3a319e2b965cd8c5b2da43b2d85a2bdcebb6639877d5e989dc", 0xcc}, {&(0x7f0000000380)="1eae8aaf7676206b62293ad95d5511b36e3114b7290b3d0325ab8dd9d38f31d1e1b5377bf7e4e5a6e2c47bcf2c675cf39285f3fcb3f715e07f685c45d076e22db8950f4ffdeae767260441b11263a601c34e24299cb8b476cc4f65fe", 0x5c}], 0x5, 0x0, 0x2, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000280)={'wlan0\x00'}) read$FUSE(r1, &(0x7f0000000480)={0x2020}, 0x2020) [ 290.013230][ T5123] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 290.124877][ T5092] usb 1-1: config 0 descriptor?? 14:23:28 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x3) fcntl$addseals(r0, 0x409, 0xa) [ 290.362702][ T5123] usb 4-1: Using ep0 maxpacket: 32 [ 290.396715][ T28] audit: type=1800 audit(1711463008.721:2): pid=6013 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1965 res=0 errno=0 [ 290.671286][ T6009] loop2: detected capacity change from 0 to 4096 14:23:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000006880)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff2}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_LINK={0x8, 0x4, 0x1000000}]}}]}, 0x38}}, 0x0) [ 290.738384][ T5123] usb 4-1: New USB device found, idVendor=046d, idProduct=0900, bcdDevice=79.2a [ 290.748077][ T5123] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 290.756740][ T5123] usb 4-1: Product: syz [ 290.761171][ T5123] usb 4-1: Manufacturer: syz [ 290.766211][ T5123] usb 4-1: SerialNumber: syz [ 290.787725][ T6009] NILFS (loop2): unrecognized mount option "smackfstransmute=$&(%" [ 290.820116][ T5123] usb 4-1: config 0 descriptor?? [ 290.877546][ T5123] gspca_main: spca500-2.14.0 probing 046d:0900 [ 290.943171][ T5092] usbhid 1-1:0.0: can't add hid device: -71 [ 290.950498][ T5092] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 14:23:29 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000640)={0x8, 0x0, [{0x4, 0x81, &(0x7f00000000c0)=""/129}, {0x6000, 0xfe, &(0x7f0000000180)=""/254}, {0x5000, 0x95, &(0x7f0000000280)=""/149}, {0x5000, 0x1000, &(0x7f0000002a00)=""/4096}, {0x0, 0x9, &(0x7f0000000340)=""/9}, {0xf000, 0xf4, &(0x7f0000000380)=""/244}, {0xf000, 0xab, &(0x7f0000000480)=""/171}, {0x5000, 0xdc, &(0x7f0000000540)=""/220}]}) syz_mount_image$nilfs2(&(0x7f0000000dc0), &(0x7f0000000040)='./file0\x00', 0x800010, &(0x7f0000000780)=ANY=[@ANYBLOB="92576c6ecff101"], 0x1, 0xdb8, &(0x7f0000001c40)="$eJzs3ctvXNX9APBzJ37kBbHzC7+4aZqkhAT6iAOpm1ZiYyS6KEVIXbKkaaBpnfAIXYCySFl0hVRLiD+gCIlsqi6qLthUEat2gyp1XyFW3aRSpCxQFOLK9jkz429mdGcc2+PxfD7SmTP3fu+955x53LlzXycBI6ux8jg3N1Ol9OGnHzz/r9M//+vymOPNKU6sPI7lofmU0nhzvpSmwvLmJ1fzr29fu9Ce3895lc6lKlXN8emlW81596WUrqcT6WaaSs++fOfeJ4svvLg4ferG4fc/v7s5rW+pNrsAAADYBr762cdv/uPJn1ybvvvnY/Npsjm+bJ/P5+H9ebt/Pm8ol+3l8j+gasurDtvTE2G6sZwaYbpdHaZrL2c8TDfWpfyJsNzxLtNN1pS/q21cp3bDMGv9j68as2uGG43Z2dX/5Mu+2DVRzV65tPDq1QFVFNhwd47nXXySJI1cWjow6DUQwKp43PAB1zf2SF1zaWO9lX/ruUbn+WEDbPXnX/nDVf7Hv7PGYePs1E9TaVf5Hu3Pw/E4wliYr9/vf1lePB4x3mM9ux1HGJbjC93quWuL67Fe3eofPxc71bdyXl6HYyHe/v2J7+mwvMdAZ1/Z/y/FNLEN6iBtSVoa9AoI2LbieXNLWYnH8/pifLImvrsmvqcmvrcmvq8mDqPsL2//IS1Wrf/58T99v/vDyn62R3L+aJ/1ifsj+y0/nvfbr4ctP55PDNvZL878/U93fnvzn/H8//vh/P+T+bd0Kq8gyv7CuF+9ee5/uDC40WW6g6E+j3SYfuX5obXTVYday0lt65kH6jGzdr4D3aY7una6qTDd3rwtsjvUN26f7A3zle2Psl4tr9dYaO94aMdEqEd5Z6Zzvju0Z7pbu8KO7Ikw3XhO/xfadSi067Ew3/+HdlUza9sV95+X+hwO4+NxkjJdeNse+F2K70W8LuPxnL+X849y/lnOv+xQ7igqn8du5/+Xz+dMGq9evbRw8ek8/GjrrZtcHv/MFtcbeHi9Xv8zk9Ze/7O/OX680b5eONAaX7WvF6bC+HNdxv8gD5ffs1/t2rMyfvbC6wu/3OjGw4i7+s67v3llYeHiW5544oknzSeDXjMBm+3s25ffOHv1nXfPXLr8ymsXX7t45fyPf3ju6bkfnT9/dmWz/mz7xj2wo7R+9AddEwAAAAAAAAAAAKBn1Z7Oo3Ned3/bcj15uT49Xh/PcCjvW/k0lPsYlOs/u93XpVy/Ob0FdWTjbcXlRINuI9DZf93/V5JGNi0tuYs/sD0Muv+/ct/Dkl/52093L6cy2a3n1q4v4/0L4WFs9/7nlL+z+v9r9n81llJ1vTW++/ov9Jg1tb5yL9974kZq2598pNf1b2x/uQ/sof7Kv5LLL605nXorf+mPofx4o9IevR7K39tj+Q+0/+j6yn8jl19etqdO9lr+ao2rxtp6xP3G5T6Acb9x8WZof7m3X9/tX2dHbW/l8mGUDUs/k/0alv4/uynLLevBvHpuHqcr99+O/R30W/9y3+/yO/BYWH5V8/um/8/hVtf/5/3b15rP9f8JO8sXjv9J0simpaWlgXZ9Mqr9rmwXg379B70NOejyB/3614n9f8b/S7H/zxiP/X/GeOz/M8Zj/1oxHvv/jK9n7P8zxg+H5cb+QWdq4t+oiR+piX+zJn60Jh7/v8X4iZr4sZr48Zr4wZr44zXxkzXxJ2rip2riT9bEn6qJ73Tfzvmoth9GWew30vcfRkc5/tPt+3+oJg4Mr9ivc/x+n66JA8OrnOfh+w0jqOp8x464v73sx30v5x/l/LOcf7lpFWQrfCfn383593L+/Zyfyflszs/mXNeQw+33/zlybLFqnWd6IMR7PZ80Xg8Q7xPzTI/1icfn+j2f9XCP5WxW+eu8HAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgaDRWHufmZqqUPvz0g+f/febXB5fHHG9OcWLlcSwPzaeUxlNKVR4eC8u7Prmaf3372oVOeZXOrTyW4fTSrea8+5bnTyfSzTSVnn35zr1PFl94cXH61I3D739+d3Na31JtdgEAAAAwQP8LAAD//50p6Lw=") [ 291.028487][ T5092] usb 1-1: USB disconnect, device number 4 14:23:29 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000000c0), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x3004, 0x3, 0xec141af6fcc75bdf}}) syz_open_dev$video4linux(&(0x7f00000000c0), 0x0, 0x0) (async) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x3004, 0x3, 0xec141af6fcc75bdf}}) (async) 14:23:29 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000640), 0x0, 0x0) getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x7f, 0x0, 0x3, 0x2, 'syz1\x00', &(0x7f0000000000)=['\x00', '[-[\x00', '/dev/snd/controlC#\x00'], 0x18}) 14:23:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 14:23:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x15}, {0x6}]}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000280)={&(0x7f0000000240)={0x10}, 0x10}}, 0x0) 14:23:30 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000000)=0x6, 0x3) [ 292.056310][ T6020] loop4: detected capacity change from 0 to 4096 14:23:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) socket$inet6_tcp(0xa, 0x1, 0x0) (async) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x214000, 0x0) (async) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x214000, 0x0) recvmmsg(r3, &(0x7f0000001800)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/160, 0xa0}, {&(0x7f00000002c0)=""/129, 0x81}, {&(0x7f0000000380)=""/4096, 0x1000}], 0x3}, 0x800}, {{&(0x7f0000001380)=@nfc, 0x80, &(0x7f0000001700)=[{&(0x7f0000001400)=""/168, 0xa8}, {&(0x7f00000014c0)=""/186, 0xba}, {&(0x7f0000001580)=""/110, 0x6e}, {&(0x7f0000001600)=""/65, 0x41}, {&(0x7f0000001680)=""/65, 0x41}], 0x5, &(0x7f0000001780)=""/88, 0x58}, 0x9}], 0x2, 0x40010042, &(0x7f0000000200)) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) [ 292.141267][ T6020] NILFS (loop4): unrecognized mount option "’WlnÏñ" 14:23:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@updpolicy={0x1bc, 0x19, 0x0, 0x0, 0x0, {{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}, [@tmpl={0x104, 0x5, [{{@in6=@rand_addr=' \x01\x00', 0x0, 0x2b}, 0xa, @in6=@private1, 0x0, 0x4}, {{@in=@local, 0x0, 0x6c}, 0xa}, {{@in6=@private2, 0x0, 0x32}, 0xa, @in=@broadcast}, {{@in=@local}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0x20}]}]}, 0x1bc}}, 0x0) 14:23:30 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000000c0)={0x10000}) write$sndseq(r0, &(0x7f0000000000)=[{0x7f, 0x40, 0x0, 0x6, @tick=0x73, {0x3, 0x81}, {0x98, 0x2}, @raw32={[0x9, 0x2, 0x2]}}], 0x1c) 14:23:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0x18, 0x112, 0x0, "ce"}], 0x18}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff7e, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020023000b05d25a806f8c6394f97e24fc6007020e000a740100051882c137153e370248018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x400300}, 0x0) 14:23:31 executing program 4: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000000)='./file0\x00', 0x80008a, &(0x7f0000000e00)={[{@shortname_winnt}, {@fat=@quiet}, {@shortname_lower}, {@utf8}, {@shortname_winnt}, {@shortname_lower}, {@uni_xlate}, {@utf8}, {@shortname_winnt}, {@shortname_mixed}, {@rodir}, {@shortname_win95}, {@rodir}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x5}}, {@fat=@discard}, {@utf8}, {@utf8no}], [{@uid_eq}, {@euid_lt}]}, 0x7, 0x2a4, &(0x7f0000000300)="$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") r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x5, &(0x7f0000000200)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) write$FUSE_ENTRY(r1, &(0x7f00000001c0)={0x90}, 0x90) copy_file_range(r1, &(0x7f0000000080), r1, &(0x7f0000000140)=0x7fff, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000100), &(0x7f0000000280)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00'}) socket$inet6(0xa, 0x3, 0x8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r7 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r7, &(0x7f0000000200)={0x1d, r6}, 0x10) sendmsg$can_bcm(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r6, @ANYRES64=r5, @ANYBLOB="3bf81bb9f1"], 0x20000600}, 0x2}, 0x0) 14:23:31 executing program 2: ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x7c, r1, 0x300, 0x70bd25, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x80000001, 0x39}}}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x18, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "a206d16a6955c6d8ac55126863"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x10, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x7c}, 0x1, 0x0, 0x0, 0x44011}, 0x40) r2 = syz_open_dev$video(&(0x7f0000000140), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) ioctl$VIDIOC_G_CROP(r2, 0xc0205648, &(0x7f0000000300)) [ 293.023294][ T5123] gspca_spca500: reg write: error -71 14:23:31 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002400)=ANY=[@ANYBLOB="12010000000000404f045db600000000000109022400010000000009040000010300000009210000000122"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000600)={0x24, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "c79cacfe"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) [ 293.072928][ T5123] gspca_spca500: reg write: error -71 [ 293.121108][ T5123] gspca_spca500: reg write: error -71 14:23:31 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[], 0x6c}}, 0x0) [ 293.173513][ T5123] gspca_spca500: reg write: error -71 [ 293.228791][ T5123] gspca_spca500: reg write: error -71 [ 293.291522][ T6044] loop4: detected capacity change from 0 to 256 [ 293.305566][ T5123] gspca_spca500: reg write: error -71 14:23:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x12}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r1}, 0x48) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x4, 0x4, 0x6, 0xfff, 0x4, @dev={0xfe, 0x80, '\x00', 0x42}, @remote, 0x7800, 0x80, 0x4, 0x9}}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001700)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00Ae\x00'/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000800010068686600140002"], 0x40}}, 0x0) getpeername$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r3, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f00000006c0)=@bridge_getlink={0x5c, 0x12, 0x10, 0x70bd28, 0x25dfdbff, {0x7, 0x0, 0x0, r4, 0x10000, 0x1021}, [@IFLA_EVENT={0x8, 0x2c, 0x6}, @IFLA_EXT_MASK={0x8, 0x1d, 0x4}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_WEIGHT={0x8, 0xf, 0x5}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_ALT_IFNAME={0x14, 0x35, 'veth0_macvtap\x00'}]}, 0x5c}}, 0x20004801) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000007c0)=@bpf_lsm={0x1d, 0x8, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000540)={0x5, 0xd, 0x9, 0xffffff01}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x1, 0x13, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000009000000000000000100010018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000010000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018130000", @ANYRES32, @ANYBLOB="0000000000000e0095000000000000da"], &(0x7f0000000240)='GPL\x00', 0x4, 0x79, &(0x7f00000008c0)=""/121, 0x41000, 0x4, '\x00', 0x0, 0x2b, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x9, 0x1a3c, 0x9d}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000a00)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x0, 0x10, 0x8001}, 0x90) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r2, &(0x7f0000000300), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f0000000240), &(0x7f0000000280)=""/30}, 0x20) [ 293.388381][ T5123] usb 4-1: USB disconnect, device number 3 14:23:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_merged\x00', 0x275a, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b0, 0x1c0, 0x111, 0x4b4, 0x8, 0xd4feffff, 0x318, 0x20a, 0x278, 0x318, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x6}, 0x7a, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@loopback, @private1, [], [], 'veth1_to_hsr\x00', 'pim6reg1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(r2, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000002040)}, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a940)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000000c0)}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000680)="b2f67aa7276155", 0x7}], 0x1, 0x0, 0x18}}], 0x2, 0x0) write(r1, &(0x7f0000000040)="7493c7280b308061fd98b33d3f675b2195b5b453ff1cd5c8af927216d4182f5a072df8d4e2e644bcf8e5fa956b6f501ba3a37d3ca9f90c8049a3", 0x3a) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x202) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1d, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0100000000000000000300", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd00", [0x0, 0xffffffffffffffff]}}) [ 293.732904][ T5085] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 293.741594][ T6050] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 14:23:32 executing program 0: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000100)='/sys/power/pm_test', 0x0, 0x0) ioctl(r0, 0x1, 0x0) 14:23:32 executing program 2: r0 = socket(0x40000000015, 0x0, 0x0) getsockopt(r0, 0x200000000114, 0x2721, &(0x7f00000198c0)=""/102393, &(0x7f0000000240)=0x18ff9) 14:23:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000300)=0x208) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x55, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0xffff1c19, @loopback, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x0, 0x0, 0x0) 14:23:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r3 = accept4(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), r3) sendto$inet(r2, &(0x7f0000000200)="cb", 0xb600, 0x0, 0x0, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x800) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r4, 0x1, &(0x7f0000000100)={0x1802, r1}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendto$packet(r6, &(0x7f0000000180)="05030400d3fc02000000ab5d71acedd7c9560385dcb1894f84d7dc049806892f05ce811c88f7", 0xff88, 0x0, &(0x7f0000000140)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 294.153055][ T5085] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 294.163773][ T5085] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 294.177205][ T5085] usb 2-1: New USB device found, idVendor=044f, idProduct=b65d, bcdDevice= 0.00 [ 294.186712][ T5085] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 294.278786][ T5085] usb 2-1: config 0 descriptor?? [ 294.374266][ T5085] usbhid 2-1:0.0: couldn't find an input interrupt endpoint 14:23:32 executing program 0: r0 = syz_mount_image$squashfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f00000002c0), 0x1, 0x228, &(0x7f0000000300)="$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") r1 = open(0x0, 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002280)=""/255, 0xff}], 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000100), r0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000002840)=@newtaction={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000004280)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000c86610527fb1f9a869cd16f6d07dba3db120917157b55861e1399e7835334c8a9427dc00df3e72d803ab12bc9917961371ac28db99bb95741e8bde2a744c58f76ea1d57bf1c24e86a5b847da002d2d3b6e4d6c0100ab00"/101], 0x24}}, 0x0) [ 294.614113][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. 14:23:33 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file1\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') mkdir(&(0x7f0000000100)='./file1\x00', 0x55) [ 294.892009][ T6065] loop0: detected capacity change from 0 to 8 14:23:33 executing program 4: r0 = semget$private(0x0, 0x1, 0x20) semop(r0, &(0x7f0000001080)=[{0x0, 0xcf18, 0x1000}, {0x2, 0x5, 0x1800}, {0x3, 0x3ff, 0x800}, {0x4, 0x5, 0x1800}], 0x4) semop(r0, &(0x7f0000000000)=[{0x0, 0x71ae, 0x800}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$SETVAL(r0, 0x4, 0x10, &(0x7f0000000040)=0xbcb) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) semctl$GETPID(0x0, 0x3, 0xb, &(0x7f0000000080)=""/4096) 14:23:33 executing program 3: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f413, 0x200000000000000) bpf$PROG_LOAD(0x5, 0x0, 0x0) 14:23:33 executing program 0: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000000)='./file0\x00', 0x80008a, &(0x7f0000000e00)={[{@shortname_winnt}, {@fat=@quiet}, {@shortname_lower}, {@utf8}, {@shortname_winnt}, {@shortname_lower}, {@uni_xlate}, {@utf8}, {@shortname_winnt}, {@shortname_mixed}, {@rodir}, {@shortname_win95}, {@rodir}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x5}}, {@fat=@discard}, {@utf8}, {@utf8no}], [{@uid_eq}, {@euid_lt}]}, 0x7, 0x2a4, &(0x7f0000000300)="$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") r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x5, &(0x7f0000000200)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) write$FUSE_ENTRY(r1, &(0x7f00000001c0)={0x90}, 0x90) copy_file_range(r1, &(0x7f0000000080), r1, &(0x7f0000000140)=0x7fff, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000100), &(0x7f0000000280)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00'}) socket$inet6(0xa, 0x3, 0x8) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r7 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r7, &(0x7f0000000200)={0x1d, r6}, 0x10) sendmsg$can_bcm(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r6, @ANYRES64=r5, @ANYBLOB="3bf81bb9f1"], 0x20000600}, 0x2}, 0x0) 14:23:33 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) pread64(r0, &(0x7f0000004200)=""/236, 0xec, 0x0) write$FUSE_INIT(r0, &(0x7f0000004300)={0x50, 0x0, r1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000004380)='./file0/file0\x00', 0x0) setresgid(0xee01, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}}], 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000640)=0xe8) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000680)={{}, {0x1, 0x2}, [{0x2, 0x6}, {0x2, 0x1, r3}, {0x2, 0x1}, {0x2, 0x6}, {0x2, 0x2}, {0x2, 0x1, 0xee01}, {0x2, 0x7, 0xee00}, {0x2, 0x2}, {0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5}, {0x8, 0x4}], {0x10, 0x3}, {0x20, 0x7}}, 0x84, 0x2) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010002000000d40002000200", @ANYRES32, @ANYBLOB="1b0400000000000700000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000600", @ANYRES32=0xee01, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=r2, @ANYBLOB="10000500000000002000020000000000"], 0x54, 0x2) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() r6 = getpgrp(0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f0000006a00)={0x2020, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000008a40)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getresuid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)=0x0) r13 = memfd_create(&(0x7f0000000580)=':Z+-)\\%&*$\x00', 0x1) getgroups(0x6, &(0x7f00000005c0)=[0x0, r9, r9, 0x0, r5, 0x0]) r15 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r15, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) r16 = getpgrp(r6) r17 = getegid() r18 = getpid() read$FUSE(0xffffffffffffffff, &(0x7f000000aa80)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000080)="70647ed42d5dead7d1ae895a5b535ad106497c46172b26ebd848b8d17690e5b18e00c2bd09ff6e73b7007986c3e90c318cf79e87f5fe80e1e9616991b4e99fc3cdcb52030d57aef9aef9af278ec9884c883d198167da57b84632da821a2830142196a31c2229e914a5de6366aa5ffc4c858f8f11db44e0cd760da93b1d2ad17c6782c6b02f0350ed62dbbd87327a75d8a859574a22cf4cf6e2a1fa6770d686d88611cb6570cbb002fd013d1edf7ede93c51345d6ea5fb4", 0xb7}, {&(0x7f0000000140)="ca65bf82f5739443ed49ae90b5f37eb71e0427df99af35eef87b4b01b7d49e92660ecbc5d5b87c8725620a3ffadce036ed870384dcdc217edad5bba525caca4ca2bdd615002ac5fc1466d48fe030c8523d35dffaa32dddbc3eee6a0856fe1cf9f05f351f64aea305fc5e6a49f39c7ce374f7e1efea8e3ae0d32a172ec15fcadc2ba6ee1032234c115b50ed99b4a2f109f827e6a56d9248bf9e262080c2680896ee29f30f82ed5b211d7df876a253caf7687784031aa8c9bc928267406a4f0bf012922c1d2b808d6949bb9ae8915702a13ff05e65845716b4676c37c29c1cfe25223490cd", 0xe4}, {&(0x7f0000000980)="d7e98c14585ceb34e9a667bfdfaaafd46915fe97aa9df222f6977fe15d4496f90fdd17ff31adec25159be9f26da351f07df1e83e8de49ef57800e0154534ba09ab28ef515b30e7c0623b4400f1b421ee6127b854ce87efb3dcf8cbbd36ee33152bd01d703b23a17ec9c3f4c4a17cdef1e072d35b4a9765965a8ae83119b661806a64387ef733521f09dde472b5da0b47906656dd47488f9731cfa771e5a3c4bc47270cc1020a79a8f696f7bab74a54cc54a386cfba575c7f0c110c94015ddef7c793cc830a57941692f1497d4ee18836d76735a81e627a9b82c8de086ab5a9a88c799c82d5b4214f8476d67c394eb7782bf03eb91bc97bb96c32f4d9fd28512268b874c4e6bb4b15ad4db1fe1919ad82555851676c11a21e0e6cc18ff0f3cb457885382881be42d1855d42dfdea9c9268820b85cdfff23facf51b913c4e90bd3b72e21eb8f7a4679b300325b8b1edd1460f64abe9e521389bac9ab1b87ca3a32bac7988404d085f1f1fbd7499ccab4465b01bb7d24fc6385482f8376ba151122df2a2063103e161cb45fb1c7cbc9eb5078e5af3a36cbd1e58617a8a9476e57936cf27195d82429c685b9d32b4ec2c543961de2b2e7cdd4c54ab46d0cbae10f50e1ba7716afeb20aebd41f106372e3a9a36b6fed5da09748d07f12669e1fc848d3336d17f9bbbde5d107aa9cdf3f8f0897bb791cb43347efe7a2b65e6ae5c9bc9d47cddd86ebdbb85b294199a47907111c08ed8f5864ec3e204d741c0800674ce9fd250c809bfdb9a8786f1c4aa98bd87d8fbec7892d0ca33e318895f0a5f36336f44bba0ee3701c53abfaf1e971bffc03b2465e388ab796c9ce790ff7fd05ab4fded0aa31a8a86fc3022888bc5379ea347b95e4221f7f37c8870dd358e33c3c3247301ec2b112279213122f11a0b058f14c768ae48ae338e1c9574f7fc86d3977867370b6a1d8c3320ca189a5d685cb8bb2546401dc8d805be50770a1a82d8f014b48d1dd5884c9e893f790f8998d3f0c3b415c1ae15827a38a5730bbc99aea5ff6e34f5082c297e6aeb63dc44ec4415f4891419c82b52102db7ec8f71b7b437b0887994d5bddc759571e51c310328ef6c5b4c982fca3dc896be281af7258838a48d12e34d1a6555d34d548fa1093d4c35d57b6f2a845a5e62658e5c7a53404a01757dc22db4204eaab995c2aec2d76223aefed66a6af16ef72e99ad46e93d6778afe84c9ed4c127b94de5aa182c52af0d4e5577b4bda89569f1b2787f917d17297fe1e00164c879d9ca50bbde585a4ce4dcd0e1eb4e0bf1cada45e6da26dfbdbd35b3f7298e28e68e4ef00015d99a348dc325d55d7ea747fdcce6a064979b177f53a94b10a2b9c900969a13d4cec933f1cf32b21a390e94cd0db633249abbb31ae3182600c43236d9ea6d3ed5a8e9268aafa96ac1d911af951295ab4a9b80b108661fec3ef1f1d7c901e23a5137fb4b55933a6061aa822729027e9ffe41530aa9e371fc834f79fb0988c55f4832c0beeea262ecedc1a76d46fab7358c269770820755172a09e26bd90c3381546adcbc019240c1f6acb29a7a0fa0441e498cabde01866c9426efa30211c8e03db8fafef651a56e9a62b7c5fefa0d66b18cfaf1825e165e3690582f1b5ab65c113d19561215f874b0cb98ab92632a5b1b158bc9909f7dbe19ed1345b17af8dd02dae61ae123183ca3a2fbc4ce1f4e70d06f8e97219866405fe37ad7698658abd8033be2d0de96cb42041f423addcc28469792eda7f3bb5dc33cb32fc6effed13e2a29cf7a839261d533524ecc4ee169c4a83f618dc2ba13884e0d317aaeadf314a7533bd64ea63cb416f6b028400bfdbc29270fffe2b110e9ad480c67a2120738d23216bfbfa51f1105c9b2a07d9382f9f6d7bf2d23986a18163f1159aad6fb22d03c8cfa97211d427c1a1022c59ba53809a28d457a26157ed321480c602cd1474738f8072a9ab636d1ee86622a2bc005c5f09f8b0835f28900b78a13538aaf70eed930c7fdcd41e391efba95a9b630af52871acb8fd82528d11a42642726d81df278af788e76e7290a5b0b744a273fc640415fc9c96fb71064c9b411b4ca669c221e9be6770f1bfe0879e4c91bfed73d551a6462b1bf982f0a7df90d8a99aa81a0e377ca77d4a6abce2d7e090bd6d9f71de7e7052e7abbf0fd1ae19dbc4ef7435fdccd25b39718922f950afe604f128aafbed38f809ab7df6ee0f747c254dfcc865d19de3195cb4af84216191dd636a1f4854dfad7e5a5e3433ca39c0ebc682ae21d626ed68d5a4329c5d524ee552096a38144f219835f0e3454e41105ffeddc3454f7207fdb88bf01fb4b4a8a002a139a52e2dc78261d06afcdf80e278a74f2c584df42edf422b4306dfe85ca8916d6085f5c381c15f84ac6fcc8c7c92a0b9b8c0e88ac0b51cfd1db6c9552056b4521a99e56b1fefa0a0e18ae5e1c3d2a65f7c13f37b06f380a19c72ac8af1f1b7bf39714a1fafdd545ac5638943f7f78101456ac2c7a5a266f64c7b60f5c37e6b4c00c6a74164736ed94bf14dff802e9d9b3de37c80a1d6a1e5debc2e800eb2c1e66d1f7fe658cf3f7fc0c07ff90560c2815c6928eb2254cddbbffb01ad513eb9b765f73040c9a8f5808fd28080618ee1460cac400d08c39bbd9369208f17e7881116a44ab2429ea16a9515b3f84d2e16ac8eade58939856387605e57d251c02bc16034354dad190c436080e62ee5c9138fc45b111a181983823d0626e75a1aa836bca85b202db580c38f442c6a85bc6ace712945af3593a587564d61f8d626e63153d195403d320d0a2f32378f57ed6b28d5aa2a5814bb431dcfc9e108848fd302be761cb40e561c10bd1523d1b3acf8b6accc8db9fc73eb9d69b11cd3df6b027629c7077bc52804e417f0a1b37830f03a738bbe2028d2f5ff8efca88292041b019f53d01927ad57b8227a0d49dca52c941856cdd7575a7f2ff75f1d01b8f2e497e302af44071be7be839f8bea56fbe6c3c5ad63d7ce1413b27367b3214dcf1e63248b2c92e4b4829b9f31730c53f76bbe0ee37695ebb417c453e5b5a9fd3e46c1a86be6dd92d4f36a756fd2d4079fccf42731d22866f9cdbbd781e2780c493332d8292abe987277b7b6073ff7c310ad465882cf48890369c36fdc967b5fe7c5d4f6857867377b9498cc948e7248d4f4a976a353ad4df5be0d29e3e6e03f5a9ea4ddf3c7f1ea768bae1a9f4ac3813bcf0f6afc7a4b9340716f278cfd708a550a693ca2900f8b4bf887fd364d89668014bb471241d820e215129ad145d20a2c831ad468f6ce1fd983d78a64ee7c654863871582dee70ca85ef42acef4ff4b8464561552666da4bba5448370a3050939f439f2a5da44f66e123439e4855f58b247f79a7ceed85b3ced5fa3b157434fdb5a5c46a11bde79969a6147bdc171bf15edc8cd7ec9df552b23e894d3eecb0acfcfa32ac157193250b0b355871d2402b14722eb57829bd15c8a4d8e58124406fd9f4fef1826338224200b10e68647df5b31b3faa34501d73a6dfed913d4e39966844472dc1ea1fcab0304e72476d042749664edbbf0f0b64a391e9e0012cca952ea52ffef0de00b6df8c8a43176a4ee29627ba7b62c97f1141400a353f7833ce5138b927241d5a320c35ed55f2f23b05cc1789cec528f1a3dec4454d250adbf755558c50ec10b8962f743a17b7d62fc484b120d3236dd4d28c90c095ea0b89c343b1122931c52e190591ef5905472600bb02df10a11af7cfb522a24eb980d8058ecbb8348ad17ab513c6c5c5c43e9575adcf9a026ca338bc14eccdb44f79e26dbba061f9b562129d44b2b37a1e597bdff57a2b5da156e351a1f3442e161641ff9751cd04f3f40afe51f0db5417950131550b3cb0bab1ae804bfbf3c93e2ea4f3b093097613930c5fefec1e48ebdc211e0383cb069b9a186e0057874b9f87e700f78cd96bfd457fa840610a070781f15ec85c27c2aad96527325becfe42949c59b7fcb0e770ea5ab6ad773dd39cf476af2ba0a010ae9794147b98ff363d177f8b4f6381be0899074c84b06283bb290084e1a234c8cf0bb82151101e2ec4efeaebb57a61e777dca1dbe87f09906df2b0da6ad77b3b2a297aeea2846554319cb0284c6f74042e24281821dfcfb7abd923a1373c1247a16bcf12f28b6d13ad8b921bae1f27c7f0dd6ebdab5798bd04443129b31cf6886090aecdf18deabdaa6eed1b2295a48802f1bcc575e5918d830ca1657e10f89cf179a8d9d44b2bf0c94b93b7d619754d6da14a18276077d0e05a1f03d03d6bf61309e6bf9e79395c359c881e18362fe0782ebf237935aff81ee0b2fc7325425295ba5b484d18468b2c47f1ca52c64daa26e3fba728e4695562c0894f74f6a6e4378e5d00959a097a21d68bdff373ce62facd624444ca0b46a4413ec9f19e3e40ce13feabde6d9064b086be2e2a11a125a6d0c198addc54369912d281136ff6c3b1f7ede21cf2b44808a0c1021223ff9f58845c86238fda57466ca17c3fd63d3a2c1fc707dd662cf5c287d178f7c38dff575a01ff872ca224eadc4f16cdcef34a34c4affb4e6ced82c88e0775dac545274e8ea9b35ee1e6ef05d16fa81e02a546a3fac172e717334b0d5c1230313745826e6c2ebba09a11f02e5ec14086701ce1f1a55e5f04f414c749c3c7daa43236205826a62a7152f358b6b07c7e984394d1365b806116bd63c60e60df4a4d402a3646a0b9ac38286d5d202d7946d58f76075bd56447a31cada78307b43ae37d6dba7743ee4decb3e3f45743f58e62bf7a69fd123c629ccb16aacd8b413555cb093c864ebc3e0ce87498e6a1e5868a52d44cfe0cf8f4f49ada97ca356b897ec35766ae0bad9b595ac6513d7e4feda3b334ad37ed98d71f22c6176ec6f7f1e0c19546d4346c4cb73feae81ec20bb21b2c8c5c0a107b5210a55b6613d4c804912eb66b27d5a0987a58fc5a757968724c55016f51c87d4b38c335188cb6f9bb189206d36acb12e351b7cfde2530fe496d447ee7ed3e7e21470dadbe7bc07a6f60ad380cbe606309b69db1190b7bed7bf69aba96b007f398b85b0f9ec6a3cb9e133ccc96c3f320f546a84be7d2afc65e5b45dd1cafef7a8df8641836a8b3e450604bdde4a9a6ed8ba71aec8e02a30b84774e7481c35d038cc626101891e0610dc5929ff298bd36b5984bc4348b8087b55b971d9ff7e29609575273a0e0d76c374cd8fcfa2ffab420d85def3d575485e08024a88ef40b0c433662d5e828c85e436072162e7a9931dda12a696a59ad90e98f1e01635ad2df4ab948a39a6edcf136c4bd51332ccca8282e64dcf479e656dc7487f1686215b8bc8a2fa104fa367c7b954bf459f4ad4ea1db121b7c852e32389256cc32f332d2f0497dad9166f6a8f50dfa44d641ef3d064ee931989bcbd7473e53f86cd16e5bb276a3207aa713f0c7403cc2082559ba52799e4a1570354be9a0b8826f908465080d79f35844e4e0f895a1c84b88deaa1a27095546956af46ac17c2dcf890706f27fbce13652ca7dafb7ad6ecda76a8874deba7ec6c90d5ef9515964d64d181e4c73fc12d2956bcbd5f685cd6440b08ecf31c5b094ce5a1d41c7c3e058d09341573c850572450c8e685eeddf1fd2e259f9f71a572c2c1d57c102dadb1341b7fccda9b7d536f59be3e5b4995b88b21611ec332ee1893c53637c889809503f24c09cc209fba62ae570d49fcbeea07310b012165180de834923202fc9f82c468d846dc3a12a8a427d1f13f9279ca1675f7e8a2f3466cc5472a9c42299564ee6bc", 0x1000}, {&(0x7f0000001980)="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", 0x1000}], 0x4, &(0x7f0000000400)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, 0xee00}}}], 0x80, 0xc080}}, {{&(0x7f0000000480)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000500)="2b3b6c4ec588d4e592297fae0a93bd7ccef228429754c6d50fb2f8b34472a7d2dcc4886b3c1cb053790ca558fadf6f8dc658218e74aba0", 0x37}], 0x1, &(0x7f0000000600)=[@cred={{0x1c, 0x1, 0x2, {r10, r12}}}, @rights={{0x14, 0x1, 0x1, [r13]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r8, r14}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r15]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r16, r12, r17}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r6, r4, r9}}}, @cred={{0x1c, 0x1, 0x2, {r18, r8, r19}}}], 0x120, 0x8000}}, {{0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000002bc0)="5bd126ad35e9d0a1d7ac72e43996a2a8"}, {&(0x7f0000002c00)="e3269c1fb93a9ca921cfe6428458154356d1b597576fb2cc279d84a5d19cb26c1340bdc6eece932139735b32cceb4d1a3b1d96ee5e3f645144118626d191a7834998b96d8419dad7363d9604ca1060d53b894426cc617ad05ce7b0a0bde98637062d632e58dd708613e292929f7e2377f864cf7e5d59426b730a1cbab17b74af11cd1b22255df8f8fa07c484e3ee6d9c42979ac904ec"}], 0x0, 0x0, 0x0, 0x48010}}], 0x2, 0x0) 14:23:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000900)=""/4096, &(0x7f0000000080)=0x1000) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000800)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x4, 0x0, "1388fcabb0b27e6fbe678cfb368fbe4567cfdf1d59f42aa1f2f515d9c9b574fc00748bb0f530788f9d4e5c0000000000000000000000000000000000000000000000000000000000ff0100"}, 0xd8) syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\b\x00', 0x28, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "64902bb3118058d5120e48d7f06afa12"}]}}}}}}}}, 0x0) 14:23:34 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0xe, &(0x7f00001c9fff)="03", 0xffffffc0) [ 295.842996][ T6077] loop0: detected capacity change from 0 to 256 [ 295.992651][ T6081] IPVS: length: 4096 != 24 [ 296.044819][ T6081] TCP: Unexpected MD5 Hash found for [fe80::aa].0->[fe80::aa].20002 [] 14:23:34 executing program 4: fcntl$addseals(0xffffffffffffffff, 0x409, 0xa) 14:23:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), r2) sendto$inet(r1, &(0x7f0000000200)="cb", 0xb600, 0x0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x800) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendto$packet(r4, &(0x7f0000000180)="05030400d3fc02000000ab5d71acedd7c9560385dcb1894f84d7dc049806892f05ce811c88f7", 0xff88, 0x0, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) 14:23:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 14:23:34 executing program 1: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x3004, 0x3, 0xec141af6fcc75bdf}}) [ 296.525805][ T5663] usb 2-1: USB disconnect, device number 4 [ 296.580409][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. 14:23:35 executing program 2: r0 = socket(0x40000000015, 0x0, 0x0) getsockopt(r0, 0x200000000114, 0x2721, &(0x7f00000198c0)=""/102393, &(0x7f0000000240)=0x18ff9) 14:23:35 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000640), 0x0, 0x0) r1 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x7f, r1, 0x0, 0x0, 'syz1\x00', 0x0}) 14:23:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c00000014002101000000000000000023000000", @ANYRES32=r4, @ANYBLOB="150100"], 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@ipv6_newaddr={0x2c, 0x11, 0x121, 0x0, 0x0, {0x23, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @private1}]}, 0x2c}, 0x1, 0xfb2d0000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x9, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r5}, {}, {0x85, 0x0, 0x0, 0x7a}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa0) 14:23:35 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r0, r1, 0x35}, 0x20) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000006c0)={@map=r0, r1, 0x26, 0x0, 0x0, @prog_id}, 0x20) 14:23:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000100)) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000006880)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xfff2}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_LINK={0x8, 0x4, 0x1000000}]}}]}, 0x38}}, 0x0) 14:23:35 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x35, 0x1, 0x8, 0x0, 0x0) [ 297.372819][ T6101] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 297.432941][ T6101] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 14:23:35 executing program 4: r0 = landlock_create_ruleset(&(0x7f0000000c00)={0x6}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000c80)={0x2}, 0x0) 14:23:35 executing program 3: r0 = memfd_create(0x0, 0x0) fcntl$addseals(r0, 0x409, 0xa) [ 297.519047][ T6101] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 14:23:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) [ 297.633797][ T6101] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.807959][ T6101] bridge_slave_1 (unregistering): left allmulticast mode [ 297.815624][ T6101] bridge_slave_1 (unregistering): left promiscuous mode [ 297.823304][ T6101] bridge0: port 2(bridge_slave_1) entered disabled state 14:23:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), r2) sendto$inet(r1, &(0x7f0000000200)="cb", 0xb600, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendto$packet(r4, &(0x7f0000000180)="05030400d3fc02000000ab5d71acedd7c9560385dcb1894f84d7dc049806892f05ce811c88f7", 0xff88, 0x0, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) 14:23:36 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140), 0x0, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc0205648, &(0x7f0000000300)) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000000)={0x7, {0x10a, 0x9, 0x8000, 0x950}}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x1, @raw_data="c5adefc811804f4ebfc77e734e17f512e85cb6aaad677e373e5085eb857cbabe976d5e07563b8088792ae888aeb1d85c88e55953301cab88c1ff9316f600494d97b1132e32fe7aa0d244c35057301f2b24411aeeef9be6172e552d3294cadb31715edfe31f578ad9954de0585caf4661db41d39d732690a0db7ce66f69cbc2ce75242a3cd727a46e28f04ac5902fa9b2ae525c5399c82b02c3f071639027072663bc490c056d2c51618f580782aa212a5f4272ea02d31566a2ecd29e738d4ac34843e204ccb7e461"}) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000040)={0x2, 0x5, 0xde}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) 14:23:36 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0x10, 0x112}], 0x10}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff7e, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020023000b05d25a806f8c6394f97e24fc6007020e000a740100051882c137153e370248018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x400300}, 0x0) 14:23:36 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000640), 0x0, 0x0) r1 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x7f, r1, 0x2, 0x0, 'syz1\x00', &(0x7f0000000000)=['\x00', '[-[\x00'], 0x5}) 14:23:36 executing program 0: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000000)='./file0\x00', 0x80008a, &(0x7f0000000e00)={[{@shortname_winnt}, {@fat=@quiet}, {@shortname_lower}, {@utf8}, {@shortname_winnt}, {@shortname_lower}, {@uni_xlate}, {@utf8}, {@shortname_winnt}, {@shortname_mixed}, {@rodir}, {@shortname_win95}, {@rodir}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x5}}, {@fat=@discard}, {@utf8}, {@utf8no}], [{@uid_eq}, {@euid_lt}]}, 0x7, 0x2a4, &(0x7f0000000300)="$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") r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x5, &(0x7f0000000200)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) write$FUSE_ENTRY(r1, &(0x7f00000001c0)={0x90}, 0x90) copy_file_range(r1, &(0x7f0000000080), r1, &(0x7f0000000140)=0x7fff, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000100), &(0x7f0000000280)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}]}}}]}, 0x3c}}, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r7 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r7, &(0x7f0000000200)={0x1d, r6}, 0x10) sendmsg$can_bcm(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r6, @ANYRES64=r5, @ANYBLOB="3bf81bb9f1"], 0x20000600}, 0x2}, 0x0) [ 298.423357][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 298.519293][ T6120] netlink: 134308 bytes leftover after parsing attributes in process `syz-executor.4'. [ 298.531262][ T6120] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 298.541342][ T6120] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 14:23:36 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000010c0)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000001140)={@host}) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, &(0x7f0000000040)={&(0x7f0000001180)=[0x8, 0x4, 0x7, 0xfffffc00, 0x4, 0x0, 0x2, 0x6, 0xfffffffb, 0x7, 0xc6, 0x9, 0x5, 0x183, 0x9ee, 0x3b4, 0x8, 0x60b2, 0x5, 0x1, 0x400, 0x400, 0x81, 0x3f50, 0x1, 0x800, 0x401, 0x1, 0x8, 0x10000, 0x2, 0x3, 0x7, 0x7, 0x8, 0x3, 0x2bd6, 0x1f, 0x0, 0x0, 0x400, 0x1, 0x80, 0xffffffff, 0x6, 0xe167, 0x1, 0x1, 0xffffffff, 0x7, 0x0, 0xbd, 0x5b, 0x2, 0x3, 0x2, 0x80, 0x7, 0x6, 0x1000, 0x401, 0x0, 0x0, 0xfffff000, 0xef, 0x2, 0x1, 0x1, 0x4, 0x5, 0x83e, 0xfff, 0x861, 0x2, 0x0, 0x81, 0x8, 0x1f, 0x8, 0x1, 0x5, 0x7fff, 0x4, 0x6, 0x3, 0x3, 0x9, 0x4, 0x7fff, 0x8000, 0x1000, 0x5, 0x0, 0x4, 0x6, 0x84b4, 0x4, 0xf72e, 0x4, 0x7, 0x1, 0x20, 0x5, 0x6, 0x58c, 0x4, 0x401, 0x6, 0x1000, 0xff, 0x3f, 0x10000, 0x3, 0x0, 0x458b, 0x0, 0xfff, 0x4, 0xd0, 0x5, 0x10001, 0x697, 0xff, 0x0, 0xe480, 0x1000, 0x3ff, 0x4, 0x9, 0x1, 0x6, 0xfffffffa, 0x5, 0x7, 0x71, 0x72, 0x5, 0x0, 0xfffffff9, 0x80000000, 0x2, 0x0, 0xbd2c, 0xfff, 0x1, 0x3ff, 0x4, 0x4, 0x4, 0x8, 0x81, 0x7, 0x2, 0x8, 0x9, 0x0, 0x9, 0x5, 0x6, 0x0, 0xffff7fff, 0x9, 0x6077, 0x1e7ce462, 0x7f, 0x101, 0xb63, 0xffffffff, 0x8, 0x4, 0x200, 0x2, 0x12e, 0x1, 0x3, 0x9, 0xfffffffe, 0x4, 0x6, 0x3f, 0x9, 0x1ff, 0x3, 0x7fff, 0x4, 0x3, 0x0, 0x81, 0x5, 0x0, 0x0, 0x4, 0x303a, 0x800, 0x2, 0x5, 0x0, 0x8, 0x3ab0, 0xfff, 0x1f, 0x0, 0xfff, 0x80000000, 0x5, 0x5, 0xffff, 0xfffffffd, 0x10000, 0x7, 0xec, 0xffff8000, 0x1000, 0x3375, 0xffffffff, 0x2, 0xfffffffe, 0x6, 0x8, 0x0, 0x2, 0x7bd, 0xffffffff, 0x80, 0x7fff, 0xff, 0x9, 0x5, 0x3, 0x2, 0x3, 0x76, 0x401, 0x10001, 0x7ff, 0x1, 0x7fffffff, 0x7, 0x1, 0x330000, 0x0, 0x16e, 0x7b0, 0x9, 0x1, 0x80000000, 0x9, 0x1000, 0x80000000, 0x2, 0x2, 0x9, 0x66, 0x5, 0x7, 0x8, 0x1, 0x717, 0x4, 0x9, 0x5, 0x5, 0x4, 0xfffffffc, 0xc2, 0x6, 0x3, 0x101, 0x7f, 0x5, 0x40, 0x0, 0xffffffff, 0x5f4, 0x1, 0xa38, 0x7fff, 0x2, 0x8f8, 0x6333, 0xfffffff8, 0x3, 0x2, 0xfffffffb, 0x3f, 0x8001, 0x7, 0x5fac, 0x9, 0xfffffff9, 0xffffffff, 0x5, 0x89a, 0x0, 0xab, 0x5, 0x5, 0x5, 0x9f20, 0x7fff, 0x6, 0x40, 0x6, 0xffff8000, 0xb788, 0x8001, 0x6, 0x6, 0x200, 0x9, 0x0, 0xfffffffd, 0x2, 0x4, 0x100, 0x5, 0x0, 0x5, 0xb2, 0x89a8, 0x6, 0x3, 0x6, 0xfbd, 0x1, 0x1, 0xffff, 0x7f, 0x8, 0x5, 0x8, 0x76f, 0x8, 0xffffffff, 0x9e25, 0xffffff67, 0xfffff000, 0x5, 0x400, 0x3, 0x81, 0xb4e4, 0xc26, 0xffffff5d, 0x4, 0x401, 0x1, 0x6, 0x81, 0x7, 0x4, 0x7, 0x73154cb6, 0x2, 0xac, 0x9, 0x9, 0x101, 0x7, 0x7, 0x1ff, 0x4, 0x4, 0x800, 0x48b5, 0x2, 0x7f, 0x38000, 0x0, 0x3, 0x10000000, 0x6db9, 0x8000, 0x9, 0xa973, 0x7, 0xed, 0x9, 0x7, 0x9, 0x1d, 0xfffff800, 0x4, 0x3f, 0x1, 0x7, 0x8000, 0xcc, 0x1, 0x3ff, 0x9, 0xbb, 0xffff9008, 0xfffffffe, 0x6, 0x0, 0x5, 0x80, 0x5, 0x4, 0xaf, 0xff, 0x0, 0x401, 0x0, 0x40, 0x7, 0xf07e6d0, 0x9, 0x4, 0x200, 0x5, 0x5, 0xc61, 0x8000, 0xff, 0x1, 0x7fff, 0x100, 0x4, 0x200, 0x0, 0x600, 0x20, 0xd41, 0x3f, 0x6, 0x1, 0x5, 0x200, 0x1, 0x1f, 0x1f, 0x2, 0x7ff, 0x9, 0x7, 0x7, 0x0, 0x3, 0x20000000, 0x20, 0x5, 0x401, 0xd70, 0x3, 0xff, 0x6, 0x1000, 0x7, 0xbe6a, 0x80, 0x9, 0x9, 0xffffffff, 0x7ff, 0x6f9, 0x3, 0x401, 0x7, 0x3, 0x7, 0x7984, 0x8001, 0x0, 0x3, 0x9, 0x62, 0x5, 0x10001, 0x2, 0x80000001, 0x400, 0x5, 0x0, 0x81, 0x3, 0x70, 0x8, 0x10001, 0x2400000, 0x2, 0x9, 0x7, 0x10000, 0x7, 0x0, 0x7, 0x2, 0x80000000, 0x3, 0x3ff, 0xb4, 0xa2, 0x1, 0x15, 0x3f, 0x6, 0x9, 0x6b4, 0xffff, 0x1f, 0x5, 0x1f, 0x1, 0x3ff, 0x6, 0xffff, 0x9, 0x81, 0x8000, 0x0, 0x6, 0x1, 0x8000, 0x1, 0x8, 0x400, 0x2, 0x9c3, 0x6, 0x1, 0x3, 0x80000000, 0x7ff, 0xffffffff, 0x401, 0x4, 0x25, 0x400, 0x8, 0x1, 0xf7, 0x716, 0x1f, 0x6, 0xff, 0x0, 0x9, 0x3f, 0x9, 0xffffffff, 0x1, 0x58, 0x0, 0xffff, 0x45797967, 0x4, 0xef, 0x5, 0x3, 0x7fffffff, 0x2, 0xfffffeff, 0x6, 0x100, 0x5, 0x4, 0x6, 0x2, 0x9, 0xccd, 0x3f, 0x0, 0x7, 0x1, 0x0, 0x1, 0xf92, 0x5, 0x4b, 0x9, 0xfff, 0x1, 0x7fffffff, 0x5, 0x5, 0x81, 0x10000, 0x9, 0x3ff, 0x8000000, 0x8000, 0x3, 0x81, 0x7ff, 0xc121, 0x2, 0x400, 0x81, 0x6, 0x1, 0x2, 0x4, 0x1000, 0x7, 0x4e, 0x3, 0xcf2, 0x8b0, 0x97, 0x28, 0xc488, 0x0, 0x7610a933, 0x2, 0x6, 0x8, 0x1000, 0x8fc9, 0x56, 0x4, 0x6, 0x4, 0x3f, 0x4, 0x57, 0x80000001, 0x101, 0x7, 0x100, 0x81, 0x7fffffff, 0x9, 0x8, 0x11, 0x9, 0x200, 0x9, 0x101, 0x200, 0xfffffe00, 0x4, 0x8, 0x10000, 0x1ff, 0x6, 0x4, 0x8, 0x5, 0x9, 0x5, 0x3, 0x4a5, 0x7, 0x6, 0x4, 0x9, 0x81, 0x8cc, 0x6, 0x5, 0x3ff, 0x9, 0x7, 0x58e6, 0x0, 0x4, 0xfb, 0x1, 0x1, 0x80, 0x2, 0x99, 0x29, 0x7f, 0x8001, 0x0, 0x7, 0x9, 0x5, 0x7, 0x9, 0x8, 0x6, 0x9, 0xf311, 0x7, 0x3, 0xffff55ed, 0x92f4, 0x27, 0x81b, 0xed, 0x1, 0x5, 0x3, 0x3ff, 0xffffffff, 0x2, 0xfff, 0x8, 0x20, 0x7, 0x9, 0x10000, 0x0, 0xc, 0x0, 0x9, 0x6, 0x4, 0x0, 0x8000, 0x8, 0x2, 0xd, 0x3f, 0x62, 0x80000001, 0x662, 0x2, 0x4, 0x8, 0x7fffffff, 0x2, 0xf27, 0x2, 0x2d5e, 0x40, 0x7f, 0x4, 0x9, 0x8, 0x1000, 0xe93, 0x8, 0x7, 0x6e50770, 0x80, 0x6, 0xf866, 0x101, 0x2, 0x23661440, 0xa553, 0xffffffff, 0x3, 0x4, 0x3ff, 0x80, 0x0, 0x0, 0x7fffffff, 0xffff0000, 0x9, 0xb0e, 0x272, 0x8, 0x7f, 0x5, 0xff, 0x2, 0x1, 0x4, 0x6, 0x8, 0x260, 0x1ff, 0x1f0, 0xe6fc, 0x4, 0x9, 0xfff, 0x180, 0x5, 0xfffeffff, 0x7fff, 0x0, 0x0, 0x80000000, 0xfff, 0x8, 0x1000, 0x4b0000, 0x40, 0xad49, 0x7ff, 0x1, 0xfffff000, 0x5508, 0x4, 0x9, 0x20, 0x6, 0x2a, 0x80, 0x0, 0x3, 0x9, 0x7fffffff, 0xffffffff, 0x10000, 0x80000001, 0x4, 0x1, 0x0, 0x0, 0x2, 0x0, 0x5, 0x0, 0xffffffff, 0x5, 0x0, 0x8, 0x243, 0x8, 0x3, 0xff, 0x3f, 0x0, 0x4, 0x1, 0x0, 0x9, 0xff, 0x2, 0x40, 0x2, 0x200, 0x9, 0x7, 0xa08, 0x9, 0x0, 0x401, 0x0, 0x3, 0x3, 0xff, 0x6, 0x7, 0x800, 0x5672, 0x9, 0x1, 0x4, 0x3, 0x6e9c, 0xd0000000, 0x6, 0xc8ba, 0x28ac, 0x2, 0x5, 0x1, 0x0, 0x5, 0x1ff, 0xffc00000, 0x1f, 0x9, 0x5, 0x3, 0xfff, 0x6, 0xfffffff8, 0x7ff, 0x1, 0x0, 0x6, 0xffffa7e0, 0x4, 0x9, 0x25, 0x20, 0xffffffff, 0x1f, 0x7, 0x6, 0x7f, 0xfffffffa, 0xffffffff, 0x1, 0x40, 0xffffffff, 0x6, 0x10000, 0x5], 0x1, 0x400, 0x7}) 14:23:37 executing program 1: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file1\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') mkdir(&(0x7f0000000100)='./file1\x00', 0x55) 14:23:37 executing program 2: r0 = memfd_create(0x0, 0x0) fcntl$addseals(r0, 0x409, 0xa) [ 298.941559][ T6125] loop0: detected capacity change from 0 to 256 14:23:37 executing program 3: r0 = landlock_create_ruleset(&(0x7f0000000c00)={0x6}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x2, &(0x7f0000000c80), 0x0) 14:23:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 14:23:37 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140), 0x0, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc0205648, &(0x7f0000000300)) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000000)={0x7, {0x10a, 0x9, 0x8000, 0x950}}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x1, @raw_data="c5adefc811804f4ebfc77e734e17f512e85cb6aaad677e373e5085eb857cbabe976d5e07563b8088792ae888aeb1d85c88e55953301cab88c1ff9316f600494d97b1132e32fe7aa0d244c35057301f2b24411aeeef9be6172e552d3294cadb31715edfe31f578ad9954de0585caf4661db41d39d732690a0db7ce66f69cbc2ce75242a3cd727a46e28f04ac5902fa9b2ae525c5399c82b02c3f071639027072663bc490c056d2c51618f580782aa212a5f4272ea02d31566a2ecd29e738d4ac34843e204ccb7e461"}) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000040)={0x2, 0x5, 0xde}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) 14:23:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000f00)='./file0\x00', 0x0, &(0x7f0000001d40)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, '$&(%'}}, {@flag='dirsync'}, {@uid_eq}, {@pcr={'pcr', 0x3d, 0x17}}], 0x2c}, 0x1, 0xee4, &(0x7f0000002d40)="$eJzs3U9sHNX9APA3a6/txCZeAz8w8CNJoRWBgh2SSE1vQaAeEYf2DgoJjWIoauiBiD+mB0QlRJEQp4oDFRdKpRSplUCVKtRT21Or3npCvVCpSqWgXoqUuIr93nr3OdNdj+1Ze/fzkb5+++bNzvc7u8HMjGffBmBkNVZ/njgxX4Tw7qfvPPby08Vvri871F7j8OrPIvZaIYRmR7/Itvd5XHD1ykunb9QW4djqz9QPj19uP3c6hLAcDofPQit8tLj05YfvPXrk49enbnvr4vlXdmj32/L9AACAYXTpT0t/u/8ff3xw7qtLB0+FyfbydHzeiv3peNx/NB4op+PlRujuFx3RaSJbbyxGI4Tjsx3rjWXrjWd5xkvyNbN8zZL1JrL18nxjHctutJ8AAACwF6Xz2lYoGgtd/UZjYWHtvP+6z2cnioXnzi2dvTCgQgEAAIDK/v3q6k23YmdiedA1rN4HMfjXQQghhBBiVOP8gXTgPfhahBAjHiuzA738AAAAAIygfL6wDZa3d6au9tZa/eW//Ejjxs+HbVD3v3/591b+D17zGwcAgOqG9Wgy7Vc6jk7zGOTzCI5lz9vs8X8j2874Jussm1dwr8w3WFZn/rruVmX1b/Z9HJSy+vP5MHersvrzeTp3q7L6J2uuo6qy+qdqrqOqsvr31VxHVWX176+5jqrK6p+uuY6qyuqfqbmOqsrqv6nmOqoqq/9AzXVUVVb/Xrmttqz+Vs11VFVW/1zNdVRVVv/NNddRVVn9t9RcR1Vl9d9acx2Dcnds0+twMBvvPH/Oz+n2yjkeAAAAjLr/mP9PCCGEEEIIIYQY+nh10BcgAAAAgIFLnwtIn3pfidL4WI/x8R7jzR7jEz3GJ3uMAwAAACH89o2zd7xdrH/Of6vz4aV5o9L8S5udxyifj3Cz+bc679lW8++VecsAAAAYLcV3Prv2wGPvvzD31aWDpzrOfq/F8900D+h4vDbwSeyn+wJmsn6RzqFPdedplKyXXx+4qWx7T2xxRwEAAGCEpfP3VigaCx3n3a3QaCwsrJ+Pz4dmcfbc0pmjsZ++n+UPs83J68sfrrluAAAAoH/r5/uTWX/t/D99j+98mCgWnju3dPbCWn+mvbzZ6LwuMLu+vOi8LtDKlh8rWX489tP3d35/dt/q8oXTP1h6ent3HQAAAEbGhRcvnn9qaenMDz3wwAMP2g8G/ZsJAADYbl988U7zR8dnfrf2+f/1+e/S5/8Px34rzu3357hCuk8gfQ5gw+f1n+zOM1u23vPd67Wy9cZiTGZ1T3VsJ3TMN5ieN1eWr9W9nYmSfNNZvpksXz5PwXi2fsp3IFuez0+Y1pvNlufzMI5nOYqO/IdCCPcEAAAAKLf4wrPPL1548eJD55596pkzz5x57vixk98+efLow996eHH1vv7Fzrv7AQAAgL1o/abfQVcCAAAAAAAAAAAAAAAAAAAAo6uOrxMb9D4CAADAqPvXqyGEZSGEEEJsLlZ2QQ1CCCGEEP3Hykr+TfMAAAAAO+vqlZdOd7YbLBfbmq+9tdZacy3mTe3MQ3+dux5ptcuPdF8v2b+t1TDq6v73L//eyv/Ba9ubfyo96Pv3X6N7A6eq5b1v8RfznfnvHO8zf77/T1TLfyTLf1/oL//K+1n+J6vlvz/Lv7/P/Bv2//lq+R+I+edj/8i9/ebvfv8nY5v2Y1+f+b+Z7f/Tod/82f63+kyYeTDmB4BR1Bh0ATskHSWk4+jp2E/7Gw83Q373w2aP/xvZdsa3XHn3dtNx0O2xn46XZrK8yWbrn862d1PFOnN75a6Ssvq3633caWX1N2uuo6qy+idqrqOqsvona66jqrL6p2quo6qy+vs9Dx20svr3ynXlsvqna66jqrL6Z2quo6qy+jf7//FBKav/QM11VFVW/2zNdVRVVn/Fy2q1K6t/ruY6qiqr/+aa66iqrP5b1h/u6kO5svpvrbmOQbkrtmXnw+n8czaOpX4r60/e4LUc1msLAAAAsNf80/x/Qgw4vrv2H+PA6xBCCCGEEEIMc6ysDPoKBIO0s59mBmC38vt/tHn/R5v3f7R5//lf0j38RdZPxnqMj/cYb/YYn8jG83+vkz3Gb8m2uxKl8Vt7jP9fj/EDPcZv7zE+32P8jh7jd3aOFxvH7+rxfAAAAEbDbbF1fggAAADD6+VffvLmr+978srcV5cOngoTG+adPxr7k/Fv62/Efj7vfdKMf/P/cez/PLa/j+3fs/XdfwIAAAA7L31PjL//AwAAwPBK31Pq/B8AAACG11xsnf8DAADA8Lo5ts7/AQAAYIgVUzdeHNt0XeCe2PY7rx8AsPv9f2zvju3B2B6K7ddim44D7o3t12uqDwDYPj/73k9Ovl2sz/d/PBu/GpendoPltSsFRaN7Jv99sd0f22/0WU/+fQD95k8O9Jlnp/LPbjE/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA8Gqs/T5yYL0J499N3HvvpxJt/ub7sUHuNw6s/i9hrhRCa7eel0fX+r+KKV6+8dLqzvRbbIhwLRSjay8Pjl9uZpkMIy+Fw+Cy0wkeLS19++N6jRz5+feq2ty6ef2UHX4Ku/QMAAIBh9N8AAAD//2oxH7g=") 14:23:38 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x77, 0xc3, 0xe6, 0x20, 0x46d, 0x900, 0x792a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x20, 0xfb, 0xa6}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, &(0x7f0000000040)={0x0, 0x6, 0xdb, {0xdb, 0x1, "a0cbd13402f35e1f9a39d7897763e8e6b163942e2ca188ecbe0f22662b4fb55662b5f9771aa06fe44ba0462f1e78408de4b36a671193b32e9088d8d1e4da93af5830d48a720e11c1bb3e194becd380a4a709f76ad91c4c64b171f489194a9866b966da8a95cfc08907a8d7f1bf969576d5f072d62bfd50282a1eba550d2fa33e694fe22088c7539094452ac7e3d83a6f4f7a6973a1650c0a338aaff392965922766c0290d5bceb05b09faa361a98dfa1752ebf57ba560ee29f0d067199e62f261df69a4becb6eab1a4c5615cbba9ecfdcc1ffb1f3377e12a52"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3801}}, &(0x7f0000000180)={0x0, 0xf, 0xe9, {0x5, 0xf, 0xe9, 0x1, [@generic={0xe4, 0x10, 0xb, "f6449c8eb5895308dd660a24810c444536ec460d501f0f88fa40c3c8ed053c2ffe6060970731cf372a78d8f1c98ea34aa27a4de39a9a143f836220dbedf6f8f0a4fd1d97cdf1aa2ace46891ddb105dd638db30e8e0ec0841cf154f3f187aa588714996bae0566556a525fedd749ca04ccc68537a70a08b5f9c1778eac84184645720e1eaefcfa3c24df07e6c51b60e47ba74abd2565cc41a34424515d5d8eca5803c032e97db093fe286fc3375d2eaf10581eae8fa4161fb4095d30855758031ab94cdfc7bda7bd0dfe15de5b6261dda85e8c665a238810fa0b38e136128e109d3"}]}}, &(0x7f0000000280)={0x20, 0x29, 0xf, {0xf, 0x29, 0xff, 0x18, 0xf8, 0x80, "1442741d", "614276a9"}}, &(0x7f00000002c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x31, 0x2, 0x2, 0xc1, 0x81, 0x8001, 0x800}}}, &(0x7f0000000800)={0x84, &(0x7f0000000340)={0x0, 0xb, 0xf7, "ef8f66ca262de8fcf6090f58d9c9e1a8cb4713d2ce2801a030773f308b828c3413dade205de100830f521346a538c77cafe3c7235cd5de18e8ec3b7ef63027da27f13c9436da2456dfb7635752eff4cb441973b5009487be4c309f453158bcc40b1edb3602ae8de9932413e44178859c53d8c90368757e5220ddc247343a146cf80b44368e280a506ebd689ee96bf3aa6fef54b927f22634ae1795e194e1aa6a772ca5402ec5b177a85dfa190e728176de8b638953ffc328c21c48d6c43a47e6628a90964856a913904ae9563ed7f097657a4e7e51f02bbdf4d8cfcb337d8fe4f9fee517821f15de6828745ae8786b16f600ca0837906f"}, &(0x7f0000000440)={0x0, 0xa, 0x1, 0x3f}, &(0x7f0000000480)={0x0, 0x8, 0x1, 0x7}, &(0x7f00000004c0)={0x20, 0x0, 0x4, {0x1, 0x3}}, &(0x7f0000000500)={0x20, 0x0, 0x8, {0x424, 0x20, [0xf000]}}, &(0x7f0000000540)={0x40, 0x7, 0x2, 0x2}, &(0x7f0000000580)={0x40, 0x9, 0x1, 0x66}, &(0x7f00000005c0)={0x40, 0xb, 0x2, "f01d"}, &(0x7f0000000600)={0x40, 0xf, 0x2, 0x3f}, &(0x7f0000000640)={0x40, 0x13, 0x6, @random="713a7a527797"}, &(0x7f0000000680)={0x40, 0x17, 0x6, @local}, &(0x7f00000006c0)={0x40, 0x19, 0x2, "a5a5"}, &(0x7f0000000700)={0x40, 0x1a, 0x2, 0x6}, &(0x7f0000000740)={0x40, 0x1c, 0x1, 0x7f}, &(0x7f0000000780)={0x40, 0x1e, 0x1, 0x7f}, &(0x7f00000007c0)={0x40, 0x21, 0x1, 0xfa}}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 14:23:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x24}, {0x6}]}, 0x10) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) sendmsg$nl_route(r2, &(0x7f00000019c0)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0xda893df380b66ccd}, 0xc, &(0x7f0000001980)={&(0x7f0000001900)=@ipv4_newaddr={0x4c, 0x14, 0x100, 0x70bd25, 0x25dfdbfc, {0x2, 0x80, 0x50, 0xfd}, [@IFA_BROADCAST={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x2b}}, @IFA_FLAGS={0x8, 0x8, 0x450}, @IFA_BROADCAST={0x8, 0x4, @broadcast}, @IFA_LABEL={0x14, 0x3, 'ipvlan0\x00'}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc080}, 0x4000000) 14:23:38 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x282, &(0x7f0000000200)=0x0) io_submit(r3, 0x2, &(0x7f0000000780)=[&(0x7f0000000440)={0xfffffffe, 0x20011004, 0x4, 0x1, 0x0, r2, &(0x7f00000000c0)='!', 0xb7f40}]) dup3(r2, r0, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000300)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@lazytime}, {@jqfmt_vfsold}, {@usrquota}, {@data_err_abort}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) [ 300.292508][ T5663] usb 4-1: new high-speed USB device number 4 using dummy_hcd 14:23:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@updpolicy={0x1bc, 0x19, 0x1, 0x0, 0x0, {{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x104, 0x5, [{{@in6=@rand_addr=' \x01\x00', 0x0, 0x2b}, 0xa, @in6=@private1, 0x0, 0x4}, {{@in=@local, 0x0, 0x6c}, 0xa}, {{@in6=@private2, 0x0, 0x32}, 0xa, @in=@broadcast}, {{@in=@local}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0x20}]}]}, 0x1bc}}, 0x0) 14:23:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYRESDEC=r0, @ANYRESHEX=r0, @ANYRES16=r1, @ANYBLOB="8686bebd6cfc92d713ecf965783cf7b40cf12525b0b3e6d0d98e31fd3bf835d634323a543cfbf373a02cead14eb3dec552a3b2344577de532fdee14ab0eb48183523de1d9e89edfcfd149ad3241eea28978084cc383ae5ba5da15846980ffc8b589278aa2a9fdbf133bca37301f27e0935a3f0f2eca04b16ee2a8b08b14aa75090fe341202d4614d0d31201650d11ab04ea3f4e468a6"], 0x470}}, 0x0) [ 300.552666][ T5663] usb 4-1: Using ep0 maxpacket: 32 [ 300.781401][ T6142] loop4: detected capacity change from 0 to 4096 14:23:39 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0x18, 0x112, 0x0, "ce"}], 0x18}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff7e, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020023000b05d25a806f8c6394f97e24fc6007020e000a740100051882c137153e370248018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x400300}, 0x0) [ 300.879032][ T6142] NILFS (loop4): unrecognized mount option "smackfstransmute=$&(%" [ 300.913092][ T5663] usb 4-1: New USB device found, idVendor=046d, idProduct=0900, bcdDevice=79.2a [ 300.922640][ T5663] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 300.931010][ T5663] usb 4-1: Product: syz [ 300.935685][ T5663] usb 4-1: Manufacturer: syz [ 300.940538][ T5663] usb 4-1: SerialNumber: syz 14:23:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000006880)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff2}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_LINK={0x8, 0x4, 0x1000000}]}}]}, 0x38}}, 0x0) [ 301.034925][ T5663] usb 4-1: config 0 descriptor?? [ 301.055976][ T6151] loop2: detected capacity change from 0 to 1024 [ 301.108833][ T6151] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 301.150629][ T5663] gspca_main: spca500-2.14.0 probing 046d:0900 [ 301.263398][ T6151] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. 14:23:39 executing program 4: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f413, 0x5360000000000000) bpf$PROG_LOAD(0x5, 0x0, 0x0) 14:23:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) [ 301.404513][ T6151] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 14:23:40 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140), 0x0, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc0205648, &(0x7f0000000300)) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000000)={0x7, {0x10a, 0x9, 0x8000, 0x950}}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x1, @raw_data="c5adefc811804f4ebfc77e734e17f512e85cb6aaad677e373e5085eb857cbabe976d5e07563b8088792ae888aeb1d85c88e55953301cab88c1ff9316f600494d97b1132e32fe7aa0d244c35057301f2b24411aeeef9be6172e552d3294cadb31715edfe31f578ad9954de0585caf4661db41d39d732690a0db7ce66f69cbc2ce75242a3cd727a46e28f04ac5902fa9b2ae525c5399c82b02c3f071639027072663bc490c056d2c51618f580782aa212a5f4272ea02d31566a2ecd29e738d4ac34843e204ccb7e461"}) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000040)={0x2, 0x5, 0xde}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) 14:23:40 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_merged\x00', 0x275a, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b0, 0x1c0, 0x111, 0x4b4, 0x8, 0xd4feffff, 0x318, 0x20a, 0x278, 0x318, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x6}, 0x7a, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@loopback, @private1, [], [], 'veth1_to_hsr\x00', 'pim6reg1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(r2, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000002040)}, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a940)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000000c0)}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000680)="b2f67aa7276155", 0x7}], 0x1, 0x0, 0x18}}], 0x2, 0x0) write(r1, &(0x7f0000000040)="7493c7280b308061fd98b33d3f675b2195b5b453ff1cd5c8af927216d4182f5a072df8d4e2e644bcf8e5fa956b6f501ba3a37d3ca9f90c8049a3", 0x3a) write$binfmt_misc(r1, 0x0, 0x202) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1d, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0100000000000000000300", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd00", [0x0, 0xffffffffffffffff]}}) 14:23:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@updpolicy={0x1bc, 0x19, 0x1, 0x0, 0x0, {{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x104, 0x5, [{{@in6=@rand_addr=' \x01\x00', 0x0, 0x2b}, 0xa, @in6=@private1, 0x0, 0x4}, {{@in=@local, 0x0, 0x6c}, 0xa}, {{@in6=@private2, 0x0, 0x32}, 0xa, @in=@broadcast}, {{@in=@local}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0x20}]}]}, 0x1bc}}, 0x0) 14:23:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000300)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x55, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0xffff1c19, @loopback, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x0, 0x0, 0x0) 14:23:40 executing program 1: memfd_create(&(0x7f0000000000)='\x00', 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0xa) 14:23:40 executing program 2: ioperm(0x0, 0x0, 0x1d) bpf$BPF_GET_BTF_INFO(0xd, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 14:23:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') pread64(r1, &(0x7f00000002c0)=""/213, 0x53, 0x0) 14:23:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 14:23:41 executing program 1: ioperm(0x0, 0x30, 0x6) (async) futex(0x0, 0x3, 0x0, 0x0, 0x0, 0x0) (async) ioperm(0x1e, 0x7, 0x200) (async) r0 = semget(0x1, 0x1, 0x94) semtimedop(r0, &(0x7f0000000000)=[{0x4, 0x9f, 0x800}, {0x4, 0x0, 0x1000}, {0x0, 0x6f68, 0x1000}, {0x3, 0x7, 0x1800}, {0x0, 0x4, 0x1800}, {0x0, 0x8001, 0x800}, {0x0, 0x1, 0x800}, {0x2, 0x1000, 0x800}], 0x8, &(0x7f0000000040)) 14:23:41 executing program 2: arch_prctl$ARCH_SHSTK_DISABLE(0x5002, 0x1) (async) arch_prctl$ARCH_SHSTK_ENABLE(0x5001, 0x1) arch_prctl$ARCH_SHSTK_UNLOCK(0x5004, 0x1) (async) r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000002bc0), 0x84880, 0x0) (async) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000002c00)='/proc/sys/net/ipv4/tcp_sack\x00', 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) (async) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000003240), 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) fallocate(r5, 0x50, 0x0, 0x80000000) (async) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x28, 0x1, 0x0) getsockname$packet(r7, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0xfffffffffffffcb1, &(0x7f0000000240)={&(0x7f00000019c0)=@delchain={0x2c, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x2c}}, 0x0) r9 = syz_init_net_socket$rose(0xb, 0x5, 0x0) (async) r10 = timerfd_create(0x9, 0x800) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004940)=[{{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f00000001c0)="12ee12164aaa119a74fa22aac15593385e8ee53365a6b6338fc951c25cb6ac0740a1dd87ecde8be19e0940017522b71ca744fb5d960d49223464ebbd840588c04202e6700ff88cf1547b8e3769c39001d99db97d543376c9ef4a6d9e0828c482f8dbf5029010e479a01efc091c58941abcc02ba64b8cd623875edced0fa4e12c09cd8a0f90010105584050b806", 0x8d}, {&(0x7f0000000280)="622fc3e3b2004957a4f1d6f983ac226d46ec3732a8020736ef3d599dc68ed8da4c38b4a32c637bb67e71df718e52ac8778dc40cd6e656af5bd2ee91f230c6fc650c52cd36c6073ceba75d30ee9b6361a819920359aaf6c571e4aa988e66469638f6dae5b08c78f2982fd9bdd048ffb4c24dfa60d6880d9972d5ab0ba9e542a3008b8114f106ad80dcab48ccc1ad03446d40df2f5e7189b6567167cbe10fe43ca183e0d6061d53eaaf8c8908b28250ea5ecdc998ec0c34dc0995d6ce56ad6887df534c0e6f05bf3a5cce093e67b19cb185a5ff2332e02b0f70a8d485d17b40fa38ab99327ea8545f828e45b7bbd7b1adca456a0a16fc8eb0fe3", 0xf9}, {&(0x7f0000000000)="443ce74c", 0x4}], 0x3, &(0x7f0000002c40)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2]}}], 0x138, 0x800}}, {{&(0x7f0000002d80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000031c0)=[{&(0x7f0000002e00)="d707668ee30f3fe829def331c79835bfb4516d366f79c5f68b06f1f823ad626742a83fc637d5cc8470e51d72da7e0ca7bc1c51dcb75941d05a57f762ebad93b95c57395a0e7ac81c3b83bed3d7e9d1a76b35e8a3ca311ee0f10ac20a76f54347b068b3ab084667eb3ab85ee5eebd17899095b5c84da183970a7473341284e8dd24633b086c6f11a76ab2119b4a3d3c2758ff770b52e04cb8184278e2527417a3ba2ba904d89abc35564fb1f17282d09bf980afd20ea90b145f71c3fb91183eeb1a66068309655f1495a66506e537beced58e54619ef51c460e4ed9f7b5b832535749a48fa206796e4192f1d066", 0xed}, {&(0x7f0000002f00)="5e5b409033f57d9be70195a94f3ba511732dfb1e1e947be9a5086e97c1dc667cc1b0c87000f26070ea518e1625342741aa4d26df90ef577b639d8b32eb6006aad0f1", 0x42}, {&(0x7f0000002f80)="1ea504325c0eb72c82c62653e0657b793c7562f691b774ec46311af1fa0d39acb9228c422082fb9192388b9369863511d21480237724130d42fce10d3509a5802321816f7db166538e9b46faffbf78e837f7aa359cc452c204dfd0c98b48d51315d3f56b4a439d89e8ce41cbef3ff9420de4515daf05fa4ba4dcf70a58", 0x7d}, {&(0x7f0000003000)="3033feb4e545d70810cd9b8929f13bf2b1868119df7cb31ef0042c17ae314d2804753c11c2042a46bb606a7168e0df073c53e168fa7132ebd5cdc071f030c1acb2e4e19e40afaf936e6016368464882248878989e3ba985ded92cd2c6630483819d41356c8e9037b09aa23fb3e74a3451d7f8b", 0x73}, {&(0x7f0000003080)="bf6688f53c71d307a91d84efe601909de3a62a61a8ca56534a32858ccd2245a99c1bb7bbce6915f38d9ec91f1644f3d48890923309215889f148eba24c6b35524994c651ed", 0x45}, {&(0x7f0000003100)="f5aed7c8a086147048c06fa93e8a4dfc407b4da891678cf08ce45f3558634cdb76d2290751012cfeaf0055be3b2802e6574fdc320e78291e1a875a903a77b4930a2b60eed55c20ba7cf08fec8d5fbe048b48da1b6db713ca33951f995d303ff23fdd754890f58c148e3706cd289052b69ebc3aabdfee235d4e6782e2b96ae97333bf53f56b23e0dcc4a6037988eb1bf5095c68e83b314f32213163095a96e6", 0x9f}], 0x6, &(0x7f0000003280)=[@rights={{0x20, 0x1, 0x1, [r3, 0xffffffffffffffff, 0xffffffffffffffff, r4]}}], 0x20, 0x40}}, {{&(0x7f00000032c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000003440)=[{&(0x7f0000003340)="873faf2174ceb7eef9d7c0c82ffc6434112219b3c51fb38a9664f60ef4b9eac989e4a95c8c9df94b777dbb08fb3a03e030e505522c3d12475ba9c71a7a3021a6795e2151dbed75441c0fab868938c8c754b3478bfee2b8a1eaf63270af36363c92107269742ffa25afacc0e623a4fde9a5dc40e1114d8133c7beec71f9c3686385af695c8aeb69791dc23066945cefb7da76d4207d2cbadfd69216d797b4d827c9b38f2f172a32c1e63736c3ada9a9e3b541a3a5521b29db286983fa83e06f1c68398f679c2076273a31fffe928388214923b8af75c67700fd3cb5c7f05b6580123e23d4402b", 0xe6}], 0x1, &(0x7f0000003480)=[@rights={{0x20, 0x1, 0x1, [r5, r6, r9, r10]}}], 0x20, 0x10}}, {{&(0x7f00000034c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000046c0)=[{&(0x7f0000003540)="b1486e2340e8192f740c3b48c6a5b0d0f772d346c791b13675536f0d4447b2c4681474cbb5790002d45b0b91691e626c27d7a29083a8596bf709d8d9afffa21950fcd0b24bf4df0f94e0d5d310dfdb9a478f3026f69ffecd457ba5b608d5edd2ace51667", 0x64}, {&(0x7f00000035c0)="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", 0x1000}, {&(0x7f00000045c0)="aa3481699c5e848c5dc87819075eb90d6bae5ec3b3d65ad8084b2c777e334a13b28236ca047d34c39fd3f419346dcfab6c8554d7c57c015b4053a0f42542d6845ca5d33301f94046c93696d64c1823d71892c60116f4a218eb62db14f261ebc7dc43b4243972ea11dd86d19beb22846dc8bcc1c040aa2d8eb0863c573c261d838306ad299184c839685623206713c02394d1f601b3c47296eb82c1912f5011d1581f0c9f71bbe2ff71501a5ebaccd6bbcc279c9a00daa7a5991a1628f07ad62504997f150f00660b07ae2431d290f9d13e42805d36d6384d0e31adeb09ce70", 0xdf}], 0x3, 0x0, 0x0, 0x4010}}, {{&(0x7f0000004700)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004900)=[{&(0x7f0000004780)="0f37b80585669f977ec18e1fe715377e50e95e47b950e242001795661f615985dc3009d9e3eb17597ffcedf7504e9e05e147506924667956e8c30de97754408c2cee8eabb2c2c9f8584b6e7d4066ff9e5b9df29982fee159cc4a9c416cc262f344f5196c51dda8681cabd30f55059ef1595113daf1fe4c8b7fd28587129c375a981be5c36e170225e8b92ebe71c7a751c6828737d97b606a5e99a4a757b0b8490e3525a0c0256dbedae2911c532b18103273fb6d81e6f9", 0xb7}, {&(0x7f0000004840)="670d295b7ac6bbbfb63171a05781da04a9b28db95743de78447f5beea59766c23f436629e442b9", 0x27}, {&(0x7f0000004880)="b1b963726db53932bd5ee1b32c1ca8d6df9df13dbcc021119ef0afaaa707be42181003121c0de065a88c26a072cafe2ee4e7ae05858f8dae414751130a8d0f75e7475e69e9092d62c55a4c62228369bf8c8d6c66", 0x54}], 0x3, 0x0, 0x0, 0x24000001}}], 0x5, 0x4008000) arch_prctl$ARCH_SHSTK_ENABLE(0x5001, 0x2) arch_prctl$ARCH_SHSTK_DISABLE(0x5002, 0x2) arch_prctl$ARCH_SHSTK_ENABLE(0x5001, 0x2) ptrace(0x10, r0) (async) ptrace$ARCH_SHSTK_DISABLE(0x1e, r0, 0x1, 0x5002) (async) ptrace$ARCH_SHSTK_ENABLE(0x1e, r0, 0x1, 0x5001) (async) ptrace$ARCH_SHSTK_UNLOCK(0x1e, r0, 0x1, 0x5004) (async) ptrace$getregset(0x4204, r0, 0x204, &(0x7f0000000040)={&(0x7f0000000080)=""/28, 0x8}) (async) ptrace$setregset(0x4205, r0, 0x204, &(0x7f00000000c0)={&(0x7f0000000100)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL', 0x8}) ptrace(0x11, r0) (async) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x32, 0x0, 0x0) (async) map_shadow_stack(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x20000000005) (async) arch_prctl$ARCH_SHSTK_DISABLE(0x5002, 0x1) 14:23:41 executing program 0: r0 = syz_mount_image$squashfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f00000002c0), 0x1, 0x228, &(0x7f0000000300)="$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") r1 = open(0x0, 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002280)=""/255, 0xff}], 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000100), r0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000002840)=@newtaction={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000004280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e000000000900000000000000", @ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000c86610527fb1f9a869cd16f6d07dba3db120917157b55861e1399e7835334c8a9427dc00df3e72d803ab12bc9917961371ac28db99bb95741e8bde2a744c58f76ea1d57bf1c24e86a5b847da002d2d3b6e4d6c0100ab00"/101], 0x24}}, 0x0) 14:23:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000006880)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff2}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_LINK={0x8, 0x4, 0x1000000}]}}]}, 0x38}}, 0x0) 14:23:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000300)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x55, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0xffff1c19, @loopback, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x0, 0x0, 0x0) [ 303.284503][ T5663] gspca_spca500: reg write: error -71 [ 303.313721][ T5663] gspca_spca500: reg write: error -71 [ 303.360358][ T5663] gspca_spca500: reg write: error -71 [ 303.405348][ T5663] gspca_spca500: reg write: error -71 [ 303.466027][ T5663] gspca_spca500: reg write: error -71 [ 303.490457][ T6188] loop0: detected capacity change from 0 to 8 [ 303.512984][ T5663] gspca_spca500: reg write: error -71 [ 303.597577][ T6186] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 303.626159][ T5663] usb 4-1: USB disconnect, device number 4 14:23:42 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_merged\x00', 0x275a, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b0, 0x1c0, 0x111, 0x4b4, 0x8, 0xd4feffff, 0x318, 0x20a, 0x278, 0x318, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x6}, 0x7a, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@loopback, @private1, [], [], 'veth1_to_hsr\x00', 'pim6reg1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(r2, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000002040)}, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a940)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000000c0)}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000680)="b2f67aa7276155", 0x7}], 0x1, 0x0, 0x18}}], 0x2, 0x0) write(r1, &(0x7f0000000040)="7493c7280b308061fd98b33d3f675b2195b5b453ff1cd5c8af927216d4182f5a072df8d4e2e644bcf8e5fa956b6f501ba3a37d3ca9f90c8049a3", 0x3a) write$binfmt_misc(r1, &(0x7f00000004c0)=ANY=[], 0x202) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1d, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0100000000000000000300", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd00", [0x0, 0xffffffffffffffff]}}) 14:23:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) gettid() syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000f00)='./file0\x00', 0x0, &(0x7f0000001d40)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, '$&(%'}}, {@flag='dirsync'}, {@uid_eq}, {@pcr={'pcr', 0x3d, 0x17}}], 0x2c}, 0x1, 0xee4, &(0x7f0000002d40)="$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") [ 303.941689][ T6188] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 14:23:42 executing program 3: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000000)='./file0\x00', 0x80008a, &(0x7f0000000e00)={[{@shortname_winnt}, {@fat=@quiet}, {@shortname_lower}, {@utf8}, {@shortname_winnt}, {@shortname_lower}, {@uni_xlate}, {@utf8}, {@shortname_winnt}, {@shortname_mixed}, {@rodir}, {@shortname_win95}, {@rodir}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x5}}, {@fat=@discard}, {@utf8}, {@utf8no}], [{@uid_eq}, {@euid_lt}]}, 0x7, 0x2a4, &(0x7f0000000300)="$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") r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x5, &(0x7f0000000200)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) write$FUSE_ENTRY(r1, &(0x7f00000001c0)={0x90}, 0x90) copy_file_range(r1, &(0x7f0000000080), r1, &(0x7f0000000140)=0x7fff, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000100), &(0x7f0000000280)=0x14) socket(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000200)={0x1d, r3}, 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r3, @ANYRES64=r2, @ANYBLOB="3bf81bb9f1"], 0x20000600}, 0x2}, 0x0) 14:23:42 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000010c0)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000001140)={@host}) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, &(0x7f0000000040)={&(0x7f0000001180)=[0x8, 0x4, 0x7, 0xfffffc00, 0x4, 0x0, 0x2, 0x6, 0xfffffffb, 0x7, 0xc6, 0x9, 0x5, 0x183, 0x9ee, 0x3b4, 0x8, 0x60b2, 0x5, 0x1, 0x400, 0x400, 0x81, 0x3f50, 0x1, 0x800, 0x401, 0x1, 0x8, 0x10000, 0x2, 0x3, 0x7, 0x7, 0x8, 0x3, 0x2bd6, 0x1f, 0x0, 0x0, 0x400, 0x1, 0x80, 0xffffffff, 0x6, 0xe167, 0x1, 0x1, 0xffffffff, 0x7, 0x0, 0xbd, 0x5b, 0x2, 0x3, 0x2, 0x80, 0x7, 0x6, 0x1000, 0x401, 0x0, 0x0, 0xfffff000, 0xef, 0x2, 0x1, 0x1, 0x4, 0x5, 0x83e, 0xfff, 0x861, 0x2, 0x0, 0x81, 0x8, 0x1f, 0x8, 0x1, 0x5, 0x7fff, 0x4, 0x6, 0x3, 0x3, 0x9, 0x4, 0x7fff, 0x8000, 0x1000, 0x5, 0x0, 0x4, 0x6, 0x84b4, 0x4, 0xf72e, 0x4, 0x7, 0x1, 0x20, 0x5, 0x6, 0x58c, 0x4, 0x401, 0x6, 0x1000, 0xff, 0x3f, 0x10000, 0x3, 0x0, 0x458b, 0x0, 0xfff, 0x4, 0xd0, 0x5, 0x10001, 0x697, 0xff, 0x0, 0xe480, 0x1000, 0x3ff, 0x4, 0x9, 0x1, 0x6, 0xfffffffa, 0x5, 0x7, 0x71, 0x72, 0x5, 0x0, 0xfffffff9, 0x80000000, 0x2, 0x0, 0xbd2c, 0xfff, 0x1, 0x3ff, 0x4, 0x4, 0x4, 0x8, 0x81, 0x7, 0x2, 0x8, 0x9, 0x0, 0x9, 0x5, 0x6, 0x0, 0xffff7fff, 0x9, 0x6077, 0x1e7ce462, 0x7f, 0x101, 0xb63, 0xffffffff, 0x8, 0x4, 0x200, 0x2, 0x12e, 0x1, 0x3, 0x9, 0xfffffffe, 0x4, 0x6, 0x3f, 0x9, 0x1ff, 0x3, 0x7fff, 0x4, 0x3, 0x0, 0x81, 0x5, 0x0, 0x0, 0x4, 0x303a, 0x800, 0x2, 0x5, 0x0, 0x8, 0x3ab0, 0xfff, 0x1f, 0x0, 0xfff, 0x80000000, 0x5, 0x5, 0xffff, 0xfffffffd, 0x10000, 0x7, 0xec, 0xffff8000, 0x1000, 0x3375, 0xffffffff, 0x2, 0xfffffffe, 0x6, 0x8, 0x0, 0x2, 0x7bd, 0xffffffff, 0x80, 0x7fff, 0xff, 0x9, 0x5, 0x3, 0x2, 0x3, 0x76, 0x401, 0x10001, 0x7ff, 0x1, 0x7fffffff, 0x7, 0x1, 0x330000, 0x0, 0x16e, 0x7b0, 0x9, 0x1, 0x80000000, 0x9, 0x1000, 0x80000000, 0x2, 0x2, 0x9, 0x66, 0x5, 0x7, 0x8, 0x1, 0x717, 0x4, 0x9, 0x5, 0x5, 0x4, 0xfffffffc, 0xc2, 0x6, 0x3, 0x101, 0x7f, 0x5, 0x40, 0x0, 0xffffffff, 0x5f4, 0x1, 0xa38, 0x7fff, 0x2, 0x8f8, 0x6333, 0xfffffff8, 0x3, 0x2, 0xfffffffb, 0x3f, 0x8001, 0x7, 0x5fac, 0x9, 0xfffffff9, 0xffffffff, 0x5, 0x89a, 0x0, 0xab, 0x5, 0x5, 0x5, 0x9f20, 0x7fff, 0x6, 0x40, 0x6, 0xffff8000, 0xb788, 0x8001, 0x6, 0x6, 0x200, 0x9, 0x0, 0xfffffffd, 0x2, 0x4, 0x100, 0x5, 0x0, 0x5, 0xb2, 0x89a8, 0x6, 0x3, 0x6, 0xfbd, 0x1, 0x1, 0xffff, 0x7f, 0x8, 0x5, 0x8, 0x76f, 0x8, 0xffffffff, 0x9e25, 0xffffff67, 0xfffff000, 0x5, 0x400, 0x3, 0x81, 0xb4e4, 0xc26, 0xffffff5d, 0x4, 0x401, 0x1, 0x6, 0x81, 0x7, 0x4, 0x7, 0x73154cb6, 0x2, 0xac, 0x9, 0x9, 0x101, 0x7, 0x7, 0x1ff, 0x4, 0x4, 0x800, 0x48b5, 0x2, 0x7f, 0x38000, 0x0, 0x3, 0x10000000, 0x6db9, 0x8000, 0x9, 0xa973, 0x7, 0xed, 0x9, 0x7, 0x9, 0x1d, 0xfffff800, 0x4, 0x3f, 0x1, 0x7, 0x8000, 0xcc, 0x1, 0x3ff, 0x9, 0xbb, 0xffff9008, 0xfffffffe, 0x6, 0x0, 0x5, 0x80, 0x5, 0x4, 0xaf, 0xff, 0x0, 0x401, 0x0, 0x40, 0x7, 0xf07e6d0, 0x9, 0x4, 0x200, 0x5, 0x5, 0xc61, 0x8000, 0xff, 0x1, 0x7fff, 0x100, 0x4, 0x200, 0x0, 0x600, 0x20, 0xd41, 0x3f, 0x6, 0x1, 0x5, 0x200, 0x1, 0x1f, 0x1f, 0x2, 0x7ff, 0x9, 0x7, 0x7, 0x0, 0x3, 0x20000000, 0x20, 0x5, 0x401, 0xd70, 0x3, 0xff, 0x6, 0x1000, 0x7, 0xbe6a, 0x80, 0x9, 0x9, 0xffffffff, 0x7ff, 0x6f9, 0x3, 0x401, 0x7, 0x3, 0x7, 0x7984, 0x8001, 0x0, 0x3, 0x9, 0x62, 0x5, 0x10001, 0x2, 0x80000001, 0x400, 0x5, 0x0, 0x81, 0x3, 0x70, 0x8, 0x10001, 0x2400000, 0x2, 0x9, 0x7, 0x10000, 0x7, 0x0, 0x7, 0x2, 0x80000000, 0x3, 0x3ff, 0xb4, 0xa2, 0x1, 0x15, 0x3f, 0x6, 0x9, 0x6b4, 0xffff, 0x1f, 0x5, 0x1f, 0x1, 0x3ff, 0x6, 0xffff, 0x9, 0x81, 0x8000, 0x0, 0x6, 0x1, 0x8000, 0x1, 0x8, 0x400, 0x2, 0x9c3, 0x6, 0x1, 0x3, 0x80000000, 0x7ff, 0xffffffff, 0x401, 0x4, 0x25, 0x400, 0x8, 0x1, 0xf7, 0x716, 0x1f, 0x6, 0xff, 0x0, 0x9, 0x3f, 0x9, 0xffffffff, 0x1, 0x58, 0x0, 0xffff, 0x45797967, 0x4, 0xef, 0x5, 0x3, 0x7fffffff, 0x2, 0xfffffeff, 0x6, 0x100, 0x5, 0x4, 0x6, 0x2, 0x9, 0xccd, 0x3f, 0x0, 0x7, 0x1, 0x0, 0x1, 0xf92, 0x5, 0x4b, 0x9, 0xfff, 0x1, 0x7fffffff, 0x5, 0x5, 0x81, 0x10000, 0x9, 0x3ff, 0x8000000, 0x8000, 0x3, 0x81, 0x7ff, 0xc121, 0x2, 0x400, 0x81, 0x6, 0x1, 0x2, 0x4, 0x1000, 0x7, 0x4e, 0x3, 0xcf2, 0x8b0, 0x97, 0x28, 0xc488, 0x0, 0x7610a933, 0x2, 0x6, 0x8, 0x1000, 0x8fc9, 0x56, 0x4, 0x6, 0x4, 0x3f, 0x4, 0x57, 0x80000001, 0x101, 0x7, 0x100, 0x81, 0x7fffffff, 0x9, 0x8, 0x11, 0x9, 0x200, 0x9, 0x101, 0x200, 0xfffffe00, 0x4, 0x8, 0x10000, 0x1ff, 0x6, 0x4, 0x8, 0x5, 0x9, 0x5, 0x3, 0x4a5, 0x7, 0x6, 0x4, 0x9, 0x81, 0x8cc, 0x6, 0x5, 0x3ff, 0x9, 0x7, 0x58e6, 0x0, 0x4, 0xfb, 0x1, 0x1, 0x80, 0x2, 0x99, 0x29, 0x7f, 0x8001, 0x0, 0x7, 0x9, 0x5, 0x7, 0x9, 0x8, 0x6, 0x9, 0xf311, 0x7, 0x3, 0xffff55ed, 0x92f4, 0x27, 0x81b, 0xed, 0x1, 0x5, 0x3, 0x3ff, 0xffffffff, 0x2, 0xfff, 0x8, 0x20, 0x7, 0x9, 0x10000, 0x0, 0xc, 0x0, 0x9, 0x6, 0x4, 0x0, 0x8000, 0x8, 0x2, 0xd, 0x3f, 0x62, 0x80000001, 0x662, 0x2, 0x4, 0x8, 0x7fffffff, 0x2, 0xf27, 0x2, 0x2d5e, 0x40, 0x7f, 0x4, 0x9, 0x8, 0x1000, 0xe93, 0x8, 0x7, 0x6e50770, 0x80, 0x6, 0xf866, 0x101, 0x2, 0x23661440, 0xa553, 0xffffffff, 0x3, 0x4, 0x3ff, 0x80, 0x0, 0x0, 0x7fffffff, 0xffff0000, 0x9, 0xb0e, 0x272, 0x8, 0x7f, 0x5, 0xff, 0x2, 0x1, 0x4, 0x6, 0x8, 0x260, 0x1ff, 0x1f0, 0xe6fc, 0x4, 0x9, 0xfff, 0x180, 0x5, 0xfffeffff, 0x7fff, 0x0, 0x0, 0x80000000, 0xfff, 0x8, 0x1000, 0x4b0000, 0x40, 0xad49, 0x7ff, 0x1, 0xfffff000, 0x5508, 0x4, 0x9, 0x20, 0x6, 0x2a, 0x80, 0x0, 0x3, 0x9, 0x7fffffff, 0xffffffff, 0x10000, 0x80000001, 0x4, 0x1, 0x0, 0x0, 0x2, 0x0, 0x5, 0x0, 0xffffffff, 0x5, 0x0, 0x8, 0x243, 0x8, 0x3, 0xff, 0x3f, 0x0, 0x4, 0x1, 0x0, 0x9, 0xff, 0x2, 0x40, 0x2, 0x200, 0x9, 0x7, 0xa08, 0x9, 0x0, 0x401, 0x0, 0x3, 0x3, 0xff, 0x6, 0x7, 0x800, 0x5672, 0x9, 0x1, 0x4, 0x3, 0x6e9c, 0xd0000000, 0x6, 0xc8ba, 0x28ac, 0x2, 0x5, 0x1, 0x0, 0x5, 0x1ff, 0xffc00000, 0x1f, 0x9, 0x5, 0x3, 0xfff, 0x6, 0xfffffff8, 0x7ff, 0x1, 0x0, 0x6, 0xffffa7e0, 0x4, 0x9, 0x25, 0x20, 0xffffffff, 0x1f, 0x7, 0x6, 0x7f, 0xfffffffa, 0xffffffff, 0x1, 0x40, 0xffffffff], 0x1, 0x400, 0x7}) [ 304.384401][ T6203] loop3: detected capacity change from 0 to 256 14:23:42 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file1\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') mkdir(&(0x7f0000000100)='./file1\x00', 0x55) 14:23:42 executing program 1: landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x2, &(0x7f0000000c80), 0x0) 14:23:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000300)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x55, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0xffff1c19, @loopback, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x0, 0x0, 0x0) [ 304.986173][ T6200] loop4: detected capacity change from 0 to 4096 14:23:43 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt(r0, 0x100, 0x5, 0x0, &(0x7f0000000240)) socket(0x40000000015, 0x5, 0x0) (async) getsockopt(r0, 0x100, 0x5, 0x0, &(0x7f0000000240)) (async) [ 305.090945][ T6200] NILFS (loop4): unrecognized mount option "smackfstransmute=$&(%" 14:23:43 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) pread64(r0, &(0x7f0000004200)=""/236, 0xec, 0x0) write$FUSE_INIT(r0, &(0x7f0000004300)={0x50, 0x0, r1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000004380)='./file0/file0\x00', 0x0) setresgid(0xee01, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}}], 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000640)=0xe8) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000680)={{}, {0x1, 0x2}, [{0x2, 0x6}, {0x2, 0x1, r6}, {0x2, 0x1}, {0x2, 0x6}, {0x2, 0x2}, {0x2, 0x1, 0xee01}, {0x2, 0x7, 0xee00}, {0x2, 0x2}, {0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5}, {0x8, 0x4}], {0x10, 0x3}, {0x20, 0x7}}, 0x84, 0x2) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010002000000d40002000200", @ANYRES32, @ANYBLOB="1b0400000000000700000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000600", @ANYRES32=0xee01, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=r5, @ANYBLOB="10000500000000002000020000000000"], 0x54, 0x2) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) r7 = getgid() r8 = getpgrp(0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f0000006a00)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000008a40)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) memfd_create(&(0x7f0000000580)=':Z+-)\\%&*$\x00', 0x1) getgroups(0x6, &(0x7f00000005c0)=[0x0, r9, r9, 0x0, r7, 0x0]) r10 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r10, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) getpgrp(r8) r11 = getegid() getpid() syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f0000004ec0)={&(0x7f0000004400)={0x50, 0x0, 0xfffffffffffffffb, {0x7, 0x27, 0x2e4d61a5, 0x9924, 0x4, 0x6, 0x20, 0x8000}}, &(0x7f0000002000)={0x18, 0x0, 0x5, {0x9d9e}}, &(0x7f0000004480)={0x18, 0x0, 0x100000001}, &(0x7f00000044c0)={0x18, 0xfffffffffffffffe, 0x1, {0x8}}, &(0x7f0000004500)={0x18, 0xffffffffffffffda, 0x9, {0x39}}, &(0x7f0000004540)={0x28, 0x0, 0x4, {{0x8, 0x6, 0x1, r4}}}, &(0x7f0000004580)={0x60, 0xfffffffffffffffe, 0x6, {{0xffff, 0x6, 0x4, 0xab2, 0x1, 0xbd19, 0x4, 0x18}}}, &(0x7f0000004600)={0x18, 0x0, 0x555, {0x4e5e}}, &(0x7f0000004640)={0x15, 0xfffffffffffffff5, 0x7ff, {',){:\x00'}}, &(0x7f0000004680)={0x20, 0x0, 0x7, {0x0, 0x8}}, &(0x7f00000046c0)={0x78, 0xfffffffffffffffe, 0x7, {0x9, 0xfffffffd, 0x0, {0x1, 0x1f, 0xb01, 0x1000, 0xfffffffeffffffff, 0x7fffffffffffffff, 0x3, 0x3f, 0x7, 0x4000, 0xc8, 0x0, r3, 0x5, 0x2}}}, &(0x7f0000004740)={0x90, 0x0, 0x5dbfd049, {0x5, 0x2, 0x4, 0x9, 0x8, 0x101, {0x0, 0x0, 0x40, 0x6, 0x2, 0x4, 0xfffff2ab, 0x9, 0x1ff, 0x1000, 0x7, r2, r3, 0x10001, 0x4}}}, &(0x7f0000004800)={0x90, 0xfffffffffffffffe, 0x5fa5, [{0x0, 0x0, 0x2, 0x0, 'fd'}, {0x2, 0x3, 0x1, 0x8, '*'}, {0x3, 0xa2b, 0x3, 0x1f, '\x9a,:'}, {0x5, 0x9, 0x1, 0x401, '\x00'}]}, &(0x7f00000048c0)={0x500, 0x0, 0x3ff, [{{0x1, 0x3, 0xbcb, 0x7f0e, 0x249d, 0x1, {0x2, 0x3827, 0x9, 0x9, 0x101, 0x4b23, 0x4, 0x101, 0x401, 0xa000, 0x9, r2, 0x0, 0x56e00000, 0x7}}, {0x5, 0x4e, 0x2, 0x7, ',)'}}, {{0x6, 0x1, 0x8, 0xcc0, 0x5, 0x4, {0x1, 0xe000000000000, 0xabc, 0x4, 0x7fff, 0x8, 0x19ac, 0x74, 0x0, 0xa000, 0x400, r2, r3, 0x701a9ee0, 0xfff}}, {0x3, 0x100000001, 0x0, 0x4}}, {{0x5, 0x0, 0x1, 0x4, 0xfff, 0x5, {0x2, 0x9, 0xffffffffffffffff, 0x6, 0x6, 0x3f, 0xf4, 0xfffffffa, 0x2, 0xc000, 0x1, r2, r3, 0x97, 0x86b}}, {0x3, 0x3ff, 0x0, 0x24000}}, {{0x3, 0x0, 0xfd, 0x8000000000000000, 0x1, 0x10001, {0x5, 0x695, 0x3, 0x40, 0x8, 0x4e709760, 0x5, 0x6, 0x4, 0xc000, 0x9, r2, r3, 0x2, 0x8}}, {0x2, 0x7, 0x0, 0x20}}, {{0x4, 0x3, 0x9, 0x400, 0x1, 0x401, {0x6, 0x0, 0x7, 0x7fff, 0x8000000000000000, 0x1, 0x7fffffff, 0xfffffffa, 0x2, 0x6000, 0x6, r2, 0x0, 0x4}}, {0x3, 0x8000000000000000, 0xb, 0x101, '},:):+-/@.@'}}, {{0x5, 0x1, 0x8, 0xbef8, 0x8, 0x100000, {0x0, 0x3, 0x1, 0x6, 0x59a, 0x0, 0x5, 0x0, 0x1, 0x6000, 0xfff, r2, r11, 0x9, 0xf70}}, {0x2, 0x3ff, 0x2, 0xf6e2, '#%'}}, {{0x3, 0x2, 0x81, 0xc0, 0x7ff, 0x2, {0x3, 0x7, 0xf6f, 0xfffffffffffffffd, 0x8, 0x2, 0x3a6, 0xffffffff, 0x2, 0xa000, 0x0, r2, r3, 0x80, 0x2}}, {0x2, 0x6, 0x1, 0x1, '-'}}, {{0x5, 0x1, 0x2, 0x4, 0x5, 0x80000001, {0x2, 0x8e, 0x3, 0x1, 0xb83, 0x1, 0x5, 0xff8, 0x4, 0x8000, 0x0, r2, r3, 0x100, 0x80000001}}, {0x6, 0xfffffffffffff612, 0x1, 0x100, '*'}}]}, &(0x7f0000004dc0)={0xa0, 0x0, 0x4, {{0x6, 0x2, 0x3e461c67, 0x3, 0x0, 0x7, {0x1, 0x43, 0x7, 0x5, 0x3, 0x100000001, 0x7f, 0x20, 0x9d1, 0x2000, 0x81, r2, r3, 0x2, 0xffffff94}}, {0x0, 0x4}}}, &(0x7f0000004e80)={0x20, 0x0, 0x503, {0x7fffffff, 0x4, 0xef63, 0x40}}}) 14:23:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SETFSUUID(r1, 0x4008662c, &(0x7f0000000080)={0x0, 0x0, "987dc6ea44753876883f99a50dc347a1"}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x15}, {0x6}]}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x10}, 0x10}}, 0x0) 14:23:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}}, 0xb8}}, 0x0) 14:23:44 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000100)='/sys/power/pm_test', 0x0, 0x0) ioctl(r0, 0x3, &(0x7f0000000080)) 14:23:44 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan0\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00', {}, 0x40}) 14:23:44 executing program 3: landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x2, &(0x7f0000000c80), 0x0) 14:23:44 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) sendmsg$netlink(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000002540)=ANY=[], 0x1f88}], 0x1}, 0x0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) r2 = dup2(r1, r1) flock(r1, 0xc) ioctl$sock_TIOCOUTQ(r2, 0x5411, 0x0) 14:23:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x54, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 14:23:44 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0x18, 0x112, 0x0, "ce"}], 0x18}, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 14:23:44 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002400)=ANY=[@ANYBLOB="12010000000000404f045db600000000000109022400010000000009040000010300000009210000000122050009"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000600)={0x24, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "c79cacfe"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) 14:23:44 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0), 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x1, 0x7fff, 0x3}) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000001c0)={0x1, 0x0, {0x8000, 0x8, 0x201f, 0x6, 0x3, 0x0, 0x2, 0x4}}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000100)={0x8001, 0x3, 0x1, 0x9, 0x80000000, 0x1, 0xc2}) r1 = fsmount(0xffffffffffffffff, 0x1, 0x70) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000140)={0x0, 0x0, {0x7, 0xea3, 0x3010, 0x8, 0x1, 0x3, 0x6da271973ca17435, 0x2}}) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x3004, 0x3}}) 14:23:45 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000010c0)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000001140)={@host}) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, &(0x7f0000000040)={&(0x7f0000001180)=[0x8, 0x4, 0x7, 0xfffffc00, 0x4, 0x0, 0x2, 0x6, 0xfffffffb, 0x7, 0xc6, 0x9, 0x5, 0x183, 0x9ee, 0x3b4, 0x8, 0x60b2, 0x5, 0x1, 0x400, 0x400, 0x81, 0x3f50, 0x1, 0x800, 0x401, 0x1, 0x8, 0x10000, 0x2, 0x3, 0x7, 0x7, 0x8, 0x3, 0x2bd6, 0x1f, 0x0, 0x0, 0x400, 0x1, 0x80, 0xffffffff, 0x6, 0xe167, 0x1, 0x1, 0xffffffff, 0x7, 0x0, 0xbd, 0x5b, 0x2, 0x3, 0x2, 0x80, 0x7, 0x6, 0x1000, 0x401, 0x0, 0x0, 0xfffff000, 0xef, 0x2, 0x1, 0x1, 0x4, 0x5, 0x83e, 0xfff, 0x861, 0x2, 0x0, 0x81, 0x8, 0x1f, 0x8, 0x1, 0x5, 0x7fff, 0x4, 0x6, 0x3, 0x3, 0x9, 0x4, 0x7fff, 0x8000, 0x1000, 0x5, 0x0, 0x4, 0x6, 0x84b4, 0x4, 0xf72e, 0x4, 0x7, 0x1, 0x20, 0x5, 0x6, 0x58c, 0x4, 0x401, 0x6, 0x1000, 0xff, 0x3f, 0x10000, 0x3, 0x0, 0x458b, 0x0, 0xfff, 0x4, 0xd0, 0x5, 0x10001, 0x697, 0xff, 0x0, 0xe480, 0x1000, 0x3ff, 0x4, 0x9, 0x1, 0x6, 0xfffffffa, 0x5, 0x7, 0x71, 0x72, 0x5, 0x0, 0xfffffff9, 0x80000000, 0x2, 0x0, 0xbd2c, 0xfff, 0x1, 0x3ff, 0x4, 0x4, 0x4, 0x8, 0x81, 0x7, 0x2, 0x8, 0x9, 0x0, 0x9, 0x5, 0x6, 0x0, 0xffff7fff, 0x9, 0x6077, 0x1e7ce462, 0x7f, 0x101, 0xb63, 0xffffffff, 0x8, 0x4, 0x200, 0x2, 0x12e, 0x1, 0x3, 0x9, 0xfffffffe, 0x4, 0x6, 0x3f, 0x9, 0x1ff, 0x3, 0x7fff, 0x4, 0x3, 0x0, 0x81, 0x5, 0x0, 0x0, 0x4, 0x303a, 0x800, 0x2, 0x5, 0x0, 0x8, 0x3ab0, 0xfff, 0x1f, 0x0, 0xfff, 0x80000000, 0x5, 0x5, 0xffff, 0xfffffffd, 0x10000, 0x7, 0xec, 0xffff8000, 0x1000, 0x3375, 0xffffffff, 0x2, 0xfffffffe, 0x6, 0x8, 0x0, 0x2, 0x7bd, 0xffffffff, 0x80, 0x7fff, 0xff, 0x9, 0x5, 0x3, 0x2, 0x3, 0x76, 0x401, 0x10001, 0x7ff, 0x1, 0x7fffffff, 0x7, 0x1, 0x330000, 0x0, 0x16e, 0x7b0, 0x9, 0x1, 0x80000000, 0x9, 0x1000, 0x80000000, 0x2, 0x2, 0x9, 0x66, 0x5, 0x7, 0x8, 0x1, 0x717, 0x4, 0x9, 0x5, 0x5, 0x4, 0xfffffffc, 0xc2, 0x6, 0x3, 0x101, 0x7f, 0x5, 0x40, 0x0, 0xffffffff, 0x5f4, 0x1, 0xa38, 0x7fff, 0x2, 0x8f8, 0x6333, 0xfffffff8, 0x3, 0x2, 0xfffffffb, 0x3f, 0x8001, 0x7, 0x5fac, 0x9, 0xfffffff9, 0xffffffff, 0x5, 0x89a, 0x0, 0xab, 0x5, 0x5, 0x5, 0x9f20, 0x7fff, 0x6, 0x40, 0x6, 0xffff8000, 0xb788, 0x8001, 0x6, 0x6, 0x200, 0x9, 0x0, 0xfffffffd, 0x2, 0x4, 0x100, 0x5, 0x0, 0x5, 0xb2, 0x89a8, 0x6, 0x3, 0x6, 0xfbd, 0x1, 0x1, 0xffff, 0x7f, 0x8, 0x5, 0x8, 0x76f, 0x8, 0xffffffff, 0x9e25, 0xffffff67, 0xfffff000, 0x5, 0x400, 0x3, 0x81, 0xb4e4, 0xc26, 0xffffff5d, 0x4, 0x401, 0x1, 0x6, 0x81, 0x7, 0x4, 0x7, 0x73154cb6, 0x2, 0xac, 0x9, 0x9, 0x101, 0x7, 0x7, 0x1ff, 0x4, 0x4, 0x800, 0x48b5, 0x2, 0x7f, 0x38000, 0x0, 0x3, 0x10000000, 0x6db9, 0x8000, 0x9, 0xa973, 0x7, 0xed, 0x9, 0x7, 0x9, 0x1d, 0xfffff800, 0x4, 0x3f, 0x1, 0x7, 0x8000, 0xcc, 0x1, 0x3ff, 0x9, 0xbb, 0xffff9008, 0xfffffffe, 0x6, 0x0, 0x5, 0x80, 0x5, 0x4, 0xaf, 0xff, 0x0, 0x401, 0x0, 0x40, 0x7, 0xf07e6d0, 0x9, 0x4, 0x200, 0x5, 0x5, 0xc61, 0x8000, 0xff, 0x1, 0x7fff, 0x100, 0x4, 0x200, 0x0, 0x600, 0x20, 0xd41, 0x3f, 0x6, 0x1, 0x5, 0x200, 0x1, 0x1f, 0x1f, 0x2, 0x7ff, 0x9, 0x7, 0x7, 0x0, 0x3, 0x20000000, 0x20, 0x5, 0x401, 0xd70, 0x3, 0xff, 0x6, 0x1000, 0x7, 0xbe6a, 0x80, 0x9, 0x9, 0xffffffff, 0x7ff, 0x6f9, 0x3, 0x401, 0x7, 0x3, 0x7, 0x7984, 0x8001, 0x0, 0x3, 0x9, 0x62, 0x5, 0x10001, 0x2, 0x80000001, 0x400, 0x5, 0x0, 0x81, 0x3, 0x70, 0x8, 0x10001, 0x2400000, 0x2, 0x9, 0x7, 0x10000, 0x7, 0x0, 0x7, 0x2, 0x80000000, 0x3, 0x3ff, 0xb4, 0xa2, 0x1, 0x15, 0x3f, 0x6, 0x9, 0x6b4, 0xffff, 0x1f, 0x5, 0x1f, 0x1, 0x3ff, 0x6, 0xffff, 0x9, 0x81, 0x8000, 0x0, 0x6, 0x1, 0x8000, 0x1, 0x8, 0x400, 0x2, 0x9c3, 0x6, 0x1, 0x3, 0x80000000, 0x7ff, 0xffffffff, 0x401, 0x4, 0x25, 0x400, 0x8, 0x1, 0xf7, 0x716, 0x1f, 0x6, 0xff, 0x0, 0x9, 0x3f, 0x9, 0xffffffff, 0x1, 0x58, 0x0, 0xffff, 0x45797967, 0x4, 0xef, 0x5, 0x3, 0x7fffffff, 0x2, 0xfffffeff, 0x6, 0x100, 0x5, 0x4, 0x6, 0x2, 0x9, 0xccd, 0x3f, 0x0, 0x7, 0x1, 0x0, 0x1, 0xf92, 0x5, 0x4b, 0x9, 0xfff, 0x1, 0x7fffffff, 0x5, 0x5, 0x81, 0x10000, 0x9, 0x3ff, 0x8000000, 0x8000, 0x3, 0x81, 0x7ff, 0xc121, 0x2, 0x400, 0x81, 0x6, 0x1, 0x2, 0x4, 0x1000, 0x7, 0x4e, 0x3, 0xcf2, 0x8b0, 0x97, 0x28, 0xc488, 0x0, 0x7610a933, 0x2, 0x6, 0x8, 0x1000, 0x8fc9, 0x56, 0x4, 0x6, 0x4, 0x3f, 0x4, 0x57, 0x80000001, 0x101, 0x7, 0x100, 0x81, 0x7fffffff, 0x9, 0x8, 0x11, 0x9, 0x200, 0x9, 0x101, 0x200, 0xfffffe00, 0x4, 0x8, 0x10000, 0x1ff, 0x6, 0x4, 0x8, 0x5, 0x9, 0x5, 0x3, 0x4a5, 0x7, 0x6, 0x4, 0x9, 0x81, 0x8cc, 0x6, 0x5, 0x3ff, 0x9, 0x7, 0x58e6, 0x0, 0x4, 0xfb, 0x1, 0x1, 0x80, 0x2, 0x99, 0x29, 0x7f, 0x8001, 0x0, 0x7, 0x9, 0x5, 0x7, 0x9, 0x8, 0x6, 0x9, 0xf311, 0x7, 0x3, 0xffff55ed, 0x92f4, 0x27, 0x81b, 0xed, 0x1, 0x5, 0x3, 0x3ff, 0xffffffff, 0x2, 0xfff, 0x8, 0x20, 0x7, 0x9, 0x10000, 0x0, 0xc, 0x0, 0x9, 0x6, 0x4, 0x0, 0x8000, 0x8, 0x2, 0xd, 0x3f, 0x62, 0x80000001, 0x662, 0x2, 0x4, 0x8, 0x7fffffff, 0x2, 0xf27, 0x2, 0x2d5e, 0x40, 0x7f, 0x4, 0x9, 0x8, 0x1000, 0xe93, 0x8, 0x7, 0x6e50770, 0x80, 0x6, 0xf866, 0x101, 0x2, 0x23661440, 0xa553, 0xffffffff, 0x3, 0x4, 0x3ff, 0x80, 0x0, 0x0, 0x7fffffff, 0xffff0000, 0x9, 0xb0e, 0x272, 0x8, 0x7f, 0x5, 0xff, 0x2, 0x1, 0x4, 0x6, 0x8, 0x260, 0x1ff, 0x1f0, 0xe6fc, 0x4, 0x9, 0xfff, 0x180, 0x5, 0xfffeffff, 0x7fff, 0x0, 0x0, 0x80000000, 0xfff, 0x8, 0x1000, 0x4b0000, 0x40, 0xad49, 0x7ff, 0x1, 0xfffff000, 0x5508, 0x4, 0x9, 0x20, 0x6, 0x2a, 0x80, 0x0, 0x3, 0x9, 0x7fffffff, 0xffffffff, 0x10000, 0x80000001, 0x4, 0x1, 0x0, 0x0, 0x2, 0x0, 0x5, 0x0, 0xffffffff, 0x5, 0x0, 0x8, 0x243, 0x8, 0x3, 0xff, 0x3f, 0x0, 0x4, 0x1, 0x0, 0x9, 0xff, 0x2, 0x40, 0x2, 0x200, 0x9, 0x7, 0xa08, 0x9, 0x0, 0x401, 0x0, 0x3, 0x3, 0xff, 0x6, 0x7, 0x800, 0x5672, 0x9, 0x1, 0x4, 0x3, 0x6e9c, 0xd0000000, 0x6, 0xc8ba, 0x28ac, 0x2, 0x5, 0x1, 0x0, 0x5, 0x1ff, 0xffc00000, 0x1f, 0x9, 0x5, 0x3, 0xfff, 0x6, 0xfffffff8, 0x7ff, 0x1, 0x0, 0x6, 0xffffa7e0, 0x4, 0x9, 0x25, 0x20, 0xffffffff, 0x1f, 0x7, 0x6, 0x7f, 0xfffffffa, 0xffffffff, 0x1], 0x1, 0x400, 0x7}) 14:23:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x24}, {0x6}]}, 0x10) fcntl$dupfd(r0, 0x0, r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0xda893df380b66ccd}, 0xc, &(0x7f0000001980)={&(0x7f0000001900)=@ipv4_newaddr={0x4c, 0x14, 0x100, 0x70bd25, 0x25dfdbfc, {0x2, 0x80, 0x50, 0xfd}, [@IFA_BROADCAST={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x2b}}, @IFA_FLAGS={0x8, 0x8, 0x450}, @IFA_BROADCAST={0x8, 0x4, @broadcast}, @IFA_LABEL={0x14, 0x3, 'ipvlan0\x00'}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc080}, 0x4000000) 14:23:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001200)='syzkaller\x00'}, 0x80) r2 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000003c0)={r1, r3, 0xb}, 0x10) connect$inet6(r0, &(0x7f0000000080)={0x2, 0xa, 0x0, @rand_addr=' \x01\x00'}, 0x1c) [ 307.152600][ T5085] usb 4-1: new high-speed USB device number 5 using dummy_hcd 14:23:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000006880)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff2}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_LINK={0x8, 0x4, 0x1000000}]}}]}, 0x38}}, 0x0) 14:23:45 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file1\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') mkdir(&(0x7f0000000100)='./file1\x00', 0x55) 14:23:45 executing program 4: r0 = socket(0x40000000015, 0x5, 0x7) getsockopt(r0, 0x200000000114, 0x5, 0x0, &(0x7f0000000240)) 14:23:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x54, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) [ 307.553756][ T5085] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 307.567269][ T5085] usb 4-1: New USB device found, idVendor=044f, idProduct=b65d, bcdDevice= 0.00 [ 307.576821][ T5085] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:23:46 executing program 1: r0 = landlock_create_ruleset(&(0x7f0000000c00)={0x6}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000c80)={0x200000000000000}, 0x0) [ 307.687984][ T5085] usb 4-1: config 0 descriptor?? [ 307.776508][ T5085] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 307.884496][ T6258] overlayfs: missing 'lowerdir' 14:23:46 executing program 2: r0 = getpid() r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setreuid(0x0, r3) sendmsg$netlink(r1, &(0x7f0000004c00)={0x0, 0x0, &(0x7f0000000180)=[{0x0, 0x10}], 0x1, &(0x7f0000004bc0)=[@cred={{0x1c, 0x1, 0x2, {r0, r6, r4}}}], 0x20}, 0x0) 14:23:46 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = fanotify_init(0x0, 0x0) pipe2$9p(0x0, 0x0) r1 = dup(0xffffffffffffffff) fanotify_mark(r0, 0x1, 0x101a, r1, 0x0) vmsplice(r1, &(0x7f0000001680)=[{&(0x7f0000000280)='O', 0x1}], 0x1, 0x0) 14:23:46 executing program 4: r0 = landlock_create_ruleset(0x0, 0x0, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x2, &(0x7f0000000c80), 0x0) 14:23:46 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004400)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, r1, {0x7, 0x27, 0x8, 0x0, 0x8239, 0x3, 0x1f, 0x1}}, 0x50) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) pread64(r0, &(0x7f0000004200)=""/236, 0xec, 0x0) write$FUSE_INIT(r0, &(0x7f0000004300)={0x50, 0x0, r2}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000004380)='./file0/file0\x00', 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000043c0)={0x29, 0x3, 0x0, {0x1, 0x8, 0x0, 'group_id'}}, 0x29) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r2, {0x7, 0x27, 0x0, 0x800, 0x0, 0x0, 0x9, 0x8}}, 0x50) 14:23:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x55, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0xffff1c19, @loopback, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x0, 0x0, 0x0) 14:23:46 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(0xffffffffffffffff, 0x3ba0, &(0x7f0000000000)={0x48, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x1}) fcntl$setsig(r0, 0xa, 0xb) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0xc100, 0x0) ioctl$RTC_VL_CLR(r1, 0x4024700a) 14:23:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x54, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 14:23:47 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x3, 0xec141af6fcc75bdf}}) 14:23:47 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000200)=""/201, 0xc9) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x37}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x541b, &(0x7f0000000080)) tkill(r0, 0x7) 14:23:47 executing program 2: r0 = syz_mount_image$squashfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f00000002c0), 0x1, 0x228, &(0x7f0000000300)="$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") r1 = open(0x0, 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002280)=""/255, 0xff}], 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000100), r0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000002840)=@newtaction={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000004280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e000000000900000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000c86610527fb1f9a869cd16f6d07dba3db120917157b55861e1399e7835334c8a9427dc00df3e72d803ab12bc9917961371ac28db99bb95741e8bde2a744c58f76ea1d57bf1c24e86a5b847da002d2d3b6e4d6c0100ab00"/101], 0x24}}, 0x0) 14:23:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000006880)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff2}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_LINK={0x8, 0x4, 0x1000000}]}}]}, 0x38}}, 0x0) [ 309.539093][ T6290] loop2: detected capacity change from 0 to 8 14:23:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) pread64(r0, &(0x7f0000004200)=""/236, 0xec, 0x0) write$FUSE_INIT(r0, &(0x7f0000004300)={0x50, 0x0, r1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000004380)='./file0/file0\x00', 0x0) setresgid(0xee01, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}}], 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000640)=0xe8) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000680)={{}, {0x1, 0x2}, [{0x2, 0x6}, {0x2, 0x1, r6}, {0x2, 0x1}, {0x2, 0x6}, {0x2, 0x2}, {0x2, 0x1, 0xee01}, {0x2, 0x7, 0xee00}, {0x2, 0x2}, {0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5}, {0x8, 0x4}], {0x10, 0x3}, {0x20, 0x7}}, 0x84, 0x2) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010002000000d40002000200", @ANYRES32, @ANYBLOB="1b0400000000000700000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000600", @ANYRES32=0xee01, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=r5, @ANYBLOB="10000500000000002000020000000000"], 0x54, 0x2) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) r7 = getgid() r8 = getpgrp(0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f0000006a00)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000008a40)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) memfd_create(&(0x7f0000000580)=':Z+-)\\%&*$\x00', 0x1) getgroups(0x6, &(0x7f00000005c0)=[0x0, r9, r9, 0x0, r7, 0x0]) r10 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r10, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) getpgrp(r8) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f0000004ec0)={&(0x7f0000004400)={0x50, 0x0, 0xfffffffffffffffb, {0x7, 0x27, 0x2e4d61a5, 0x9924, 0x4, 0x6, 0x20, 0x8000}}, &(0x7f0000002000)={0x18, 0x0, 0x5, {0x9d9e}}, &(0x7f0000004480)={0x18, 0x0, 0x100000001}, &(0x7f00000044c0)={0x18, 0xfffffffffffffffe, 0x1, {0x8}}, &(0x7f0000004500)={0x18, 0xffffffffffffffda, 0x9, {0x39}}, &(0x7f0000004540)={0x28, 0x0, 0x4, {{0x8, 0x6, 0x1, r4}}}, &(0x7f0000004580)={0x60, 0xfffffffffffffffe, 0x6, {{0xffff, 0x6, 0x4, 0xab2, 0x1, 0xbd19, 0x4, 0x18}}}, &(0x7f0000004600)={0x18, 0x0, 0x555, {0x4e5e}}, &(0x7f0000004640)={0x15, 0xfffffffffffffff5, 0x7ff, {',){:\x00'}}, &(0x7f0000004680)={0x20, 0x0, 0x7, {0x0, 0x8}}, &(0x7f00000046c0)={0x78, 0xfffffffffffffffe, 0x7, {0x9, 0xfffffffd, 0x0, {0x1, 0x1f, 0xb01, 0x1000, 0xfffffffeffffffff, 0x7fffffffffffffff, 0x3, 0x3f, 0x7, 0x4000, 0xc8, 0x0, r3, 0x5, 0x2}}}, &(0x7f0000004740)={0x90, 0x0, 0x5dbfd049, {0x5, 0x2, 0x4, 0x9, 0x8, 0x101, {0x0, 0x0, 0x40, 0x6, 0x2, 0x4, 0xfffff2ab, 0x9, 0x1ff, 0x1000, 0x7, r2, r3, 0x10001, 0x4}}}, &(0x7f0000004800)={0x90, 0xfffffffffffffffe, 0x5fa5, [{0x0, 0x0, 0x2, 0x0, 'fd'}, {0x2, 0x3, 0x1, 0x8, '*'}, {0x3, 0xa2b, 0x3, 0x1f, '\x9a,:'}, {0x5, 0x9, 0x1, 0x401, '\x00'}]}, &(0x7f00000048c0)={0x500, 0x0, 0x3ff, [{{0x1, 0x3, 0xbcb, 0x7f0e, 0x249d, 0x1, {0x2, 0x3827, 0x9, 0x9, 0x101, 0x4b23, 0x4, 0x101, 0x401, 0xa000, 0x9, r2, 0x0, 0x56e00000, 0x7}}, {0x5, 0x4e, 0x2, 0x7, ',)'}}, {{0x6, 0x1, 0x8, 0xcc0, 0x5, 0x4, {0x1, 0xe000000000000, 0xabc, 0x4, 0x7fff, 0x8, 0x19ac, 0x74, 0x0, 0xa000, 0x400, r2, r3, 0x701a9ee0, 0xfff}}, {0x3, 0x100000001, 0x0, 0x4}}, {{0x5, 0x0, 0x1, 0x4, 0xfff, 0x5, {0x2, 0x9, 0xffffffffffffffff, 0x6, 0x6, 0x3f, 0xf4, 0xfffffffa, 0x2, 0xc000, 0x1, r2, r3, 0x97, 0x86b}}, {0x3, 0x3ff, 0x0, 0x24000}}, {{0x3, 0x0, 0xfd, 0x8000000000000000, 0x1, 0x10001, {0x5, 0x695, 0x3, 0x40, 0x8, 0x4e709760, 0x5, 0x6, 0x4, 0xc000, 0x9, r2, r3, 0x2, 0x8}}, {0x2, 0x7, 0x0, 0x20}}, {{0x4, 0x3, 0x9, 0x400, 0x1, 0x401, {0x6, 0x0, 0x7, 0x7fff, 0x8000000000000000, 0x1, 0x7fffffff, 0xfffffffa, 0x2, 0x6000, 0x6, r2, 0x0, 0x4}}, {0x3, 0x8000000000000000, 0xb, 0x101, '},:):+-/@.@'}}, {{0x5, 0x1, 0x8, 0xbef8, 0x8, 0x100000, {0x0, 0x3, 0x1, 0x6, 0x59a, 0x0, 0x5, 0x0, 0x1, 0x6000, 0xfff, r2, 0x0, 0x9, 0xf70}}, {0x2, 0x3ff, 0x2, 0xf6e2, '#%'}}, {{0x3, 0x2, 0x81, 0xc0, 0x7ff, 0x2, {0x3, 0x7, 0xf6f, 0xfffffffffffffffd, 0x8, 0x2, 0x3a6, 0xffffffff, 0x2, 0xa000, 0x0, r2, r3, 0x80, 0x2}}, {0x2, 0x6, 0x1, 0x1, '-'}}, {{0x5, 0x1, 0x2, 0x4, 0x5, 0x80000001, {0x2, 0x8e, 0x3, 0x1, 0xb83, 0x1, 0x5, 0xff8, 0x4, 0x8000, 0x0, r2, r3, 0x100, 0x80000001}}, {0x6, 0xfffffffffffff612, 0x1, 0x100, '*'}}]}, &(0x7f0000004dc0)={0xa0, 0x0, 0x4, {{0x6, 0x2, 0x3e461c67, 0x3, 0x0, 0x7, {0x1, 0x43, 0x7, 0x5, 0x3, 0x100000001, 0x7f, 0x20, 0x9d1, 0x2000, 0x81, r2, r3, 0x2, 0xffffff94}}, {0x0, 0x4}}}, &(0x7f0000004e80)={0x20, 0x0, 0x503, {0x7fffffff, 0x4, 0xef63, 0x40}}}) 14:23:48 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000010c0)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000001140)={@host}) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, &(0x7f0000000040)={&(0x7f0000001180)=[0x8, 0x4, 0x7, 0xfffffc00, 0x4, 0x0, 0x2, 0x6, 0xfffffffb, 0x7, 0xc6, 0x9, 0x5, 0x183, 0x9ee, 0x3b4, 0x8, 0x60b2, 0x5, 0x1, 0x400, 0x400, 0x81, 0x3f50, 0x1, 0x800, 0x401, 0x1, 0x8, 0x10000, 0x2, 0x3, 0x7, 0x7, 0x8, 0x3, 0x2bd6, 0x1f, 0x0, 0x0, 0x400, 0x1, 0x80, 0xffffffff, 0x6, 0xe167, 0x1, 0x1, 0xffffffff, 0x7, 0x0, 0xbd, 0x5b, 0x2, 0x3, 0x2, 0x80, 0x7, 0x6, 0x1000, 0x401, 0x0, 0x0, 0xfffff000, 0xef, 0x2, 0x1, 0x1, 0x4, 0x5, 0x83e, 0xfff, 0x861, 0x2, 0x0, 0x81, 0x8, 0x1f, 0x8, 0x1, 0x5, 0x7fff, 0x4, 0x6, 0x3, 0x3, 0x9, 0x4, 0x7fff, 0x8000, 0x1000, 0x5, 0x0, 0x4, 0x6, 0x84b4, 0x4, 0xf72e, 0x4, 0x7, 0x1, 0x20, 0x5, 0x6, 0x58c, 0x4, 0x401, 0x6, 0x1000, 0xff, 0x3f, 0x10000, 0x3, 0x0, 0x458b, 0x0, 0xfff, 0x4, 0xd0, 0x5, 0x10001, 0x697, 0xff, 0x0, 0xe480, 0x1000, 0x3ff, 0x4, 0x9, 0x1, 0x6, 0xfffffffa, 0x5, 0x7, 0x71, 0x72, 0x5, 0x0, 0xfffffff9, 0x80000000, 0x2, 0x0, 0xbd2c, 0xfff, 0x1, 0x3ff, 0x4, 0x4, 0x4, 0x8, 0x81, 0x7, 0x2, 0x8, 0x9, 0x0, 0x9, 0x5, 0x6, 0x0, 0xffff7fff, 0x9, 0x6077, 0x1e7ce462, 0x7f, 0x101, 0xb63, 0xffffffff, 0x8, 0x4, 0x200, 0x2, 0x12e, 0x1, 0x3, 0x9, 0xfffffffe, 0x4, 0x6, 0x3f, 0x9, 0x1ff, 0x3, 0x7fff, 0x4, 0x3, 0x0, 0x81, 0x5, 0x0, 0x0, 0x4, 0x303a, 0x800, 0x2, 0x5, 0x0, 0x8, 0x3ab0, 0xfff, 0x1f, 0x0, 0xfff, 0x80000000, 0x5, 0x5, 0xffff, 0xfffffffd, 0x10000, 0x7, 0xec, 0xffff8000, 0x1000, 0x3375, 0xffffffff, 0x2, 0xfffffffe, 0x6, 0x8, 0x0, 0x2, 0x7bd, 0xffffffff, 0x80, 0x7fff, 0xff, 0x9, 0x5, 0x3, 0x2, 0x3, 0x76, 0x401, 0x10001, 0x7ff, 0x1, 0x7fffffff, 0x7, 0x1, 0x330000, 0x0, 0x16e, 0x7b0, 0x9, 0x1, 0x80000000, 0x9, 0x1000, 0x80000000, 0x2, 0x2, 0x9, 0x66, 0x5, 0x7, 0x8, 0x1, 0x717, 0x4, 0x9, 0x5, 0x5, 0x4, 0xfffffffc, 0xc2, 0x6, 0x3, 0x101, 0x7f, 0x5, 0x40, 0x0, 0xffffffff, 0x5f4, 0x1, 0xa38, 0x7fff, 0x2, 0x8f8, 0x6333, 0xfffffff8, 0x3, 0x2, 0xfffffffb, 0x3f, 0x8001, 0x7, 0x5fac, 0x9, 0xfffffff9, 0xffffffff, 0x5, 0x89a, 0x0, 0xab, 0x5, 0x5, 0x5, 0x9f20, 0x7fff, 0x6, 0x40, 0x6, 0xffff8000, 0xb788, 0x8001, 0x6, 0x6, 0x200, 0x9, 0x0, 0xfffffffd, 0x2, 0x4, 0x100, 0x5, 0x0, 0x5, 0xb2, 0x89a8, 0x6, 0x3, 0x6, 0xfbd, 0x1, 0x1, 0xffff, 0x7f, 0x8, 0x5, 0x8, 0x76f, 0x8, 0xffffffff, 0x9e25, 0xffffff67, 0xfffff000, 0x5, 0x400, 0x3, 0x81, 0xb4e4, 0xc26, 0xffffff5d, 0x4, 0x401, 0x1, 0x6, 0x81, 0x7, 0x4, 0x7, 0x73154cb6, 0x2, 0xac, 0x9, 0x9, 0x101, 0x7, 0x7, 0x1ff, 0x4, 0x4, 0x800, 0x48b5, 0x2, 0x7f, 0x38000, 0x0, 0x3, 0x10000000, 0x6db9, 0x8000, 0x9, 0xa973, 0x7, 0xed, 0x9, 0x7, 0x9, 0x1d, 0xfffff800, 0x4, 0x3f, 0x1, 0x7, 0x8000, 0xcc, 0x1, 0x3ff, 0x9, 0xbb, 0xffff9008, 0xfffffffe, 0x6, 0x0, 0x5, 0x80, 0x5, 0x4, 0xaf, 0xff, 0x0, 0x401, 0x0, 0x40, 0x7, 0xf07e6d0, 0x9, 0x4, 0x200, 0x5, 0x5, 0xc61, 0x8000, 0xff, 0x1, 0x7fff, 0x100, 0x4, 0x200, 0x0, 0x600, 0x20, 0xd41, 0x3f, 0x6, 0x1, 0x5, 0x200, 0x1, 0x1f, 0x1f, 0x2, 0x7ff, 0x9, 0x7, 0x7, 0x0, 0x3, 0x20000000, 0x20, 0x5, 0x401, 0xd70, 0x3, 0xff, 0x6, 0x1000, 0x7, 0xbe6a, 0x80, 0x9, 0x9, 0xffffffff, 0x7ff, 0x6f9, 0x3, 0x401, 0x7, 0x3, 0x7, 0x7984, 0x8001, 0x0, 0x3, 0x9, 0x62, 0x5, 0x10001, 0x2, 0x80000001, 0x400, 0x5, 0x0, 0x81, 0x3, 0x70, 0x8, 0x10001, 0x2400000, 0x2, 0x9, 0x7, 0x10000, 0x7, 0x0, 0x7, 0x2, 0x80000000, 0x3, 0x3ff, 0xb4, 0xa2, 0x1, 0x15, 0x3f, 0x6, 0x9, 0x6b4, 0xffff, 0x1f, 0x5, 0x1f, 0x1, 0x3ff, 0x6, 0xffff, 0x9, 0x81, 0x8000, 0x0, 0x6, 0x1, 0x8000, 0x1, 0x8, 0x400, 0x2, 0x9c3, 0x6, 0x1, 0x3, 0x80000000, 0x7ff, 0xffffffff, 0x401, 0x4, 0x25, 0x400, 0x8, 0x1, 0xf7, 0x716, 0x1f, 0x6, 0xff, 0x0, 0x9, 0x3f, 0x9, 0xffffffff, 0x1, 0x58, 0x0, 0xffff, 0x45797967, 0x4, 0xef, 0x5, 0x3, 0x7fffffff, 0x2, 0xfffffeff, 0x6, 0x100, 0x5, 0x4, 0x6, 0x2, 0x9, 0xccd, 0x3f, 0x0, 0x7, 0x1, 0x0, 0x1, 0xf92, 0x5, 0x4b, 0x9, 0xfff, 0x1, 0x7fffffff, 0x5, 0x5, 0x81, 0x10000, 0x9, 0x3ff, 0x8000000, 0x8000, 0x3, 0x81, 0x7ff, 0xc121, 0x2, 0x400, 0x81, 0x6, 0x1, 0x2, 0x4, 0x1000, 0x7, 0x4e, 0x3, 0xcf2, 0x8b0, 0x97, 0x28, 0xc488, 0x0, 0x7610a933, 0x2, 0x6, 0x8, 0x1000, 0x8fc9, 0x56, 0x4, 0x6, 0x4, 0x3f, 0x4, 0x57, 0x80000001, 0x101, 0x7, 0x100, 0x81, 0x7fffffff, 0x9, 0x8, 0x11, 0x9, 0x200, 0x9, 0x101, 0x200, 0xfffffe00, 0x4, 0x8, 0x10000, 0x1ff, 0x6, 0x4, 0x8, 0x5, 0x9, 0x5, 0x3, 0x4a5, 0x7, 0x6, 0x4, 0x9, 0x81, 0x8cc, 0x6, 0x5, 0x3ff, 0x9, 0x7, 0x58e6, 0x0, 0x4, 0xfb, 0x1, 0x1, 0x80, 0x2, 0x99, 0x29, 0x7f, 0x8001, 0x0, 0x7, 0x9, 0x5, 0x7, 0x9, 0x8, 0x6, 0x9, 0xf311, 0x7, 0x3, 0xffff55ed, 0x92f4, 0x27, 0x81b, 0xed, 0x1, 0x5, 0x3, 0x3ff, 0xffffffff, 0x2, 0xfff, 0x8, 0x20, 0x7, 0x9, 0x10000, 0x0, 0xc, 0x0, 0x9, 0x6, 0x4, 0x0, 0x8000, 0x8, 0x2, 0xd, 0x3f, 0x62, 0x80000001, 0x662, 0x2, 0x4, 0x8, 0x7fffffff, 0x2, 0xf27, 0x2, 0x2d5e, 0x40, 0x7f, 0x4, 0x9, 0x8, 0x1000, 0xe93, 0x8, 0x7, 0x6e50770, 0x80, 0x6, 0xf866, 0x101, 0x2, 0x23661440, 0xa553, 0xffffffff, 0x3, 0x4, 0x3ff, 0x80, 0x0, 0x0, 0x7fffffff, 0xffff0000, 0x9, 0xb0e, 0x272, 0x8, 0x7f, 0x5, 0xff, 0x2, 0x1, 0x4, 0x6, 0x8, 0x260, 0x1ff, 0x1f0, 0xe6fc, 0x4, 0x9, 0xfff, 0x180, 0x5, 0xfffeffff, 0x7fff, 0x0, 0x0, 0x80000000, 0xfff, 0x8, 0x1000, 0x4b0000, 0x40, 0xad49, 0x7ff, 0x1, 0xfffff000, 0x5508, 0x4, 0x9, 0x20, 0x6, 0x2a, 0x80, 0x0, 0x3, 0x9, 0x7fffffff, 0xffffffff, 0x10000, 0x80000001, 0x4, 0x1, 0x0, 0x0, 0x2, 0x0, 0x5, 0x0, 0xffffffff, 0x5, 0x0, 0x8, 0x243, 0x8, 0x3, 0xff, 0x3f, 0x0, 0x4, 0x1, 0x0, 0x9, 0xff, 0x2, 0x40, 0x2, 0x200, 0x9, 0x7, 0xa08, 0x9, 0x0, 0x401, 0x0, 0x3, 0x3, 0xff, 0x6, 0x7, 0x800, 0x5672, 0x9, 0x1, 0x4, 0x3, 0x6e9c, 0xd0000000, 0x6, 0xc8ba, 0x28ac, 0x2, 0x5, 0x1, 0x0, 0x5, 0x1ff, 0xffc00000, 0x1f, 0x9, 0x5, 0x3, 0xfff, 0x6, 0xfffffff8, 0x7ff, 0x1, 0x0, 0x6, 0xffffa7e0, 0x4, 0x9, 0x25, 0x20, 0xffffffff, 0x1f, 0x7, 0x6, 0x7f], 0x1, 0x400, 0x7}) [ 309.944635][ T6290] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 309.954125][ T5085] usb 4-1: USB disconnect, device number 5 14:23:48 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0x18, 0x112, 0x0, "ce"}], 0x18}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400300}, 0x0) 14:23:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendto$packet(r3, &(0x7f0000000180)="05030400d3fc02000000ab5d71acedd7c9560385dcb1894f84d7dc049806892f05ce811c88f7", 0xff88, 0x0, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) 14:23:48 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000180)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2010410, &(0x7f0000000040)=ANY=[], 0x1, 0x651, &(0x7f0000001300)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0xc) [ 310.467095][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. 14:23:48 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x77, 0xc3, 0xe6, 0x20, 0x46d, 0x900, 0x792a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x20, 0xfb, 0xa6}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, &(0x7f0000000040)={0x0, 0x6, 0xdb, {0xdb, 0x1, "a0cbd13402f35e1f9a39d7897763e8e6b163942e2ca188ecbe0f22662b4fb55662b5f9771aa06fe44ba0462f1e78408de4b36a671193b32e9088d8d1e4da93af5830d48a720e11c1bb3e194becd380a4a709f76ad91c4c64b171f489194a9866b966da8a95cfc08907a8d7f1bf969576d5f072d62bfd50282a1eba550d2fa33e694fe22088c7539094452ac7e3d83a6f4f7a6973a1650c0a338aaff392965922766c0290d5bceb05b09faa361a98dfa1752ebf57ba560ee29f0d067199e62f261df69a4becb6eab1a4c5615cbba9ecfdcc1ffb1f3377e12a52"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3801}}, &(0x7f0000000180)={0x0, 0xf, 0xe9, {0x5, 0xf, 0xe9, 0x1, [@generic={0xe4, 0x10, 0xb, "f6449c8eb5895308dd660a24810c444536ec460d501f0f88fa40c3c8ed053c2ffe6060970731cf372a78d8f1c98ea34aa27a4de39a9a143f836220dbedf6f8f0a4fd1d97cdf1aa2ace46891ddb105dd638db30e8e0ec0841cf154f3f187aa588714996bae0566556a525fedd749ca04ccc68537a70a08b5f9c1778eac84184645720e1eaefcfa3c24df07e6c51b60e47ba74abd2565cc41a34424515d5d8eca5803c032e97db093fe286fc3375d2eaf10581eae8fa4161fb4095d30855758031ab94cdfc7bda7bd0dfe15de5b6261dda85e8c665a238810fa0b38e136128e109d3"}]}}, &(0x7f0000000280)={0x20, 0x29, 0xf, {0xf, 0x29, 0xff, 0x18, 0xf8, 0x80, "1442741d", "614276a9"}}, &(0x7f00000002c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x31, 0x2, 0x2, 0xc1, 0x81, 0x8001, 0x800}}}, &(0x7f0000000800)={0x84, &(0x7f0000000340)={0x0, 0xb, 0xf7, "ef8f66ca262de8fcf6090f58d9c9e1a8cb4713d2ce2801a030773f308b828c3413dade205de100830f521346a538c77cafe3c7235cd5de18e8ec3b7ef63027da27f13c9436da2456dfb7635752eff4cb441973b5009487be4c309f453158bcc40b1edb3602ae8de9932413e44178859c53d8c90368757e5220ddc247343a146cf80b44368e280a506ebd689ee96bf3aa6fef54b927f22634ae1795e194e1aa6a772ca5402ec5b177a85dfa190e728176de8b638953ffc328c21c48d6c43a47e6628a90964856a913904ae9563ed7f097657a4e7e51f02bbdf4d8cfcb337d8fe4f9fee517821f15de6828745ae8786b16f600ca0837906f"}, &(0x7f0000000440)={0x0, 0xa, 0x1, 0x3f}, &(0x7f0000000480)={0x0, 0x8, 0x1, 0x7}, &(0x7f00000004c0)={0x20, 0x0, 0x4, {0x1, 0x3}}, &(0x7f0000000500)={0x20, 0x0, 0x8, {0x424, 0x20, [0xf000]}}, &(0x7f0000000540)={0x40, 0x7, 0x2, 0x2}, &(0x7f0000000580)={0x40, 0x9, 0x1, 0x66}, &(0x7f00000005c0)={0x40, 0xb, 0x2, "f01d"}, &(0x7f0000000600)={0x40, 0xf, 0x2, 0x3f}, &(0x7f0000000640)={0x40, 0x13, 0x6, @random="713a7a527797"}, &(0x7f0000000680)={0x40, 0x17, 0x6, @local}, &(0x7f00000006c0)={0x40, 0x19, 0x2, "a5a5"}, &(0x7f0000000700)={0x40, 0x1a, 0x2, 0x6}, &(0x7f0000000740)={0x40, 0x1c, 0x1, 0x7f}, &(0x7f0000000780)={0x40, 0x1e, 0x1, 0x7f}, &(0x7f00000007c0)={0x40, 0x21, 0x1, 0xfa}}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 14:23:49 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xec141af6fcc75bdf}}) 14:23:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x55, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0xffff1c19, @loopback, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x0, 0x0, 0x0) [ 311.021197][ T6313] loop2: detected capacity change from 0 to 1024 14:23:49 executing program 0: ioperm(0x0, 0x401, 0x1d) bpf$BPF_GET_BTF_INFO(0xd, 0x0, 0x0) [ 311.144024][ T5663] usb 2-1: new high-speed USB device number 5 using dummy_hcd 14:23:49 executing program 4: r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x100}) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x2}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x4}) unshare(0x6020400) ioctl$UFFDIO_CONTINUE(r0, 0x401c5820, &(0x7f0000000080)={{&(0x7f0000f71000/0x2000)=nil, 0x2000}, 0x1}) 14:23:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, 0x15, 0xa, 0x3, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x6}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x9}]}, 0x44}, 0x1, 0x0, 0x0, 0x240040d5}, 0x8081) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001100)={0x20, 0x7, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000a80), r3) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r3, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$NL802154_CMD_SET_CHANNEL(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x808, 0x70bd2a, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x6c1945a57247ce83) [ 311.402715][ T5663] usb 2-1: Using ep0 maxpacket: 32 14:23:49 executing program 2: arch_prctl$ARCH_SHSTK_DISABLE(0x5002, 0x1) arch_prctl$ARCH_SHSTK_ENABLE(0x5001, 0x1) arch_prctl$ARCH_SHSTK_UNLOCK(0x5004, 0x1) r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) arch_prctl$ARCH_SHSTK_ENABLE(0x5001, 0x2) arch_prctl$ARCH_SHSTK_DISABLE(0x5002, 0x2) arch_prctl$ARCH_SHSTK_ENABLE(0x5001, 0x2) ptrace(0x10, r0) ptrace$ARCH_SHSTK_DISABLE(0x1e, r0, 0x1, 0x5002) ptrace$ARCH_SHSTK_ENABLE(0x1e, r0, 0x1, 0x5001) ptrace$ARCH_SHSTK_UNLOCK(0x1e, r0, 0x1, 0x5004) ptrace$getregset(0x4204, r0, 0x204, &(0x7f0000000040)={&(0x7f0000000080)=""/28, 0x8}) ptrace$setregset(0x4205, r0, 0x204, &(0x7f00000000c0)={&(0x7f0000000100)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL', 0x8}) ptrace(0x4207, r0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x32, 0x0, 0x0) map_shadow_stack(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x1) arch_prctl$ARCH_SHSTK_DISABLE(0x5002, 0x1) 14:23:49 executing program 0: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f00000000c0)=0x4a8b, 0x4) syz_usb_connect$uac1(0x0, 0xa2, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x90, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x7}, @extension_unit={0xa, 0x24, 0x8, 0x0, 0x0, 0xaf, "e3cd35"}, @feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x8, 0x1, 0x0, 0x0, "ea8639a07416"}, @as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x82}}}}}}}]}}, 0x0) syz_usb_connect$uac1(0x1, 0xcc, &(0x7f0000000100)={{0x12, 0x1, 0x251, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xba, 0x3, 0x1, 0x9, 0x30, 0x1f, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x3, 0x1}, [@selector_unit={0x8, 0x24, 0x5, 0x3, 0x8, "a7f78f"}, @output_terminal={0x9, 0x24, 0x3, 0x3, 0x1ff, 0x1, 0x1}, @input_terminal={0xc, 0x24, 0x2, 0x4, 0x204, 0x1, 0x7f, 0x6, 0x4, 0x1c}, @selector_unit={0x5, 0x24, 0x5, 0x6, 0x8}, @mixer_unit={0xa, 0x24, 0x4, 0x1, 0x9, "16034d7eaa"}, @output_terminal={0x9, 0x24, 0x3, 0x5, 0x300, 0x2, 0x6, 0x3f}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0x4, 0x1f, 0x7f, {0x7, 0x25, 0x1, 0x80, 0x3f, 0x9}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x9, 0x81, 0x1}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0xe1, 0x2, 0x3, 0x3, "777a295eeaa5259d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x9, 0x5}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x1, 0x4, 0x2, 0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x15, 0x1f, 0x2, {0x7, 0x25, 0x1, 0x1, 0x10, 0x6}}}}}}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x250, 0xb1, 0x20, 0x4, 0xff, 0x9}, 0x33, &(0x7f0000000240)={0x5, 0xf, 0x33, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x7, 0x40, 0xfff8}, @ssp_cap={0x24, 0x10, 0xa, 0x6, 0x6, 0xff, 0x0, 0xfffb, [0xff3fc7, 0xc000, 0x3f, 0x0, 0x3f3f, 0x80769b7ad795d353]}]}, 0x3, [{0x79, &(0x7f0000000280)=@string={0x79, 0x3, "56a82d1117aa4d81f3840819d8daeca0aed485c0787409dd524371a41027e5bd4a33effdc2c07dd91163306ee7363cb39e8d2ea8762dc10081f87149727aa391ae456cac4e0fd48c086cb47bcaf176409c4b2b1812c8121daaf61a617046695173442ec5fb8f47ff8330325e10fab0dbdf5253183e234c"}}, {0x8, &(0x7f0000000300)=@string={0x8, 0x3, "e39dcbc3bc43"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x420}}]}) [ 311.703534][ T5663] usb 2-1: New USB device found, idVendor=046d, idProduct=0900, bcdDevice=79.2a [ 311.713533][ T5663] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.721849][ T5663] usb 2-1: Product: syz [ 311.731272][ T5663] usb 2-1: Manufacturer: syz [ 311.737716][ T5663] usb 2-1: SerialNumber: syz 14:23:50 executing program 4: r0 = landlock_create_ruleset(&(0x7f0000000c00)={0x6}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000c80), 0x2000000) [ 311.817510][ T5663] usb 2-1: config 0 descriptor?? [ 311.926781][ T5663] gspca_main: spca500-2.14.0 probing 046d:0900 14:23:50 executing program 3: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000000)='./file0\x00', 0x80008a, &(0x7f0000000e00)={[{@shortname_winnt}, {@fat=@quiet}, {@shortname_lower}, {@utf8}, {@shortname_winnt}, {@shortname_lower}, {@uni_xlate}, {@utf8}, {@shortname_winnt}, {@shortname_mixed}, {@rodir}, {@shortname_win95}, {@rodir}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x5}}, {@fat=@discard}, {@utf8}, {@utf8no}], [{@uid_eq}, {@euid_lt}]}, 0x7, 0x2a4, &(0x7f0000000300)="$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") r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x5, &(0x7f0000000200)) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000200)={0x1d, r2}, 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYRES64=r1, @ANYBLOB="3bf81bb9f1"], 0x20000600}, 0x2}, 0x0) 14:23:50 executing program 4: ioperm(0x0, 0x30, 0x6) futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) 14:23:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x24}, {0x6}]}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$nl_route(r2, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000001900)=@ipv4_newaddr={0x4c, 0x14, 0x100, 0x70bd25, 0x25dfdbfc, {0x2, 0x80, 0x50, 0xfd}, [@IFA_BROADCAST={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x2b}}, @IFA_FLAGS={0x8, 0x8, 0x450}, @IFA_BROADCAST={0x8, 0x4, @broadcast}, @IFA_LABEL={0x14, 0x3, 'ipvlan0\x00'}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc080}, 0x4000000) [ 312.312519][ T9] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 312.391672][ T6331] loop3: detected capacity change from 0 to 256 14:23:51 executing program 4: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0x10, &(0x7f0000001180)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000800,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671ec28b12475ad829112c3d839d9cfa7dafd6e9f994bce6b801b5f8561f4e508ce26cb4c8c629a0100c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365ccf09e104ee26bc7c8b0867dc6edbcab838f7a13b3fa17a72e2605e9861c6d49326e598ae31460ff8d1667140b00001ea48cbd1cfe938f54bd1305002498855ced1e4f216455975f9701246389a3c780e012fff1edecea8d797ac3ff01817fbfa189fd00eab13ea52fbd8a0bdee588cd5b2a7f039861783cf160edc5332b7fbceeb6f90527d9f2037b4c2986e783d77809d72d9c4241e764c774d0b81138a9806c34338ca00300e4bc479a8dc2bf13296729a303a2eb74aeddc653b9da57ea258ec37c1ea5d720660000000000000000e72a9be0d814543171a53ce63822c4c86f9bd8109d97c18500137371c4ac987b4ede93ffde8c358ed54f17fac9a1e045ce49bcaa24bfa4711c151ea4c7e467aed86423cf5bc2838c2f3df967cd7e7ef25fc6612cd364ac2334fd50293d3e2d175346531e923333c5556c4de961d3b93cc56d4b058237aa963de7021ba2f4f0f7874d5b02f98eec1bce4d724cf87965fd6e857129f30552927023ae88c0684fe2182d952b98b6850f4228b120b8b798fc16c493c7337111c890a01741eb499e94c92d084f863598891fabb690ef7ef164052c7b04b6d1f54cc523bee5ee5f1d684cc8b717c29af47386501daafaf1a268bd10c221cf639559a72e76a1ece0cdac8f94455e901302303ca791fc34db0c32d28c6095cabdba7c0f388d5a1ceb46cb4891773f8f9bfb352fd46b7f4a8025a4f52f9acfc54d48a18dca31fc652a7eb7e40991555c573636cfdc95d1206e37699b12654b504d7ea69728e6961a6562"], 0xfd, 0x448, &(0x7f0000000d00)="$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") 14:23:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@updpolicy={0x1bc, 0x19, 0x1, 0x0, 0x0, {{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}, [@tmpl={0x104, 0x5, [{{@in6=@rand_addr=' \x01\x00', 0x0, 0x2b}, 0xa, @in6=@private1, 0x0, 0x4}, {{@in=@local, 0x0, 0x6c}, 0xa}, {{@in6=@private2, 0x0, 0x32}, 0xa, @in=@broadcast}, {{@in=@local}, 0x0, @in=@remote}]}]}, 0x1bc}}, 0x0) [ 312.716292][ T9] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 312.727774][ T9] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 312.738442][ T9] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 312.754479][ T9] usb 1-1: config 1 interface 1 has no altsetting 0 14:23:51 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000000c0), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xec141af6fcc75bdf}}) [ 312.949755][ T9] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 312.964072][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 312.974762][ T9] usb 1-1: Product: syz [ 312.979211][ T9] usb 1-1: Manufacturer: syz [ 312.984398][ T9] usb 1-1: SerialNumber: syz [ 312.990008][ T6337] loop4: detected capacity change from 0 to 512 14:23:51 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1afbc2, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_setup(0x4, &(0x7f00000004c0)=0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000003c0), 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}}) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) syncfs(r0) signalfd(r4, &(0x7f00000000c0), 0x8) [ 313.250101][ T6337] EXT4-fs (loop4): 1 truncate cleaned up [ 313.256592][ T6337] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 313.362146][ T6325] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 313.376668][ T6325] misc raw-gadget: fail, usb_gadget_register_driver returned -16 14:23:51 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000f00)='./file0\x00', 0x0, &(0x7f0000001d40)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, '$&(%'}}, {@flag='dirsync'}, {@uid_eq}, {@pcr={'pcr', 0x3d, 0x17}}], 0x2c}, 0x1, 0xee4, &(0x7f0000002d40)="$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") [ 313.522786][ T28] audit: type=1800 audit(1711463031.811:3): pid=6345 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1967 res=0 errno=0 14:23:51 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000010c0)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000001140)={@host}) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, &(0x7f0000000040)={&(0x7f0000001180)=[0x8, 0x4, 0x7, 0xfffffc00, 0x4, 0x0, 0x2, 0x6, 0xfffffffb, 0x7, 0xc6, 0x9, 0x5, 0x183, 0x9ee, 0x3b4, 0x8, 0x60b2, 0x5, 0x1, 0x400, 0x400, 0x81, 0x3f50, 0x1, 0x800, 0x401, 0x1, 0x8, 0x10000, 0x2, 0x3, 0x7, 0x7, 0x8, 0x3, 0x2bd6, 0x1f, 0x0, 0x0, 0x400, 0x1, 0x80, 0xffffffff, 0x6, 0xe167, 0x1, 0x1, 0xffffffff, 0x7, 0x0, 0xbd, 0x5b, 0x2, 0x3, 0x2, 0x80, 0x7, 0x6, 0x1000, 0x401, 0x0, 0x0, 0xfffff000, 0xef, 0x2, 0x1, 0x1, 0x4, 0x5, 0x83e, 0xfff, 0x861, 0x2, 0x0, 0x81, 0x8, 0x1f, 0x8, 0x1, 0x5, 0x7fff, 0x4, 0x6, 0x3, 0x3, 0x9, 0x4, 0x7fff, 0x8000, 0x1000, 0x5, 0x0, 0x4, 0x6, 0x84b4, 0x4, 0xf72e, 0x4, 0x7, 0x1, 0x20, 0x5, 0x6, 0x58c, 0x4, 0x401, 0x6, 0x1000, 0xff, 0x3f, 0x10000, 0x3, 0x0, 0x458b, 0x0, 0xfff, 0x4, 0xd0, 0x5, 0x10001, 0x697, 0xff, 0x0, 0xe480, 0x1000, 0x3ff, 0x4, 0x9, 0x1, 0x6, 0xfffffffa, 0x5, 0x7, 0x71, 0x72, 0x5, 0x0, 0xfffffff9, 0x80000000, 0x2, 0x0, 0xbd2c, 0xfff, 0x1, 0x3ff, 0x4, 0x4, 0x4, 0x8, 0x81, 0x7, 0x2, 0x8, 0x9, 0x0, 0x9, 0x5, 0x6, 0x0, 0xffff7fff, 0x9, 0x6077, 0x1e7ce462, 0x7f, 0x101, 0xb63, 0xffffffff, 0x8, 0x4, 0x200, 0x2, 0x12e, 0x1, 0x3, 0x9, 0xfffffffe, 0x4, 0x6, 0x3f, 0x9, 0x1ff, 0x3, 0x7fff, 0x4, 0x3, 0x0, 0x81, 0x5, 0x0, 0x0, 0x4, 0x303a, 0x800, 0x2, 0x5, 0x0, 0x8, 0x3ab0, 0xfff, 0x1f, 0x0, 0xfff, 0x80000000, 0x5, 0x5, 0xffff, 0xfffffffd, 0x10000, 0x7, 0xec, 0xffff8000, 0x1000, 0x3375, 0xffffffff, 0x2, 0xfffffffe, 0x6, 0x8, 0x0, 0x2, 0x7bd, 0xffffffff, 0x80, 0x7fff, 0xff, 0x9, 0x5, 0x3, 0x2, 0x3, 0x76, 0x401, 0x10001, 0x7ff, 0x1, 0x7fffffff, 0x7, 0x1, 0x330000, 0x0, 0x16e, 0x7b0, 0x9, 0x1, 0x80000000, 0x9, 0x1000, 0x80000000, 0x2, 0x2, 0x9, 0x66, 0x5, 0x7, 0x8, 0x1, 0x717, 0x4, 0x9, 0x5, 0x5, 0x4, 0xfffffffc, 0xc2, 0x6, 0x3, 0x101, 0x7f, 0x5, 0x40, 0x0, 0xffffffff, 0x5f4, 0x1, 0xa38, 0x7fff, 0x2, 0x8f8, 0x6333, 0xfffffff8, 0x3, 0x2, 0xfffffffb, 0x3f, 0x8001, 0x7, 0x5fac, 0x9, 0xfffffff9, 0xffffffff, 0x5, 0x89a, 0x0, 0xab, 0x5, 0x5, 0x5, 0x9f20, 0x7fff, 0x6, 0x40, 0x6, 0xffff8000, 0xb788, 0x8001, 0x6, 0x6, 0x200, 0x9, 0x0, 0xfffffffd, 0x2, 0x4, 0x100, 0x5, 0x0, 0x5, 0xb2, 0x89a8, 0x6, 0x3, 0x6, 0xfbd, 0x1, 0x1, 0xffff, 0x7f, 0x8, 0x5, 0x8, 0x76f, 0x8, 0xffffffff, 0x9e25, 0xffffff67, 0xfffff000, 0x5, 0x400, 0x3, 0x81, 0xb4e4, 0xc26, 0xffffff5d, 0x4, 0x401, 0x1, 0x6, 0x81, 0x7, 0x4, 0x7, 0x73154cb6, 0x2, 0xac, 0x9, 0x9, 0x101, 0x7, 0x7, 0x1ff, 0x4, 0x4, 0x800, 0x48b5, 0x2, 0x7f, 0x38000, 0x0, 0x3, 0x10000000, 0x6db9, 0x8000, 0x9, 0xa973, 0x7, 0xed, 0x9, 0x7, 0x9, 0x1d, 0xfffff800, 0x4, 0x3f, 0x1, 0x7, 0x8000, 0xcc, 0x1, 0x3ff, 0x9, 0xbb, 0xffff9008, 0xfffffffe, 0x6, 0x0, 0x5, 0x80, 0x5, 0x4, 0xaf, 0xff, 0x0, 0x401, 0x0, 0x40, 0x7, 0xf07e6d0, 0x9, 0x4, 0x200, 0x5, 0x5, 0xc61, 0x8000, 0xff, 0x1, 0x7fff, 0x100, 0x4, 0x200, 0x0, 0x600, 0x20, 0xd41, 0x3f, 0x6, 0x1, 0x5, 0x200, 0x1, 0x1f, 0x1f, 0x2, 0x7ff, 0x9, 0x7, 0x7, 0x0, 0x3, 0x20000000, 0x20, 0x5, 0x401, 0xd70, 0x3, 0xff, 0x6, 0x1000, 0x7, 0xbe6a, 0x80, 0x9, 0x9, 0xffffffff, 0x7ff, 0x6f9, 0x3, 0x401, 0x7, 0x3, 0x7, 0x7984, 0x8001, 0x0, 0x3, 0x9, 0x62, 0x5, 0x10001, 0x2, 0x80000001, 0x400, 0x5, 0x0, 0x81, 0x3, 0x70, 0x8, 0x10001, 0x2400000, 0x2, 0x9, 0x7, 0x10000, 0x7, 0x0, 0x7, 0x2, 0x80000000, 0x3, 0x3ff, 0xb4, 0xa2, 0x1, 0x15, 0x3f, 0x6, 0x9, 0x6b4, 0xffff, 0x1f, 0x5, 0x1f, 0x1, 0x3ff, 0x6, 0xffff, 0x9, 0x81, 0x8000, 0x0, 0x6, 0x1, 0x8000, 0x1, 0x8, 0x400, 0x2, 0x9c3, 0x6, 0x1, 0x3, 0x80000000, 0x7ff, 0xffffffff, 0x401, 0x4, 0x25, 0x400, 0x8, 0x1, 0xf7, 0x716, 0x1f, 0x6, 0xff, 0x0, 0x9, 0x3f, 0x9, 0xffffffff, 0x1, 0x58, 0x0, 0xffff, 0x45797967, 0x4, 0xef, 0x5, 0x3, 0x7fffffff, 0x2, 0xfffffeff, 0x6, 0x100, 0x5, 0x4, 0x6, 0x2, 0x9, 0xccd, 0x3f, 0x0, 0x7, 0x1, 0x0, 0x1, 0xf92, 0x5, 0x4b, 0x9, 0xfff, 0x1, 0x7fffffff, 0x5, 0x5, 0x81, 0x10000, 0x9, 0x3ff, 0x8000000, 0x8000, 0x3, 0x81, 0x7ff, 0xc121, 0x2, 0x400, 0x81, 0x6, 0x1, 0x2, 0x4, 0x1000, 0x7, 0x4e, 0x3, 0xcf2, 0x8b0, 0x97, 0x28, 0xc488, 0x0, 0x7610a933, 0x2, 0x6, 0x8, 0x1000, 0x8fc9, 0x56, 0x4, 0x6, 0x4, 0x3f, 0x4, 0x57, 0x80000001, 0x101, 0x7, 0x100, 0x81, 0x7fffffff, 0x9, 0x8, 0x11, 0x9, 0x200, 0x9, 0x101, 0x200, 0xfffffe00, 0x4, 0x8, 0x10000, 0x1ff, 0x6, 0x4, 0x8, 0x5, 0x9, 0x5, 0x3, 0x4a5, 0x7, 0x6, 0x4, 0x9, 0x81, 0x8cc, 0x6, 0x5, 0x3ff, 0x9, 0x7, 0x58e6, 0x0, 0x4, 0xfb, 0x1, 0x1, 0x80, 0x2, 0x99, 0x29, 0x7f, 0x8001, 0x0, 0x7, 0x9, 0x5, 0x7, 0x9, 0x8, 0x6, 0x9, 0xf311, 0x7, 0x3, 0xffff55ed, 0x92f4, 0x27, 0x81b, 0xed, 0x1, 0x5, 0x3, 0x3ff, 0xffffffff, 0x2, 0xfff, 0x8, 0x20, 0x7, 0x9, 0x10000, 0x0, 0xc, 0x0, 0x9, 0x6, 0x4, 0x0, 0x8000, 0x8, 0x2, 0xd, 0x3f, 0x62, 0x80000001, 0x662, 0x2, 0x4, 0x8, 0x7fffffff, 0x2, 0xf27, 0x2, 0x2d5e, 0x40, 0x7f, 0x4, 0x9, 0x8, 0x1000, 0xe93, 0x8, 0x7, 0x6e50770, 0x80, 0x6, 0xf866, 0x101, 0x2, 0x23661440, 0xa553, 0xffffffff, 0x3, 0x4, 0x3ff, 0x80, 0x0, 0x0, 0x7fffffff, 0xffff0000, 0x9, 0xb0e, 0x272, 0x8, 0x7f, 0x5, 0xff, 0x2, 0x1, 0x4, 0x6, 0x8, 0x260, 0x1ff, 0x1f0, 0xe6fc, 0x4, 0x9, 0xfff, 0x180, 0x5, 0xfffeffff, 0x7fff, 0x0, 0x0, 0x80000000, 0xfff, 0x8, 0x1000, 0x4b0000, 0x40, 0xad49, 0x7ff, 0x1, 0xfffff000, 0x5508, 0x4, 0x9, 0x20, 0x6, 0x2a, 0x80, 0x0, 0x3, 0x9, 0x7fffffff, 0xffffffff, 0x10000, 0x80000001, 0x4, 0x1, 0x0, 0x0, 0x2, 0x0, 0x5, 0x0, 0xffffffff, 0x5, 0x0, 0x8, 0x243, 0x8, 0x3, 0xff, 0x3f, 0x0, 0x4, 0x1, 0x0, 0x9, 0xff, 0x2, 0x40, 0x2, 0x200, 0x9, 0x7, 0xa08, 0x9, 0x0, 0x401, 0x0, 0x3, 0x3, 0xff, 0x6, 0x7, 0x800, 0x5672, 0x9, 0x1, 0x4, 0x3, 0x6e9c, 0xd0000000, 0x6, 0xc8ba, 0x28ac, 0x2, 0x5, 0x1, 0x0, 0x5, 0x1ff, 0xffc00000, 0x1f, 0x9, 0x5, 0x3, 0xfff, 0x6, 0xfffffff8, 0x7ff, 0x1, 0x0, 0x6, 0xffffa7e0, 0x4, 0x9, 0x25, 0x20, 0xffffffff, 0x1f], 0x1, 0x400, 0x7}) [ 313.588706][ T9] usb 1-1: 2:1 : format type 0 is detected, processed as PCM [ 313.679981][ T5047] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 313.707690][ T9] usb 1-1: failed to enable PITCH for EP 0x82 [ 313.943342][ T5663] gspca_spca500: reg write: error -71 [ 313.985587][ T5663] gspca_spca500: reg write: error -71 [ 313.991984][ T9] usb 1-1: USB disconnect, device number 5 [ 314.014823][ T5663] gspca_spca500: reg write: error -71 [ 314.045956][ T5663] gspca_spca500: reg write: error -71 [ 314.109341][ T5663] gspca_spca500: reg write: error -71 [ 314.175036][ T5663] gspca_spca500: reg write: error -71 14:23:52 executing program 0: ioperm(0x0, 0x30, 0x6) futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) 14:23:52 executing program 4: mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x3408, &(0x7f0000000180)={[{@noprefix}, {}, {@noprefix}, {@subsystem='cpuacct'}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@pcr={'pcr', 0x3d, 0x22}}, {@smackfsdef={'smackfsdef', 0x3d, 'root'}}, {@dont_measure}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@fsuuid={'fsuuid', 0x3d, {[0x39, 0x63, 0x39, 0x65, 0x64, 0x62, 0x35, 0x61], 0x2d, [0x64, 0x65, 0x36, 0x63], 0x2d, [0x65, 0x39, 0x66, 0x31], 0x2d, [0x63, 0x65, 0x63, 0x66], 0x2d, [0x65, 0x35, 0x39, 0x0, 0x63, 0x32, 0x63, 0x62]}}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@permit_directio}]}) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xc, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB="1806000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000006622e255d9e4e573a9eb333862f97900008500000019000000b7"], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) [ 314.318373][ T5663] usb 2-1: USB disconnect, device number 5 [ 314.379742][ T5255] udevd[5255]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 314.510836][ T6349] loop3: detected capacity change from 0 to 4096 14:23:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x54, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) [ 314.601755][ T6349] NILFS (loop3): unrecognized mount option "smackfstransmute=$&(%" 14:23:53 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x18d1, 0x5028, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="002207000000ab3664235419"], 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000100)={0x24, &(0x7f0000000180)={0x0, 0x5b, 0xd6, {0xd6, 0xc, "adb32ac3e812f1cf1221217ebf82a644fb0536454a96446aee92f71f89dd3290660f7b4d5511e4b0800b11d4b906cfc35e4e2c53d87a344c42ad7feec2457f08efc766919f0ca0d889ddcad6ce3da02fe923b6d5ad12db369520e75e077255fb4b964967909cc332c309483117420c57fe1aba6f7caad51f171fe4e5312a382fe02c2902440383826c5ac0e598aced78c85f60df8a78d4d992ddffb4908975a51c7b458840be98dcb2316bc205e9b0b943829b1b7959f8d500616f99bd2df48741adc08925923b75d1f77103b2c3281dc2169c30"}}, &(0x7f0000000280)={0x0, 0x3, 0xa3, @string={0xa3, 0x3, "ac396f438f40d2dc9b32522a729b60f03d71ab08362cd82e9874694baad8ef6f88a680fb5bd91d3d9fe28b488fdcb9a07054bc2c7b303455c30726dc858f50977126132ff47dbca8528064841af6394d157e9be8a7c472408830ae4614360ccc071211aa739a6418216ae4f8bcc43e347e22c011f5e91a50ae3cf847adbe8e742a2ed0110047e9af4e8bbddd0b7207fadd05f07cd4948cfb757cceed55eced124f"}}, &(0x7f0000000040)={0x0, 0x22, 0xc, {[@main=@item_012={0x1, 0x0, 0xb, "eb"}, @global=@item_4={0x3, 0x1, 0x5, "70193865"}, @main=@item_4={0x3, 0x0, 0x15, "06c7f2d2"}]}}, &(0x7f00000000c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x2, 0x14, 0x1, {0x22, 0x4e}}}}, &(0x7f0000000540)={0x2c, &(0x7f0000000340)={0x40, 0xf, 0x90, "0ffc39a5050844bbb13e8c07d5b91037720987688a12afada926abf8c53d687c70a1a37f2cd08904a6c04954db8f4a6ec9bfcd2b85a44a87a46aaa6781399b60845db1f6b44e0b53ebac9b271d86e8b4f407fb78ce71bf635b5da58b0299bc5bcfe35e2e6cf831a2ecd08fae01c9e7f41af6a93c20e039b7187c06a8a343855a35668381ba4565dead9a43e0fc96cd7b"}, &(0x7f0000000400)={0x0, 0xa, 0x1, 0x88}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0xfc}, &(0x7f0000000480)={0x20, 0x1, 0x60, "5321766099f2fc8fceae64fb9b76c2d1dfd2056df8242409f012e35a75847a9b8adf375df6051e3d628d0e2a3780ca0557f0036da20b96af69c624b1934651ad14cc6e9ce8da31be5b0292587ba32a2b954256d13548bd6e9f9530db45d76ed4"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x40}}) syz_usb_control_io$hid(r0, &(0x7f00000007c0)={0x24, &(0x7f0000000580)={0x40, 0xb, 0x8b, {0x8b, 0xe, "5b411cf0ae6139af209ee1b9ad04b05f3b5bde01f5c7aca9fa0e1f12e58a4219c6018605b92162989eefc2e65beaaaf0ec6b86467d579e6fc445df9c85e41e540fe4271ef9d39eece55edf35efadf955f98e5d36a24df407bc8730625c5d65a0822c9068e03714d8dfc5e0e368e67df6603a5ab6ba9ada1574145159d4a14eaa9a881443d6a9d8e2d0"}}, &(0x7f0000000640)={0x0, 0x3, 0xf6, @string={0xf6, 0x3, "18f0495ac376188ee4379320a483cc2409e515dfd2740a35ce7c8a77fc7be06873574f1d6cdb18c62f324ba75fd8747911b3167e7798d0dba7afb0afd4ff1f032eb886d46979edcbad93f08e8ecdf7711780822f68208531008f9bbc880208e719bf72a3730087beb3f8cbf9af2c999b6b7ee38168314330c73fb3ea0e1917720735882334efa7970ed1bc05f7a453a784d46d675b6a5851508586252a1e6a920e10d2b3be45c62072c8aca616dcf558234ff6f4b041f8bce4a5447d56170e8f6b87de2193d4c71f7e96b122c65ba691507881c91862dd639749e24cd19e2b1b2b91262676170d4be27c5919614168c69773abaf"}}, &(0x7f0000000740)={0x0, 0x22, 0x7, {[@global=@item_012={0x1, 0x1, 0x6, "dc"}, @global=@item_4={0x3, 0x1, 0xb, "64e46a30"}]}}, &(0x7f0000000780)={0x0, 0x21, 0x9, {0x9, 0x21, 0x6, 0xff, 0x1, {0x22, 0xb95}}}}, &(0x7f0000000940)={0x2c, &(0x7f0000000800)={0x0, 0x30, 0x11, "1fcdfd56b147ecf51194834b89b20a102e"}, &(0x7f0000000840)={0x0, 0xa, 0x1, 0xe}, &(0x7f0000000880)={0x0, 0x8, 0x1, 0x5}, &(0x7f00000008c0)={0x20, 0x1, 0xc, "f39dba93f5574f2ee66e5b76"}, &(0x7f0000000900)={0x20, 0x3, 0x1, 0x6}}) 14:23:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x15}, {0x6}]}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="44221d988f08f4590000800000000000"], 0x10}}, 0x0) (async) r3 = fanotify_init(0x4, 0x40000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)={0x18}) 14:23:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000006880)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff2}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_LINK={0x8, 0x4, 0x1000000}]}}]}, 0x38}}, 0x0) 14:23:53 executing program 2: r0 = landlock_create_ruleset(&(0x7f0000000c00)={0x6}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000c80), 0x200000000000000) 14:23:53 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_merged\x00', 0x275a, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b0, 0x1c0, 0x111, 0x4b4, 0x8, 0xd4feffff, 0x318, 0x20a, 0x278, 0x318, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x6}, 0x7a, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@loopback, @private1, [], [], 'veth1_to_hsr\x00', 'pim6reg1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(r2, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000002040)}, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a940)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000000c0)}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000680)="b2f67aa7276155", 0x7}], 0x1, 0x0, 0x18}}], 0x2, 0x0) write(r1, &(0x7f0000000040)="7493c7280b308061fd98b33d3f675b2195b5b453ff1cd5c8af927216d4182f5a072df8d4e2e644bcf8e5fa956b6f501ba3a37d3ca9f90c8049a3", 0x3a) write$binfmt_misc(r1, &(0x7f00000004c0)=ANY=[], 0x202) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1d, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0100000000000000000300", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd00", [0x0, 0xffffffffffffffff]}}) [ 315.374533][ T9] usb 2-1: new high-speed USB device number 6 using dummy_hcd 14:23:53 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1afbc2, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_setup(0x4, &(0x7f00000004c0)=0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000003c0), 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}}) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) syncfs(r0) signalfd(r4, &(0x7f00000000c0), 0x8) 14:23:53 executing program 0: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file1\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') mkdir(&(0x7f0000000100)='./file1\x00', 0x55) 14:23:53 executing program 2: ioperm(0x0, 0x30, 0x6) futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) [ 315.662593][ T9] usb 2-1: Using ep0 maxpacket: 8 [ 315.792759][ T28] audit: type=1800 audit(1711463034.041:4): pid=6371 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1956 res=0 errno=0 [ 315.792845][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 315.830352][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 315.842077][ T9] usb 2-1: New USB device found, idVendor=18d1, idProduct=5028, bcdDevice= 0.00 [ 315.851558][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 315.909888][ T9] usb 2-1: config 0 descriptor?? 14:23:54 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000002b00)=0x4, 0x12) preadv2(r0, &(0x7f0000001100)=[{&(0x7f0000001140)=""/4099, 0x1003}, {&(0x7f0000001040)=""/8, 0x8}, {&(0x7f0000001080)=""/103, 0x67}], 0x3, 0x6, 0x80000000, 0x0) [ 316.086306][ T6375] overlayfs: missing 'lowerdir' 14:23:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x24}, {0x6}]}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$nl_route(r2, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc080}, 0x4000000) 14:23:54 executing program 2: prctl$PR_SET_SECCOMP(0x41, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000f6ffffc8ff9400"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='sched_switch\x00', r0}, 0x10) nanosleep(&(0x7f0000000240), 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00'}) r2 = shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000002000/0x3000)=nil) shmat(0xffffffffffffffff, &(0x7f0000002000/0x4000)=nil, 0x4000) shmat(r2, &(0x7f0000005000/0x2000)=nil, 0xffffffffffffcfff) shmget$private(0x0, 0x3000, 0x100, &(0x7f0000000000/0x3000)=nil) shmget$private(0x0, 0x1000, 0x20, &(0x7f0000ff7000/0x1000)=nil) shmget$private(0x0, 0x4000, 0x8, &(0x7f0000005000/0x4000)=nil) r3 = shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffd000/0x2000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) r4 = semget$private(0x0, 0x0, 0x84) semop(r4, &(0x7f0000000080)=[{0x2, 0xfff, 0x1000}], 0x1) 14:23:54 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000010c0)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000001140)={@host}) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, &(0x7f0000000040)={&(0x7f0000001180)=[0x8, 0x4, 0x7, 0xfffffc00, 0x4, 0x0, 0x2, 0x6, 0xfffffffb, 0x7, 0xc6, 0x9, 0x5, 0x183, 0x9ee, 0x3b4, 0x8, 0x60b2, 0x5, 0x1, 0x400, 0x400, 0x81, 0x3f50, 0x1, 0x800, 0x401, 0x1, 0x8, 0x10000, 0x2, 0x3, 0x7, 0x7, 0x8, 0x3, 0x2bd6, 0x1f, 0x0, 0x0, 0x400, 0x1, 0x80, 0xffffffff, 0x6, 0xe167, 0x1, 0x1, 0xffffffff, 0x7, 0x0, 0xbd, 0x5b, 0x2, 0x3, 0x2, 0x80, 0x7, 0x6, 0x1000, 0x401, 0x0, 0x0, 0xfffff000, 0xef, 0x2, 0x1, 0x1, 0x4, 0x5, 0x83e, 0xfff, 0x861, 0x2, 0x0, 0x81, 0x8, 0x1f, 0x8, 0x1, 0x5, 0x7fff, 0x4, 0x6, 0x3, 0x3, 0x9, 0x4, 0x7fff, 0x8000, 0x1000, 0x5, 0x0, 0x4, 0x6, 0x84b4, 0x4, 0xf72e, 0x4, 0x7, 0x1, 0x20, 0x5, 0x6, 0x58c, 0x4, 0x401, 0x6, 0x1000, 0xff, 0x3f, 0x10000, 0x3, 0x0, 0x458b, 0x0, 0xfff, 0x4, 0xd0, 0x5, 0x10001, 0x697, 0xff, 0x0, 0xe480, 0x1000, 0x3ff, 0x4, 0x9, 0x1, 0x6, 0xfffffffa, 0x5, 0x7, 0x71, 0x72, 0x5, 0x0, 0xfffffff9, 0x80000000, 0x2, 0x0, 0xbd2c, 0xfff, 0x1, 0x3ff, 0x4, 0x4, 0x4, 0x8, 0x81, 0x7, 0x2, 0x8, 0x9, 0x0, 0x9, 0x5, 0x6, 0x0, 0xffff7fff, 0x9, 0x6077, 0x1e7ce462, 0x7f, 0x101, 0xb63, 0xffffffff, 0x8, 0x4, 0x200, 0x2, 0x12e, 0x1, 0x3, 0x9, 0xfffffffe, 0x4, 0x6, 0x3f, 0x9, 0x1ff, 0x3, 0x7fff, 0x4, 0x3, 0x0, 0x81, 0x5, 0x0, 0x0, 0x4, 0x303a, 0x800, 0x2, 0x5, 0x0, 0x8, 0x3ab0, 0xfff, 0x1f, 0x0, 0xfff, 0x80000000, 0x5, 0x5, 0xffff, 0xfffffffd, 0x10000, 0x7, 0xec, 0xffff8000, 0x1000, 0x3375, 0xffffffff, 0x2, 0xfffffffe, 0x6, 0x8, 0x0, 0x2, 0x7bd, 0xffffffff, 0x80, 0x7fff, 0xff, 0x9, 0x5, 0x3, 0x2, 0x3, 0x76, 0x401, 0x10001, 0x7ff, 0x1, 0x7fffffff, 0x7, 0x1, 0x330000, 0x0, 0x16e, 0x7b0, 0x9, 0x1, 0x80000000, 0x9, 0x1000, 0x80000000, 0x2, 0x2, 0x9, 0x66, 0x5, 0x7, 0x8, 0x1, 0x717, 0x4, 0x9, 0x5, 0x5, 0x4, 0xfffffffc, 0xc2, 0x6, 0x3, 0x101, 0x7f, 0x5, 0x40, 0x0, 0xffffffff, 0x5f4, 0x1, 0xa38, 0x7fff, 0x2, 0x8f8, 0x6333, 0xfffffff8, 0x3, 0x2, 0xfffffffb, 0x3f, 0x8001, 0x7, 0x5fac, 0x9, 0xfffffff9, 0xffffffff, 0x5, 0x89a, 0x0, 0xab, 0x5, 0x5, 0x5, 0x9f20, 0x7fff, 0x6, 0x40, 0x6, 0xffff8000, 0xb788, 0x8001, 0x6, 0x6, 0x200, 0x9, 0x0, 0xfffffffd, 0x2, 0x4, 0x100, 0x5, 0x0, 0x5, 0xb2, 0x89a8, 0x6, 0x3, 0x6, 0xfbd, 0x1, 0x1, 0xffff, 0x7f, 0x8, 0x5, 0x8, 0x76f, 0x8, 0xffffffff, 0x9e25, 0xffffff67, 0xfffff000, 0x5, 0x400, 0x3, 0x81, 0xb4e4, 0xc26, 0xffffff5d, 0x4, 0x401, 0x1, 0x6, 0x81, 0x7, 0x4, 0x7, 0x73154cb6, 0x2, 0xac, 0x9, 0x9, 0x101, 0x7, 0x7, 0x1ff, 0x4, 0x4, 0x800, 0x48b5, 0x2, 0x7f, 0x38000, 0x0, 0x3, 0x10000000, 0x6db9, 0x8000, 0x9, 0xa973, 0x7, 0xed, 0x9, 0x7, 0x9, 0x1d, 0xfffff800, 0x4, 0x3f, 0x1, 0x7, 0x8000, 0xcc, 0x1, 0x3ff, 0x9, 0xbb, 0xffff9008, 0xfffffffe, 0x6, 0x0, 0x5, 0x80, 0x5, 0x4, 0xaf, 0xff, 0x0, 0x401, 0x0, 0x40, 0x7, 0xf07e6d0, 0x9, 0x4, 0x200, 0x5, 0x5, 0xc61, 0x8000, 0xff, 0x1, 0x7fff, 0x100, 0x4, 0x200, 0x0, 0x600, 0x20, 0xd41, 0x3f, 0x6, 0x1, 0x5, 0x200, 0x1, 0x1f, 0x1f, 0x2, 0x7ff, 0x9, 0x7, 0x7, 0x0, 0x3, 0x20000000, 0x20, 0x5, 0x401, 0xd70, 0x3, 0xff, 0x6, 0x1000, 0x7, 0xbe6a, 0x80, 0x9, 0x9, 0xffffffff, 0x7ff, 0x6f9, 0x3, 0x401, 0x7, 0x3, 0x7, 0x7984, 0x8001, 0x0, 0x3, 0x9, 0x62, 0x5, 0x10001, 0x2, 0x80000001, 0x400, 0x5, 0x0, 0x81, 0x3, 0x70, 0x8, 0x10001, 0x2400000, 0x2, 0x9, 0x7, 0x10000, 0x7, 0x0, 0x7, 0x2, 0x80000000, 0x3, 0x3ff, 0xb4, 0xa2, 0x1, 0x15, 0x3f, 0x6, 0x9, 0x6b4, 0xffff, 0x1f, 0x5, 0x1f, 0x1, 0x3ff, 0x6, 0xffff, 0x9, 0x81, 0x8000, 0x0, 0x6, 0x1, 0x8000, 0x1, 0x8, 0x400, 0x2, 0x9c3, 0x6, 0x1, 0x3, 0x80000000, 0x7ff, 0xffffffff, 0x401, 0x4, 0x25, 0x400, 0x8, 0x1, 0xf7, 0x716, 0x1f, 0x6, 0xff, 0x0, 0x9, 0x3f, 0x9, 0xffffffff, 0x1, 0x58, 0x0, 0xffff, 0x45797967, 0x4, 0xef, 0x5, 0x3, 0x7fffffff, 0x2, 0xfffffeff, 0x6, 0x100, 0x5, 0x4, 0x6, 0x2, 0x9, 0xccd, 0x3f, 0x0, 0x7, 0x1, 0x0, 0x1, 0xf92, 0x5, 0x4b, 0x9, 0xfff, 0x1, 0x7fffffff, 0x5, 0x5, 0x81, 0x10000, 0x9, 0x3ff, 0x8000000, 0x8000, 0x3, 0x81, 0x7ff, 0xc121, 0x2, 0x400, 0x81, 0x6, 0x1, 0x2, 0x4, 0x1000, 0x7, 0x4e, 0x3, 0xcf2, 0x8b0, 0x97, 0x28, 0xc488, 0x0, 0x7610a933, 0x2, 0x6, 0x8, 0x1000, 0x8fc9, 0x56, 0x4, 0x6, 0x4, 0x3f, 0x4, 0x57, 0x80000001, 0x101, 0x7, 0x100, 0x81, 0x7fffffff, 0x9, 0x8, 0x11, 0x9, 0x200, 0x9, 0x101, 0x200, 0xfffffe00, 0x4, 0x8, 0x10000, 0x1ff, 0x6, 0x4, 0x8, 0x5, 0x9, 0x5, 0x3, 0x4a5, 0x7, 0x6, 0x4, 0x9, 0x81, 0x8cc, 0x6, 0x5, 0x3ff, 0x9, 0x7, 0x58e6, 0x0, 0x4, 0xfb, 0x1, 0x1, 0x80, 0x2, 0x99, 0x29, 0x7f, 0x8001, 0x0, 0x7, 0x9, 0x5, 0x7, 0x9, 0x8, 0x6, 0x9, 0xf311, 0x7, 0x3, 0xffff55ed, 0x92f4, 0x27, 0x81b, 0xed, 0x1, 0x5, 0x3, 0x3ff, 0xffffffff, 0x2, 0xfff, 0x8, 0x20, 0x7, 0x9, 0x10000, 0x0, 0xc, 0x0, 0x9, 0x6, 0x4, 0x0, 0x8000, 0x8, 0x2, 0xd, 0x3f, 0x62, 0x80000001, 0x662, 0x2, 0x4, 0x8, 0x7fffffff, 0x2, 0xf27, 0x2, 0x2d5e, 0x40, 0x7f, 0x4, 0x9, 0x8, 0x1000, 0xe93, 0x8, 0x7, 0x6e50770, 0x80, 0x6, 0xf866, 0x101, 0x2, 0x23661440, 0xa553, 0xffffffff, 0x3, 0x4, 0x3ff, 0x80, 0x0, 0x0, 0x7fffffff, 0xffff0000, 0x9, 0xb0e, 0x272, 0x8, 0x7f, 0x5, 0xff, 0x2, 0x1, 0x4, 0x6, 0x8, 0x260, 0x1ff, 0x1f0, 0xe6fc, 0x4, 0x9, 0xfff, 0x180, 0x5, 0xfffeffff, 0x7fff, 0x0, 0x0, 0x80000000, 0xfff, 0x8, 0x1000, 0x4b0000, 0x40, 0xad49, 0x7ff, 0x1, 0xfffff000, 0x5508, 0x4, 0x9, 0x20, 0x6, 0x2a, 0x80, 0x0, 0x3, 0x9, 0x7fffffff, 0xffffffff, 0x10000, 0x80000001, 0x4, 0x1, 0x0, 0x0, 0x2, 0x0, 0x5, 0x0, 0xffffffff, 0x5, 0x0, 0x8, 0x243, 0x8, 0x3, 0xff, 0x3f, 0x0, 0x4, 0x1, 0x0, 0x9, 0xff, 0x2, 0x40, 0x2, 0x200, 0x9, 0x7, 0xa08, 0x9, 0x0, 0x401, 0x0, 0x3, 0x3, 0xff, 0x6, 0x7, 0x800, 0x5672, 0x9, 0x1, 0x4, 0x3, 0x6e9c, 0xd0000000, 0x6, 0xc8ba, 0x28ac, 0x2, 0x5, 0x1, 0x0, 0x5, 0x1ff, 0xffc00000, 0x1f, 0x9, 0x5, 0x3, 0xfff, 0x6, 0xfffffff8, 0x7ff, 0x1, 0x0, 0x6, 0xffffa7e0, 0x4, 0x9, 0x25, 0x20], 0x1, 0x400, 0x7}) [ 316.420090][ T9] hid-multitouch 0003:18D1:5028.0003: unbalanced delimiter at end of report description [ 316.498680][ T9] hid-multitouch 0003:18D1:5028.0003: probe with driver hid-multitouch failed with error -22 14:23:55 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x80) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(0xffffffffffffffff, 0x3ba0, &(0x7f0000000080)={0x48, 0x5, 0x0, 0x0, 0xffffffffffffffff}) ioctl$IOMMU_TEST_OP_ACCESS_RW(r0, 0x3ba0, &(0x7f0000000140)={0x48, 0x8, r1, 0x0, 0x5, 0x25, &(0x7f0000000100)="0185980f630699f232c61eb907937135094e922f086ba83f9bab1be11096fe2bb1ee86f6c5"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x1}, {0x15, 0x5}, {0x6, 0x0, 0x0, 0xfffffffc}]}, 0x10) r4 = fcntl$dupfd(r2, 0x0, r3) sendmsg$RDMA_NLDEV_CMD_DELLINK(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[], 0x10}, 0x1, 0x0, 0x0, 0x3}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002d80)={0x28, 0x13, 0x0, 0x401, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x31, 0x0, 0x0, @binary="1caff8c2"}]}]}, 0x5b}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback, 0x9}, 0x1c) r9 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7800000024000b0f0000", @ANYRES32=r11, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00040048000200000000008600020000000000000100000000ffffffff"], 0x78}}, 0x0) sendto$inet6(r8, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5dac14e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(r8, 0x1) recvmsg(r8, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000600), 0xc, &(0x7f0000000900)={&(0x7f00000004c0)=ANY=[@ANYRESOCT=r8, @ANYRESOCT=r9, @ANYRES64=r9], 0x13c}, 0x1, 0x0, 0x0, 0x4}, 0x40448d2) sendmsg$IPVS_CMD_GET_INFO(r9, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x41517f18f97c4463}, 0x0) r12 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r7) sendmsg$BATADV_CMD_GET_HARDIF(r9, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x30cff28cd98764d6}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r12, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x8080) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r6, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r12, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10001}]}, 0x1c}}, 0x8000) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, r12, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x51}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2004c005}, 0x8000) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0x44, r12, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x1004}, 0x80081) 14:23:55 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000001300), 0x0, 0x0) ioctl$CEC_ADAP_S_LOG_ADDRS(r0, 0xc05c6104, &(0x7f0000000080)={"16c0a4a9", 0x6, 0x73, 0x0, 0x1, 0x3, "ea7e12b1a86ab3edb0183aae067612", "49bac6a0", "ff750eb9", "33f0b2c6", ["b935dc3e7e0160ef01875a3f", "5385ee02ca3d85882ea1c8bb", "413caedb5fca4178a42dc28e", "b042f3b7ef572b5b60a02e87"]}) ioctl$CEC_ADAP_S_LOG_ADDRS(r0, 0xc05c6104, &(0x7f0000000000)={'\x00\x00@\x00', 0x0, 0x5, 0x4, 0x0, 0x0, "9e618ef8abb45157f4f49e16a88880", "23e0580b", "f2cca8e7", "52300105", ["7940d340889f54c94fe94fe6", "7dbedc2bb99fbc34ab5aab40", "64f5a9f96840edb79a3aed8c", "00b37a8a4e43e900"]}) r1 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x50, 0xffffffffffffffff, 0x10000000) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000100)=@IORING_OP_POLL_ADD={0x6, 0x60, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, {0x81}, 0x0, {0x0, r2}}) [ 316.781397][ T28] audit: type=1800 audit(1711463035.021:5): pid=6385 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=4 res=0 errno=0 14:23:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r0, &(0x7f0000000000), 0x1c) sendto$inet6(r0, 0x0, 0x55, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0xffff1c19, @loopback, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x0, 0x0, 0x0) 14:23:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) (async) sendto$inet(r0, &(0x7f0000000140)="b3", 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e24, @local}, 0x10) (async) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0), &(0x7f0000000200)=0x4) (async) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) (async) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x100000008, &(0x7f00000001c0)="82", 0x1) (async) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000040)="a9", 0x1) (async) getsockopt$inet_opts(r1, 0x0, 0x9, 0x0, &(0x7f0000000000)) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) (async) r2 = socket$inet_sctp(0x2, 0x1, 0x84) (async) r3 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000001180)={0x0, 0x14, &(0x7f0000000080)}, &(0x7f0000000100)=0x10) (async) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) (async) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001080)=0x1, 0x4) (async) r6 = dup2(r3, r2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x85, &(0x7f0000000200)={r5, @in6={{0xa, 0xfffd, 0x0, @empty}}}, 0x90) (async) r7 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/fs/gfs2', 0x208000, 0x0) ioctl$KVM_INTERRUPT(r7, 0x4004ae86, &(0x7f0000000040)=0x402a) (async) ioctl(r7, 0x1, &(0x7f0000000080)) (async) recvmmsg(r7, &(0x7f0000000f40)=[{{&(0x7f0000000080)=@pppoe, 0x80, &(0x7f0000000380)=[{&(0x7f0000000100)=""/98, 0x62}, {&(0x7f0000000180)=""/32, 0x20}, {&(0x7f00000001c0)=""/123, 0x7b}, {&(0x7f0000000240)=""/79, 0x4f}, {&(0x7f00000002c0)=""/12, 0xc}, {&(0x7f0000000300)=""/5, 0x5}, {&(0x7f0000000340)=""/13, 0xd}], 0x7, &(0x7f0000000400)=""/123, 0x7b}, 0x6}, {{&(0x7f0000000480)=@qipcrtr, 0x80, &(0x7f0000000880)=[{&(0x7f0000000500)=""/191, 0xbf}, {&(0x7f00000005c0)=""/75, 0x4b}, {&(0x7f0000000640)=""/52, 0x34}, {&(0x7f0000000680)=""/205, 0xcd}, {&(0x7f0000000780)=""/34, 0x22}, {&(0x7f00000007c0)=""/19, 0x13}, {&(0x7f0000000800)=""/118, 0x76}], 0x7, &(0x7f0000000900)=""/254, 0xfe}, 0x1}, {{&(0x7f0000000a00)=@l2, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000a80)=""/69, 0x45}, {&(0x7f0000000b00)=""/79, 0x4f}, {&(0x7f0000000b80)=""/63, 0x3f}], 0x3, &(0x7f0000000c00)=""/97, 0x61}, 0x1000}, {{&(0x7f0000000c80)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000d00)=""/140, 0x8c}, {&(0x7f0000000dc0)=""/165, 0xa5}], 0x2, &(0x7f0000000ec0)=""/93, 0x5d}, 0x101}], 0x4, 0x60, &(0x7f0000001040)={0x0, 0x989680}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000001140)={'ip_vti0\x00', &(0x7f00000010c0)=ANY=[@ANYBLOB='tunl0\x00'/16, @ANYRES32=0x0, @ANYBLOB="0008000000000007000010004d2400340068000002299078e0000002ac1414bb94040000861bffffffff020457c90800081c244b1406ff2c04f6549073776200"]}) [ 317.228396][ T6394] sctp: [Deprecated]: syz-executor.2 (pid 6394) Use of int in maxseg socket option. [ 317.228396][ T6394] Use struct sctp_assoc_value instead [ 317.248260][ T6390] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. 14:23:55 executing program 3: ioperm(0x0, 0x30, 0x6) futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) 14:23:56 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000040)) openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x10d003, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x100000001, 0x8a200) ioctl$EVIOCSCLOCKID(r0, 0x40284504, 0x0) 14:23:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@updpolicy={0x1bc, 0x19, 0x1, 0x0, 0x0, {{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}, [@tmpl={0x104, 0x5, [{{@in6=@rand_addr=' \x01\x00', 0x0, 0x2b}, 0xa, @in6=@private1, 0x0, 0x4}, {{@in=@local, 0x0, 0x6c}, 0xa}, {{@in6=@private2}, 0xa, @in=@broadcast}, {{@in=@local}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0x20}]}]}, 0x1bc}}, 0x0) 14:23:56 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) read$FUSE(0xffffffffffffffff, &(0x7f0000001200)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r3 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f00000004c0)=0xe8) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000580)={0x50, 0x0, r1, {0x7, 0x27, 0xfffffff7, 0x1000400, 0xee, 0x0, 0x7, 0x8}}, 0x50) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfb, 0x4}, 0xc, &(0x7f0000000500)=[{&(0x7f0000000040)={0x148, 0x28, 0x800, 0x70bd2d, 0x25dfdbfb, "", [@nested={0x10e, 0x148, 0x0, 0x1, [@generic="3aba7200df131c76cedc0b8d87033b6b759a02f1259bfb79437b130b2cdfa47c4ed44885db72fdfd31055d03a30da2ed", @generic="06ab5c6078f244055b129d2a3ae707a59140ab1e6e9e754b130178c98539d8bbc93c91c96dd365c217a655ca258d4a262829aa4cba2040570b1c69e31500617905a47ca9f9f2da2637a4bb38f85190dd142e7fef462d0c7643ed66f30b5793b7ee88ef4669a7678cd8679129c226f304776db475ff834b02cce8444797b661f20dfd70f37bc513005dd77973552c90582d6770bee8f4bcf855b35f80cce3310128817fb239cf15b3f70864ecf509aa1afb471ec95adc7acc9dea83d403f26b26a896", @typed={0x8, 0x70, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x29, 0x0, 0x0, @u32=0xf41}, @typed={0x6, 0xa0, 0x0, 0x0, @str='@\x00'}]}, @generic="392cf4af6773c2272bb1b9169e0a5eccb6e12bf0c644acfc83ed281f6c0bff0c", @typed={0x8, 0x4b, 0x0, 0x0, @fd=r0}]}, 0x148}, {&(0x7f00000001c0)={0x200, 0x2f, 0x200, 0x70bd2a, 0x25dfdbff, "", [@generic="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", @nested={0xf3, 0xf4, 0x0, 0x1, [@generic="8514ac63eb7f359f7c4cc693594207df3b5e002d4d2f42811d", @generic="e6377f02585e25b142ee9f1bf847014107245350a4a5b758c7acbcf35856c24e77377adba52fccd0189325ce1a1040b11baa8c1645ef9e407449b55b3c1e12f0efeab30e3cbae323de6a389ca4b8bc8c4179284d1f5d45e1b18832e3bb1a2a091d36f0945cb7620c555ed5e9962764e175ca23f6ee5b985f2a674d8597367c187ff45368e96161cdb874f9431d0ebd8931c23d70ecb43291df48b015e3d8287c976597cb5ba496747d9a7aeafa891af95f5ab4bdfe7c43a55da877aaefaaa9b7e3be297f1b96d22c2bb6bf07191e", @typed={0x8, 0x34, 0x0, 0x0, @uid=r2}]}]}, 0x200}, {&(0x7f00000008c0)={0x498, 0x3f, 0x10, 0x70bd2b, 0x25dfdbff, "", [@typed={0x8, 0x78, 0x0, 0x0, @uid=r4}, @generic="ab18a8f81421ab8ceb63d85d9b6ef8d26ce1bbe6cc2cce45657309c4d3d472bfa1e9d14b31dd47c52af6a44fc9b0fa9eb60d4c48dabcfb5ce36938d8ac21ff20d5c4d9c94063e5c9ce3d6bf1e2171fba08983c594dab1a08aa11384c9ee9e03f97fcdf9f610d596cf161aec23778f44f428d54329a41a44ce77ef0b7b6c2cae2652d", @nested={0xd8, 0x126, 0x0, 0x1, [@typed={0x14, 0xd6, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}, @typed={0x8, 0x80, 0x0, 0x0, @u32=0x4}, @generic="5c4e4f9e558544c8582c610eab68fd097bdf232b9e14ecc2dac77fc00d5aa49366d8fab292d911b46637e6e2d1b02dce9c783ac3fabc6b20416b0589d045fd34bb20ca286c8ad34fd480c5e8817fd8f07a15b096f7fcaf7aad45712e0f04282db39ef7527ebc1b647aaa56d39a2feb294d4ace35335a4144d52dd0e5522bc0eb4cd68fc76bfdc9a31a549f560fd4f805ce15511f32e0705288c62eeca6dc", @generic="7ef60a7f59167df85c0e58490d85", @typed={0xc, 0x11e, 0x0, 0x0, @u64=0x7fffffffffffffff}]}, @generic="27ea85985195233fdc647dfcbe76f09c27a74a1f824472836bdb08301352ca67b2cf59bca6dabe743ac7f582b814c87c2beef5aaf886bcb107be3124f8502b58702b7b4eface64bc6d71b33f26771aecebdb93b3d1f883290277f375683d24fe6ea080d944c2656b031b3e5683a36a75983b3381ceb80efd66edd6b697a7f2466acc9f365feafd45b37c06f9d931f332e137943b4c7df074042064d3fc01395ed5bbf4", @generic="797d4e7419354634de57c25aef470ed540d27b274b131d2cf421e0579fadbc5bb2c30c92e5a187ff9f666ddf0df95eac07c4231b14281938ea5e7430af0a7147959ef08e999b6a59e2dcf48475cbc9ef142fd9b2ddee4ead245fd5f7726dc685f4060c271fc3db08cdcd6cd8e5234e5ee16c1a995fdae027aec94848a76bf4461e3bc4cfc0d1fe50bdbb49caef14c53f1718c1e6e2fe2dca4d151b14", @generic="f5655c1214189e165afeed90e81fca9088229756af160026a468d2a3aea67619ff0588489c62e05f5925d1613cecc2378e95dedbee9dd60680d9040358d25770c7", @nested={0x17, 0x146, 0x0, 0x1, [@generic="3b093c0fbee310ca56982eb738fb3a63f649f8"]}, @generic="fe9b152521b083733992f71e11b54c14e8d80df00b2892d62ae0856da117a085d618e85f4222c2a5378da1aff7c8b2afcaf38a72b5425fd3e2df2ce0b49e30c4bf10359ad822762138814bbdcca42d91ede916fe416f2ecc9f631eff5926fdac23820865a3ab25425219b0b4f159fdae8b47059770862d847a5e33d971e8aeb0f913081e1cd00f", @typed={0x8, 0xe4, 0x0, 0x0, @ipv4=@local}, @generic="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"]}, 0x498}], 0x3, 0x0, 0x0, 0x6044012}, 0x810) sendmsg$netlink(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000001100)={0xe0, 0x12, 0x509, 0x0, 0x0, "", [@generic="6f6d8864d22a3f2ffaa46c88bc", @typed={0xa9, 0x0, 0x0, 0x0, @binary="2b0e13e735a3184f123d6da2f1acfac0ee2dd2b184b27db1f302de337c0004000000000000bf852c8986626691b01b5f44e4ce2d715f5fbdda0a9423debbb86f9dba4a2dba4dbe076c02262600c446a567de243ab0d67683f7bb11c9cab3b3eed8a8bef4ff1631aa78acefca03c1a66db4424a8ba100022db228bb7b5eb5100e434db5dd5e995aa0912086d9f4606d2e4cc898739222c5d3a83cb6b707f3336336ebb7d681"}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @nested={0x9, 0x3fff, 0x0, 0x1, [@generic="99194c85b9"]}]}, 0xe0}], 0x1}, 0x0) 14:23:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendto$packet(r1, &(0x7f0000000180)="05030400d3fc02000000ab5d71acedd7c9560385dcb1894f84d7dc049806892f05ce811c88f7", 0xff88, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 14:23:56 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x3}}) [ 318.125983][ T9] usb 2-1: USB disconnect, device number 6 14:23:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @nfc={0x27, r2, 0x1, 0x4}, @l2={0x1f, 0x14, @any, 0x9}, @qipcrtr={0x2a, 0x3, 0x8000}, 0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='dvmrp0\x00', 0x7f, 0x8, 0x9}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000400)={'sit0\x00', &(0x7f00000001c0)={'gretap0\x00', 0x0, 0x40, 0x8000, 0x9, 0x200, {{0x15, 0x4, 0x1, 0x34, 0x54, 0x65, 0x0, 0x0, 0x4, 0x0, @remote, @local, {[@noop, @ssrr={0x89, 0x3, 0x5b}, @ssrr={0x89, 0xb, 0x8a, [@empty, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @end, @timestamp_addr={0x44, 0x24, 0xd6, 0x1, 0x9, [{@loopback, 0x20}, {@local, 0x2}, {@multicast1, 0x6}, {@dev={0xac, 0x14, 0x14, 0x3a}, 0x1}]}, @cipso={0x86, 0xb, 0x3, [{0x0, 0x5, "187ea7"}]}]}}}}}) r4 = openat$incfs(r0, &(0x7f0000000580)='.pending_reads\x00', 0x608042, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000640)={'ip6tnl0\x00', &(0x7f00000005c0)={'ip6gre0\x00', r3, 0x4, 0x7, 0x4, 0x7ff, 0x57, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, 0x40, 0x8, 0x8, 0x401}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000540)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="300100001700000026bd7000fbdbdf252001000000000000f8cbf1ed5ed61a0000000000000000000004d3ff000000fc00000000000000000000000067b19eec3b5561cb000000000000f1fffffffffb0200000000000000000000000000014e2105cf4e240003080000203c000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414bb000000000000000000000000fe8000000000000000000000000000bb4e2000044e2400080200a020c2000000", @ANYRES32=r3, @ANYRES32=r6, @ANYBLOB="040000000000000006000000000000009f07000000000000ff0f0000000000000000008000000000018000000000000003000000000000004a0000000000000001800000000000008000000000000000010000000000000000000000000000003d000000b36b6e00020002000000000009000000020000003f00000026bd70000500190032000000"], 0x130}}, 0x8001) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="b40000001d00000229bd7000fddbdf25120008000e00080000010600aa929db119e30000650012007266631e3130362867636d2861657329290000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000c800000080000000386399f85c977e911823a3b2923700d9f615a27b7f5000253af2a1c1e00000000a001000000000000000000008001d000600000014000e007f00000100000000000000000000000094a5ecc821d477a1c1dcda6fbe34ed42c30c42bbede0b322c989ae166316b0d06cd0180ab0221f81c7066300"], 0xb4}, 0x1, 0x0, 0x0, 0x200000d0}, 0xc800) sendmsg$nl_xfrm(r4, &(0x7f0000000b40)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)=@updsa={0x11c, 0x1a, 0x20, 0x70bd2c, 0x25dfdbfd, {{@in=@dev={0xac, 0x14, 0x14, 0x35}, @in=@rand_addr=0x64010101, 0x4e20, 0x0, 0x4e20, 0x6, 0xa, 0xa0, 0x80, 0x2f, r5, r6}, {@in6=@loopback, 0x4d4, 0x2b}, @in6=@dev={0xfe, 0x80, '\x00', 0x22}, {0xff, 0x100, 0x9, 0x68b6, 0x9, 0x1, 0xffff, 0x1000}, {0xfffffffffffffffd, 0x7f, 0x1, 0x3}, {0xde, 0x54, 0xfffffffb}, 0x70bd27, 0x3503, 0xa, 0x3, 0xf7, 0x5}, [@tfcpad={0x8}, @lifetime_val={0x24, 0x9, {0xcf6, 0x7fff, 0x80000000000000, 0x7f}}]}, 0x11c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=ANY=[@ANYBLOB="fc000000190003cc0000000000000000ac14140200efff000000000000000000ac1414db0000000000000000ec0000008f616fb43ce0c9c487aea4ed00000000ff7f00000a0061da00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000087ca24da5d03dbdb58fae6ee11fbefb10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500ff02000000000000000000000000000100000000000000000a000000000000000000000000000000b168510000000000"], 0xfc}}, 0x0) 14:23:56 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000010c0)=0x2000080) 14:23:56 executing program 3: ioperm(0x0, 0x401, 0x1d) bpf$BPF_GET_BTF_INFO(0x2, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 14:23:56 executing program 4: syz_mount_image$nilfs2(&(0x7f0000000dc0), &(0x7f0000000e00)='./file0\x00', 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB='\x00'], 0x1, 0xdab, &(0x7f0000000e80)="$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") (async) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000040), 0xffffffffffffffff) (async) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x5) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) (async) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) (async) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000840)={'team0\x00', 0x0}) (async) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) (async) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27, 0x0}, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000002400)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a67880141cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18b000048b043ccc42646d25dfd73bb6d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f342a3e3173d566a0f06c54c3a4903ef31c4d4acef2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b9436f1ae0796f23526ec0fd97f734c783bcaecd4596f2e91af6565902716314c815bf697e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8972b122b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962fed44e00f39ed8c13a11fa798de504e2865cd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b7fb05000000000000593d60abc9b3e67d127e9d5c4c560256f3d3759dcfeb820634fd4d419efaefb24305b2bea20007840484511b6efaad206335a30ef7b9e01446a6285f4665a7fe37da2349f8bf4064726dc32add75e0f435f28fbeda35cf971d54a9698cf3270f420edc85c176070bfff7909413f3fbd3ced3284db730b368ddca654dd7836f171b766ffd7526847a6bfda9c648e8aa5c558aa6d463ec9d840f39149091c7b6b0776952be5cb0417d33d3b1254934d905d30dfe64d05ac37ed018494d9d10d76e603129e9a726579ac7d672cacd581b7e2fc7a5758fcfb822de1dacc357341e000c604cc34c49914f1aa198a77b3610b7403930fd42051d4b7443e5b49c000000000000007d6173050027791c9c1e00ad3711a66d91254a6f911b1449c62a6e1e3f9ce19a9d1715c009a58e6eadac8f61b45853673df72dc813f7454ae22d79ac48034282f030408895886e9644179dcf66d93907cedd49e0c5752f755849953957143a0380d1f62ae63b29fe177745448ccc92577007c12cf9e291200df6bb669d5a57dd74df817ef2f8848f710c3527f829866e4e84aa92000000000072b08b3ac52db204399e4c233d570ae09ea839d477352a9ef345577a96cd92db2e45a7fd2f36d80416a3b62087fca47e3b99243bfa423a3893cba9d901df52a44e08e7a034baf277d950bdb4108512286d0cd49b05fab8ff96d43783873777d7449d69a898695a7675c34713372ea44234fadd45fe875bbd1d42e1f5cf98e64fa960979863fd37a88dc9626f1726e1f739f76fb9f8cf0a98b99744316b16af3692ea"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x63, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) (async) ptrace$getregs(0xe, r2, 0x3f, &(0x7f0000000300)=""/74) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x12, 0x65c4, 0xfff, 0x6, 0x1100, 0xffffffffffffffff, 0xffffffa1, '\x00', r5, 0xffffffffffffffff, 0x4, 0x1}, 0x48) (async) ptrace(0xd, 0x0) statx(0xffffffffffffffff, &(0x7f0000000d00)='./file0\x00', 0x400, 0x2405af433a275840, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001040)=[{{&(0x7f00000011c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000240)="4e205bc3975e7b735c15426bea859076499ab2b88085288c8453a29b9d7a1479db76654f020d549473fdf9165e2e4d24feb3053a8393925d7a2d0330adf345a729314c7f282a6c7af1d43adf73a68e02be0bb1a4cf8b070521ee", 0x5a}, {&(0x7f000000a000)="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", 0xfe}, {&(0x7f00000003c0)="f84c6368ad12392cfe838bc7fa695b2523bf9a49618ea43479022a3336f1242eface5a08c9fae708c7119faab259dbf296441a65e57339a3241b240a6097569d7060cd803f47e43284ae56789cfc554941598de0207ef218a5e59686c1aee443d743f679ab463ddc68444e24027d71b22510ed3e2258518ac059a23344c2ad1be7b025a06b03300b0a11f4bb79707c1ef59213cf5d005d3a26ea787fa2f0234bd8b685d2d5cd980fe5fb4862ceceb765460cefc9c7be11efb642ea939e172f7badac2b6eeb8917f4088f4e255ca3", 0xce}, {&(0x7f00000012c0)="306c9ff5abccc18c6706aac74eb177201c06763fe8a2eb4c84849d4a57c3c12224b51f3e2cc81807c5aabaf8b3475a0fb9ce35a44435f97d6cdb6ea10d91774442e716202d9761b882d72d6297e3709ffe35ff98649cf9c8ec00244a951f7252f88160424d8d7966413ea3db604c2199c07566e40e9da51e16f044bffcbe73b4", 0x80}, {&(0x7f0000000540)="3de49f2f6b7e240fd2eb37a69dfafa9aae543ae32c2cbc5f6523b1a1b91f2570864d9e8f820ea4effaed5b65e0098b1dff3d2ce9cf3bb7612df16936f2849334686701fcd70528022ae294036c6f4bca44e3df7f14222be2f9f19685b9b06537733a58c5881ba715b01199b9c87377289e8768c733483edbf4cdf4b84179f2f9235cec71a9df469a0c1f7b7147f246d7fb5db771d20633d945dacbeb4fbb049f18bde7e80ed4a7a2f7ccccc0f73f1886de2c1a6f48875fb4cac2d1c32f0108625f739d1ae27f2dd266d6a3f820eed4692029df", 0xd3}, {&(0x7f0000000700)="58bdca4876bbc80fed23347db5e3f73647a7e0317eb2fea6452317ab81e3595499db566b527147127b1315b7cf74a1223c6217ad6c4a4b136bd0a13631039718915e3bd16fc26e976456c0d113d42c8eba6193df26dcd5ef114a9e811bf9984c088bf7c1fefb0f9362670f9681474eb5aff005520c8e40521be9d1d9c8cf7c174c0d34af91eb7b086ba013863c6c5f35a11efa9ed72d0b7a5f497a4b7d4e3f3362e4f11956e8ddcbf1e8dac498550656a09066b42697eb863ca0140a0d111214e377a616306f2dc063c3f5f0f0cb412f0691", 0xd2}], 0x6, &(0x7f0000000e40)=[@cred={{0x1c, 0x1, 0x2, {0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x7f, 0x1, 0x2, {0x0, 0x0, r10}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r10}}}], 0x108, 0x80}}, {{0x0, 0x0, &(0x7f0000000fc0), 0x0, &(0x7f0000001240)=ANY=[@ANYBLOB="1c0038f6cd5133e84e6d000000000000", @ANYRES32=0x0, @ANYRES8, @ANYRES32=0xee00, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x48, 0x4000000}}], 0x2, 0x14) (async) r11 = signalfd(r3, &(0x7f0000000580)={[0x20]}, 0x8) kcmp$KCMP_EPOLL_TFD(r2, 0x0, 0x7, r3, &(0x7f00000005c0)={r11, r8, 0x5}) (async, rerun: 64) r12 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (rerun: 64) bind$inet6(r12, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c) (async) fcntl$lock(r12, 0x25, &(0x7f0000000880)={0x3, 0x2, 0x5, 0x0, r2}) (async) write$binfmt_elf64(r4, &(0x7f0000000600)=ANY=[@ANYRES16=r2, @ANYRESOCT=r8, @ANYRESOCT, @ANYRES16=r5, @ANYRES8=r6, @ANYRES64=r6, @ANYRESHEX=r3], 0x100000530) (async) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x0) sendmsg$NFC_CMD_LLC_SDREQ(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)={0x2f8, r1, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r6}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_LLC_SDP={0xac, 0x13, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [{0xb, 0x1, 'nilfs2\x00'}, {0x4}, {0xb, 0x1, 'nilfs2\x00'}, {0xb, 0x1, 'nilfs2\x00'}, {0xb, 0x1, 'nilfs2\x00'}, {0xb, 0x1, 'nilfs2\x00'}]}, {0x20, 0x0, 0x0, 0x1, [{0x5, 0x1, '}'}, {0xb, 0x1, 'nilfs2\x00'}, {0x5, 0x1, ']'}]}, {0x28, 0x0, 0x0, 0x1, [{0x7, 0x1, '-\')'}, {0xc, 0x1, ':-:[-($-'}, {0x4}, {0x8, 0x1, '{#\'\xe4'}, {0x4}]}, {0x1c, 0x0, 0x0, 0x1, [{0xa, 0x1, '\\/#+\xdd]'}, {0xb, 0x1, 'nilfs2\x00'}]}]}, @NFC_ATTR_LLC_SDP={0x64, 0x13, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [{0xb, 0x1, 'nilfs2\x00'}, {0x4}, {0x4}, {0xb, 0x1, 'nilfs2\x00'}, {0x7, 0x1, '.[\x1a'}, {0x7, 0x1, ']}$'}, {0xb, 0x1, 'nilfs2\x00'}]}, {0x20, 0x0, 0x0, 0x1, [{0xb, 0x1, 'nilfs2\x00'}, {0xd, 0x1, ':[:,}-@\xeb{'}]}]}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r13}, @NFC_ATTR_LLC_SDP={0x1bc, 0x13, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [{0x7, 0x1, '/\'$'}]}, {0x4c, 0x0, 0x0, 0x1, [{0xb, 0x1, 'nilfs2\x00'}, {0xb, 0x1, 'nilfs2\x00'}, {0xb, 0x1, 'nilfs2\x00'}, {0xc, 0x1, '^@%\\+]%@'}, {0xb, 0x1, 'nilfs2\x00'}, {0xb, 0x1, 'nilfs2\x00'}]}, {0x60, 0x0, 0x0, 0x1, [{0x5, 0x1, '#'}, {0x5, 0x1, ')'}, {0xb, 0x1, 'nilfs2\x00'}, {0xb, 0x1, 'nilfs2\x00'}, {0xb, 0x1, 'nilfs2\x00'}, {0xb, 0x1, 'nilfs2\x00'}, {0x4}, {0xd, 0x1, '-b\')$)}\xdb*'}, {0x5, 0x1, '#'}]}, {0x48, 0x0, 0x0, 0x1, [{0xc, 0x1, '@\',+\\+.$'}, {0x5, 0x1, '!'}, {0x4}, {0xb, 0x1, 'nilfs2\x00'}, {0x7, 0x1, '#$['}, {0xb, 0x1, '%#}[)^\x00'}, {0xb, 0x1, 'nilfs2\x00'}]}, {0x14, 0x0, 0x0, 0x1, [{0x4}, {0xb, 0x1, 'nilfs2\x00'}]}, {0x10, 0x0, 0x0, 0x1, [{0xb, 0x1, 'nilfs2\x00'}]}, {0x1c, 0x0, 0x0, 0x1, [{0xb, 0x1, 'nilfs2\x00'}, {0x5, 0x1, '\\'}, {0x4}]}, {0x44, 0x0, 0x0, 0x1, [{0x4}, {0x6, 0x1, '{^'}, {0x4}, {0xb, 0x1, 'nilfs2\x00'}, {0x8, 0x1, ')@-/'}, {0x9, 0x1, '\xd2.,$$'}, {0xb, 0x1, 'nilfs2\x00'}, {0x4}]}, {0x10, 0x0, 0x0, 0x1, [{0x6, 0x1, '%$'}, {0x4}]}, {0x24, 0x0, 0x0, 0x1, [{0xb, 0x1, 'nilfs2\x00'}, {0x4}, {0xb, 0x1, 'nilfs2\x00'}, {0x4}]}]}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x4040014}, 0x8000) [ 318.604221][ T6414] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. 14:23:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000006880)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff2}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_LINK={0x8, 0x4, 0x1000000}]}}]}, 0x38}}, 0x0) 14:23:57 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1004, 0x3, 0x32, 0xffffffffffffffff, 0x0) 14:23:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x54, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 14:23:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendto$packet(r1, &(0x7f0000000180)="05030400d3fc02000000ab5d71acedd7c9560385dcb1894f84d7dc049806892f05ce811c88f7", 0xff88, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 14:23:57 executing program 4: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000040)='.\x00') madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000, 0x7, &(0x7f0000ffb000/0x2000)=nil) 14:23:57 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000640), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000200)=0x400) r1 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0xffffffff, 0x4, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x7f, r1, 0x1, 0x0, 'syz1\x00', &(0x7f0000000000)=['']}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000180)=""/113) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000240)=0x3ff) 14:23:57 executing program 1: bpf$BPF_GET_BTF_INFO(0x13, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 14:23:57 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000180)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2010410, &(0x7f0000000040)=ANY=[], 0x1, 0x651, &(0x7f0000001300)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x10) 14:23:58 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = fanotify_init(0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) fanotify_mark(r0, 0x0, 0x101a, r2, 0x0) vmsplice(r2, &(0x7f0000001680)=[{&(0x7f0000000280)='O', 0x1}], 0x1, 0x0) 14:23:58 executing program 4: ioperm(0x0, 0x30, 0x6) futex(0x0, 0x8, 0x0, 0x0, 0x0, 0x0) 14:23:58 executing program 2: r0 = landlock_create_ruleset(&(0x7f0000000c00)={0x6}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x2, 0x0, 0x0) 14:23:58 executing program 1: ioperm(0x0, 0x401, 0x1d) bpf$BPF_GET_BTF_INFO(0x3, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 320.105248][ T6439] loop3: detected capacity change from 0 to 1024 14:23:58 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff95, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) r1 = open(&(0x7f0000000040)='./file0\x00', 0x6000, 0x80) r2 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[], &(0x7f0000001200)='syzkaller\x00'}, 0x90) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)=ANY=[@ANYRES32=r3, @ANYRES32=r2, @ANYBLOB="15"], 0x40) r4 = dup3(r0, r0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@rand_addr, @broadcast, 0x0}, &(0x7f0000000180)=0xc) r6 = open(&(0x7f0000000040)='./bus\x00', 0x145142, 0x0) sendfile(r6, r6, 0x0, 0x800000009) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f00000014c0), r2) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7a95154926b00000000", @ANYRES32=r10, @ANYBLOB="f2ffffff000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r4, &(0x7f0000001540)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001500)={&(0x7f0000001d00)={0x18e8, r7, 0x200, 0xee, 0x25dfdbfd, {}, [@ETHTOOL_A_FEATURES_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_FEATURES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}, @ETHTOOL_A_FEATURES_HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x430e757d088eebe9}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xb8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xb0, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '+\'\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x85}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9d}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_FEATURES_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_FEATURES_WANTED={0x3b0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x11c, 0x3, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'syzkaller\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '+l-&\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '\'{/}/%()[\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xb8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xa11}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'syzkaller\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2000000}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '3\\.)]}?$](\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0xc2, 0x4, "8da07c6192d481bd68690cdeafd810e30746eff61b4861b3fcdc4e4040f6a7392669dba52a0f5f6e7f3ce94990571a2d0a3a2ee8a3cdabae8c83248885ff691717b46b9687f76117c4e4793e05720aae293d729ea6c1c0ef08b6afe370714a08391519f2bca8fce1761bec64024cc9804d5472dfdfe493ad480ae4e35671f535b936f3caa3d79d574a48c015c94e0d0bd8e7046408ccb97dc3c3826464f08838c1a9e00a30c0d3c411b3c821a2f7f1aeb4eb85f138b08c208ef2024d99ad"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4e}, @ETHTOOL_A_BITSET_BITS={0x48, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xa4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9964}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ')\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x17c, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '%&&!,}@\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xd61}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '{+\x17/!.%\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '^&@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '(L.^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '%[\xd8#).,:\xbc[^$\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '*+!(-\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '@@%]&!.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'syzkaller\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\r\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, ':\x8f\t${)9\n\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '%]\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6261}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0x1344, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x29, 0x5, "7fa22896e75d36e2f9ddce0a39e34c9c6c31ac6158f73f8cf33def8a936c594c117d63128d"}, @ETHTOOL_A_BITSET_MASK={0x73, 0x5, "e63cadee6ca4d798e9eae3cb0de4aafa61a54b54bb34ce98adf61bfde5fa40cfb5c94a72bf1fb8469948ad81fc755e8dce9ea149c2e7bd7cbda99fd03e152672324af57dcd8b2e26ceb60aa8e37fe63a44cedc88c7e8f8667c97cbf241745b1f3aaac7ac7c79cda5e9baacd8a469de"}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_VALUE={0xf7, 0x4, "ca5fef301efcada9748e0d487d35f52caeef333ff3a43e2a3df8ceeedcddb25652ee98b4436c4dc4382adc5987782e390d70f0b45411500c99c170846231d5dfcc75ee47f9d270dc53ec8c02ba52a8609d71068b9377e3163c60efd05f371cb7212e3f4e2873fdf833bbfed1ec9f3e61b9bb8accf06dc27c5a679640a3173d306a59caf447200c49a27e3c477599e8c8c6cd7f4a55a4cfa8ecf630b5d92b4215610edae629853c96d2d1d002119a36bcb34bc012318d078ef5e5c74ef179cbeb2334bc25d08ebd2356a9c61fe564fc807e3c74a4abac2ba72372dd982df7c0e4079aa664d5da51a8cfaa9c6050ed839d81d64d"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x134, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '[\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\x13\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '],\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'syzkaller\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc5f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xb947}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'D^^!-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ')\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'syzkaller\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffff98}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\':\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\\@\')$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '{]\'!#!@.&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '$!+\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x24, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}]}, @ETHTOOL_A_BITSET_MASK={0x48, 0x5, "c8c04eee0e4573dae84b10d159f4270d3fb7dcf0c69290704c3df2e89d604ad778f5a490b2fe44263b551d46be22dfb5bcbbf02ca033ecc6946285ad4b05a31fe15fe5a5"}]}, @ETHTOOL_A_FEATURES_WANTED={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xb, 0x4, "13bdcfbcc4aea9"}]}]}, 0x18e8}, 0x1, 0x0, 0x0, 0x30000000}, 0x24005804) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000013c0)={0x6, 0x2c, &(0x7f0000001180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xe228}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x63}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x54}, @alu={0x7, 0x0, 0x7, 0x1, 0x1, 0xfffffffffffffffe, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0xd}, @cb_func={0x18, 0x6}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffff}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0x58, &(0x7f00000000c0)=""/88, 0x40f00, 0x0, '\x00', r5, 0x25, r6, 0x8, &(0x7f0000001300)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000001340)={0x4, 0x0, 0x1000, 0x9}, 0x10, 0x0, 0x0, 0x2, 0x0, &(0x7f0000001380)=[{0x3, 0x2, 0x0, 0x4}, {0x2, 0x1, 0xe, 0x7}], 0x10, 0xd8}, 0x90) 14:23:58 executing program 0: ioperm(0x0, 0x401, 0x1d) bpf$BPF_GET_BTF_INFO(0x15, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 14:23:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@updpolicy={0x1bc, 0x19, 0x1, 0x0, 0x0, {{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}, [@tmpl={0x104, 0x5, [{{@in6=@rand_addr=' \x01\x00', 0x0, 0x2b}, 0xa, @in6=@private1, 0x0, 0x4}, {{@in=@local, 0x0, 0x6c}, 0xa}, {{@in6=@private2}, 0xa, @in=@broadcast}, {{@in=@local}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0x20}]}]}, 0x1bc}}, 0x0) 14:23:58 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0xc, 0x0, 0x0) 14:23:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendto$packet(r2, &(0x7f0000000480)="48f26de3d2d51b45", 0x8, 0x0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000540)={0x1, 0x58, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000600)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=@ipv6_newaddr={0x20, 0x14, 0x100, 0x70bd26, 0x25dfdbfc, {0xa, 0x20, 0x0, 0xff, r5}, [@IFA_RT_PRIORITY={0x8, 0x9, 0x6}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000004}, 0x2004c050) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000040)={&(0x7f0000000640)=@bridge_newneigh={0x54, 0x1c, 0x400, 0x70bd26, 0x25dfdbfd, {0xa, 0x0, 0x0, r4, 0x20, 0x41, 0x6}, [@NDA_CACHEINFO={0x14, 0x3, {0xff, 0x3, 0x8, 0x5}}, @NDA_PROTOCOL={0x5, 0xc, 0x4}, @NDA_VNI={0x8, 0x7, 0x4}, @NDA_LLADDR={0xa, 0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @NDA_MASTER={0x8, 0x9, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x20040000}, 0x880) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r7 = fsmount(0xffffffffffffffff, 0x1, 0xf1) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r9 = epoll_create1(0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x35b, 0xd2e4874, 0x3, 0x2800, 0xffffffffffffffff, 0x4, '\x00', r4, r8, 0x3, 0x3, 0x5, 0xb}, 0x48) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r8, 0x800443d2, &(0x7f0000000380)={0x6, &(0x7f00000004c0)=[{@none}, {@none}, {@fixed}, {@fixed}, {@none}, {@fixed}]}) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x10000, 0x7f, 0x8, 0x0, r7, 0x7fffffff, '\x00', r6, r8, 0x2, 0x5, 0x1}, 0x48) fsconfig$FSCONFIG_SET_FLAG(r7, 0x0, &(0x7f0000000240)='posixacl\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=r6, @ANYBLOB="000000000000000014001680100001800c0007"], 0x3c}}, 0x0) 14:23:58 executing program 0: getpid() r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setreuid(0x0, r2) sendmsg$netlink(r0, 0x0, 0x0) [ 320.591577][ T6450] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 320.624490][ T28] audit: type=1800 audit(1711463038.881:6): pid=6452 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1960 res=0 errno=0 [ 320.714813][ T6450] bond1: entered promiscuous mode [ 320.720127][ T6450] bond1: entered allmulticast mode 14:23:59 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000010c0)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000001140)={@host}) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, &(0x7f0000000040)={&(0x7f0000001180)=[0x8, 0x4, 0x7, 0xfffffc00, 0x4, 0x0, 0x2, 0x6, 0xfffffffb, 0x7, 0xc6, 0x9, 0x5, 0x183, 0x9ee, 0x3b4, 0x8, 0x60b2, 0x5, 0x1, 0x400, 0x400, 0x81, 0x3f50, 0x1, 0x800, 0x401, 0x1, 0x8, 0x10000, 0x2, 0x3, 0x7, 0x7, 0x8, 0x3, 0x2bd6, 0x1f, 0x0, 0x0, 0x400, 0x1, 0x80, 0xffffffff, 0x6, 0xe167, 0x1, 0x1, 0xffffffff, 0x7, 0x0, 0xbd, 0x5b, 0x2, 0x3, 0x2, 0x80, 0x7, 0x6, 0x1000, 0x401, 0x0, 0x0, 0xfffff000, 0xef, 0x2, 0x1, 0x1, 0x4, 0x5, 0x83e, 0xfff, 0x861, 0x2, 0x0, 0x81, 0x8, 0x1f, 0x8, 0x1, 0x5, 0x7fff, 0x4, 0x6, 0x3, 0x3, 0x9, 0x4, 0x7fff, 0x8000, 0x1000, 0x5, 0x0, 0x4, 0x6, 0x84b4, 0x4, 0xf72e, 0x4, 0x7, 0x1, 0x20, 0x5, 0x6, 0x58c, 0x4, 0x401, 0x6, 0x1000, 0xff, 0x3f, 0x10000, 0x3, 0x0, 0x458b, 0x0, 0xfff, 0x4, 0xd0, 0x5, 0x10001, 0x697, 0xff, 0x0, 0xe480, 0x1000, 0x3ff, 0x4, 0x9, 0x1, 0x6, 0xfffffffa, 0x5, 0x7, 0x71, 0x72, 0x5, 0x0, 0xfffffff9, 0x80000000, 0x2, 0x0, 0xbd2c, 0xfff, 0x1, 0x3ff, 0x4, 0x4, 0x4, 0x8, 0x81, 0x7, 0x2, 0x8, 0x9, 0x0, 0x9, 0x5, 0x6, 0x0, 0xffff7fff, 0x9, 0x6077, 0x1e7ce462, 0x7f, 0x101, 0xb63, 0xffffffff, 0x8, 0x4, 0x200, 0x2, 0x12e, 0x1, 0x3, 0x9, 0xfffffffe, 0x4, 0x6, 0x3f, 0x9, 0x1ff, 0x3, 0x7fff, 0x4, 0x3, 0x0, 0x81, 0x5, 0x0, 0x0, 0x4, 0x303a, 0x800, 0x2, 0x5, 0x0, 0x8, 0x3ab0, 0xfff, 0x1f, 0x0, 0xfff, 0x80000000, 0x5, 0x5, 0xffff, 0xfffffffd, 0x10000, 0x7, 0xec, 0xffff8000, 0x1000, 0x3375, 0xffffffff, 0x2, 0xfffffffe, 0x6, 0x8, 0x0, 0x2, 0x7bd, 0xffffffff, 0x80, 0x7fff, 0xff, 0x9, 0x5, 0x3, 0x2, 0x3, 0x76, 0x401, 0x10001, 0x7ff, 0x1, 0x7fffffff, 0x7, 0x1, 0x330000, 0x0, 0x16e, 0x7b0, 0x9, 0x1, 0x80000000, 0x9, 0x1000, 0x80000000, 0x2, 0x2, 0x9, 0x66, 0x5, 0x7, 0x8, 0x1, 0x717, 0x4, 0x9, 0x5, 0x5, 0x4, 0xfffffffc, 0xc2, 0x6, 0x3, 0x101, 0x7f, 0x5, 0x40, 0x0, 0xffffffff, 0x5f4, 0x1, 0xa38, 0x7fff, 0x2, 0x8f8, 0x6333, 0xfffffff8, 0x3, 0x2, 0xfffffffb, 0x3f, 0x8001, 0x7, 0x5fac, 0x9, 0xfffffff9, 0xffffffff, 0x5, 0x89a, 0x0, 0xab, 0x5, 0x5, 0x5, 0x9f20, 0x7fff, 0x6, 0x40, 0x6, 0xffff8000, 0xb788, 0x8001, 0x6, 0x6, 0x200, 0x9, 0x0, 0xfffffffd, 0x2, 0x4, 0x100, 0x5, 0x0, 0x5, 0xb2, 0x89a8, 0x6, 0x3, 0x6, 0xfbd, 0x1, 0x1, 0xffff, 0x7f, 0x8, 0x5, 0x8, 0x76f, 0x8, 0xffffffff, 0x9e25, 0xffffff67, 0xfffff000, 0x5, 0x400, 0x3, 0x81, 0xb4e4, 0xc26, 0xffffff5d, 0x4, 0x401, 0x1, 0x6, 0x81, 0x7, 0x4, 0x7, 0x73154cb6, 0x2, 0xac, 0x9, 0x9, 0x101, 0x7, 0x7, 0x1ff, 0x4, 0x4, 0x800, 0x48b5, 0x2, 0x7f, 0x38000, 0x0, 0x3, 0x10000000, 0x6db9, 0x8000, 0x9, 0xa973, 0x7, 0xed, 0x9, 0x7, 0x9, 0x1d, 0xfffff800, 0x4, 0x3f, 0x1, 0x7, 0x8000, 0xcc, 0x1, 0x3ff, 0x9, 0xbb, 0xffff9008, 0xfffffffe, 0x6, 0x0, 0x5, 0x80, 0x5, 0x4, 0xaf, 0xff, 0x0, 0x401, 0x0, 0x40, 0x7, 0xf07e6d0, 0x9, 0x4, 0x200, 0x5, 0x5, 0xc61, 0x8000, 0xff, 0x1, 0x7fff, 0x100, 0x4, 0x200, 0x0, 0x600, 0x20, 0xd41, 0x3f, 0x6, 0x1, 0x5, 0x200, 0x1, 0x1f, 0x1f, 0x2, 0x7ff, 0x9, 0x7, 0x7, 0x0, 0x3, 0x20000000, 0x20, 0x5, 0x401, 0xd70, 0x3, 0xff, 0x6, 0x1000, 0x7, 0xbe6a, 0x80, 0x9, 0x9, 0xffffffff, 0x7ff, 0x6f9, 0x3, 0x401, 0x7, 0x3, 0x7, 0x7984, 0x8001, 0x0, 0x3, 0x9, 0x62, 0x5, 0x10001, 0x2, 0x80000001, 0x400, 0x5, 0x0, 0x81, 0x3, 0x70, 0x8, 0x10001, 0x2400000, 0x2, 0x9, 0x7, 0x10000, 0x7, 0x0, 0x7, 0x2, 0x80000000, 0x3, 0x3ff, 0xb4, 0xa2, 0x1, 0x15, 0x3f, 0x6, 0x9, 0x6b4, 0xffff, 0x1f, 0x5, 0x1f, 0x1, 0x3ff, 0x6, 0xffff, 0x9, 0x81, 0x8000, 0x0, 0x6, 0x1, 0x8000, 0x1, 0x8, 0x400, 0x2, 0x9c3, 0x6, 0x1, 0x3, 0x80000000, 0x7ff, 0xffffffff, 0x401, 0x4, 0x25, 0x400, 0x8, 0x1, 0xf7, 0x716, 0x1f, 0x6, 0xff, 0x0, 0x9, 0x3f, 0x9, 0xffffffff, 0x1, 0x58, 0x0, 0xffff, 0x45797967, 0x4, 0xef, 0x5, 0x3, 0x7fffffff, 0x2, 0xfffffeff, 0x6, 0x100, 0x5, 0x4, 0x6, 0x2, 0x9, 0xccd, 0x3f, 0x0, 0x7, 0x1, 0x0, 0x1, 0xf92, 0x5, 0x4b, 0x9, 0xfff, 0x1, 0x7fffffff, 0x5, 0x5, 0x81, 0x10000, 0x9, 0x3ff, 0x8000000, 0x8000, 0x3, 0x81, 0x7ff, 0xc121, 0x2, 0x400, 0x81, 0x6, 0x1, 0x2, 0x4, 0x1000, 0x7, 0x4e, 0x3, 0xcf2, 0x8b0, 0x97, 0x28, 0xc488, 0x0, 0x7610a933, 0x2, 0x6, 0x8, 0x1000, 0x8fc9, 0x56, 0x4, 0x6, 0x4, 0x3f, 0x4, 0x57, 0x80000001, 0x101, 0x7, 0x100, 0x81, 0x7fffffff, 0x9, 0x8, 0x11, 0x9, 0x200, 0x9, 0x101, 0x200, 0xfffffe00, 0x4, 0x8, 0x10000, 0x1ff, 0x6, 0x4, 0x8, 0x5, 0x9, 0x5, 0x3, 0x4a5, 0x7, 0x6, 0x4, 0x9, 0x81, 0x8cc, 0x6, 0x5, 0x3ff, 0x9, 0x7, 0x58e6, 0x0, 0x4, 0xfb, 0x1, 0x1, 0x80, 0x2, 0x99, 0x29, 0x7f, 0x8001, 0x0, 0x7, 0x9, 0x5, 0x7, 0x9, 0x8, 0x6, 0x9, 0xf311, 0x7, 0x3, 0xffff55ed, 0x92f4, 0x27, 0x81b, 0xed, 0x1, 0x5, 0x3, 0x3ff, 0xffffffff, 0x2, 0xfff, 0x8, 0x20, 0x7, 0x9, 0x10000, 0x0, 0xc, 0x0, 0x9, 0x6, 0x4, 0x0, 0x8000, 0x8, 0x2, 0xd, 0x3f, 0x62, 0x80000001, 0x662, 0x2, 0x4, 0x8, 0x7fffffff, 0x2, 0xf27, 0x2, 0x2d5e, 0x40, 0x7f, 0x4, 0x9, 0x8, 0x1000, 0xe93, 0x8, 0x7, 0x6e50770, 0x80, 0x6, 0xf866, 0x101, 0x2, 0x23661440, 0xa553, 0xffffffff, 0x3, 0x4, 0x3ff, 0x80, 0x0, 0x0, 0x7fffffff, 0xffff0000, 0x9, 0xb0e, 0x272, 0x8, 0x7f, 0x5, 0xff, 0x2, 0x1, 0x4, 0x6, 0x8, 0x260, 0x1ff, 0x1f0, 0xe6fc, 0x4, 0x9, 0xfff, 0x180, 0x5, 0xfffeffff, 0x7fff, 0x0, 0x0, 0x80000000, 0xfff, 0x8, 0x1000, 0x4b0000, 0x40, 0xad49, 0x7ff, 0x1, 0xfffff000, 0x5508, 0x4, 0x9, 0x20, 0x6, 0x2a, 0x80, 0x0, 0x3, 0x9, 0x7fffffff, 0xffffffff, 0x10000, 0x80000001, 0x4, 0x1, 0x0, 0x0, 0x2, 0x0, 0x5, 0x0, 0xffffffff, 0x5, 0x0, 0x8, 0x243, 0x8, 0x3, 0xff, 0x3f, 0x0, 0x4, 0x1, 0x0, 0x9, 0xff, 0x2, 0x40, 0x2, 0x200, 0x9, 0x7, 0xa08, 0x9, 0x0, 0x401, 0x0, 0x3, 0x3, 0xff, 0x6, 0x7, 0x800, 0x5672, 0x9, 0x1, 0x4, 0x3, 0x6e9c, 0xd0000000, 0x6, 0xc8ba, 0x28ac, 0x2, 0x5, 0x1, 0x0, 0x5, 0x1ff, 0xffc00000, 0x1f, 0x9, 0x5, 0x3, 0xfff, 0x6, 0xfffffff8, 0x7ff, 0x1, 0x0, 0x6, 0xffffa7e0, 0x4], 0x1, 0x400, 0x7}) 14:23:59 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581", @ANYRES16], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000000)={0x0, 0x21, 0xdc, {0xdc, 0x30, "52924a91dc7e5dbdf39d19ca67e777eb6ade4d77ee19150b82f4bb1f21f4733f059a45d6f3a962b854d470111005cd8e69e33b8071cfc56e6114c8fe806d3c02349ea0bb7e19c2cf064188b738bc55c6e0c3c97ea15448a294eedfbf785c015c1c8b61ba150d13ee272a62959933c18fd15aa90c7f714bdbdab9f6b6c5ecfb0d54c237c4aae1143a67eb596088a763ef9ba5108a3a9b5a850dcc1fa264602450e9a339731462a1f39f7ace192a68a16f5220dbf88317e98edaf1e816f908c424b9fc06a14ce8d288d0dd64e468f999ddf7cac106546bc1b0e8c2"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4}}, &(0x7f0000000180)={0x0, 0x22, 0xa, {[@main=@item_4={0x3, 0x0, 0x9, "ca80cdd5"}, @global=@item_4={0x3, 0x1, 0x7, "103e73f5"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0xff, 0x1, {0x22, 0x383}}}}, &(0x7f00000004c0)={0x2c, &(0x7f0000000280)={0x40, 0x30, 0xd3, "5ca7289a3103d47610b8f1bce4b0c5ea99d439a467384e98214f6f6135fb58cd52be16c604f9ba7afed731f07884eaae7e68f50bfd868bf999f6ed78b52b55d9d4f40d9b2878c6fdf2492f06c7b3fffc660c5dd0424c23605e86bc19120f1f406f8d6fecc2cfb0e088b7bee5b31376c1f7f881dac9c1697f647a608b822f35f948e725a60d9f26c3a13eb244e42f56a6930f803ae5f43dbb61c6f5bacbc95acdb75db7a69ab26f2944a064285dbd3fab7dd5eafaa0cd996fa251bd48ccd27e9b4de8fba4285aff5b0e583e778dcbc3a86670be"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x8}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0xff}, &(0x7f0000000400)={0x20, 0x1, 0x5c, "6ab65b019b2c3e58637b9e4ed9935644cd6105b0e9c073e6641af9d72505ddbbb70aabd2b1a5408f73c83e62abafd173f6c698e63bd8c28dbd8a68235e17aace97656b8d8ba9ff9b07c19913476cc6146909122b6e89e37e03a62a93"}, &(0x7f0000000480)={0x20, 0x3, 0x1, 0x3}}) r1 = syz_open_dev$hiddev(&(0x7f0000000540), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r1, 0xc018480b, 0x0) 14:23:59 executing program 0: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000000)='./file0\x00', 0x80008a, &(0x7f0000000e00)={[{@shortname_winnt}, {@fat=@quiet}, {@shortname_lower}, {@utf8}, {@shortname_winnt}, {@shortname_lower}, {@uni_xlate}, {@utf8}, {@shortname_winnt}, {@shortname_mixed}, {@rodir}, {@shortname_win95}, {@rodir}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x5}}, {@fat=@discard}, {@utf8}, {@utf8no}], [{@uid_eq}, {@euid_lt}]}, 0x7, 0x2a4, &(0x7f0000000300)="$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") r0 = socket$unix(0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000200)={0x1d, r1}, 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}, 0x2}, 0x0) 14:23:59 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000200)=""/201, 0xc9) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x37}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x5450, &(0x7f0000000080)) tkill(r0, 0x7) [ 321.289273][ T6465] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 14:23:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x24}, {0x6}]}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$nl_route(r2, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000001900)=@ipv4_newaddr={0x4c, 0x14, 0x0, 0x70bd25, 0x25dfdbfc, {0x2, 0x80, 0x50, 0xfd}, [@IFA_BROADCAST={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x2b}}, @IFA_FLAGS={0x8, 0x8, 0x450}, @IFA_BROADCAST={0x8, 0x4, @broadcast}, @IFA_LABEL={0x14, 0x3, 'ipvlan0\x00'}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc080}, 0x4000000) [ 321.369037][ T6468] loop0: detected capacity change from 0 to 256 14:23:59 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000000c0), 0x1, 0x151301) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x3}}) (async) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x3}}) [ 321.513977][ T5093] usb 3-1: new high-speed USB device number 5 using dummy_hcd 14:23:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) (async) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x8, &(0x7f0000000000), 0x4) 14:24:00 executing program 4: r0 = syz_mount_image$squashfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f00000002c0), 0x1, 0x228, &(0x7f0000000300)="$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") r1 = open(0x0, 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000002280)=""/255, 0xff}], 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000100), r0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000002840)=@newtaction={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000004280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e000000000900000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000c86610527fb1f9a869cd16f6d07dba3db120917157b55861e1399e7835334c8a9427dc00df3e72d803ab12bc9917961371ac28db99bb95741e8bde2a744c58f76ea1d57bf1c24e86a5b847da002d2d3b6e4d6c0100ab00"/101], 0x24}}, 0x0) 14:24:00 executing program 1: getpid() r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setreuid(0x0, r2) sendmsg$netlink(r0, 0x0, 0x0) 14:24:00 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2721, 0x0, &(0x7f0000000240)) [ 321.963587][ T5093] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 321.978503][ T5093] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 321.993028][ T5093] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 322.002497][ T5093] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 322.065060][ T6480] loop4: detected capacity change from 0 to 8 [ 322.075759][ T5093] usb 3-1: config 0 descriptor?? 14:24:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 14:24:00 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_merged\x00', 0x275a, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b0, 0x1c0, 0x111, 0x4b4, 0x8, 0xd4feffff, 0x318, 0x20a, 0x278, 0x318, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x6}, 0x7a, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@loopback, @private1, [], [], 'veth1_to_hsr\x00', 'pim6reg1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(r2, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000002040)}, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a940)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000000c0)}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000680)="b2f67aa7276155", 0x7}], 0x1, 0x0, 0x18}}], 0x2, 0x0) write(r1, &(0x7f0000000040)="7493c7280b308061fd98b33d3f675b2195b5b453ff1cd5c8af927216d4182f5a072df8d4e2e644bcf8e5fa956b6f501ba3a37d3ca9f90c8049a3", 0x3a) write$binfmt_misc(r1, &(0x7f00000004c0)=ANY=[], 0x202) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0100000000000000000300", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd00", [0x0, 0xffffffffffffffff]}}) 14:24:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x24}, {0x6}]}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$nl_route(r2, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000001900)=@ipv4_newaddr={0x4c, 0x14, 0x0, 0x70bd25, 0x25dfdbfc, {0x2, 0x80, 0x50, 0xfd}, [@IFA_BROADCAST={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x2b}}, @IFA_FLAGS={0x8, 0x8, 0x450}, @IFA_BROADCAST={0x8, 0x4, @broadcast}, @IFA_LABEL={0x14, 0x3, 'ipvlan0\x00'}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc080}, 0x4000000) 14:24:00 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000180)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2010410, &(0x7f0000000040)=ANY=[], 0x1, 0x651, &(0x7f0000001300)="$eJzs3c1vHGcdB/DvbBwnG0LqpkkbUKVajQQIi8QvcsFcCAiQDxWqyoGzlTiNlU1abBe5FaLm/dpD/4By8I0TEvdI5cIFbr36WAmJSy+Y06KZnbXXr/GmjXdNP59o9nmefWae+T2/mdnZXSvaAF9Y8xMZeZQi8xOvrpXtzY2Z1ubGzINuPcm5JOvJSJJGkuI/7Xb7o+RWUmwPU+wp9/lgae71jz/d/KTTGqmXav3GUdsdz3q9ZDzJmbr8vMa7/ZnHK7ZneCvJ9bqEgTubpL3Lz/9+sdMzumvF5kFbnz+ZIIGnqujcN/cZSy7UF3r5PqBzV+zcs0+19UEHAAAAACfgma1sZa24NOg4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4LRY3/n9/6JeGt36eIru7/+P1s+lrg+Xl/pb/dHTigMAAAAAAAAATtBLW9nKWi512+2i+pv/y1XjSvX4pbydlSxmOTeyloWsZjXLmUoy1jPQ6NrC6ury1DG2nD5wy+nHBHquLpufz7wBAAAAAAAA4LQrttrtnuZvMr/z938AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgGRXKmU1TLlW59LI2RJOeTjJbrrSf/7NZPs0eDDgAAAABOwDNb2cpaLnXb7aL6zP989bn/fN7Ow6xmKatpZTF3qu8COp/6G5sbM63NjZkH5bJ/3O//u68wqhHT+e7h4D1fq9Zo5m6Wqmdu5HbeTCt30qi2LF2r4+mOuieuX5cxFd+rHTOyO3VZzvz9utznvb4me5g+v0wZqzJydjsjk3VsZTae7R6Zg49Qn0dn756m0tgO9sqePe2ZxBPl/EJdlvP5w2E5H4i9mZjuOfuePzrnydf/+uef3Ws9vH/v7srE8EzpeM7UZbt6bO7PxExPJl74f87EPpNVJq5ut+fz4/w0ExnPa1nOUn6RhaxmMeP5YVVbqM/noueSPyRTt3a1XntcJKP1Gdo5WP3F9HK17aUs5Sd5M3eymFeqf9OZyrczm9nM9Rzhq0cf4eqqbxxy1be/fGDw179RV5pJ/liXw6HM67M9ee19zR2r+nqf2cnS5WNkqc/XxpGv1pVyH7+ty+GwNxNTPZl47uhM/Kl6WVlpPby/fG/hrePt7vL7daW8jn4/VHeJ8ny5XB6sqrX77Cj7njuwb6rqu7Ld19jXd3W7r3Olrh96pY7W7+H2jzRd9b1wYN9M1Xetp++g91sADL0L37ww2vxX8x/ND5u/a95rvnr+B+e+c+7F0Zz929nvjkye+VrjxeIv+TC/2vn8DwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPLmVd969v9BqLS7vqbTb7fcO6TrNle7PmZ3gTr9yMXnsyheHJD99Voqi95n1HL7yf9vtdv1MMSTBH1Fp14YlnkFUBvzCBDx1N1cfvHVz5Z13v7X0YOGNxTcWH87Nzs5Nzs2+MnPz7lJrcbLzOOgogadh56Y/6EgAAAAAAAAAAACA4zqJ/04w6DkCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAp9v8REYepcjU5I3Jsr25MdMql259Z82RJI0kxS+T4qPkVjpLxnqGKw7bzwdLc69//OnmJztjjXTXbxyw3Y/6m8V6vWQ8yZm6/Ax2jXe7G+wTK7ZnWCbsejdxMGj/CwAA//9KDhCL") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x12) [ 322.613480][ T6489] loop0: detected capacity change from 0 to 1 14:24:01 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0x18, 0x112, 0x0, "ce"}], 0x18}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x400300}, 0x0) [ 322.701459][ T6489] Dev loop0: unable to read RDB block 1 [ 322.707807][ T6489] loop0: unable to read partition table [ 322.719451][ T6489] loop0: partition table beyond EOD, truncated [ 322.726325][ T6489] loop_reread_partitions: partition scan of loop0 (þ被xüŸÑø éÚ¬§½dƤ´à–ƒÝ¡¯¨â·û [ 322.726325][ T6489] ) failed (rc=-5) 14:24:01 executing program 1: ioperm(0x0, 0x0, 0x1d) bpf$BPF_GET_BTF_INFO(0x13, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 322.939780][ T5093] usbhid 3-1:0.0: can't add hid device: -71 [ 322.946800][ T5093] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 14:24:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000280)=0xffffffffffffff8e) setreuid(0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setresuid(0xee00, r1, r1) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x7, @local, 0x8}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) setfsuid(r1) [ 323.071739][ T5093] usb 3-1: USB disconnect, device number 5 [ 323.145959][ T6493] loop0: detected capacity change from 0 to 1024 14:24:01 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2721, 0x0, &(0x7f0000000240)) 14:24:01 executing program 4: ioperm(0x0, 0x401, 0x1d) bpf$BPF_GET_BTF_INFO(0x5, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 14:24:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x15}, {0x6}]}, 0x10) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="44221d988f08f4590000800000000000"], 0x10}}, 0x0) 14:24:02 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) pread64(r0, &(0x7f0000004200)=""/236, 0xec, 0x0) write$FUSE_INIT(r0, &(0x7f0000004300)={0x50, 0x0, r1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000004380)='./file0/file0\x00', 0x0) setresgid(0xee01, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}}], 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000640)=0xe8) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000680)={{}, {0x1, 0x2}, [{0x2, 0x6}, {0x2, 0x1, r6}, {0x2, 0x1}, {0x2, 0x6}, {0x2, 0x2}, {0x2, 0x1, 0xee01}, {0x2, 0x7, 0xee00}, {0x2, 0x2}, {0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5}, {0x8, 0x4}], {0x10, 0x3}, {0x20, 0x7}}, 0x84, 0x2) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010002000000d40002000200", @ANYRES32, @ANYBLOB="1b0400000000000700000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000600", @ANYRES32=0xee01, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=r5, @ANYBLOB="10000500000000002000020000000000"], 0x54, 0x2) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) getgid() getpgrp(0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f0000006a00)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000008a40)={0x2020}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f0000004ec0)={&(0x7f0000004400)={0x50, 0x0, 0xfffffffffffffffb, {0x7, 0x27, 0x2e4d61a5, 0x9924, 0x4, 0x6, 0x20, 0x8000}}, &(0x7f0000002000)={0x18, 0x0, 0x5, {0x9d9e}}, &(0x7f0000004480)={0x18, 0x0, 0x100000001}, &(0x7f00000044c0)={0x18, 0xfffffffffffffffe, 0x1, {0x8}}, &(0x7f0000004500)={0x18, 0xffffffffffffffda, 0x9, {0x39}}, &(0x7f0000004540)={0x28, 0x0, 0x4, {{0x8, 0x6, 0x1, r4}}}, &(0x7f0000004580)={0x60, 0xfffffffffffffffe, 0x6, {{0xffff, 0x6, 0x4, 0xab2, 0x1, 0xbd19, 0x4, 0x18}}}, &(0x7f0000004600)={0x18, 0x0, 0x555, {0x4e5e}}, &(0x7f0000004640)={0x15, 0xfffffffffffffff5, 0x7ff, {',){:\x00'}}, &(0x7f0000004680)={0x20, 0x0, 0x7, {0x0, 0x8}}, &(0x7f00000046c0)={0x78, 0xfffffffffffffffe, 0x7, {0x9, 0xfffffffd, 0x0, {0x1, 0x1f, 0xb01, 0x1000, 0xfffffffeffffffff, 0x7fffffffffffffff, 0x3, 0x3f, 0x7, 0x4000, 0xc8, 0x0, r3, 0x5, 0x2}}}, &(0x7f0000004740)={0x90, 0x0, 0x5dbfd049, {0x5, 0x2, 0x4, 0x9, 0x8, 0x101, {0x0, 0x0, 0x40, 0x6, 0x2, 0x4, 0xfffff2ab, 0x9, 0x1ff, 0x1000, 0x7, r2, r3, 0x10001, 0x4}}}, &(0x7f0000004800)={0x90, 0xfffffffffffffffe, 0x5fa5, [{0x0, 0x0, 0x2, 0x0, 'fd'}, {0x2, 0x3, 0x1, 0x8, '*'}, {0x3, 0xa2b, 0x3, 0x1f, '\x9a,:'}, {0x5, 0x9, 0x1, 0x401, '\x00'}]}, &(0x7f00000048c0)={0x500, 0x0, 0x3ff, [{{0x1, 0x3, 0xbcb, 0x7f0e, 0x249d, 0x1, {0x2, 0x3827, 0x9, 0x9, 0x101, 0x4b23, 0x4, 0x101, 0x401, 0xa000, 0x9, r2, 0x0, 0x56e00000, 0x7}}, {0x5, 0x4e, 0x2, 0x7, ',)'}}, {{0x6, 0x1, 0x8, 0xcc0, 0x5, 0x4, {0x1, 0xe000000000000, 0xabc, 0x4, 0x7fff, 0x8, 0x19ac, 0x74, 0x0, 0xa000, 0x400, r2, r3, 0x701a9ee0, 0xfff}}, {0x3, 0x100000001, 0x0, 0x4}}, {{0x5, 0x0, 0x1, 0x4, 0xfff, 0x5, {0x2, 0x9, 0xffffffffffffffff, 0x6, 0x6, 0x3f, 0xf4, 0xfffffffa, 0x2, 0xc000, 0x1, r2, r3, 0x97, 0x86b}}, {0x3, 0x3ff, 0x0, 0x24000}}, {{0x3, 0x0, 0xfd, 0x8000000000000000, 0x1, 0x10001, {0x5, 0x695, 0x3, 0x40, 0x8, 0x4e709760, 0x5, 0x6, 0x4, 0xc000, 0x9, r2, r3, 0x2, 0x8}}, {0x2, 0x7, 0x0, 0x20}}, {{0x4, 0x3, 0x9, 0x400, 0x1, 0x401, {0x6, 0x0, 0x7, 0x7fff, 0x8000000000000000, 0x1, 0x7fffffff, 0xfffffffa, 0x2, 0x6000, 0x6, r2, 0x0, 0x4}}, {0x3, 0x8000000000000000, 0xb, 0x101, '},:):+-/@.@'}}, {{0x5, 0x1, 0x8, 0xbef8, 0x8, 0x100000, {0x0, 0x3, 0x1, 0x6, 0x59a, 0x0, 0x5, 0x0, 0x1, 0x6000, 0xfff, r2, 0x0, 0x9, 0xf70}}, {0x2, 0x3ff, 0x2, 0xf6e2, '#%'}}, {{0x3, 0x2, 0x81, 0xc0, 0x7ff, 0x2, {0x3, 0x7, 0xf6f, 0xfffffffffffffffd, 0x8, 0x2, 0x3a6, 0xffffffff, 0x2, 0xa000, 0x0, r2, r3, 0x80, 0x2}}, {0x2, 0x6, 0x1, 0x1, '-'}}, {{0x5, 0x1, 0x2, 0x4, 0x5, 0x80000001, {0x2, 0x8e, 0x3, 0x1, 0xb83, 0x1, 0x5, 0xff8, 0x4, 0x8000, 0x0, r2, r3, 0x100, 0x80000001}}, {0x6, 0xfffffffffffff612, 0x1, 0x100, '*'}}]}, &(0x7f0000004dc0)={0xa0, 0x0, 0x4, {{0x6, 0x2, 0x3e461c67, 0x3, 0x0, 0x7, {0x1, 0x43, 0x7, 0x5, 0x3, 0x100000001, 0x7f, 0x20, 0x9d1, 0x2000, 0x81, r2, r3, 0x2, 0xffffff94}}, {0x0, 0x4}}}, &(0x7f0000004e80)={0x20, 0x0, 0x503, {0x7fffffff, 0x4, 0xef63, 0x40}}}) 14:24:02 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002400)=ANY=[@ANYBLOB="12010000000000404f045db6000000000001090224000100000000090400000103000000092100000001220500090581"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000600)={0x24, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "c79cacfe"}]}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) 14:24:02 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) (async) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) sendmsg$netlink(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000002540)=ANY=[], 0x1f88}], 0x1}, 0x810) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000200), 0x0, 0x0) 14:24:02 executing program 3: ioperm(0x0, 0x0, 0x1d) bpf$BPF_GET_BTF_INFO(0x13, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 14:24:02 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000640), 0x0, 0x0) r1 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0x10, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x7f, r1, 0x1, 0x0, 'syz1\x00', &(0x7f0000000000)=['\x00'], 0x1}) 14:24:02 executing program 4: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x84, 0x0, @empty}], 0xb7) (async, rerun: 64) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) (async, rerun: 64) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={r2}, &(0x7f00000001c0)=0x10) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x44}}, 0x10) (async) r4 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) (async) r5 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r5, 0xc0285700, &(0x7f0000000100)={0x1b, "5660359c3245d1c42317afad7d48ed51000000000000000100", 0xffffffffffffffff}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r4, 0xc0285700, &(0x7f0000000180)={0x3, "340b781aceeed131c307bfc755f58fad9987ffe93bbabd18cf501922de974a27", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r6, 0xc0303e03, &(0x7f00000000c0)={"3c24139ed44aec53f2e2ad238a7b448ed886923c31d4b8effbf5149e6200", r7, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r3}, 0x8) poll(&(0x7f0000000280)=[{r6}, {r8, 0x8042}, {r6, 0x1780}], 0x3, 0x7ffe) close_range(r4, 0xffffffffffffffff, 0x0) 14:24:02 executing program 3: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x84, 0x0, @empty}], 0xb7) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={r2}, &(0x7f00000001c0)=0x10) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x44}}, 0x10) r4 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) r5 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r5, 0xc0285700, &(0x7f0000000100)={0x1b, "5660359c3245d1c42317afad7d48ed51000000000000000100", 0xffffffffffffffff}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r4, 0xc0285700, &(0x7f0000000180)={0x3, "340b781aceeed131c307bfc755f58fad9987ffe93bbabd18cf501922de974a27", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r6, 0xc0303e03, &(0x7f00000000c0)={"3c24139ed44aec53f2e2ad238a7b448ed886923c31d4b8effbf5149e6200", r7, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r3}, 0x8) poll(&(0x7f0000000280)=[{r6}, {r8, 0x8042}, {r6, 0x1780}], 0x3, 0x7ffe) close_range(r4, 0xffffffffffffffff, 0x0) [ 324.540915][ T5663] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 324.822218][ C0] hrtimer: interrupt took 246917 ns [ 324.953025][ T5663] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 324.963335][ T5663] usb 1-1: New USB device found, idVendor=044f, idProduct=b65d, bcdDevice= 0.00 [ 324.972872][ T5663] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:24:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x24}, {0x6}]}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$nl_route(r2, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000001900)=@ipv4_newaddr={0x4c, 0x14, 0x100, 0x0, 0x25dfdbfc, {0x2, 0x80, 0x50, 0xfd}, [@IFA_BROADCAST={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x2b}}, @IFA_FLAGS={0x8, 0x8, 0x450}, @IFA_BROADCAST={0x8, 0x4, @broadcast}, @IFA_LABEL={0x14, 0x3, 'ipvlan0\x00'}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc080}, 0x4000000) [ 325.074989][ T5663] usb 1-1: config 0 descriptor?? 14:24:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000280)=0xffffffffffffff8e) setreuid(0x0, r1) (async) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) (async) setresuid(0xee00, r1, r1) (async) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x7, @local, 0x8}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) setfsuid(r1) [ 325.196846][ T5663] usbhid 1-1:0.0: couldn't find an input interrupt endpoint 14:24:03 executing program 1: r0 = getpgrp(0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x3) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz1\x00', 0x200002, 0x0) syz_clone3(&(0x7f0000000280)={0x2000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x7}, &(0x7f00000000c0)=""/252, 0xfc, &(0x7f00000001c0)=""/56, &(0x7f0000000200)=[r0, r1, r2], 0x3, {r3}}, 0x58) r4 = landlock_create_ruleset(&(0x7f0000000c00)={0x6}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r4, 0x2, &(0x7f0000000c80), 0x0) 14:24:03 executing program 4: ioperm(0x0, 0x30, 0x0) futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) 14:24:04 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000180)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2010410, &(0x7f0000000040)=ANY=[], 0x1, 0x651, &(0x7f0000001300)="$eJzs3c1vHGcdB/DvbBwnG0LqpkkbUKVajQQIi8QvcsFcCAiQDxWqyoGzlTiNlU1abBe5FaLm/dpD/4By8I0TEvdI5cIFbr36WAmJSy+Y06KZnbXXr/GmjXdNP59o9nmefWae+T2/mdnZXSvaAF9Y8xMZeZQi8xOvrpXtzY2Z1ubGzINuPcm5JOvJSJJGkuI/7Xb7o+RWUmwPU+wp9/lgae71jz/d/KTTGqmXav3GUdsdz3q9ZDzJmbr8vMa7/ZnHK7ZneCvJ9bqEgTubpL3Lz/9+sdMzumvF5kFbnz+ZIIGnqujcN/cZSy7UF3r5PqBzV+zcs0+19UEHAAAAACfgma1sZa24NOg4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4LRY3/n9/6JeGt36eIru7/+P1s+lrg+Xl/pb/dHTigMAAAAAAAAATtBLW9nKWi512+2i+pv/y1XjSvX4pbydlSxmOTeyloWsZjXLmUoy1jPQ6NrC6ury1DG2nD5wy+nHBHquLpufz7wBAAAAAAAA4LQrttrtnuZvMr/z938AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgGRXKmU1TLlW59LI2RJOeTjJbrrSf/7NZPs0eDDgAAAABOwDNb2cpaLnXb7aL6zP989bn/fN7Ow6xmKatpZTF3qu8COp/6G5sbM63NjZkH5bJ/3O//u68wqhHT+e7h4D1fq9Zo5m6Wqmdu5HbeTCt30qi2LF2r4+mOuieuX5cxFd+rHTOyO3VZzvz9utznvb4me5g+v0wZqzJydjsjk3VsZTae7R6Zg49Qn0dn756m0tgO9sqePe2ZxBPl/EJdlvP5w2E5H4i9mZjuOfuePzrnydf/+uef3Ws9vH/v7srE8EzpeM7UZbt6bO7PxExPJl74f87EPpNVJq5ut+fz4/w0ExnPa1nOUn6RhaxmMeP5YVVbqM/noueSPyRTt3a1XntcJKP1Gdo5WP3F9HK17aUs5Sd5M3eymFeqf9OZyrczm9nM9Rzhq0cf4eqqbxxy1be/fGDw179RV5pJ/liXw6HM67M9ee19zR2r+nqf2cnS5WNkqc/XxpGv1pVyH7+ty+GwNxNTPZl47uhM/Kl6WVlpPby/fG/hrePt7vL7daW8jn4/VHeJ8ny5XB6sqrX77Cj7njuwb6rqu7Ld19jXd3W7r3Olrh96pY7W7+H2jzRd9b1wYN9M1Xetp++g91sADL0L37ww2vxX8x/ND5u/a95rvnr+B+e+c+7F0Zz929nvjkye+VrjxeIv+TC/2vn8DwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPLmVd969v9BqLS7vqbTb7fcO6TrNle7PmZ3gTr9yMXnsyheHJD99Voqi95n1HL7yf9vtdv1MMSTBH1Fp14YlnkFUBvzCBDx1N1cfvHVz5Z13v7X0YOGNxTcWH87Nzs5Nzs2+MnPz7lJrcbLzOOgogadh56Y/6EgAAAAAAAAAAACA4zqJ/04w6DkCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAp9v8REYepcjU5I3Jsr25MdMql259Z82RJI0kxS+T4qPkVjpLxnqGKw7bzwdLc69//OnmJztjjXTXbxyw3Y/6m8V6vWQ8yZm6/Ax2jXe7G+wTK7ZnWCbsejdxMGj/CwAA//9KDhCL") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x18) 14:24:04 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = fanotify_init(0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) fanotify_mark(r0, 0x1, 0x101a, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000001680)=[{&(0x7f0000000280)='O', 0x1}], 0x1, 0x0) 14:24:04 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) pread64(r0, &(0x7f0000004200)=""/236, 0xec, 0x0) write$FUSE_INIT(r0, &(0x7f0000004300)={0x50, 0x0, r1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000004380)='./file0/file0\x00', 0x0) setresgid(0xee01, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}}], 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000640)=0xe8) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000680)={{}, {0x1, 0x2}, [{0x2, 0x6}, {0x2, 0x1, r6}, {0x2, 0x1}, {0x2, 0x6}, {0x2, 0x2}, {0x2, 0x1, 0xee01}, {0x2, 0x7, 0xee00}, {0x2, 0x2}, {0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5}, {0x8, 0x4}], {0x10, 0x3}, {0x20, 0x7}}, 0x84, 0x2) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010002000000d40002000200", @ANYRES32, @ANYBLOB="1b0400000000000700000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000600", @ANYRES32=0xee01, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=r5, @ANYBLOB="10000500000000002000020000000000"], 0x54, 0x2) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) getgid() getpgrp(0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f0000006a00)={0x2020}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f0000004ec0)={&(0x7f0000004400)={0x50, 0x0, 0xfffffffffffffffb, {0x7, 0x27, 0x2e4d61a5, 0x9924, 0x4, 0x6, 0x20, 0x8000}}, &(0x7f0000002000)={0x18, 0x0, 0x5, {0x9d9e}}, &(0x7f0000004480)={0x18, 0x0, 0x100000001}, &(0x7f00000044c0)={0x18, 0xfffffffffffffffe, 0x1, {0x8}}, &(0x7f0000004500)={0x18, 0xffffffffffffffda, 0x9, {0x39}}, &(0x7f0000004540)={0x28, 0x0, 0x4, {{0x8, 0x6, 0x1, r4}}}, &(0x7f0000004580)={0x60, 0xfffffffffffffffe, 0x6, {{0xffff, 0x6, 0x4, 0xab2, 0x1, 0xbd19, 0x4, 0x18}}}, &(0x7f0000004600)={0x18, 0x0, 0x555, {0x4e5e}}, &(0x7f0000004640)={0x15, 0xfffffffffffffff5, 0x7ff, {',){:\x00'}}, &(0x7f0000004680)={0x20, 0x0, 0x7, {0x0, 0x8}}, &(0x7f00000046c0)={0x78, 0xfffffffffffffffe, 0x7, {0x9, 0xfffffffd, 0x0, {0x1, 0x1f, 0xb01, 0x1000, 0xfffffffeffffffff, 0x7fffffffffffffff, 0x3, 0x3f, 0x7, 0x4000, 0xc8, 0x0, r3, 0x5, 0x2}}}, &(0x7f0000004740)={0x90, 0x0, 0x5dbfd049, {0x5, 0x2, 0x4, 0x9, 0x8, 0x101, {0x0, 0x0, 0x40, 0x6, 0x2, 0x4, 0xfffff2ab, 0x9, 0x1ff, 0x1000, 0x7, r2, r3, 0x10001, 0x4}}}, &(0x7f0000004800)={0x90, 0xfffffffffffffffe, 0x5fa5, [{0x0, 0x0, 0x2, 0x0, 'fd'}, {0x2, 0x3, 0x1, 0x8, '*'}, {0x3, 0xa2b, 0x3, 0x1f, '\x9a,:'}, {0x5, 0x9, 0x1, 0x401, '\x00'}]}, &(0x7f00000048c0)={0x500, 0x0, 0x3ff, [{{0x1, 0x3, 0xbcb, 0x7f0e, 0x249d, 0x1, {0x2, 0x3827, 0x9, 0x9, 0x101, 0x4b23, 0x4, 0x101, 0x401, 0xa000, 0x9, r2, 0x0, 0x56e00000, 0x7}}, {0x5, 0x4e, 0x2, 0x7, ',)'}}, {{0x6, 0x1, 0x8, 0xcc0, 0x5, 0x4, {0x1, 0xe000000000000, 0xabc, 0x4, 0x7fff, 0x8, 0x19ac, 0x74, 0x0, 0xa000, 0x400, r2, r3, 0x701a9ee0, 0xfff}}, {0x3, 0x100000001, 0x0, 0x4}}, {{0x5, 0x0, 0x1, 0x4, 0xfff, 0x5, {0x2, 0x9, 0xffffffffffffffff, 0x6, 0x6, 0x3f, 0xf4, 0xfffffffa, 0x2, 0xc000, 0x1, r2, r3, 0x97, 0x86b}}, {0x3, 0x3ff, 0x0, 0x24000}}, {{0x3, 0x0, 0xfd, 0x8000000000000000, 0x1, 0x10001, {0x5, 0x695, 0x3, 0x40, 0x8, 0x4e709760, 0x5, 0x6, 0x4, 0xc000, 0x9, r2, r3, 0x2, 0x8}}, {0x2, 0x7, 0x0, 0x20}}, {{0x4, 0x3, 0x9, 0x400, 0x1, 0x401, {0x6, 0x0, 0x7, 0x7fff, 0x8000000000000000, 0x1, 0x7fffffff, 0xfffffffa, 0x2, 0x6000, 0x6, r2, 0x0, 0x4}}, {0x3, 0x8000000000000000, 0xb, 0x101, '},:):+-/@.@'}}, {{0x5, 0x1, 0x8, 0xbef8, 0x8, 0x100000, {0x0, 0x3, 0x1, 0x6, 0x59a, 0x0, 0x5, 0x0, 0x1, 0x6000, 0xfff, r2, 0x0, 0x9, 0xf70}}, {0x2, 0x3ff, 0x2, 0xf6e2, '#%'}}, {{0x3, 0x2, 0x81, 0xc0, 0x7ff, 0x2, {0x3, 0x7, 0xf6f, 0xfffffffffffffffd, 0x8, 0x2, 0x3a6, 0xffffffff, 0x2, 0xa000, 0x0, r2, r3, 0x80, 0x2}}, {0x2, 0x6, 0x1, 0x1, '-'}}, {{0x5, 0x1, 0x2, 0x4, 0x5, 0x80000001, {0x2, 0x8e, 0x3, 0x1, 0xb83, 0x1, 0x5, 0xff8, 0x4, 0x8000, 0x0, r2, r3, 0x100, 0x80000001}}, {0x6, 0xfffffffffffff612, 0x1, 0x100, '*'}}]}, &(0x7f0000004dc0)={0xa0, 0x0, 0x4, {{0x6, 0x2, 0x3e461c67, 0x3, 0x0, 0x7, {0x1, 0x43, 0x7, 0x5, 0x3, 0x100000001, 0x7f, 0x20, 0x9d1, 0x2000, 0x81, r2, r3, 0x2, 0xffffff94}}, {0x0, 0x4}}}, &(0x7f0000004e80)={0x20, 0x0, 0x503, {0x7fffffff, 0x4, 0xef63, 0x40}}}) 14:24:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_merged\x00', 0x275a, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b0, 0x1c0, 0x111, 0x4b4, 0x8, 0xd4feffff, 0x318, 0x20a, 0x278, 0x318, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x6}, 0x7a, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@loopback, @private1, [], [], 'veth1_to_hsr\x00', 'pim6reg1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(r2, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000002040)}, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a940)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000000c0)}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000680)="b2f67aa7276155", 0x7}], 0x1, 0x0, 0x18}}], 0x2, 0x0) write(r1, &(0x7f0000000040)="7493c7280b308061fd98b33d3f675b2195b5b453ff1cd5c8af927216d4182f5a072df8d4e2e644bcf8e5fa956b6f501ba3a37d3ca9f90c8049a3", 0x3a) write$binfmt_misc(r1, &(0x7f00000004c0)=ANY=[], 0x202) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0100000000000000000300", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd00", [0x0, 0xffffffffffffffff]}}) [ 326.542939][ T6542] loop3: detected capacity change from 0 to 1024 14:24:05 executing program 2: syz_mount_image$nilfs2(&(0x7f0000000dc0), &(0x7f0000000e00)='./file0\x00', 0x0, &(0x7f0000000e40), 0x1, 0xdab, &(0x7f0000000e80)="$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") r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) ioctl$HIDIOCGRAWINFO(r0, 0x80084803, &(0x7f0000002c40)=""/4096) [ 326.840250][ T6549] loop0: detected capacity change from 0 to 1 14:24:05 executing program 1: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x84, 0x0, @empty}], 0xb7) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={r2}, &(0x7f00000001c0)=0x10) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x44}}, 0x10) r4 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) r5 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r5, 0xc0285700, &(0x7f0000000100)={0x1b, "5660359c3245d1c42317afad7d48ed51000000000000000100", 0xffffffffffffffff}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r4, 0xc0285700, &(0x7f0000000180)={0x3, "340b781aceeed131c307bfc755f58fad9987ffe93bbabd18cf501922de974a27", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r6, 0xc0303e03, &(0x7f00000000c0)={"3c24139ed44aec53f2e2ad238a7b448ed886923c31d4b8effbf5149e6200", r7, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r3}, 0x8) poll(&(0x7f0000000280)=[{r6}, {r8, 0x8042}, {r6, 0x1780}], 0x3, 0x7ffe) 14:24:05 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000000000040da090a0000000000000109022400010000000009040000050300000009210020000122050009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000a00)={0x24, 0x0, 0x0, &(0x7f0000000980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, '7m\'&'}]}}, &(0x7f00000009c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x2, 0x1, 0x1, {0x22, 0x577}}}}, &(0x7f0000000d00)={0x2c, &(0x7f0000000a40)={0x20, 0x16, 0x8b, "dfbcb7b8ee67c3d746d41aaeecae75891c7eeceff5118685a5bcea50bc07092ecc6013153dc9c4c20393a50e0d8e0eff0ef151d475f39c8afa4cd09bcdda7ebf8a266229ae05ce30d2d02984bfb4f6776f131cfefb81c9d2e6c03289c9a6f74ddc8f6670fb065080dbe00bba73daa85a2e91f90e8a7a97318f1ce1f6522d5e45bdf46423fdb83832d7a430"}, &(0x7f0000000b00)={0x0, 0xa, 0x1, 0x81}, &(0x7f0000000b40)={0x0, 0x8, 0x1}, &(0x7f0000000b80)={0x20, 0x1, 0xfe, "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"}, &(0x7f0000000cc0)={0x20, 0x3, 0x1, 0x9a}}) 14:24:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_STAB={0x4}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) [ 327.452862][ T5663] usb 1-1: USB disconnect, device number 6 [ 327.501235][ T5358] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 14:24:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000006880)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff2}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_LINK={0x8, 0x4, 0x1000000}]}}]}, 0x38}}, 0x0) [ 327.869190][ T6555] loop2: detected capacity change from 0 to 4096 [ 328.061691][ T6563] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 328.202630][ T6110] usb 4-1: new high-speed USB device number 6 using dummy_hcd 14:24:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000001c0), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='G', 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000400)=ANY=[@ANYRES64=r1], 0x8) connect$inet6(r1, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240)='bridge0\x00', 0x10) write(r1, &(0x7f00000000c0)="8f2a0a65bd8c002b0304000e0580a7b6070d63e286a5cefe", 0x5ac) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@nfc_llcp, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/48, 0x30}, {&(0x7f0000000200)=""/167, 0xa7}], 0x2, &(0x7f0000000340)=""/184, 0xb8}, 0x10060) [ 328.261089][ T6565] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 14:24:06 executing program 2: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f00000002c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file1\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') mkdir(0x0, 0x55) 14:24:06 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000000c0), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x1, 0x0, {0x7, 0x0, 0x201e, 0x3, 0x0, 0x0, 0x0, 0x3}}) fcntl$setflags(r0, 0x2, 0x0) 14:24:06 executing program 4: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x84, 0x0, @empty}], 0xb7) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={r2}, &(0x7f00000001c0)=0x10) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x44}}, 0x10) r4 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) r5 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r5, 0xc0285700, &(0x7f0000000100)={0x1b, "5660359c3245d1c42317afad7d48ed51000000000000000100", 0xffffffffffffffff}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r4, 0xc0285700, &(0x7f0000000180)={0x3, "340b781aceeed131c307bfc755f58fad9987ffe93bbabd18cf501922de974a27", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r6, 0xc0303e03, &(0x7f00000000c0)={"3c24139ed44aec53f2e2ad238a7b448ed886923c31d4b8effbf5149e6200", r7}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r3}, 0x8) close_range(r4, 0xffffffffffffffff, 0x0) [ 328.683426][ T6110] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 328.694870][ T6110] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 328.705080][ T6110] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 328.718454][ T6110] usb 4-1: New USB device found, idVendor=09da, idProduct=000a, bcdDevice= 0.00 [ 328.731420][ T6110] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 328.749455][ T5036] Bluetooth: hci0: command 0x0406 tx timeout [ 328.755353][ T5042] Bluetooth: hci4: command 0x0406 tx timeout [ 328.756190][ T5036] Bluetooth: hci3: command 0x0406 tx timeout [ 328.796226][ T6110] usb 4-1: config 0 descriptor?? 14:24:07 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="14000000130001ffffff7f8cd913e90002ee949f82fe2679c81268a152cef0c0ae30e960efee6dc3d31e"], 0x14}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000240)) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="cc010000", @ANYRES16=r2, @ANYBLOB="050000000000000000002e00000008000300", @ANYRES32=r3, @ANYBLOB="0a00340002020202020200000a00060008021100000100000800350000000000080026006c09000018004c0009000000752e3b4013ac0f0014ac0f0003ac0f0008004b00000000000a0006004bafdf40f38b00000d00fe0037b0e433b0bdc8b66d000000040067002d001501b780e1d5480270befcf88a59b74fd02859feb31f24bc27dfddbf98feeb79867f0450bb985b7cb1f30d000000060066"], 0x1cc}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) r5 = fsopen(&(0x7f0000000080)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x0, 0x0) fspick(r6, &(0x7f0000000340)='.\x00', 0x0) sendto$inet6(r6, &(0x7f0000000340)="97c07890d098758efe120dc1afdee1b302fde10f19e0e0c6cede358a56b13ac5e225c067b386f22310ea18a2da51f39a87b7537931a80dc43a8eab9e34a107a8b4cc1169c1a65cd51ed490c5ae6268a87686664c67d14a659cce9c754a4621e01862d9ddf642c8393cc47bd150120b38004dc37288c259769019f0", 0x7b, 0x4048004, &(0x7f00000003c0)={0xa, 0x4e22, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xa7c7}, 0x1c) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r2, 0x100, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0xfffff9da, 0x41}}}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x88c1}, 0x840) r7 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000002c0)=0x1c, 0x80000) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000600)=@security={'security\x00', 0xe, 0x4, 0x400, 0xffffffff, 0x260, 0x260, 0x0, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, &(0x7f0000000300), {[{{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hbh={{0x48}, {0x5, 0x0, 0x0, [0x8, 0x5, 0x2, 0x8, 0x1, 0x9, 0x0, 0x100, 0x1, 0x2, 0x3ff, 0x9, 0x1f, 0x0, 0x5d6, 0x1], 0xc}}, @common=@ipv6header={{0x28}, {0x1, 0x28}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x1, 0x2, 0x3}}}, {{@ipv6={@dev={0xfe, 0x80, '\x00', 0x2a}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [0xff, 0xff, 0xff000000, 0xffffff00], [0xffffffff, 0xffffff00, 0xffffff00, 0xff], 'tunl0\x00', 'veth1_to_bond\x00', {0xff}, {}, 0x3a, 0x0, 0x5, 0x4}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30}, {0x1, 0x6, 0x7, 0x1, 0x3, 0x683, 0x2004}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x4, 'syz0\x00', {0x1}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x1, 0x200}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) 14:24:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@updpolicy={0x1bc, 0x19, 0x1, 0x0, 0x0, {{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}, [@tmpl={0x104, 0x5, [{{@in6=@rand_addr=' \x01\x00', 0x0, 0x2b}, 0xa, @in6=@private1, 0x0, 0x4}, {{@in=@local}, 0xa}, {{@in6=@private2, 0x0, 0x32}, 0xa, @in=@broadcast}, {{@in=@local}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0x20}]}]}, 0x1bc}}, 0x0) 14:24:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_STAB={0x4}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) [ 329.407162][ T6110] a4tech 0003:09DA:000A.0004: hidraw0: USB HID v20.00 Device [HID 09da:000a] on usb-dummy_hcd.3-1/input0 14:24:07 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0x18, 0x112, 0x0, "ce"}], 0x18}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020023000b05d25a806f8c6394f97e24fc6007020e", 0x17}], 0x1, 0x0, 0x0, 0x400300}, 0x0) [ 329.493414][ T6110] usb 4-1: USB disconnect, device number 6 [ 329.555863][ T6576] netlink: 272 bytes leftover after parsing attributes in process `syz-executor.4'. 14:24:08 executing program 1: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0x10002, &(0x7f0000001180)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000800,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="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"], 0xfd, 0x448, &(0x7f0000000d00)="$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") 14:24:08 executing program 4: r0 = getpid() r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) sendmsg$netlink(r1, &(0x7f0000004c00)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000004bc0)=[@cred={{0x1c, 0x1, 0x2, {r0, r6, r4}}}], 0x20}, 0x0) 14:24:08 executing program 0: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x84, 0x0, @empty}], 0xb7) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={r2}, &(0x7f00000001c0)=0x10) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x44}}, 0x10) r3 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) r4 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r4, 0xc0285700, &(0x7f0000000100)={0x1b, "5660359c3245d1c42317afad7d48ed51000000000000000100", 0xffffffffffffffff}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r3, 0xc0285700, &(0x7f0000000180)={0x3, "340b781aceeed131c307bfc755f58fad9987ffe93bbabd18cf501922de974a27", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r5, 0xc0303e03, &(0x7f00000000c0)={"3c24139ed44aec53f2e2ad238a7b448ed886923c31d4b8effbf5149e6200", r6, 0xffffffffffffffff}) poll(&(0x7f0000000280)=[{r5}, {r7, 0x8042}, {r5, 0x1780}], 0x3, 0x7ffe) close_range(r3, 0xffffffffffffffff, 0x0) 14:24:08 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x77, 0xc3, 0xe6, 0x20, 0x46d, 0x900, 0x792a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x20, 0xfb, 0xa6}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, &(0x7f0000000040)={0x0, 0x6, 0xdb, {0xdb, 0x1, "a0cbd13402f35e1f9a39d7897763e8e6b163942e2ca188ecbe0f22662b4fb55662b5f9771aa06fe44ba0462f1e78408de4b36a671193b32e9088d8d1e4da93af5830d48a720e11c1bb3e194becd380a4a709f76ad91c4c64b171f489194a9866b966da8a95cfc08907a8d7f1bf969576d5f072d62bfd50282a1eba550d2fa33e694fe22088c7539094452ac7e3d83a6f4f7a6973a1650c0a338aaff392965922766c0290d5bceb05b09faa361a98dfa1752ebf57ba560ee29f0d067199e62f261df69a4becb6eab1a4c5615cbba9ecfdcc1ffb1f3377e12a52"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3801}}, &(0x7f0000000180)={0x0, 0xf, 0xe9, {0x5, 0xf, 0xe9, 0x1, [@generic={0xe4, 0x10, 0xb, "f6449c8eb5895308dd660a24810c444536ec460d501f0f88fa40c3c8ed053c2ffe6060970731cf372a78d8f1c98ea34aa27a4de39a9a143f836220dbedf6f8f0a4fd1d97cdf1aa2ace46891ddb105dd638db30e8e0ec0841cf154f3f187aa588714996bae0566556a525fedd749ca04ccc68537a70a08b5f9c1778eac84184645720e1eaefcfa3c24df07e6c51b60e47ba74abd2565cc41a34424515d5d8eca5803c032e97db093fe286fc3375d2eaf10581eae8fa4161fb4095d30855758031ab94cdfc7bda7bd0dfe15de5b6261dda85e8c665a238810fa0b38e136128e109d3"}]}}, &(0x7f0000000280)={0x20, 0x29, 0xf, {0xf, 0x29, 0xff, 0x18, 0xf8, 0x80, "1442741d", "614276a9"}}, &(0x7f00000002c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x31, 0x2, 0x2, 0xc1, 0x81, 0x8001, 0x800}}}, &(0x7f0000000800)={0x84, &(0x7f0000000340)={0x0, 0xb, 0xf7, "ef8f66ca262de8fcf6090f58d9c9e1a8cb4713d2ce2801a030773f308b828c3413dade205de100830f521346a538c77cafe3c7235cd5de18e8ec3b7ef63027da27f13c9436da2456dfb7635752eff4cb441973b5009487be4c309f453158bcc40b1edb3602ae8de9932413e44178859c53d8c90368757e5220ddc247343a146cf80b44368e280a506ebd689ee96bf3aa6fef54b927f22634ae1795e194e1aa6a772ca5402ec5b177a85dfa190e728176de8b638953ffc328c21c48d6c43a47e6628a90964856a913904ae9563ed7f097657a4e7e51f02bbdf4d8cfcb337d8fe4f9fee517821f15de6828745ae8786b16f600ca0837906f"}, &(0x7f0000000440)={0x0, 0xa, 0x1, 0x3f}, &(0x7f0000000480)={0x0, 0x8, 0x1, 0x7}, &(0x7f00000004c0)={0x20, 0x0, 0x4, {0x1, 0x3}}, &(0x7f0000000500)={0x20, 0x0, 0x8, {0x424, 0x20, [0xf000]}}, &(0x7f0000000540)={0x40, 0x7, 0x2, 0x2}, &(0x7f0000000580)={0x40, 0x9, 0x1, 0x66}, &(0x7f00000005c0)={0x40, 0xb, 0x2, "f01d"}, &(0x7f0000000600)={0x40, 0xf, 0x2, 0x3f}, &(0x7f0000000640)={0x40, 0x13, 0x6, @random="713a7a527797"}, &(0x7f0000000680)={0x40, 0x17, 0x6, @local}, &(0x7f00000006c0)={0x40, 0x19, 0x2, "a5a5"}, &(0x7f0000000700)={0x40, 0x1a, 0x2, 0x6}, &(0x7f0000000740)={0x40, 0x1c, 0x1, 0x7f}, &(0x7f0000000780)={0x40, 0x1e, 0x1, 0x7f}, &(0x7f00000007c0)={0x40, 0x21, 0x1, 0xfa}}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 330.111436][ T6586] loop1: detected capacity change from 0 to 512 14:24:08 executing program 3: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/module/dvb_usb_a800', 0x40c000, 0x0) fchmod(r0, 0x21) ioctl(r0, 0xff, &(0x7f0000000040)="39f60c1f654b3b5ed7fff201d54b2e9178522607b7a23ed1e372d38630d5f3b55d944de8347725") 14:24:08 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581", @ANYRES16], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001540)={0x24, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00220f0000000b574e6962b30751b30083"], 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000000)={0x0, 0x21, 0xdc, {0xdc, 0x30, "52924a91dc7e5dbdf39d19ca67e777eb6ade4d77ee19150b82f4bb1f21f4733f059a45d6f3a962b854d470111005cd8e69e33b8071cfc56e6114c8fe806d3c02349ea0bb7e19c2cf064188b738bc55c6e0c3c97ea15448a294eedfbf785c015c1c8b61ba150d13ee272a62959933c18fd15aa90c7f714bdbdab9f6b6c5ecfb0d54c237c4aae1143a67eb596088a763ef9ba5108a3a9b5a850dcc1fa264602450e9a339731462a1f39f7ace192a68a16f5220dbf88317e98edaf1e816f908c424b9fc06a14ce8d288d0dd64e468f999ddf7cac106546bc1b0e8c2"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4}}, &(0x7f0000000180)={0x0, 0x22, 0xa, {[@main=@item_4={0x3, 0x0, 0x9, "ca80cdd5"}, @global=@item_4={0x3, 0x1, 0x7, "103e73f5"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0xff, 0x1, {0x22, 0x383}}}}, &(0x7f00000004c0)={0x2c, &(0x7f0000000280)={0x40, 0x30, 0xd3, "5ca7289a3103d47610b8f1bce4b0c5ea99d439a467384e98214f6f6135fb58cd52be16c604f9ba7afed731f07884eaae7e68f50bfd868bf999f6ed78b52b55d9d4f40d9b2878c6fdf2492f06c7b3fffc660c5dd0424c23605e86bc19120f1f406f8d6fecc2cfb0e088b7bee5b31376c1f7f881dac9c1697f647a608b822f35f948e725a60d9f26c3a13eb244e42f56a6930f803ae5f43dbb61c6f5bacbc95acdb75db7a69ab26f2944a064285dbd3fab7dd5eafaa0cd996fa251bd48ccd27e9b4de8fba4285aff5b0e583e778dcbc3a86670be"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x8}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0xff}, &(0x7f0000000400)={0x20, 0x1, 0x5c, "6ab65b019b2c3e58637b9e4ed9935644cd6105b0e9c073e6641af9d72505ddbbb70aabd2b1a5408f73c83e62abafd173f6c698e63bd8c28dbd8a68235e17aace97656b8d8ba9ff9b07c19913476cc6146909122b6e89e37e03a62a93"}, &(0x7f0000000480)={0x20, 0x3, 0x1, 0x3}}) r1 = syz_open_dev$hiddev(&(0x7f0000000540), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r1, 0xc018480b, 0x0) [ 330.294633][ T6586] EXT4-fs (loop1): 1 truncate cleaned up [ 330.300734][ T6586] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. 14:24:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x15}, {0x6}]}, 0x10) fcntl$dupfd(r0, 0x0, r1) (async) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) (async) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f0000000340)=[{r3}], 0x1, &(0x7f0000000100), 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x10}, 0x10}}, 0x0) 14:24:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x24}, {0x6}]}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$nl_route(r2, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000001900)=@ipv4_newaddr={0x4c, 0x14, 0x100, 0x0, 0x0, {}, [@IFA_BROADCAST={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x2b}}, @IFA_FLAGS={0x8, 0x8, 0x450}, @IFA_BROADCAST={0x8, 0x4, @broadcast}, @IFA_LABEL={0x14, 0x3, 'ipvlan0\x00'}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc080}, 0x4000000) [ 330.552955][ T6110] usb 3-1: new high-speed USB device number 6 using dummy_hcd 14:24:09 executing program 1: ioperm(0x0, 0x401, 0x1d) bpf$BPF_GET_BTF_INFO(0x13, 0x0, 0x0) [ 330.664493][ T5455] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 330.823726][ T6110] usb 3-1: Using ep0 maxpacket: 32 [ 331.004886][ T5123] usb 4-1: new high-speed USB device number 7 using dummy_hcd 14:24:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000081000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b00010067726574617000001800028004001200050013000100000005000a0000000000"], 0x48}}, 0x0) 14:24:09 executing program 0: ioperm(0x0, 0x30, 0x6) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 331.227809][ T6110] usb 3-1: New USB device found, idVendor=046d, idProduct=0900, bcdDevice=79.2a [ 331.237410][ T6110] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 331.245859][ T6110] usb 3-1: Product: syz [ 331.250283][ T6110] usb 3-1: Manufacturer: syz [ 331.255767][ T6110] usb 3-1: SerialNumber: syz [ 331.334863][ T6110] usb 3-1: config 0 descriptor?? 14:24:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x55, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x0, 0xffff1c19, @loopback, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x0, 0x0, 0x0) [ 331.430180][ T6110] gspca_main: spca500-2.14.0 probing 046d:0900 [ 331.493814][ T5123] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 331.505317][ T5123] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 331.518815][ T5123] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 331.528362][ T5123] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:24:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_da_write_pages_extent\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r2, 0xffffffffffffffff}, &(0x7f0000000380), &(0x7f00000003c0)}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x5, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe3}, [@btf_id={0x18, 0xd4c5839baa6b82ae, 0x3, 0x0, 0x3}]}, &(0x7f0000000600)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x7, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000006c0)={0x5, 0x5, 0x6, 0x3a64}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000700), &(0x7f0000000740)=[{0x0, 0x1, 0x6, 0xa}, {0x5, 0x2, 0x3, 0x4}, {0x5, 0x4, 0xa, 0x4}, {0x5, 0x5, 0x9, 0xa}], 0x10, 0x800}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000040)='ext4_da_write_pages_extent\x00', r3}, 0x10) write$cgroup_type(r1, &(0x7f0000000180), 0xf000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0}, &(0x7f0000000640)=0xc) fcntl$lock(r2, 0x26, &(0x7f0000000700)={0x1, 0x1, 0x3, 0x800, r6}) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x14) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_ext={0x1c, 0xf, &(0x7f00000001c0)=@raw=[@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xc8}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x1}, @generic={0x7b, 0x3, 0x6, 0x3, 0x99a}, @map_val={0x18, 0x0, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x3ff}, @generic={0xb1, 0x6, 0x9, 0x8000, 0x5}], &(0x7f0000000080)='GPL\x00', 0x3, 0x5c, &(0x7f0000000280)=""/92, 0x41000, 0x1, '\x00', r7, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x8493, r0, 0x3, &(0x7f00000004c0)=[r1, r5], &(0x7f0000000500)=[{0x2, 0x1, 0x4, 0x8}, {0x3, 0x4, 0x1, 0x2}, {0x2, 0x3, 0xf, 0x9}], 0x10, 0x2}, 0x90) [ 331.619756][ T5123] usb 4-1: config 0 descriptor?? 14:24:10 executing program 0: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/module/dvb_usb_a800', 0x40c000, 0x0) fchmod(r0, 0x21) (async) ioctl(r0, 0xff, &(0x7f0000000040)="39f60c1f654b3b5ed7fff201d54b2e9178522607b7a23ed1e372d38630d5f3b55d944de8347725") 14:24:10 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@updpolicy={0x1bc, 0x19, 0x1, 0x0, 0x0, {{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000}}, [@tmpl={0x104, 0x5, [{{@in6=@rand_addr=' \x01\x00', 0x0, 0x2b}, 0xa, @in6=@private1, 0x0, 0x4}, {{@in=@local}, 0xa}, {{@in6=@private2, 0x0, 0x32}, 0xa, @in=@broadcast}, {{@in=@local}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0x20}]}]}, 0x1bc}}, 0x0) 14:24:10 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) pread64(r0, &(0x7f0000004200)=""/236, 0xec, 0x0) write$FUSE_INIT(r0, &(0x7f0000004300)={0x50, 0x0, r1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000004380)='./file0/file0\x00', 0x0) setresgid(0xee01, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}}], 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000640)=0xe8) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000680)={{}, {0x1, 0x2}, [{0x2, 0x6}, {0x2, 0x1, r6}, {0x2, 0x1}, {0x2, 0x6}, {0x2, 0x2}, {0x2, 0x1, 0xee01}, {0x2, 0x7, 0xee00}, {0x2, 0x2}, {0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x7}, {0x8, 0x5}, {0x8, 0x4}], {0x10, 0x3}, {0x20, 0x7}}, 0x84, 0x2) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010002000000d40002000200", @ANYRES32, @ANYBLOB="1b0400000000000700000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000600", @ANYRES32=0xee01, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=r5, @ANYBLOB="10000500000000002000020000000000"], 0x54, 0x2) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f0000004ec0)={&(0x7f0000004400)={0x50, 0x0, 0xfffffffffffffffb, {0x7, 0x27, 0x2e4d61a5, 0x9924, 0x4, 0x6, 0x20, 0x8000}}, &(0x7f0000002000)={0x18, 0x0, 0x5, {0x9d9e}}, &(0x7f0000004480)={0x18, 0x0, 0x100000001}, &(0x7f00000044c0)={0x18, 0xfffffffffffffffe, 0x1, {0x8}}, &(0x7f0000004500)={0x18, 0xffffffffffffffda, 0x9, {0x39}}, &(0x7f0000004540)={0x28, 0x0, 0x4, {{0x8, 0x6, 0x1, r4}}}, &(0x7f0000004580)={0x60, 0xfffffffffffffffe, 0x6, {{0xffff, 0x6, 0x4, 0xab2, 0x1, 0xbd19, 0x4, 0x18}}}, &(0x7f0000004600)={0x18, 0x0, 0x555, {0x4e5e}}, &(0x7f0000004640)={0x15, 0xfffffffffffffff5, 0x7ff, {',){:\x00'}}, &(0x7f0000004680)={0x20, 0x0, 0x7, {0x0, 0x8}}, &(0x7f00000046c0)={0x78, 0xfffffffffffffffe, 0x7, {0x9, 0xfffffffd, 0x0, {0x1, 0x1f, 0xb01, 0x1000, 0xfffffffeffffffff, 0x7fffffffffffffff, 0x3, 0x3f, 0x7, 0x4000, 0xc8, 0x0, r3, 0x5, 0x2}}}, &(0x7f0000004740)={0x90, 0x0, 0x5dbfd049, {0x5, 0x2, 0x4, 0x9, 0x8, 0x101, {0x0, 0x0, 0x40, 0x6, 0x2, 0x4, 0xfffff2ab, 0x9, 0x1ff, 0x1000, 0x7, r2, r3, 0x10001, 0x4}}}, &(0x7f0000004800)={0x90, 0xfffffffffffffffe, 0x5fa5, [{0x0, 0x0, 0x2, 0x0, 'fd'}, {0x2, 0x3, 0x1, 0x8, '*'}, {0x3, 0xa2b, 0x3, 0x1f, '\x9a,:'}, {0x5, 0x9, 0x1, 0x401, '\x00'}]}, &(0x7f00000048c0)={0x500, 0x0, 0x3ff, [{{0x1, 0x3, 0xbcb, 0x7f0e, 0x249d, 0x1, {0x2, 0x3827, 0x9, 0x9, 0x101, 0x4b23, 0x4, 0x101, 0x401, 0xa000, 0x9, r2, 0x0, 0x56e00000, 0x7}}, {0x5, 0x4e, 0x2, 0x7, ',)'}}, {{0x6, 0x1, 0x8, 0xcc0, 0x5, 0x4, {0x1, 0xe000000000000, 0xabc, 0x4, 0x7fff, 0x8, 0x19ac, 0x74, 0x0, 0xa000, 0x400, r2, r3, 0x701a9ee0, 0xfff}}, {0x3, 0x100000001, 0x0, 0x4}}, {{0x5, 0x0, 0x1, 0x4, 0xfff, 0x5, {0x2, 0x9, 0xffffffffffffffff, 0x6, 0x6, 0x3f, 0xf4, 0xfffffffa, 0x2, 0xc000, 0x1, r2, r3, 0x97, 0x86b}}, {0x3, 0x3ff, 0x0, 0x24000}}, {{0x3, 0x0, 0xfd, 0x8000000000000000, 0x1, 0x10001, {0x5, 0x695, 0x3, 0x40, 0x8, 0x4e709760, 0x5, 0x6, 0x4, 0xc000, 0x9, r2, r3, 0x2, 0x8}}, {0x2, 0x7, 0x0, 0x20}}, {{0x4, 0x3, 0x9, 0x400, 0x1, 0x401, {0x6, 0x0, 0x7, 0x7fff, 0x8000000000000000, 0x1, 0x7fffffff, 0xfffffffa, 0x2, 0x6000, 0x6, r2, 0x0, 0x4}}, {0x3, 0x8000000000000000, 0xb, 0x101, '},:):+-/@.@'}}, {{0x5, 0x1, 0x8, 0xbef8, 0x8, 0x100000, {0x0, 0x3, 0x1, 0x6, 0x59a, 0x0, 0x5, 0x0, 0x1, 0x6000, 0xfff, r2, 0x0, 0x9, 0xf70}}, {0x2, 0x3ff, 0x2, 0xf6e2, '#%'}}, {{0x3, 0x2, 0x81, 0xc0, 0x7ff, 0x2, {0x3, 0x7, 0xf6f, 0xfffffffffffffffd, 0x8, 0x2, 0x3a6, 0xffffffff, 0x2, 0xa000, 0x0, r2, r3, 0x80, 0x2}}, {0x2, 0x6, 0x1, 0x1, '-'}}, {{0x5, 0x1, 0x2, 0x4, 0x5, 0x80000001, {0x2, 0x8e, 0x3, 0x1, 0xb83, 0x1, 0x5, 0xff8, 0x4, 0x8000, 0x0, r2, r3, 0x100, 0x80000001}}, {0x6, 0xfffffffffffff612, 0x1, 0x100, '*'}}]}, &(0x7f0000004dc0)={0xa0, 0x0, 0x4, {{0x6, 0x2, 0x3e461c67, 0x3, 0x0, 0x7, {0x1, 0x43, 0x7, 0x5, 0x3, 0x100000001, 0x7f, 0x20, 0x9d1, 0x2000, 0x81, r2, r3, 0x2, 0xffffff94}}, {0x0, 0x4}}}, &(0x7f0000004e80)={0x20, 0x0, 0x503, {0x7fffffff, 0x4, 0xef63, 0x40}}}) [ 332.423684][ T5123] usbhid 4-1:0.0: can't add hid device: -71 [ 332.430584][ T5123] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 14:24:10 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='3'], 0x5) [ 332.521174][ T5123] usb 4-1: USB disconnect, device number 7 14:24:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 14:24:11 executing program 1: syz_emit_ethernet(0x8a, &(0x7f0000000040)={@broadcast, @local, @val, {@ipv4}}, 0x0) 14:24:11 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000080)=[{r0, 0x4}], 0x1, 0x0) 14:24:11 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000100)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 14:24:11 executing program 1: mmap(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x2, 0x1011, 0xffffffffffffffff, 0x0) 14:24:11 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) [ 333.493405][ T6110] gspca_spca500: reg write: error -71 14:24:11 executing program 4: writev(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0xffffffffffffff96}], 0x1) [ 333.542637][ T6110] gspca_spca500: reg write: error -71 [ 333.599976][ T6110] gspca_spca500: reg write: error -71 14:24:12 executing program 1: syz_emit_ethernet(0x7ff, &(0x7f00000000c0)={@remote, @remote, @val, {@ipv4}}, 0x0) [ 333.663290][ T6110] gspca_spca500: reg write: error -71 [ 333.709303][ T6110] gspca_spca500: reg write: error -71 [ 333.768337][ T6110] gspca_spca500: reg write: error -71 [ 333.810057][ T6110] usb 3-1: USB disconnect, device number 6 14:24:12 executing program 0: r0 = memfd_create(&(0x7f0000000180)='\x00\xac=W[[\x87\x12\x04\xd5\xbc\x80K\x06\xcd]4(\xa2\xee2>\xa1\x9c\x86x\x1c\x9f\x97\x87\xd9c\xecR\xd6\xe8\xf3Y\x121p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00M\xc2N%\x93t[\xf3\xee\xa4\xb4\xfbf\x8dz7\\\x8e\xac\x18\x00\xfd\x89\xe1d\xfa\xcfb\xf3\xdc\xd4CY\x9a\xef\xa3\\\xa7\xa9^\xafL:[\x8e\x83U\xff\xfd\xb0\xfa\xdaL\xa99\x9b\xcfA\xe4n\xa0^\n\x1c\x84\x04\xc5a\xdf\xe5\xd4Hyn\xba:/\xa5\xf4\xaa\xfa\xcd\xc7T\x83\xf5N^\xf2n\xd0=\xb9\t\xdd-F\xacb\xac \xd3\xccj\x13\xa2\x9fLu\'\xed\x91\x867\xaa\xf5\xa0]\xb6\xaa\xea\xfd\xde\xa6\xec\b\x16\x86l:;\xf9\xdb\xcf\x88\"\xca\xe0E\xdb\xec\xf9\xb3\xed\a\x00\x00\x00\x00\x00\x00\x00\xd6.\xf7\x92\xc42\xdf\xefE\xce}\x1b\xda\xdd?\n6\xe1\xb1\xd8Y\x960\xd1\x00\x00\x00\x00\x00\x00MW\x8f\xc6\x82\xe4\x15\xf7\xe9\xd8\xc5b\x0e\x91\xc5\xc76$\x18\xa4\xbe\xe8V\x8d-\xe3\x8fC\xd5\xf5\xd6L\xe3\xce\xa1\x8dz\xce\xa7\xa5\xc8\xcbhM\x1b\xf8\x98\xc4\xfbD6\x88\xfd\xe5i\x8a\xd8\xcfm\x81Z\x19\xf0\xef\xc15\xe8\xcb\xf5\t\t\x00\x17\xfa\x1fqb\xe7\"\xcb4\xb8\xe5/\xd52\x17\x12\x1d\xd8\x87\xb9|\x8d\x83\xea\xcc\x94\xebZ\xae\xaf\x19\xa4\xb2\xc6\xe1\x926B\xb6\x89Z\xa9\xb5/\xbb\x9d&\xeeO\xb3\xb3\xd4\b`\xa9f\x84\xad\t\x1a\xc2\xd5\x88\xbfo\x80V\x93\x9fX\xd7\xff\x03\xb7J\xed\x183\xe3\x7f\xfaq,\xca\x06\xb0\xc9\x92\x93\xa5I\x89\xb7\x85\x90\xb7\x1b0\xce\xd7!\x11\xe1\x96\xe1 ^>\x9f\x04\x89<\xb7S\x7f\x1a\x88\xab$\xd3y\xc2\xe1\x99\xbch\xd3\x83\xcd\x7f\xc5n\xb1\xc1X \xe2\xbb\x1f\x01\x90\xb1O\x8d\x7f\xa8\xd4\xdbO\xef\x99\xf3\xd3M\x0f\t\x7f\n,\x84\x1f\xfa\xe2\xc8\x99\x97Oq\xae\x9b\x86h\xfa3\xb9\xfd\xbb\xd4^\xc0t\xa7]Y\xe9\x7f[\x11\xb1\xf3m\x17F\x9d\x18\xe2\xe1\x01\xb6f=-?\xbcI\xf2\xd9\xc4>-\xc0E\x9a\x82\xcc7S\xd4\xb6\'\xd2DY\xa5\x83,\xd1\xbc\xc7\xf6\xe0\x1f o\x06\xc2t\x14\xc2\xe0\x92\xc1\x8a\x85>@\xc9\xb0% \xc7\x13l\x8bJ\xe5\xec\x1dE\xf5\xc5\xe2\xe3\x10G7r#\xbc\x95&\x14\x1e\x97\xce\x83>Q@\xfb\xeb=\x1e\xb3\xd5H\x02\x86\xc6\xf3\xe1i\\\x1d\xf4\xc1\xacJC+\xc8}\x1b{\x86\x17\x00\n\"\xec\xa5x\xe6\xb1i\xeb\xb3\xb7I\x90\x9eai\xde\x01\xdc\xfeA\x05Sn\xe6\xe8^\xdf\x8c`\x17\xca\xbd\\QG\xb15\x82*=\xbd\xe9\xaf\x12<\xd7\xe1$\xa4\xdaU\xfb^\xd8!\xacxy\xd5X\xef\x03\xa7\x10\xa1C#S~\x0f\x17\t>X\\mv0\x9eZ\x89\xf4\xae\a\xc8\x16\xd2t\x16\xf3X%Q\xbd\xe9\x86V\xf2\x99^0\xe8xI(\xde-\x04s\x15\x06#2\xef\xef@\xa3t0d^^\xad\xf6\xad\xe0\x16\xf6\xa8\x99!\x0e\x9d+;D&\xebN\x94\x12\x04\x95o\xd6\x9fl\xcb\x16gc\xf5(\xaa_\xec\x9aiE\f\xd4\xc6\xf2\xae\x85n\x995\xcd\xa7\xbb\xf0pz\xaf\tC\x1cq\xaa\x92,Li\r\x95Z\x89\"\xaf]\x95\xb9b_\xe4\xba\xd4\x93\xab\xe1\xb9\xd8E[\xbb\xc9.M+\xbe\x81N\xd2\xae\xf4\x18\xd0\xe7\x98\x90,\xce\ft\xc4\xc7\x02\xaa\xc7\xeb1;\x86b\x8f\x12{k#c\x1d@\xc31\x00\xd2}f\x8cX\xce\xed\xa4\xe4\xca`<_}\'\xce\x81\xb3O\xae\xa1\xbfwcN,\xf2#\x16\xc4\xad\a&\xb1U\x83w\xd0K\xaa\xdf\x84\xe5\xe4\xdb\xa3G(\x7fv\x93\xb8m\x96\xd89Kb\xa9\x852\xb9\xcaG\x8b\x11\x16\x16\xeeI\x14\xcb\xe4\x9a\x1e\xb6^\xa3\xaa^\xdc\xcfo\xfb\xd6<\xa2\xc6\xbdj\xc4\xb1B\xf3S}\xfeI\xe2e\xec}o\xcfB\xa6\x877\'\x80\x82\t\xec\xc1&\xb8\xa9\x82&\xb8XQ8M@\xaa\x1f\vj\x9aW\xec\x92\x19\xdb^\x9d\x94\x87-&\x00/z\xa2\xd7\x01\\\t\xae~\xed\no\x1a\x9cKG^+\xc9\xe0v\xc0\x96\xc4\xcc\xb7\xdd\xdf\xf9\x01\x91\xe5\to[\x97\xbe\x110\x93\x14\xf8\x8a\x8d\xeb\t\xe7?/C\xaa\xd9\xc4\xc9\xbe\x12\xed\xb3*f\xd1J\x14\x80Iy4\xa9\xf88C\xe3', 0x0) write(r0, &(0x7f0000000140)='/', 0x1) sendfile(r0, r0, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000c, 0x11, r0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:24:12 executing program 4: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000004c0)=ANY=[], 0xfffffcdd) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') sendfile(r1, r2, 0x0, 0x37) sendfile(r1, r0, 0x0, 0x1000) inotify_init1(0x0) 14:24:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) rt_sigreturn() sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:24:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) ioctl$VT_ACTIVATE(r0, 0x5451, 0x0) 14:24:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="3000000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002200)=ANY=[@ANYBLOB="240000006400310f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) 14:24:12 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x200008d5, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000057c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)="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", 0x581}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f0000000000)="3f9f", 0x2, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000001a80)="ef", 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f00000001c0)=0x100f, 0x4) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x4030582b, &(0x7f0000003400)={'pim6reg1\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x30}}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003500)={0xffffffffffffffff, 0x20, &(0x7f0000001480)={&(0x7f00000014c0)=""/120, 0x78, 0x0, &(0x7f0000001540)=""/235, 0xeb}}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000b00)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001cc0)={0x0, r2, "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", "01c12721c05eb876cae9f9d8802487841fc65990f2cde045712e05e4e1e5081a4800c4d64d7239fa6c01af406dcfdfb16a00126b2aa1ab02acaa4f58cd3dbe0ddf1472a7b1b929fd09a359fc09f003e5fa8d28d5c7c9c38a729770e9ee96ab07ded94abd3980bcc873774fc838c2a741f91052be3c7c8f158b4ea3e9cf3aa2e246d7bb2dba8f32fd131bf2b87f5fcc027f3ce4fd932ac7b643120bbd2ddf3ce302bfe82dfd3c2d7a502e69683fc35138a5a6ba71ec54f831f87f4244ea27d30236077760d07c0122bc144db7e2db34f6d784c8366af27870314c9fc8f89428a8180296c5831cf5974f736a79b124978dbb85a887cee5ec13a1aa0c1870ec832bb3cf97b60689643d6c6a7195eee49fb465160d48beadb60c81b71f5d885ae91e9f9b3f045e1e1e2ec086bf3071f20e1062e19fc0855956ae1cb2602f5f72a219f0ae6815295630c1a51ceca7d2ad185a86cf5b5c6a48b400f0170a2122e98e7956103e17d16a7d30c175f57b9fad68275e5c2b4d3efbcb6c468695f40e7f17541845a1f873b26fe644c054c7a29efb2b715902a23b421134325b494fdcf00416d66e6f2d9b2ce00899b457a1978e9f786eb04b68945540eb5457737407cb31cf2eca27f36b52c44cf40565ce762b236dfe92ff6379bdb9ce597474433fe578e43b0d39fba164d8b2b58caa7417e9b3b7298ee8544ddedbff5bed87d08dbeebffcc94871db7bc68cfd5aaabf89474125da54f3df28119ec5e1d9871dd4aabe238c2b962105562d0604ad93a9552a33740e8ce91376764ae6347dfbe4e6ba8c6fb02851b459a2469d8867c8b97344df83d453a2b554f6a631fa4238be21164e01a1badf11cbb22bf7eeaeaf08b45a96ead40b0a030e4b2b0ef5ec759d760a8c8b028223379bf78f5386df6c602c4ee3181542ab1cb9a1fb41b919319220560acdb3fe300b35c643f1ad88c585340e0d6ffa4ff4437f65eb652a0099d453742967e52b96e84e8501db363a320ab36af0c2adf80886470fb68509a97ee3409180d6a45b9c0baf3acbaccea4b2df3a20ce7f820200bcd26691b1cc4c04ad75353ccb67712bbe5917b592c2dc455c693def790a587057371b0ed614e18ef9520677748651caf0d6e823ba9726b4f54b97ea1b9bd8aefcd02ced202ace9a2332a7a4b4f427e9315545cfbfed6b2596f7203358280ab0de92b86380a839394fb83b778ab0dddf032dfb4a7d08a15b97ac7b019463029f6afc9722e4135094778e62fc70d487fb5ff4f02e071761df7cac96eb92a92c7e2b8d3152612eace2526756608212fbc3fda21cbe059387d3aeccf1ebb33aa9b406bfc10653032e3ad7a3cce592d0fe21716a2748f78c795843df39f6af4da7e07ac7fb4bd6439f9982f2b4d0324708079fc17dfe2ac11ef5e90d304437ec3485cfbfc05e0ec28339b09e4a722be67904da6f90672b4d11c61e266f3cc3b67c27a503ad167ad84a1385d91c5ad255acd7a71c636fce166b4e766c043d575db658029cb2851951de6ae8e393162ddc7f6859131db80878f575eb91dde3274de2ad3e1f42f5c57eb5d82e62e5d02021608c8c4a593560db52e8c297096151efa4bcf724ccc12c568fbf30325a9e9dbff93394b129ad2791b709f9a1b1e6fb0dbdab71c63fd662850346b6373906abbb0ad0d7ddc3ceead8e766559736da44e5b5b128f4485ea857dc35f4b50b038d7e19bb7fb8ebb8f4f1b226ff324ab7b9addb012fbc85264ed3f206ce5e6bc5092170ef7c62475ec2b5a00fc5d1d5ccf584f214c131bcbfb73402a1163f17fe08361c4fbb8603b1fb8798086dce9baa6c6bdabc84405b05912bd6e629924fd711ef5d54763a05885cb51a44d6f0d9ef08da6e332eb6c2f87977855e8f07ecead1a2f9b1f74d585f53be14bda519b202983fdd2c3acfa4cf74447da2fb20de994a9869a10645d4d5c891b402416c525eea7891c7c3a7493f4a426a5c4ac90e8de7b3baa593ef487758430b850ac81c663a766ef603b19e49d7f63bda4ca14666db22f6ff00b795ffc3cdaa9a3de66a912eb66bd963804144772402372e911ec18b12b4c8df243ec56759b363e26fc6af76800d74b816ebdfcc559629a5523ecb8c41a92af62fea9c3da0b36eb35549fe6e25afac6cadc4b88d7f9802671c3267eff158efb6edefc2533f07b16e181acb38a1ea12ff7c9c56c529c26fbc3aa43e7b5a8d4c26ab9942820a842ac55398ff14c9cfc82c7175dbdbec4ead478bd11c3600d1fdf49ca4edc9886d7e5bcf5c24c71638c961b79b6721d6e7c54bff8bddf90134b79bdb36c01c860a9bc95a6d925fc6b01ea4b36c5fbe02b549eb6db734a4974048d437171755a590d0c85ef665eb9e0bbd32466451d936bdf4789dde4a42a9dec809217996c2cd6c177c1a947db4cdd0251e43bd6b6e79a5d8fd23c68ab29f42f823ccc5a22fda0cc4ce37f260a13fdfbbed9be55b1bf718e3963cfe646f6fb39235d1c40361736f8fdb673929c949ed1af135f65d1130e77995ec6be5a978f6877a307caf8174d5fda9adf6774d95a271e40f3c981a2f74fc76792ba849426d69dbdb3581587740b1a1f6e26ddc565bbd08abd1d826741142792118a21085b93c2a73c038818bfc147f2d58c6912815933fb15c6c11cc3983bd73bd545ae355e44f657996eeb9ef5583d7a9f839d3cdb907e6d0c7fbe37c243e19217f71bd1b2648aa3bb904c8478c3ab54cb00f02ca7effa72f808eeb041fe8a539d818d550030a9aa5b81fede4631e2aa0667a2fd61987ade0edeb407057384ab3ef062e6ed67ae32975fd228bf7455f72b0f34457169f7cfc1ff49a36578ddcc5ea245bd5639b36133dae277c13abb2a328dace55c753c42b9c099d4dac3111de145cb038fdd29735ca2acbdb256ff07d8aac15526a17bb74e3c393ac048eb86f819a026e819622d4a3e1cd93576c3d28922846b71570b7aaf1e6eea0f603d0b27eaf757151dcf3381f78d9d2c4a7b31f86d7c03215e9ff3c4da8298e6320b18538c7ea17dc812f73afab198da7abd84ee60645065560ebcc3eb0a1299b8038162542c72fe464912952c2701e4187d708464941754797be8607a553759f081bc172c0e100cf0ba484e918fc596fdf34ca00ee419eb1ba95f1d79ef7b32052a9f89977aee761f4be7dfd73f5ec39b195ed13a5b64d0389d732d778b26c6754fc842748438d3b4db68451b5857afea68442a188301917aa0f97ec645c2be4a179fce5d2b9866ee8cd6aee6975b4b9b6c59f82d22ce547318ff29433d094d849367b2029ef0d7626dd6da4cdd0587a3c812910b169be4c2d8b8df09afaa129945aa19801ebe8ecf734cb1c65467e7c5d4d0a7bb89c907287d3505940605368a103a8c90fde47ac5656aecdc28e1728012728d2ce6a6bfbebbdb79ddf1015f420c770883863aed230966d14b60152cb827295e27bae74288036694fc6e3c29762a07928dbf27dafcb67f717839167e4bc60e2629ad67430705800a6b5427016d39c9924f44425ee27342ce0817e5d4707fc92327d3567ef48c58679e0f02a1a42e3156ec0c0ec85bdc580479fc03ea72ca1bc933a12c28cd27d47033cc9a553a3e06c5b86d83323a24fc7a7ca48bf4a1f51e06715a8d31e1cd9bb563ed9dced046aa495b140f3503a5b05ffc6bfc7da27cbe77e7470f5acf322ed523ef437e657026b4d6c86dd597230b92c18171e4cdc37837c6667b33cb112c0d4a9b2e2af9e3b51573bf18a7309bd9d7b152b95b3691e9e44de52385f67cb4a72516e8295d060a8c2d53cfc022eb061a95b627772315969a8deef892f99eb8853f356f766ac44e14567fcf0512bc845e229a9a87a5a823740e90e18579ef7b59f3111f498963199aa4cb2b2f55ff407abc032fa1bef22829f69fa9996c9f372ed91bb19ed7f1e11e4f99d19cc80721858ea0f31b1f14b296ea03608844433cd259b155f46c2ee247d743ae1ce215756500f862984987df15aad1599fdb9a41766af7d7911e407fb5815fd0ac7dc8ad72f5c1b039e82e18e4a5bfe548d276d328ea223272cd6bbf33fc201ac43637774a2d7b9e2de6aa9a3f37d85ae77691a2d2d88440bcfc6c92d6635fcc69c0a2c013a4a5e7ca9752dbe33841138cbf2fc51d14ba9f3def9d44eb833ebd86f3cc5700842a9e8cf2709715a3c9379198daca10ca40c8c0bdcd2e16b84b7dc705464f7fd9a71c354a3a6c099d1f86f88347c1196428d02598df35b472f30aa6ebe3db5782d4839f5bfcf046814a8ae9eb31781d6cbe6271ae36fbabaf318dcda2d370828eef486ac5005009d837db5aa02f9b1ef3cbc9694626a73f5611de5c3ec3b4b50c702fa0ba7a540cf53f87b6226220e1ba27facfd212192e59ec303c121e694a8d4fcb4810e863a688d7dec538d52f4c81f86355671a8404f0b38841242b7b4d24ee0da43ce934f2d52848e8eb0aa8ab16c8d0d96cec6f52acbb0a950c720b1f776378e1b11a730330f090ad375b5824004174b810419b37f847771732708fc189113841baad152c3392998db922a17befc7a804fc18256ede109fcfb5a46d8c913b2596843605f47c337f49d932539a1b07d216180050dfc8b6c7b6945d1f726b1d8407b681c48299957800239f8a006e6afee1a665891d99500badd5f24b0ed39435868644d0889aa7c3876b5b58b0b7fe66b22e1414a688a83dee17258dbeb88d526e12699bb5d03797574cba1da8c72bb9b904d314f9d7216edcb562dddce4e9c9b9c2fa3c10ce03869ddb494d42663feda339f206b33f5a74a6cc5a5abeec7413826a1ab06f07513bcc8461fed4fe7ae279d31f310b3683452afe6070a8a378601a604b011924055ae62f4ee875174ef5962131d0f462019d0e76e4ce4de5b17b5de6282640f7dd8f4a8d05987ae4bb8305ad79e0124c4e57cfc4316dcff68ef58fae97575c4739f8156057764510d1f72203160c6954499d3fec9a46f74002d16968f4e48821dc4286e65a7a342d0b5b73a4fb6d48c1571b6ccd7a9f0f2b0cf7f0513e7b2ce7d1e2a3879f02164e9c54f353b55b89d4186fc9cdbbda3157d434b0ec9a1db2c60ea1c036d83ff2e689b2ea4d471d0da8dbde823b27119f7c4acb14b6f41a9544620a5a0e2d7f499a475b78efbda6ec415cd028704cccdb31aea9b2a48afbdfea1bb414d568784e89b5de59a9115a0680e5ae7a9039160a452d1b9df3282b264bbd39678c1e412ad09e48322d797a5b0654426c04989976c5e396067f85d858cc40c7d6e4a63050454806e2776b2d17f47f1eb4750952bd68f260c0eee16bb53a943642d96ddc8397c767627c1ee9041751ce05886c76eda989b2a93c761a3d5ae5f6d49b44be4639b5bae2aa042cdcd098f375f7761b0345654c1620ba27a1db5a"}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.sectors\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f00001e7000/0x3000)=nil, 0x3000, 0x0, 0x28011, r4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x19, 0x2f, &(0x7f0000000d00)=ANY=[], 0x0, 0x5, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x2, 0xe, 0x2, 0x80000000}, 0x10, r1, r4, 0x3, &(0x7f0000000740), &(0x7f0000000780)=[{0x1, 0x5, 0xf, 0x1}, {0x0, 0x1, 0xd, 0x1}, {0x0, 0x1, 0xb, 0xd}], 0x10, 0x808001}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002840)=ANY=[@ANYRES32=r3], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2d, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xa, r1, 0xffffffffffffffff, 0x5b, 0x0, 0x0, 0x10, 0xfffffffe}, 0x90) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000580)={{}, r3, 0xe, @inherit={0x90, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000000000000900000000000000ffffffffffffffff090000000000000020000000000000000900000000000000512d000000000000020000000000000096000000000000000000000000000000ff7f000000000000ff03000000000000000000000400000001000000000000000600000000000000010000000000"]}, @name="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"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000e00)={{}, r3, 0x8, @inherit={0x58, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000200000000000000060000000000000001000000000000002400000000000000c24700000000000000000010000000002de900000000000005000000000000000100f0ffffffffffbfffffffffffffff"]}, @name="c62b79dd4119c18b60c6374ed552b57b4182866117f11f26cfb0e7bd4f369f8104c2ccef7931ca3fb9206c823eca2104ba5d74b4730061c52fb37f9a4293ade0d6309fd51c0565828047ce82cbee102fb80ba54a3cd720768d0b2346404ec049c357b30ebfd68a9dd5d801498244a96e414796786881b5633d8f31b836b4e4bb6d08ec943a50ac7a4ec8b8596de106d2d1bfa68a1576e5f97f288744ec54248588f8a27dc1c35e166834b5e4d5e13b465dfdf328995f0f6a1671459ef6fc6fbe37f9e70f39795bc3c0016a31457daa00f8517760546763d5b5a65708cc5e498becc691329794bd3908d51d25e09c5a0bd89052019dd42be26d098315a3f9b7a6fca9deca0ccecffbe6c0c832cf1a28b52de66c997e2fa6d3360db58e6cd088e5035c24afccdc41ee6651dc4953b14857493bb93d078e1e766930a497c92ca73fb93aaf9c76a180e40ec6c6a237594b1b49aab20c3e048926ab9921f261fdfd6a6ff90266adda260f24a0eb65d8cbbd0e039c7633fcfe145e19b983932eef6b989b256040041d05d22cd43e5b97c6c15a78ce05fec4f8c756da4cd9a50c0bd312decace41197440455bf00b1662c586198c6133ae19dcf69fe7197c9e621375a8a0e308d580f375c3f82dc5ab7204327f0ccf24ac8424ef2acda927cec7e4cf8c5fd44c4e8f2499ab68ccb79aa909910a554d06772ff849b4da24472762ec36e4aa74cc535b6ff7e7e1b93ef1bf61e97b7172219802976628a1707fa158098a5032ad060d991007427f736788b55d24f307e95d9252804db9b73e02ec32c70096743c81ac261df2604772d0664c6a0f5e5f7c133d2c1fe0eac8cf473d0ea0241246c388f325ff90eaece3e8f74517793eecf55a1a57cc00f5c00c5d3b9b774dc1d1cf8cef65c73dce7f863cc15d50f425f50fd9d44065e33586ac6f80ef44a7978b17a32104297b479da9cea4931d3a8b1d83140b183aeacd507e374c65230f4a71406ff385a37acb78e962fee20b81b6f0365c70563556b3522ae5fb5f56c0a087f8635ffd319f3ef3860294b0cdb6a04c055e61c4751d18d3ef10a3eece8f1902f7cbc73b8d0eb2e88f091c089d3393e19e9d66b36ad90e58275835ed2f20207558815b125e5a27290ca2c51e020a82a1aa0d5b75fce5bce8d67b33e6fee811ba991bf4270fb9558fd564e3898dd3d826c63d1f8051006069ca87736003110c073d46200cfb1ac6aa90021758365651f8b25d0623ccd3c6f7a27254c8cdfc7c9b11a427f699bb67479c56b1ece4ce97fc8a0d947e843ea6fe231d05ed0590ae5fa5ab4f75c14af1fb4c4ea6da3b60f1423d24e1268e5027e0be9c30a29087a98520eac2e53e490f6e3be40f17223112e6e7736cf19a029385fb7c91ee4da31ddb5077608e5c08838791867dc221b1386e8df72758c4877a8acc2b0ea083e0956a1a4678d604ba7909df06736975e81b7a36a6e5a4322cf5cb652e6b307e45d377ea731e5a282ed23c1dd3ca3920ae2def99050680018928d051da69a9ed8e6957eef89d7f0fa74e899f70253d77083e5fc0104aec71c4937ad6fcc6d0bf717d4df31a988e7839e219a8bb47d5497e827e29d649b77323bc372a325a20e28788feffc0f6172a0f52395f2b27b2ecc10466f8a3f7a7435372a54a888978ec7a43d37d3633b171e48519ce89696ffd63ef2a73e2d86f56ac12c1438a5d46fe4da6b4ca304ae1b6783d0bc8b6e1471bcf749fdf3b428ee534091ccb77808665e403e172d7d9332f688119c1bcdae1e273982cb524b8c672928f2ff61275c169b83c5011affc51d30b24245871bf2bdb0ffe197f255fb2c1d20af8412c6c9678bf595bea292b881efda4df2e631177b1343509d45bca54b1db81fc22193321f9c0362653f902371f3f7cafd3e58b37608eda6fb550bc129c287b3d99435ff3cc910b362a884cd8fb23ad2383f305630353531ceb59cd036787920a71dda977f569f3db0084e8a7119a4dc8daef505c2a6528330c5b35f3fce7f728b49311259afe7b9d81edcb076199e247092d12164bc5a10a119db785b1d14d4fa142e96c80096b2d7193efd48a1c56a3c45ae3939d50465911d15417b47c70df7d1c7eaf44986a85440631dc4a4d7ca6727d636455fde08def06565d71d667a536c6aadf7190d33ed8059a7911648ddc7d9cecb1225bfa7a75f3d58aa2fbebe3c088134fb385941f03410a9dfcd04046dc50448ec88ba640cf561bc58bb283a05bbf525f1ace10868135e9275c346312839fdb54d3322ec41d7b51c6be99ca49dbe2850f18f6f8f5b62d26c1cd16325b440dacd5dce80b42dc0f2c7e04f1ee1252ef2383a9d6ca3d8f09b4f6313ac3afdd3c17ca2622598de00604ea313a6b9ea343993eeb94bc162ba9da449b4a719799d9d1892ed95d3caeccda3ccbf513b944d0fdd188c9129524a92b30bf93ebf50be91733eb03889403ba4a62f7465480d51e7bc61b254e461a08e87f2606b5cf0ba4ce6b7148fe63293cae752fbcf3c62ffcf550df98d05ec422b7c741f6ef362ea036a74361bb4620b074f0252426d167dae3ebffc80fc5abc0d48b03df06b499a2d02f1e2724735a46d0f0d206ec0cbd5dd7a972cb6c1818a88a4a2e0dcc445c36a034d2b3fbc6ab39fc5cb9ec635924f961450d0f8240731acd25d2e3bd23bb9a0d611e160f781a15e0e793d70e7388b0a325943543f66b08984b7ca9d01c766366d5b8dee09e985a5d65d1b237e5c9105d108a5d48ac87e33d2329ade93f842f7bf9ccc6047266e8bc776c16880adbf9cd9e1a391088c4faa5d55f781896ac4a330025dce5fdeef2ad93b7519d5cd3b5600d9cdfde8918ec625cfd450f2e70267ba62c44585aa14ffbe5661e2f6a631cca6969ede68050f4430f0e1204fdf34113411581a2e2fb7ca869998f469078180cb7b1ae8f2cda1084fe0d7cc7ea2b4a6e803b45222196ffd7890773bf83d1185215c789ac697a8b221a3d4eac5f8920c22ca753585c1f6e05fb2095b2030b071512c5a5f1d3cb45b30dc046c8e0f611aa83a0088af73348a56f20bec67eacceeac1e6b23513b924b3dcb8d31deac4cc3f6bb03a76124d87ce24fdff4a2bdcc8c280a3c96561d48281ba9934c5ba84a5643043b8216627d9a9fcbdf4f7c5210a3e93efc5bbba9f8da9898d9e72cd1787cea986267bed97f079a9c64e8b6b86cfcedcd7ef1a7506a3e8dfcd7a007b99ea7f8730f66cbe901cd6939769e4b2710965663ae95a84047c94962fd7b6c94435a6f843c729944d2a300f0422cb49cdf1139b0b2816c68c27ac67fd85855279904cf8ba394393e624727c4561fd9d08a61189a68a8c3c297f7efe8fbd43ca289f83c35ec6ecd6a6280151d63115db5b7f71a1c478b11d7fd73647f210cce0a342af597480ec12844036d831e7172fbadafda94cb0cd35b708d3a84e277260217cfe09e80b268f59891585e3a4e0da489b76b2371d538ebad7d1fc31ca44a7617cfd95349f8f109ad0de3aa6fc8ee9b3e5ea7240c5f89481f4fe7cdf7b17b25f2f6b5caafe3dd5cf7f743d619b12fa7dbbad63dfca1de7f5303bf553976b01ceeca486bbb78eb3d06408b9910460ca8bf6fb09e579a2f4a1ce40004181a869e2ed02322c3e5bc16cc1f401adb8e291c211d3c032534fed8ff20090881db9779301f23878f12505b939ba64b89be25808da9ee9d799c25c7f498170c2548f6dc4844c3dcdffe42e8c2564e51cbf27a6e6f209ecb044463ccaea381064db2e091d6ec08723675aad992740d0d738a045f9b0fa600804adc622093f4354f9d1437a295a38ef6ed264358f91da1c0daa43787391c5929574a11b7ca352d4900469fb0ac71d068f7972fcc0d3f292e3cd4fae778fc33a25735b554ddd9f816fdd84fb5d698b7acabd2cdc26641f3aa6f9c3814af0510fdf12f7f9825c2c117f86d6c6bd265d9e55dc6a6ec45439f49dc347c9916d484f21196235511fa1ee57bee46ff0273ec207dfcacd4bcafef43946c9742081f2f7e7f9fa4f164a82a01f85fa1891bb5ae7ae40e7de089cc7de13883f4761dec92792672ca8a11888dfb9167b428762cedf4458537855dc18d9a707017629ea87262883e9aa20bb94bdd2886bdb8ceb4db4d9d89367fbf93c322f24fcfa300accaf392ee6d4468f3e555c8b1ad645a8b59a4b9793eb958684a45296daea8bb201c27babfbe3b38d20975fd8d2e3fc36ef8c7f6b1bc91cce7a84e96b5fe86dac8c95b7adf84a3308c5025fc471925dd104432737f89b8c260f86999e985ff807b53c48007534b0cfb246ac071a408053d85d356f6c800f083fd1f159ce713d705d7af2e4974140c18503384525c4c726a1e8df31b433148cc69e7d4072ca5a626703bb9c61bfccc8aa790beca6f9df7d2bf135bcc87ac353ac1eb21a03b6c5f49a240496361719fdf05e4a15572cece89981b6453791b05baa8d3f83a2713d9148478238fa21b9551e9a8211e9ee795b16c682eaf0aa9f21684ca0634a7daf4d1da003c76886688c825aeca7b7fded6883bdd53fe71f8faa47d937b593f5742e7f4e5da716dc6c0549d833bf5b5e37c98000a7a937204899aadfbf06bfc4ede9e734d2bb3605022c3256b2f288cea9f4cff4ef6546208a03dffea3a4be218cbed908f1ed5a02dacf7b0858dd18c1b931f7240ead3505c58aebc0f1ef808ed246e66ed2d68ae82462ddcfd55a55d9395a76edf465e05814325368d188f39c548a61c75b3b870211b40e357b023cd034e5dd32c1e7798823eb025073ce6ef0e9318c0b032db64bd7f0652ba488e1c1dd2393f0016e05fa6b53f28e2191dfe8993537bb9a197b89b1524a014c24f392997c544f274c0546ebb74957e04c8509706c53febf7c3907f521c288d29b7cdc390934cce1eaa570222f6a95e32bee19dbb690152401e78838178a01f0b2f71b58430ec3a7b0206bb985dff1e035368448bef0a884915458dcdc567c682be24cb03a9dc10c662332ff3e5f617aafedb9d975a40922d6398dafc9593c89bd7a04ca4158259f84d8ef885f73cd9f32c7a474bbf472cf0a91e992e6224b98c3d37cc5c1d265daeda0a7b69fe6c73b3542c385c6f02e9bedaf1460da35b32d421a516e58ce88fe53d61328203aa7d4136134d7ea222532361b2957d632ae588e0fee43c28fc27a6faec55417c2568573fa1e313b9e85d498b045bbf1562bd34655a60f3b1d17ec4e4c901577f0c742beef4df5007f0feb880cd10e95305543864565869b5d89bb88f7fd5ba13f74a2d65142d0d32e39621702bf6e128eb4ab3a57db017537465b5c9398e4e2a4ca85922435aca08a90fca1d1dac1d71f6102c924b0e05f857293753bf3794429f7e0b2a99199cddaa08875ec8cbe81994b0832acda215d32794809f6c837f7a390f11cb3ee324a90b5cdb66145f4d237a78dfa91fe6df4bb9b1c072ad9823cc6e2515788c065acf6a42110f2a2d4e9f599bac404ebb854bae093e20d391740d8d857eb64a70f4761bf755855b1e3a4299284edd51b65ce0e30d2683be1b44397249ed81ce1342a3061990558d32731e798b0db4c3379a82892eab5f1c5780f5a27b4c6e3a9307002785274505e4423ad6cc97e8e2433d23341f7651130bd10e6a424b1772f9713a761b671d4ceeec0cce4fc84972e6564c42fa867116e1261a0b0468a23f1103930d160d7e544ea2ee4f1ee78"}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000280)={0x0, 0x5, 0x7}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000680)={{}, r3, 0x0, @inherit={0x60, &(0x7f0000000000)={0x0, 0x3, 0x6, 0x5, {0x8, 0x2, 0x81, 0x8, 0x8}, [0x7, 0x4, 0x0]}}, @devid=r5}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000003a00)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000200)={{}, 0x0, 0x11, @unused=[0x0, 0x4, 0x1000, 0x3], @devid=r6}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000600)={0x0, 0xffffffffffffffff, @start={r6, 0x0, "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", "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"}, [0x4, 0x10001, 0x1, 0x3, 0x2, 0xafc9, 0x2, 0x6, 0x1800, 0x5, 0x0, 0x5, 0x9, 0x80000001, 0x5, 0xfffffffffffff6a7, 0x3, 0x454, 0x10001, 0x7, 0x6, 0x7fff, 0x5, 0x218, 0xff7, 0xfffffffffffffffd, 0xfffffffffffffffb, 0x586, 0x0, 0x71, 0x0, 0xfffffffffffff9be, 0xffffffff, 0x8, 0x80000001, 0x9, 0x3, 0xfc1f, 0xffffffff, 0x2, 0x1, 0x4, 0x2b, 0x1, 0x7, 0x8, 0x66, 0x0, 0x8000000000000000, 0x0, 0x22, 0x8, 0x0, 0x9, 0x100000001, 0x4, 0x2, 0x3, 0x7, 0x8001, 0x8, 0x0, 0x100000001, 0x9]}) recvfrom$inet(r0, &(0x7f0000000140)=""/60, 0x3c, 0x40010063, 0x0, 0x0) 14:24:13 executing program 2: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000800) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@generic={0x7, 0x2, 'S'}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x13, 0xa}, @nop, @sack={0x5, 0x16, [0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "3b94bab91e007c67e3bfbe63523ce3db"}]}}}}}}}, 0x0) 14:24:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x4036, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfecc) sendfile(r0, r1, &(0x7f00000000c0), 0x4) 14:24:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000440)={'bridge0\x00', &(0x7f0000000040)=@ethtool_rxfh={0x1, 0x0, 0x0, 0x0, 0x0, "7f6a1c"}}) 14:24:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts-cbc-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="107e587430fccf1808995002fa10a232cc31d36b55dfb16d4cea46b6fbb8c55be64704c349bee486ecc5b445359ee51080943d7db4ff33c6414083313c890d768141f904a16968", 0x47}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001640)=""/71, 0x47}], 0x1}, 0x0) 14:24:13 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="150b000000000000000005"], 0x28}}, 0x0) 14:24:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bridge0\x00', 0x0}) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000b80)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) 14:24:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 14:24:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x58, 0x10, 0x421, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_MAP={0x24}]}, 0x58}}, 0x0) 14:24:14 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000140)=0x7, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) shutdown(r0, 0x1) [ 336.634414][ T6677] A link change request failed with some changes committed already. Interface macvlan0 may have been left with an inconsistent configuration, please check. 14:24:15 executing program 0: r0 = memfd_create(&(0x7f0000000180)='\x00\xac=W[[\x87\x12\x04\xd5\xbc\x80K\x06\xcd]4(\xa2\xee2>\xa1\x9c\x86x\x1c\x9f\x97\x87\xd9c\xecR\xd6\xe8\xf3Y\x121p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00M\xc2N%\x93t[\xf3\xee\xa4\xb4\xfbf\x8dz7\\\x8e\xac\x18\x00\xfd\x89\xe1d\xfa\xcfb\xf3\xdc\xd4CY\x9a\xef\xa3\\\xa7\xa9^\xafL:[\x8e\x83U\xff\xfd\xb0\xfa\xdaL\xa99\x9b\xcfA\xe4n\xa0^\n\x1c\x84\x04\xc5a\xdf\xe5\xd4Hyn\xba:/\xa5\xf4\xaa\xfa\xcd\xc7T\x83\xf5N^\xf2n\xd0=\xb9\t\xdd-F\xacb\xac \xd3\xccj\x13\xa2\x9fLu\'\xed\x91\x867\xaa\xf5\xa0]\xb6\xaa\xea\xfd\xde\xa6\xec\b\x16\x86l:;\xf9\xdb\xcf\x88\"\xca\xe0E\xdb\xec\xf9\xb3\xed\a\x00\x00\x00\x00\x00\x00\x00\xd6.\xf7\x92\xc42\xdf\xefE\xce}\x1b\xda\xdd?\n6\xe1\xb1\xd8Y\x960\xd1\x00\x00\x00\x00\x00\x00MW\x8f\xc6\x82\xe4\x15\xf7\xe9\xd8\xc5b\x0e\x91\xc5\xc76$\x18\xa4\xbe\xe8V\x8d-\xe3\x8fC\xd5\xf5\xd6L\xe3\xce\xa1\x8dz\xce\xa7\xa5\xc8\xcbhM\x1b\xf8\x98\xc4\xfbD6\x88\xfd\xe5i\x8a\xd8\xcfm\x81Z\x19\xf0\xef\xc15\xe8\xcb\xf5\t\t\x00\x17\xfa\x1fqb\xe7\"\xcb4\xb8\xe5/\xd52\x17\x12\x1d\xd8\x87\xb9|\x8d\x83\xea\xcc\x94\xebZ\xae\xaf\x19\xa4\xb2\xc6\xe1\x926B\xb6\x89Z\xa9\xb5/\xbb\x9d&\xeeO\xb3\xb3\xd4\b`\xa9f\x84\xad\t\x1a\xc2\xd5\x88\xbfo\x80V\x93\x9fX\xd7\xff\x03\xb7J\xed\x183\xe3\x7f\xfaq,\xca\x06\xb0\xc9\x92\x93\xa5I\x89\xb7\x85\x90\xb7\x1b0\xce\xd7!\x11\xe1\x96\xe1 ^>\x9f\x04\x89<\xb7S\x7f\x1a\x88\xab$\xd3y\xc2\xe1\x99\xbch\xd3\x83\xcd\x7f\xc5n\xb1\xc1X \xe2\xbb\x1f\x01\x90\xb1O\x8d\x7f\xa8\xd4\xdbO\xef\x99\xf3\xd3M\x0f\t\x7f\n,\x84\x1f\xfa\xe2\xc8\x99\x97Oq\xae\x9b\x86h\xfa3\xb9\xfd\xbb\xd4^\xc0t\xa7]Y\xe9\x7f[\x11\xb1\xf3m\x17F\x9d\x18\xe2\xe1\x01\xb6f=-?\xbcI\xf2\xd9\xc4>-\xc0E\x9a\x82\xcc7S\xd4\xb6\'\xd2DY\xa5\x83,\xd1\xbc\xc7\xf6\xe0\x1f o\x06\xc2t\x14\xc2\xe0\x92\xc1\x8a\x85>@\xc9\xb0% \xc7\x13l\x8bJ\xe5\xec\x1dE\xf5\xc5\xe2\xe3\x10G7r#\xbc\x95&\x14\x1e\x97\xce\x83>Q@\xfb\xeb=\x1e\xb3\xd5H\x02\x86\xc6\xf3\xe1i\\\x1d\xf4\xc1\xacJC+\xc8}\x1b{\x86\x17\x00\n\"\xec\xa5x\xe6\xb1i\xeb\xb3\xb7I\x90\x9eai\xde\x01\xdc\xfeA\x05Sn\xe6\xe8^\xdf\x8c`\x17\xca\xbd\\QG\xb15\x82*=\xbd\xe9\xaf\x12<\xd7\xe1$\xa4\xdaU\xfb^\xd8!\xacxy\xd5X\xef\x03\xa7\x10\xa1C#S~\x0f\x17\t>X\\mv0\x9eZ\x89\xf4\xae\a\xc8\x16\xd2t\x16\xf3X%Q\xbd\xe9\x86V\xf2\x99^0\xe8xI(\xde-\x04s\x15\x06#2\xef\xef@\xa3t0d^^\xad\xf6\xad\xe0\x16\xf6\xa8\x99!\x0e\x9d+;D&\xebN\x94\x12\x04\x95o\xd6\x9fl\xcb\x16gc\xf5(\xaa_\xec\x9aiE\f\xd4\xc6\xf2\xae\x85n\x995\xcd\xa7\xbb\xf0pz\xaf\tC\x1cq\xaa\x92,Li\r\x95Z\x89\"\xaf]\x95\xb9b_\xe4\xba\xd4\x93\xab\xe1\xb9\xd8E[\xbb\xc9.M+\xbe\x81N\xd2\xae\xf4\x18\xd0\xe7\x98\x90,\xce\ft\xc4\xc7\x02\xaa\xc7\xeb1;\x86b\x8f\x12{k#c\x1d@\xc31\x00\xd2}f\x8cX\xce\xed\xa4\xe4\xca`<_}\'\xce\x81\xb3O\xae\xa1\xbfwcN,\xf2#\x16\xc4\xad\a&\xb1U\x83w\xd0K\xaa\xdf\x84\xe5\xe4\xdb\xa3G(\x7fv\x93\xb8m\x96\xd89Kb\xa9\x852\xb9\xcaG\x8b\x11\x16\x16\xeeI\x14\xcb\xe4\x9a\x1e\xb6^\xa3\xaa^\xdc\xcfo\xfb\xd6<\xa2\xc6\xbdj\xc4\xb1B\xf3S}\xfeI\xe2e\xec}o\xcfB\xa6\x877\'\x80\x82\t\xec\xc1&\xb8\xa9\x82&\xb8XQ8M@\xaa\x1f\vj\x9aW\xec\x92\x19\xdb^\x9d\x94\x87-&\x00/z\xa2\xd7\x01\\\t\xae~\xed\no\x1a\x9cKG^+\xc9\xe0v\xc0\x96\xc4\xcc\xb7\xdd\xdf\xf9\x01\x91\xe5\to[\x97\xbe\x110\x93\x14\xf8\x8a\x8d\xeb\t\xe7?/C\xaa\xd9\xc4\xc9\xbe\x12\xed\xb3*f\xd1J\x14\x80Iy4\xa9\xf88C\xe3', 0x0) write(r0, &(0x7f0000000140)='/', 0x1) sendfile(r0, r0, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000c, 0x11, r0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 14:24:15 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r1}, 0x10) close(r0) 14:24:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002ec0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts-cbc-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="107e587430fccf1808995002fa10a232cc31d36b55dfb16d4cea46b6fbb8c55be64704c349bee486ecc5b445359ee51080943d7db4ff33c6414083313c890d768141f904a169688c2132f62b1718eec19a168734051832c9f7775d56beb7e2a2ce163339b35fb7af48ea8d8197bd591942cc7dc80731c4bff2d14a4592938eea9c", 0x81}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001640)=""/71, 0x70}, {&(0x7f00000016c0)=""/204, 0xcc}], 0x2}, 0x0) 14:24:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x5a, &(0x7f00000000c0)={@local, @random="909cf3dc1cdb", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0000f5", 0x24, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, {[@generic={0x3, 0x2}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) 14:24:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000480)='vxcan1\x00', 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendto$inet(r0, &(0x7f0000000100)="1017fd87c666a616182088c725fa046323d5e8876474efb5b4f607cd2ac21f5724f09fdb", 0x24, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040), 0x18, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="24a4b991cdca2fe25bbfec6844", 0xd, 0x0, 0x0, 0x0) [ 337.576947][ T6692] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. 14:24:16 executing program 2: poll(&(0x7f0000000080)=[{}], 0x2000000000000061, 0x0) 14:24:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a80)=ANY=[@ANYBLOB="440000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="0500000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00g'], 0x44}}, 0x0) 14:24:16 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f00000005c0), 0x4) close(r0) 14:24:16 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) accept$phonet_pipe(r0, 0x0, 0x0) 14:24:16 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0x4112, 0x0) 14:24:17 executing program 2: pipe2$watch_queue(&(0x7f0000000040), 0xb82e336200000000) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$BTRFS_IOC_START_SYNC(r2, 0x8902, &(0x7f0000000040)) [ 338.891405][ T6704] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 338.982424][ T6704] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:24:17 executing program 4: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) syncfs(r0) 14:24:18 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) r1 = socket$nl_audit(0x10, 0x3, 0x9) fadvise64(r1, 0x0, 0x0, 0x0) 14:24:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x108, &(0x7f0000000500), &(0x7f0000000580)=0x18) 14:24:18 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) 14:24:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x7, 0x40, 0x6, 0xff, 0x15, 0x9, 0x7f, 0x7, 0x5, 0x80, 0x6}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000200), &(0x7f00000000c0)=0xb) 14:24:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f00000002c0)=@in6={0x1c, 0x1c}, 0x1c) 14:24:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x54, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 14:24:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x48) open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) eventfd(0x9) 14:24:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000001c0)={0x0, 0x2, "1393"}, &(0x7f0000000080)=0xa) 14:24:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mknodat(r1, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000100)='./file0/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x0) 14:24:19 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) 14:24:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a80)=ANY=[@ANYBLOB="440000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="0500000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00g'], 0x44}}, 0x0) 14:24:19 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018400110800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x400, 0x0) 14:24:19 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000380)="b1", 0x1, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) [ 341.291284][ T6737] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 341.373499][ T6737] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 14:24:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), 0x98) 14:24:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r0) mount(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(r1, &(0x7f0000000040)='fdinfo/3\x00') 14:24:20 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe5, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=ANY=[@ANYBLOB="48000000240051860000000000ff000000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) [ 342.077004][ T1219] ieee802154 phy0 wpan0: encryption failed: -22 [ 342.084099][ T1219] ieee802154 phy1 wpan1: encryption failed: -22 14:24:20 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x20202, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 14:24:20 executing program 2: socket$inet6_sctp(0x1c, 0x0, 0x84) socket$inet_sctp(0x2, 0x0, 0x84) socket$inet6_sctp(0x1c, 0x1, 0x84) 14:24:20 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000440)="2e0000002a00818a04fb7fec59130000005e14060800000000000000000f0000000280a71802dd00000000000000", 0x2e}], 0x1}, 0x0) [ 342.395521][ T6753] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 14:24:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="d8000000210081044e810382db44b9040a00000000fe0500002015000600142603600e1209000a00800000000001060000b94dcf5c0468c1d67f6f94007134cfeee0800089e408e8d8ef52b40800de00e06bbace8017cbec4c2ee5a7cef4090000001fb79164075ee4ce1b14d6d930dfe1d9db22fe7c9f8775730d16a4683f1aeb4edbb57a5035ccb29e00360db70100000040fad95667e006dcdf969b3ef35ce3bb9ae5abb3dbe08141a90bffece0b42a9ecbee5de6ccd40dd6e4edef3d93c42a83954b43370e9701008400002d3bc75dc0bb9dd33e438c", 0xd8}], 0x1}, 0x0) 14:24:20 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x1, 0x1ff}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r1, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000400)={r1, 0x0, 0x20000000}, 0x20) [ 343.043675][ T6768] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 343.052977][ T6768] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.0'. 14:24:21 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000440)={'bridge0\x00', &(0x7f0000000040)=@ethtool_rxfh={0x1, 0x0, 0x0, 0x0, 0x0, "7f6a1c"}}) 14:24:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a80)=ANY=[@ANYBLOB="440000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="0500000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00g'], 0x44}}, 0x0) 14:24:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x4036, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendfile(r0, r1, &(0x7f00000000c0), 0x4) 14:24:22 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46900) ftruncate(r0, 0x800) lseek(r0, 0x20400, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ftruncate(r0, 0x0) 14:24:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x54, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 14:24:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="6400000030000301000000000000000000000000500001004c00010008000100627066002400028008000500", @ANYRES32=r1, @ANYBLOB="180002000200"/20], 0x64}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$nl_route_sched(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@newtaction={0x64, 0x30, 0x103, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r3}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) [ 344.069195][ T6779] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 344.115936][ T6779] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 344.146783][ T6780] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 344.156693][ T6780] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 344.197900][ T28] audit: type=1804 audit(1711463062.471:7): pid=6782 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1648667285/syzkaller.MgcQtH/128/bus" dev="sda1" ino=1967 res=1 errno=0 14:24:22 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x1, 0x0, 0x0, &(0x7f00000000c0)=""/93, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000800)) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000200)={0x0, r1}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 14:24:22 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00'}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240)={r0, 0xffffffffffffffff, 0x0, 0x0, @val=@uprobe_multi={0x0, 0x0}}, 0x40) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000), 0xe) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r2, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r2, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0xf, &(0x7f0000000080), 0x4) 14:24:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000a80)={r1, &(0x7f0000000940), &(0x7f0000000a40)=@tcp6=r0}, 0x20) recvmmsg(r0, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12000, 0x0) 14:24:22 executing program 2: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000200)={0xc, 0x0, 0x0}) ioctl$IOMMU_VFIO_IOAS$SET(r0, 0x3b88, &(0x7f00000000c0)={0xc, r1}) ioctl$IOMMU_VFIO_IOMMU_GET_INFO(r0, 0x3b70, &(0x7f0000000140)=ANY=[@ANYBLOB='0']) 14:24:22 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407d1e502d00000000000109022400010000000009040000013187eecd"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, 0x0, &(0x7f0000000080)={0x0, 0x3, 0x4, @lang_id={0x4}}, &(0x7f0000000180)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, 0x0, 0x0}, &(0x7f0000000700)={0x84, 0x0, 0x0, &(0x7f0000000380)={0x0, 0x8, 0x1}, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x40, 0xb, 0x2, "c4ae"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:24:23 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 14:24:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000080)=0x101, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=0xac14140a, @broadcast=0xac1414bb}}}}}}, 0x0) recvmmsg(r0, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x30, 0x0) [ 345.214586][ T5123] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 345.292887][ T28] audit: type=1326 audit(1711463063.621:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6796 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fcea3c7dda9 code=0x0 14:24:23 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000440)={'bridge0\x00', &(0x7f0000000040)=@ethtool_rxfh={0x1, 0x0, 0x0, 0x0, 0x0, "7f6a1c"}}) 14:24:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a80)=ANY=[@ANYBLOB="440000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="0500000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00g'], 0x44}}, 0x0) [ 345.624528][ T5123] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 345.636134][ T5123] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 345.649632][ T5123] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2d50, bcdDevice= 0.00 [ 345.661203][ T5123] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:24:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x5, 0x8, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r1}, &(0x7f0000000180), &(0x7f0000000100)=r0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000080)={r1, &(0x7f0000000300), 0x0}, 0x20) [ 345.743777][ T5123] usb 2-1: config 0 descriptor?? [ 345.805275][ T6804] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 345.859311][ T6804] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:24:24 executing program 2: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000200)='./file0\x00', 0x10814, &(0x7f0000000340)=ANY=[@ANYBLOB='umask=00000000000000,flush,nodots,dots\x00\x00\x00\x00=', @ANYRESHEX, @ANYBLOB="00006b746769643d0092", @ANYRESHEX=0x0, @ANYBLOB="1500bba7d41fabba4332de3ca642acf6f8de847e3f21783608008708a887d30aaf0a14b0691d48445fe3b4d1ddde1b81337b2c3b5f88535d7f6fa931b84783704494cebe49ca9f6269b05edde0246c360d0566b4056f0f02ccab035d3d0a5cde0b31bd424949fe23c0a0a25691738006c5c6acdf101fecdb4f79abdfb95c6afaea03dd5903b5240565f31504c207a9a2aa6c8108fb973081e90412a3c6cfa3b2513693727fad9acd8108acb8b90fab033c9dac0dc3e5a61c513e7b5edc5d76320f0e54045ea2b7b8fb1f78d3d346e26ee5ed6926cea1ffe0a1"], 0x5, 0x1fd, &(0x7f0000000500)="$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") 14:24:24 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xf, &(0x7f0000000080)=0x1, 0x4) 14:24:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000ffffffffffffaaaaaaaaaaaa88a800008100000086dd60e241c200442f00fe8000000000000000000000000000bb00000000000000000000000000000800000086dd"], 0x86) 14:24:24 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000400)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @default]}, 0x48) [ 346.312147][ T5123] usb 2-1: USB disconnect, device number 7 [ 346.349811][ T6810] loop2: detected capacity change from 0 to 256 [ 346.490260][ T6810] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000001) [ 346.498750][ T6810] FAT-fs (loop2): Filesystem has been set read-only 14:24:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000004080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x18}}], 0x1, 0x0) sendmmsg$unix(r1, &(0x7f0000001980)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}}], 0x1, 0x0) r2 = dup3(r1, r0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) connect$unix(r2, &(0x7f0000000100)=@abs={0x1}, 0x6e) [ 346.652981][ T6816] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 346.717924][ T6817] ax25_connect(): syz-executor.3 uses autobind, please contact jreuter@yaina.de 14:24:25 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x4036, 0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xfecc) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0), 0x4) 14:24:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x5, 0x8, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r1}, &(0x7f0000000180), &(0x7f0000000100)=r0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000080)={r1, &(0x7f0000000300), 0x0}, 0x20) 14:24:25 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)="cf5ada6ba47ccda1bf1ed5bc0f07020606b9d1f0f18848cf89bd8ac7d71adfa462aaf290b19469572b66f28556f20708bd04595afe42", 0x36}], 0x1}}], 0x1, 0x0) sendto$packet(r0, &(0x7f0000000180)="05030400d3fc02000000ab5d71acedd7c9560385dcb1894f84d7dc049806892f05ce811c88f7", 0xff88, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 14:24:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) io_setup(0x5, &(0x7f0000000740)) 14:24:25 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002400)=ANY=[@ANYBLOB="12010000000000404f045db600000000000109022400010000000009040000010300000009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0}) 14:24:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'virt_wifi0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001d001102000000000000000007000000", @ANYRES32=r1, @ANYBLOB="1c60f8"], 0x1c}}, 0x0) [ 347.764451][ T28] audit: type=1326 audit(1711463066.011:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6823 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea3c7dda9 code=0x7ffc0000 [ 347.790940][ T28] audit: type=1326 audit(1711463066.011:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6823 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7fcea3c7dda9 code=0x7ffc0000 14:24:26 executing program 3: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000200)='./file0\x00', 0x10814, &(0x7f0000000340)=ANY=[@ANYBLOB='umask=00000000000000,flush,nodots,dots\x00\x00\x00\x00=', @ANYRESHEX, @ANYBLOB="00006b746769643d0092", @ANYRESHEX=0x0, @ANYBLOB="1500bba7d41fabba4332de3ca642acf6f8de847e3f21783608008708a887d30aaf0a14b0691d48445fe3b4d1ddde1b81337b2c3b5f88535d7f6fa931b84783704494cebe49ca9f6269b05edde0246c360d0566b4056f0f02ccab035d3d0a5cde0b31bd424949fe23c0a0a25691738006c5c6acdf101fecdb4f79abdfb95c6afaea03dd5903b5240565f31504c207a9a2aa6c8108fb973081e90412a3c6cfa3b2513693727fad9acd8108acb8b90fab033c9dac0dc3e5a61c513e7b5edc5d76320f0e54045ea2b7b8fb1f78d3d346e26ee5ed6926cea1ffe0a1"], 0x5, 0x1fd, &(0x7f0000000500)="$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") 14:24:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) close(r0) [ 347.815346][ T28] audit: type=1326 audit(1711463066.031:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6823 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea3c7dda9 code=0x7ffc0000 [ 347.838638][ T28] audit: type=1326 audit(1711463066.051:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6823 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcea3c7dda9 code=0x7ffc0000 14:24:26 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000056000100000000f70000000007020000", @ANYRES32, @ANYBLOB="200001"], 0x38}}, 0x0) [ 348.102701][ T5123] usb 5-1: new high-speed USB device number 5 using dummy_hcd 14:24:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)={0x3c, r1, 0x431, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0xff}, @ETHTOOL_A_PAUSE_RX={0x5}]}, 0x3c}}, 0x0) 14:24:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000ffffffffffffaaaaaaaaaaaa88a800008100000086dd60e241c200442f00fe8000000000000000000000000000bb00000000000000000000000000000800000086dd"], 0x86) [ 348.431278][ T6836] loop3: detected capacity change from 0 to 256 [ 348.483786][ T5123] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 348.498687][ T5123] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 348.510123][ T5123] usb 5-1: New USB device found, idVendor=044f, idProduct=b65d, bcdDevice= 0.00 [ 348.519625][ T5123] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 348.560544][ T5123] usb 5-1: config 0 descriptor?? 14:24:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x5, 0x8, 0x2}, 0x48) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000300), 0x0}, 0x20) [ 348.656019][ T6836] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000001) [ 348.665117][ T6836] FAT-fs (loop3): Filesystem has been set read-only 14:24:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a80)=ANY=[@ANYBLOB="440000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="0500000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00g'], 0x44}}, 0x0) 14:24:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) [ 349.133156][ T5123] usbhid 5-1:0.0: can't add hid device: -71 [ 349.139814][ T5123] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 14:24:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r1, 0x0) syz_emit_ethernet(0x5a, &(0x7f00000000c0)={@local, @random="909cf3dc1cdb", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0000f5", 0x24, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, {[@generic={0x3, 0x2}, @mptcp=@capable={0x1e, 0xc}]}}}}}}}}, 0x0) [ 349.244160][ T5123] usb 5-1: USB disconnect, device number 5 14:24:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'virt_wifi0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001d001102000000000000000007000000", @ANYRES32=r1, @ANYBLOB="1c60f8"], 0x1c}}, 0x0) [ 349.363409][ T6846] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 349.447534][ T6846] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 14:24:28 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0x1, 0x2) r1 = syz_open_dev$swradio(&(0x7f0000000140), 0x1, 0x2) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/157, 0x9d}], 0x1) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000100)) 14:24:28 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x200008d5, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000057c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)="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", 0x581}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f0000000000)="3f9f", 0x2, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000001a80)="ef", 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f00000001c0)=0x100f, 0x4) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x4030582b, &(0x7f0000003400)={'pim6reg1\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x30}}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003500)={0xffffffffffffffff, 0x20, &(0x7f0000001480)={&(0x7f00000014c0)=""/120, 0x78, 0x0, &(0x7f0000001540)=""/235, 0xeb}}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000b00)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001cc0)={0x0, r2, "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", "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"}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.sectors\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f00001e7000/0x3000)=nil, 0x3000, 0x0, 0x28011, r4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x19, 0x2f, &(0x7f0000000d00)=ANY=[], 0x0, 0x5, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x2, 0xe, 0x2, 0x80000000}, 0x10, r1, r4, 0x3, &(0x7f0000000740), &(0x7f0000000780)=[{0x1, 0x5, 0xf, 0x1}, {0x0, 0x1, 0xd, 0x1}, {0x0, 0x1, 0xb, 0xd}], 0x10, 0x808001}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002840)=ANY=[@ANYRES32=r3], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2d, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xa, r1, 0xffffffffffffffff, 0x5b, 0x0, 0x0, 0x10, 0xfffffffe}, 0x90) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000580)={{}, r3, 0xe, @inherit={0x90, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000000000000900000000000000ffffffffffffffff090000000000000020000000000000000900000000000000512d000000000000020000000000000096000000000000000000000000000000ff7f000000000000ff03000000000000000000000400000001000000000000000600000000000000010000000000"]}, @name="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"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000e00)={{}, r3, 0x8, @inherit={0x58, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000200000000000000060000000000000001000000000000002400000000000000c24700000000000000000010000000002de900000000000005000000000000000100f0ffffffffffbfffffffffffffff"]}, @name="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"}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000280)={0x0, 0x5, 0x7}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000680)={{}, r3, 0x0, @inherit={0x60, &(0x7f0000000000)={0x0, 0x3, 0x6, 0x5, {0x8, 0x2, 0x81, 0x8, 0x8}, [0x7, 0x4, 0x0]}}, @devid=r5}) recvfrom$inet(r0, &(0x7f0000000140)=""/60, 0x3c, 0x40010063, 0x0, 0x0) 14:24:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfecc) sendfile(r0, r1, &(0x7f00000000c0), 0x4) 14:24:28 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)="cf5ada6ba47ccda1bf1ed5bc0f07020606b9d1f0f18848cf89bd8ac7d71adfa462aaf290b19469572b66f28556f20708bd04595afe42", 0x36}], 0x1}}], 0x1, 0x0) sendto$packet(r0, &(0x7f0000000180)="05030400d3fc02000000ab5d71acedd7c9560385dcb1894f84d7dc049806892f05ce811c88f7", 0xff88, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 14:24:29 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00'}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240)={r0, 0xffffffffffffffff, 0x0, 0x0, @val=@uprobe_multi={0x0, 0x0}}, 0x40) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000), 0xe) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r2, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r2, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0xf, &(0x7f0000000080), 0x4) 14:24:29 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000056000100000000f70000000007020000", @ANYRES32, @ANYBLOB="200001"], 0x38}}, 0x0) 14:24:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000ffffffffffffaaaaaaaaaaaa88a800008100000086dd60e241c200442f00fe8000000000000000000000000000bb00000000000000000000000000000800000086dd"], 0x86) 14:24:29 executing program 4: r0 = fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x8, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) mknodat$null(r1, &(0x7f0000000180)='./file0\x00', 0x2000, 0x103) 14:24:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x13}, @NFTA_CT_DREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 14:24:29 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x5, {[@main=@item_4={0x3, 0x0, 0x0, "7d148cdb"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x81, 0x0, 0x0) 14:24:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'dummy0\x00'}) 14:24:29 executing program 2: r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = getpgid(0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, r1}) 14:24:29 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) statx(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x6000, &(0x7f0000000340)) 14:24:30 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xf, &(0x7f0000000080)=0x1, 0x4) 14:24:30 executing program 4: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000000040)) [ 352.502565][ T5085] usb 2-1: new high-speed USB device number 8 using dummy_hcd 14:24:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)="cf5ada6ba47ccda1bf1ed5bc0f07020606b9d1f0f18848cf89bd8ac7d71adfa462aaf290b19469572b66f28556f20708bd04595afe42", 0x36}], 0x1}}], 0x1, 0x0) sendto$packet(r1, &(0x7f0000000180)="05030400d3fc02000000ab5d71acedd7c9560385dcb1894f84d7dc049806892f05ce811c88f7", 0xff88, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 352.883944][ T5085] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 352.900217][ T5085] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 352.911654][ T5085] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 352.987088][ T5085] usb 2-1: config 0 descriptor?? 14:24:31 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/110, 0x14b}, {&(0x7f0000000280)=""/85, 0x53}, {&(0x7f0000000fc0)=""/4096, 0x504}, {&(0x7f0000000300)=""/106, 0x466}, {&(0x7f0000000740)=""/73, 0x8}, {&(0x7f0000000400)=""/83, 0x66e}, {&(0x7f00000007c0)=""/154, 0x4a}, {&(0x7f0000000100)=""/16, 0x158}], 0x8, &(0x7f00000001c0)=""/186, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x0, r1+10000000}) 14:24:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x54, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 14:24:31 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) 14:24:31 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ppoll(&(0x7f0000000240)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x3938700}, 0x0, 0x0) [ 353.545767][ T5085] keytouch 0003:0926:3333.0005: fixing up Keytouch IEC report descriptor [ 353.568928][ T6895] ALSA: seq fatal error: cannot create timer (-22) [ 353.634015][ T5085] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0005/input/input6 14:24:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x8) 14:24:32 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x200008d5, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000057c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)="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", 0x581}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f0000000000)="3f9f", 0x2, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000001a80)="ef", 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f00000001c0)=0x100f, 0x4) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x4030582b, &(0x7f0000003400)={'pim6reg1\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x30}}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003500)={0xffffffffffffffff, 0x20, &(0x7f0000001480)={&(0x7f00000014c0)=""/120, 0x78, 0x0, &(0x7f0000001540)=""/235, 0xeb}}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000b00)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001cc0)={0x0, r2, "26df9d767115b0effba2b46c36025d0bb6bfd17c567e520280c14bb07e121da5464754acd64b90a6b475f2572e350524b8cfc1898e122ae70d87810234482d5d2371a449d4ef33489d98b541e2704496d961c03b8bae8b7f665803bdd906440a9f8b6e7df6248138fa667053c20ce58b3140fc9afb5cf7ec18ec3ccc37b860f587029caf4536b4336bf9e639445b5dd44ef11e8e8176e6be885abf0ac39d1465130dc6673fd802742fed82e2c20900eb7c0426da799c6d5acb1262f9e02b066bb4bcfd990d544c030da323a93e578376f41adc56ca2ef6f863058f45181e378e3b37d4edf22339a5da9f0f82d75fd83705ee859b2b4a7ded3a400defe37e6ff6", "01c12721c05eb876cae9f9d8802487841fc65990f2cde045712e05e4e1e5081a4800c4d64d7239fa6c01af406dcfdfb16a00126b2aa1ab02acaa4f58cd3dbe0ddf1472a7b1b929fd09a359fc09f003e5fa8d28d5c7c9c38a729770e9ee96ab07ded94abd3980bcc873774fc838c2a741f91052be3c7c8f158b4ea3e9cf3aa2e246d7bb2dba8f32fd131bf2b87f5fcc027f3ce4fd932ac7b643120bbd2ddf3ce302bfe82dfd3c2d7a502e69683fc35138a5a6ba71ec54f831f87f4244ea27d30236077760d07c0122bc144db7e2db34f6d784c8366af27870314c9fc8f89428a8180296c5831cf5974f736a79b124978dbb85a887cee5ec13a1aa0c1870ec832bb3cf97b60689643d6c6a7195eee49fb465160d48beadb60c81b71f5d885ae91e9f9b3f045e1e1e2ec086bf3071f20e1062e19fc0855956ae1cb2602f5f72a219f0ae6815295630c1a51ceca7d2ad185a86cf5b5c6a48b400f0170a2122e98e7956103e17d16a7d30c175f57b9fad68275e5c2b4d3efbcb6c468695f40e7f17541845a1f873b26fe644c054c7a29efb2b715902a23b421134325b494fdcf00416d66e6f2d9b2ce00899b457a1978e9f786eb04b68945540eb5457737407cb31cf2eca27f36b52c44cf40565ce762b236dfe92ff6379bdb9ce597474433fe578e43b0d39fba164d8b2b58caa7417e9b3b7298ee8544ddedbff5bed87d08dbeebffcc94871db7bc68cfd5aaabf89474125da54f3df28119ec5e1d9871dd4aabe238c2b962105562d0604ad93a9552a33740e8ce91376764ae6347dfbe4e6ba8c6fb02851b459a2469d8867c8b97344df83d453a2b554f6a631fa4238be21164e01a1badf11cbb22bf7eeaeaf08b45a96ead40b0a030e4b2b0ef5ec759d760a8c8b028223379bf78f5386df6c602c4ee3181542ab1cb9a1fb41b919319220560acdb3fe300b35c643f1ad88c585340e0d6ffa4ff4437f65eb652a0099d453742967e52b96e84e8501db363a320ab36af0c2adf80886470fb68509a97ee3409180d6a45b9c0baf3acbaccea4b2df3a20ce7f820200bcd26691b1cc4c04ad75353ccb67712bbe5917b592c2dc455c693def790a587057371b0ed614e18ef9520677748651caf0d6e823ba9726b4f54b97ea1b9bd8aefcd02ced202ace9a2332a7a4b4f427e9315545cfbfed6b2596f7203358280ab0de92b86380a839394fb83b778ab0dddf032dfb4a7d08a15b97ac7b019463029f6afc9722e4135094778e62fc70d487fb5ff4f02e071761df7cac96eb92a92c7e2b8d3152612eace2526756608212fbc3fda21cbe059387d3aeccf1ebb33aa9b406bfc10653032e3ad7a3cce592d0fe21716a2748f78c795843df39f6af4da7e07ac7fb4bd6439f9982f2b4d0324708079fc17dfe2ac11ef5e90d304437ec3485cfbfc05e0ec28339b09e4a722be67904da6f90672b4d11c61e266f3cc3b67c27a503ad167ad84a1385d91c5ad255acd7a71c636fce166b4e766c043d575db658029cb2851951de6ae8e393162ddc7f6859131db80878f575eb91dde3274de2ad3e1f42f5c57eb5d82e62e5d02021608c8c4a593560db52e8c297096151efa4bcf724ccc12c568fbf30325a9e9dbff93394b129ad2791b709f9a1b1e6fb0dbdab71c63fd662850346b6373906abbb0ad0d7ddc3ceead8e766559736da44e5b5b128f4485ea857dc35f4b50b038d7e19bb7fb8ebb8f4f1b226ff324ab7b9addb012fbc85264ed3f206ce5e6bc5092170ef7c62475ec2b5a00fc5d1d5ccf584f214c131bcbfb73402a1163f17fe08361c4fbb8603b1fb8798086dce9baa6c6bdabc84405b05912bd6e629924fd711ef5d54763a05885cb51a44d6f0d9ef08da6e332eb6c2f87977855e8f07ecead1a2f9b1f74d585f53be14bda519b202983fdd2c3acfa4cf74447da2fb20de994a9869a10645d4d5c891b402416c525eea7891c7c3a7493f4a426a5c4ac90e8de7b3baa593ef487758430b850ac81c663a766ef603b19e49d7f63bda4ca14666db22f6ff00b795ffc3cdaa9a3de66a912eb66bd963804144772402372e911ec18b12b4c8df243ec56759b363e26fc6af76800d74b816ebdfcc559629a5523ecb8c41a92af62fea9c3da0b36eb35549fe6e25afac6cadc4b88d7f9802671c3267eff158efb6edefc2533f07b16e181acb38a1ea12ff7c9c56c529c26fbc3aa43e7b5a8d4c26ab9942820a842ac55398ff14c9cfc82c7175dbdbec4ead478bd11c3600d1fdf49ca4edc9886d7e5bcf5c24c71638c961b79b6721d6e7c54bff8bddf90134b79bdb36c01c860a9bc95a6d925fc6b01ea4b36c5fbe02b549eb6db734a4974048d437171755a590d0c85ef665eb9e0bbd32466451d936bdf4789dde4a42a9dec809217996c2cd6c177c1a947db4cdd0251e43bd6b6e79a5d8fd23c68ab29f42f823ccc5a22fda0cc4ce37f260a13fdfbbed9be55b1bf718e3963cfe646f6fb39235d1c40361736f8fdb673929c949ed1af135f65d1130e77995ec6be5a978f6877a307caf8174d5fda9adf6774d95a271e40f3c981a2f74fc76792ba849426d69dbdb3581587740b1a1f6e26ddc565bbd08abd1d826741142792118a21085b93c2a73c038818bfc147f2d58c6912815933fb15c6c11cc3983bd73bd545ae355e44f657996eeb9ef5583d7a9f839d3cdb907e6d0c7fbe37c243e19217f71bd1b2648aa3bb904c8478c3ab54cb00f02ca7effa72f808eeb041fe8a539d818d550030a9aa5b81fede4631e2aa0667a2fd61987ade0edeb407057384ab3ef062e6ed67ae32975fd228bf7455f72b0f34457169f7cfc1ff49a36578ddcc5ea245bd5639b36133dae277c13abb2a328dace55c753c42b9c099d4dac3111de145cb038fdd29735ca2acbdb256ff07d8aac15526a17bb74e3c393ac048eb86f819a026e819622d4a3e1cd93576c3d28922846b71570b7aaf1e6eea0f603d0b27eaf757151dcf3381f78d9d2c4a7b31f86d7c03215e9ff3c4da8298e6320b18538c7ea17dc812f73afab198da7abd84ee60645065560ebcc3eb0a1299b8038162542c72fe464912952c2701e4187d708464941754797be8607a553759f081bc172c0e100cf0ba484e918fc596fdf34ca00ee419eb1ba95f1d79ef7b32052a9f89977aee761f4be7dfd73f5ec39b195ed13a5b64d0389d732d778b26c6754fc842748438d3b4db68451b5857afea68442a188301917aa0f97ec645c2be4a179fce5d2b9866ee8cd6aee6975b4b9b6c59f82d22ce547318ff29433d094d849367b2029ef0d7626dd6da4cdd0587a3c812910b169be4c2d8b8df09afaa129945aa19801ebe8ecf734cb1c65467e7c5d4d0a7bb89c907287d3505940605368a103a8c90fde47ac5656aecdc28e1728012728d2ce6a6bfbebbdb79ddf1015f420c770883863aed230966d14b60152cb827295e27bae74288036694fc6e3c29762a07928dbf27dafcb67f717839167e4bc60e2629ad67430705800a6b5427016d39c9924f44425ee27342ce0817e5d4707fc92327d3567ef48c58679e0f02a1a42e3156ec0c0ec85bdc580479fc03ea72ca1bc933a12c28cd27d47033cc9a553a3e06c5b86d83323a24fc7a7ca48bf4a1f51e06715a8d31e1cd9bb563ed9dced046aa495b140f3503a5b05ffc6bfc7da27cbe77e7470f5acf322ed523ef437e657026b4d6c86dd597230b92c18171e4cdc37837c6667b33cb112c0d4a9b2e2af9e3b51573bf18a7309bd9d7b152b95b3691e9e44de52385f67cb4a72516e8295d060a8c2d53cfc022eb061a95b627772315969a8deef892f99eb8853f356f766ac44e14567fcf0512bc845e229a9a87a5a823740e90e18579ef7b59f3111f498963199aa4cb2b2f55ff407abc032fa1bef22829f69fa9996c9f372ed91bb19ed7f1e11e4f99d19cc80721858ea0f31b1f14b296ea03608844433cd259b155f46c2ee247d743ae1ce215756500f862984987df15aad1599fdb9a41766af7d7911e407fb5815fd0ac7dc8ad72f5c1b039e82e18e4a5bfe548d276d328ea223272cd6bbf33fc201ac43637774a2d7b9e2de6aa9a3f37d85ae77691a2d2d88440bcfc6c92d6635fcc69c0a2c013a4a5e7ca9752dbe33841138cbf2fc51d14ba9f3def9d44eb833ebd86f3cc5700842a9e8cf2709715a3c9379198daca10ca40c8c0bdcd2e16b84b7dc705464f7fd9a71c354a3a6c099d1f86f88347c1196428d02598df35b472f30aa6ebe3db5782d4839f5bfcf046814a8ae9eb31781d6cbe6271ae36fbabaf318dcda2d370828eef486ac5005009d837db5aa02f9b1ef3cbc9694626a73f5611de5c3ec3b4b50c702fa0ba7a540cf53f87b6226220e1ba27facfd212192e59ec303c121e694a8d4fcb4810e863a688d7dec538d52f4c81f86355671a8404f0b38841242b7b4d24ee0da43ce934f2d52848e8eb0aa8ab16c8d0d96cec6f52acbb0a950c720b1f776378e1b11a730330f090ad375b5824004174b810419b37f847771732708fc189113841baad152c3392998db922a17befc7a804fc18256ede109fcfb5a46d8c913b2596843605f47c337f49d932539a1b07d216180050dfc8b6c7b6945d1f726b1d8407b681c48299957800239f8a006e6afee1a665891d99500badd5f24b0ed39435868644d0889aa7c3876b5b58b0b7fe66b22e1414a688a83dee17258dbeb88d526e12699bb5d03797574cba1da8c72bb9b904d314f9d7216edcb562dddce4e9c9b9c2fa3c10ce03869ddb494d42663feda339f206b33f5a74a6cc5a5abeec7413826a1ab06f07513bcc8461fed4fe7ae279d31f310b3683452afe6070a8a378601a604b011924055ae62f4ee875174ef5962131d0f462019d0e76e4ce4de5b17b5de6282640f7dd8f4a8d05987ae4bb8305ad79e0124c4e57cfc4316dcff68ef58fae97575c4739f8156057764510d1f72203160c6954499d3fec9a46f74002d16968f4e48821dc4286e65a7a342d0b5b73a4fb6d48c1571b6ccd7a9f0f2b0cf7f0513e7b2ce7d1e2a3879f02164e9c54f353b55b89d4186fc9cdbbda3157d434b0ec9a1db2c60ea1c036d83ff2e689b2ea4d471d0da8dbde823b27119f7c4acb14b6f41a9544620a5a0e2d7f499a475b78efbda6ec415cd028704cccdb31aea9b2a48afbdfea1bb414d568784e89b5de59a9115a0680e5ae7a9039160a452d1b9df3282b264bbd39678c1e412ad09e48322d797a5b0654426c04989976c5e396067f85d858cc40c7d6e4a63050454806e2776b2d17f47f1eb4750952bd68f260c0eee16bb53a943642d96ddc8397c767627c1ee9041751ce05886c76eda989b2a93c761a3d5ae5f6d49b44be4639b5bae2aa042cdcd098f375f7761b0345654c1620ba27a1db5a"}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.sectors\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f00001e7000/0x3000)=nil, 0x3000, 0x0, 0x28011, r4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x19, 0x2f, &(0x7f0000000d00)=ANY=[], 0x0, 0x5, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x2, 0xe, 0x2, 0x80000000}, 0x10, r1, r4, 0x3, &(0x7f0000000740), &(0x7f0000000780)=[{0x1, 0x5, 0xf, 0x1}, {0x0, 0x1, 0xd, 0x1}, {0x0, 0x1, 0xb, 0xd}], 0x10, 0x808001}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002840)=ANY=[@ANYRES32=r3], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2d, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xa, r1, 0xffffffffffffffff, 0x5b, 0x0, 0x0, 0x10, 0xfffffffe}, 0x90) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000580)={{}, r3, 0xe, @inherit={0x90, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000000000000900000000000000ffffffffffffffff090000000000000020000000000000000900000000000000512d000000000000020000000000000096000000000000000000000000000000ff7f000000000000ff03000000000000000000000400000001000000000000000600000000000000010000000000"]}, @name="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"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000e00)={{}, r3, 0x8, @inherit={0x58, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000200000000000000060000000000000001000000000000002400000000000000c24700000000000000000010000000002de900000000000005000000000000000100f0ffffffffffbfffffffffffffff"]}, @name="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"}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000280)={0x0, 0x5, 0x7}) recvfrom$inet(r0, &(0x7f0000000140)=""/60, 0x3c, 0x40010063, 0x0, 0x0) 14:24:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000ffffffffffffaaaaaaaaaaaa88a800008100000086dd60e241c200442f00fe8000000000000000000000000000bb00000000000000000000000000000800000086dd"], 0x86) 14:24:32 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xf, &(0x7f0000000080)=0x1, 0x4) [ 353.875019][ T5085] keytouch 0003:0926:3333.0005: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 354.025100][ T5085] usb 2-1: USB disconnect, device number 8 14:24:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x13}, @NFTA_CT_DREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 14:24:32 executing program 2: r0 = socket(0x15, 0x5, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nfc(0x0, 0xffffffffffffffff) getsockopt$nfc_llcp(r0, 0x114, 0x271c, 0x0, 0x20000000) 14:24:32 executing program 1: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000140)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peeksig(0x10, r1, 0x0, 0x0) ptrace$peeksig(0x4209, r1, &(0x7f0000000240)={0xae1, 0x1}, 0x0) 14:24:33 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00'}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240)={r0, 0xffffffffffffffff, 0x0, 0x0, @val=@uprobe_multi={0x0, 0x0}}, 0x40) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000), 0xe) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r2, &(0x7f00000001c0)=ANY=[], 0x118) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0xf, &(0x7f0000000080), 0x4) 14:24:33 executing program 2: syz_mount_image$ext4(0x0, &(0x7f00000002c0)='./file0\x00', 0x2080000, 0x0, 0x0, 0x0, &(0x7f0000000100)) r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080), 0x18) chdir(&(0x7f00000000c0)='./file0\x00') ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000240)=@v1={0x0, @adiantum, 0x4, @desc1}) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "28d7b07d54891881fe02c1203fe49696b9f26f2da4149683f065714f8a61d1f32c99064bbd27b2aa77459cff33a3a98350f1af9d51ed5bef3d63520d260804d0", 0x24}, 0x48, 0xfffffffffffffffd) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) 14:24:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 14:24:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) socket$kcm(0x2, 0xa, 0x2) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000ffffffffffffaaaaaaaaaaaa88a800008100000086dd60e241c200442f00fe8000000000000000000000000000bb00000000000000000000000000000800000086dd"], 0x86) 14:24:33 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) statx(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x6000, &(0x7f0000000340)) [ 355.696651][ T6920] syz-executor.2 (pid 6920) is setting deprecated v1 encryption policy; recommend upgrading to v2. 14:24:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b80)=@mangle={'mangle\x00', 0x10, 0x6, 0x940, 0x0, 0x428, 0x428, 0x428, 0x728, 0x870, 0x870, 0x870, 0x870, 0x870, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0, 0x0, {0x7a00000000000000}}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private0, @ipv4=@empty, 0xe, 0x15}}}, {{@ipv6={@dev, @loopback, [], [], 'pimreg0\x00', 'veth1_macvtap\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@unspec=@state={{0x28}}, @common=@unspec=@connbytes={{0x38}}]}, @common=@unspec=@AUDIT={0x28}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @private2, @loopback, @mcast2, @local, @private1, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @dev, @private1, @private1, @loopback, @loopback]}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x2d8, 0x300, 0x0, {}, [@common=@unspec=@bpf0={{0x230}}]}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@esp={{0x30}}, @inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4, @ipv6=@empty}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x9a0) 14:24:34 executing program 1: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x800000, 0x600002, 0x3, &(0x7f0000a00000/0x600000)=nil) 14:24:34 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) chdir(&(0x7f0000000140)='./bus\x00') [ 356.421242][ T6931] xt_connbytes: Forcing CT accounting to be enabled [ 356.428303][ T6931] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 356.435290][ T6920] fscrypt (sda1, inode 1963): Missing crypto API support for Adiantum (API name: "adiantum(xchacha12,aes)") [ 356.440147][ T6931] xt_bpf: check failed: parse error [ 356.454702][ T6920] fscrypt (sda1, inode 1963): Missing crypto API support for Adiantum (API name: "adiantum(xchacha12,aes)") 14:24:35 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000100)=0x2, 0x4) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0002}}}, 0x14) connect$802154_dgram(r0, &(0x7f00000000c0)={0x24, @short}, 0x14) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000380), 0x4) sendmmsg$sock(r0, &(0x7f0000000400), 0x1, 0x0) 14:24:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x3) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000000400)=@abs={0x1}, 0x6e) pread64(r0, &(0x7f0000000480)=""/177, 0xb1, 0xe0) 14:24:35 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x200008d5, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000057c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)="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", 0x581}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f0000000000)="3f9f", 0x2, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000001a80)="ef", 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f00000001c0)=0x100f, 0x4) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x4030582b, &(0x7f0000003400)={'pim6reg1\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x30}}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003500)={0xffffffffffffffff, 0x20, &(0x7f0000001480)={&(0x7f00000014c0)=""/120, 0x78, 0x0, &(0x7f0000001540)=""/235, 0xeb}}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000b00)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001cc0)={0x0, r2, "26df9d767115b0effba2b46c36025d0bb6bfd17c567e520280c14bb07e121da5464754acd64b90a6b475f2572e350524b8cfc1898e122ae70d87810234482d5d2371a449d4ef33489d98b541e2704496d961c03b8bae8b7f665803bdd906440a9f8b6e7df6248138fa667053c20ce58b3140fc9afb5cf7ec18ec3ccc37b860f587029caf4536b4336bf9e639445b5dd44ef11e8e8176e6be885abf0ac39d1465130dc6673fd802742fed82e2c20900eb7c0426da799c6d5acb1262f9e02b066bb4bcfd990d544c030da323a93e578376f41adc56ca2ef6f863058f45181e378e3b37d4edf22339a5da9f0f82d75fd83705ee859b2b4a7ded3a400defe37e6ff6", "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"}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.sectors\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f00001e7000/0x3000)=nil, 0x3000, 0x0, 0x28011, r4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x19, 0x2f, &(0x7f0000000d00)=ANY=[], 0x0, 0x5, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x2, 0xe, 0x2, 0x80000000}, 0x10, r1, r4, 0x3, &(0x7f0000000740), &(0x7f0000000780)=[{0x1, 0x5, 0xf, 0x1}, {0x0, 0x1, 0xd, 0x1}, {0x0, 0x1, 0xb, 0xd}], 0x10, 0x808001}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002840)=ANY=[@ANYRES32=r3], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2d, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xa, r1, 0xffffffffffffffff, 0x5b, 0x0, 0x0, 0x10, 0xfffffffe}, 0x90) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000580)={{}, r3, 0xe, @inherit={0x90, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000000000000900000000000000ffffffffffffffff090000000000000020000000000000000900000000000000512d000000000000020000000000000096000000000000000000000000000000ff7f000000000000ff03000000000000000000000400000001000000000000000600000000000000010000000000"]}, @name="4b702f94894e13b910d1c7c4452094776acfabbcc75301965dbd432f70e411fc7f3029f0f549ecdee6169182cef7328b20eb977257af103aa50baad7f4f2a6baa2365915c2b9944d54e098b6879d4725904a5305d6e1a164eff33f23a5e5afc9202f1abcd1ae4d035acbaa0819b1e09eeb0619ee387d1033bd45a76c11732af64c153188e329aea91d4a1d94a0f8d2c067706752a2cb747dfd2960c5ea24578ed9c6ea27a74cfe76088e5afee2bd0f30869d17c6eba7ce3f329561cd3cf3850eb0d28dc696a463e5bae334d548b9551d51d73f7e54cb4fd4c1b9eef3383a3b26a575efc28ede245bca96f110daeb6df03925c8b2c02de812e6d9356a71b041df49101f4a61745a0ae21d8d3b0a4fd8e45f5e44a474af3115991c12e661b4d82869f94df5548ae6775d9b3321c386e74fec31f859408996a6ebf0259446c09d562073c2496ecaf09a8825339e4a0e8d28eebb48b631425f00ddf5761065b9555328fcb1a192d91f8a2a31e8fa84fe8e415bc0e429e0f44f128d616fe01099012f7b6fa1ae5464c7088749ebb52b8e54b36b60580892a44d88ac2e01eef1eab23c9b3e72bb302834e7dbf00bb82c28e3bf9fde0d5d324b47049b306ba3dbb417302e796884995cfd70928ac2db48bd1a72ff38e6f08b755873323bd7872b2b09a3a3dbe611afab2e01f7fa0cfe579a6df4c789c45c05c5b8dc9ee9c3958c73c5fe2b6f9ad9f9379bac1dd7a40919bc477e20307f16c4b26b213d4a020ec29023c91e1c7cdf8e68e7e407d295dca8b4ddcd6d780608697a74ab125f19f3e6511c874e441f8c4c0ba6623ec535a58a3d979f7008bdcbe97a9b0cb7e75bf74a36f3d9991d50d20444fb70d2a4b9bb30f931c023d3b978f594707c486e6058de95fb0d7184b1d972ccd336281ee43dd84224211a12e1f85e659f6d133221e0a8d248f6e9c4761ac126f2a26845e5898b39104387ef44499dd18c24db1b13b19edbf103efba9adf0c804ea1d045398555bc5303374767a101a990bab53af7d34f73b3668730c1c91a391f75bd4fcf777ffeec70130b2e89dd23292c2b57c0f723ae2947bbb1b06ba9043cc06bf9e7a5539ba34c9b42368581c777cd427ea4e0fc9ecaf851aef615bb2897250572204ac817ad74a05e9ad1aade3da99df6c5ce17e4db83435c3a95e68ed63f41036ff3df534156ad16f7dfb9351e8c3c742fa655cc1de0b08f521e3f43847e2a45226547221b5238ddc2c4813559958ce48b1b7009219ab971c90e02db0bcd187b8f23dfc5e5e73f69def2630873bf274eb22bfe75994594dd5c50c34eff279347d06bee36fa37b2327aa75d2027cf97df564a42e18c38403991d722bc5cb756c31597af2c1d4cc4d3e37ad45c93db033f264a1f56ebcf72d8f6bb06c9b21704a1f02362a3271fc7e038546e67c2cca4bf3dc162323b88af86c75eb1120b051d3710ec1f066ec825c90fe3b7f008d7f1d69cc25a6bccd2c503c7cfe27e370958045aed9e1711c931379f828b139bca61dcf94b76d2ba514f8670497cd9df34a4aaf51c6984d9a30c07b8405b9f6a75280599fb66a5526cc547eff01755e23b63e07d49629d4a3d1030a617d1ab64c2c82c53e4f66aeb3a6eb4bd502d691a616722c133cf4ed68f12bf79328877871e2c316f7675fc4d332b5ef62bfd096bb2855cf43d6895150a4e51a845ca5e5bb60eef3f1aa2e210935502057feb5891fa74509a874373a1b00cf9b2876c9339a526b61bf32daa3a8ed175ad5547a793bbfae77dfe8c437706e154d15420a537c64a268198f5ab9a11e33dfaf97b60092a128948c9fa7276c278f4cf642f3e37e62030e8aec7110a5d82c0a81c630692d91d2a5cf17eae6e03192da5c9797239ed444fd8a961527d99faf301b9bcab8859193053794a6342ce5c7e104e6da6060b8c64a119cb92cb9455bd736144975fd56e10aaec970af1edaffccc70b88e2224ba08c17ae72c959cec0746613f68d16935e8761cfca4df8c980986672e6b12b8582df1d818abd21aeb4d5560c15fb7c9229c244fcab652fa49233eb0601c96a726b40349098575c699a170e8894fdc85fc3155863cbd35487117c787b445ed1edfff6b0b90650d5a21d507b46378605121b5dafbb9129179f8af67105ebb67bb0aad127c7426890be43da494a320ccca0d1a9270cff0e24c445de5581aa330a00968d38baa87abb6fc0acbf2208cf68da935c898dae45ece31663b7c79f6e1951944747b486a7de1dc0fe9ab922b8a3d8e34723a4d88714579324770207e772d1857f1b5ac85ebf25423dcc16078ab23429c50c11f395bf15e65a02a524d6f50ac0ad2055763dcb7f176cbaeeef0987b2814f55f91f8f6c6d48b89d274db3332452e34edeeb7f52f13095302400ea0b6624d495a5cf14edf21a48db0ff2bd5e0cebb988bf41c221841391455054257fa87a4fe65e754c386f63fb84194ee11a5b14f164bf028f7a4fd2e67f5f0cfa75440a0333b5967f4201a9b07902cea968d82912b4ff70746bdd8efda651ac96dec17feea7a118930d75d8d836ff3fed6dbb94c343452df84374f49ddd0b0ab9da5f1a4ef17fe4c37b7afae9138855a311c43c529f64314732f44debb83240cb2dc7d974301bfbf715e36ad640a50c9f2d46410cd67e6e7995483742cc2d02aa98ab66121eb28224864e624870c00975fcc532b4a18d22a97deb106810430e4268c7b08fc51b3c667f6e49640452027dddcca01be56b10f91f0bad544457dfd344c6399a87f50318552ad2357c0a947192c1a046614ed2886a49c9405d1475f0143f079a82f96e50ad2150ea9cce428671202491ee5927cf0af8d3ca1f8aa6558478e286c12efcfb490ad839696600387ff8132784be72b81df6d6ffbc9efe3b3b829a7e0f5064a018fe0169f3b82b17193a11b48f300874fc978ce760dbecf84d20d0fd370f28827f54f16d091169dc97ca45db0807c0ca7598cb663f4b0e5ab52d11ec1e309d58d6cdfacef1a3e8cc7bd898f13b72748cb559cda42072a1d9400eef6809c57c833ddb268cc476501cbb3f28aeccb73d3d8446eb216a898f62509021cc325fd30f9c944ed83fbfb127a40d1f08444bb31a84306ce42d271ab656c113c3b0bdf23540a23014665c4f52a4da4544f54043c23da7589e5b739556a5bc96bc5864e4819e4093dbf581fb6b0ad4ec37fff93729cfc49e0bc98bc7ca39026f8a8afde8943c43b160e15d3dd989e75c3155ac9e5ffc7990086d7a400bae94dcb8dd53d360aa283fa20fbf4c5c38274c233d412296343c8f46ca57dd9abf9389f802f48c30d4609310f0afbd0753622235ac399ea2c2524b60cc160bdf20a1cd8980ae7702dc1f494468fde46722de3fc6db8ea4f92655cb91109e4ab78dfbb730a2441582029e32049350601f94e4c232bd37bdb0083278f397cf202a6bc57e2a1eb18aa8a87f2ffea9b02ca1269cf2b12063971603da7ff70a807aeeff7d714f243042c90def16ad8929c637fc97cdea421f27978d77e4fc317906d7fe1aec54077764ca00afffd96e54f9921bd86148398b0e626cbea8b42f03c46432bb64b1432c6fa6881938925ddc09a596e91e54e5abf6f79fd9a7f5c8c13072afb371e42658b4f37acebf1c12f1ebd2cd4eeb4e07afdc3daa73789cc675af609b4fb1cf1c9ba1cfb785172c150cee4ecae42568513ac38729a83ab29ba705317045e8f364a934d7bdaa8ba4d6cc5e7bd743c95248035684f9a31f05d367392ff9cd5c4f27302ecdf737cfcf493ba553f1afa04670aab912199f7592d08058ad4065d1f941e5ba3d14f9af8214f1abc7f4b1a08621ef8bf04163e56f49b81ad1de387900f1bdcc6dd3fe9961aae34cf6b7886eacc198cd0822db9337103af30636ec0fd7bfbea26572a404a9628185b21726c9b91b44a4f910fbd15a52fdb75a223da4a3980c9a9af6ab86e863d03b686141c3b90cf646e3e6e4fd55c978825076baacdf02e7e137a9cffe0e521813d55ce50867247a2af2aad36d0a9fb848819f640b43a2fc217a7e3e5f7e1ec1e0aa357777a1c853b561944580e0a7dcd727412a6eb06639cf0fcaeb192c0fd9809f18dc774e9002f921515db2e91f16c7fd10a40c96a61b6400bd39552eb51fc3715735e0898049d652fa868e8a1726d664e77b97b33afcdb8d82bca076428d97ac0f72ab7e32d0988c8f506a6ba820d0cc69c24b312498e2580f9ab85e5d3e1f4db00e0f549f96b6e2c3af9fba0fe59adaf27ec910e0d71acfa654d03687704a87eb091ebd1f7d7eba97eba79c7892bbf1879540e87a95ed5d7840fa8b1a8f9edde724fec5172f229e7566a28178eebf2ae5d280e7e95fcf44d2fd82867f8fa08ef83494eefe2a7f6ebf9ecc2f7758f011f039391fee99342ba29aaccb5f894a546a00bc34ceb15e8e3926f27e71e3261365aa38bade280a4d8accd7eebca1827e006f7f545c5d316ee962e0e1ed405c20428ab0ada7550673f00069c5eafaf9954c0be2043682591e8425d61b9464805eb118f50d1522198de811a29397057591491ce3e8fe0e840535bd6f4c1d47cf17f1e866001777a846271b053127f6aca810331493348b2dec0b2e908bc5966e191b0c5d2694ce54ae2a836ee8f5b5499c7aa2b549bba9f9345f2be7b0b6e02d9afdbd0250a2c9ba93a4377dcc9e145ab0b3281b72c7f6863ec15da0343325616d065025e082d39cf69d1ed84d74c5d576b3548f5280b667e2106634a2b17285e76af81c54ad909fe212b4383eb10d1b0738b9f244549382551773f50fc906d37c920ea44441595c4529b01f564ead5b9755395335a1251be122781291574f01f928bd3e823c4d94db3ed77132fa0115a9055af1e517c257a1475d0af98e238c88f9474f94f067fcc75cd393f4dd751ec5c628babd60da93adc368f25a707e2cc6cba7cd5a22bd0e5ee04ed97f25add6d7e46927061310a90993ea041457eff3cd4c1cd9caaea88beb25505d55ab8907b54efb95dd706b214f24a91d761fdc2a31081255f04697377bf10fa22a4e4e9c2d0da93b45213b5649e41e9315ed6ee0c4730e59301baa5e95c979bc0d624263117b15b4c58739c660a63cc8e8330f90c7e57c657039ab860e36f09ccc230c0a70f089b52bc22c4b27cdba50b0c16cfe929c89926cda41e10a9601ff0f8f57e4ca9190d3bb7363f7c1abcc4188350dd83179e6114c856069eeeeb50e922107ce0a3dcdac2cbcabac4469fb06e89bfa1315e24e6ae08e5bedfa4bf4286a82c887e699a58c0e564ee625fe4f4215e8039874600ed398e56b281e7aab57af0bf2ec2d264afc29b7542bf7c1d130c6bf71ce2962a506de5b1994a90a0dbfef1f41853fc93e21104d07b71010fb7be1ba2bd7b8ce4408bb0f99e90960c74ca48b857d634dfc0b53fecaac6d29604bbf720d568e0573a952ccd9718d54e95fbb1c8a06f10797919dbb399659c459f57193c06b7e2dc84c4983dbd7f0f40515cead8c9c1b6a9ab6211a22efd53a1eb143ac4096f83df2da67f57cbfff5f4b76eec51c2db1caa7fc6a635070a25846463224f0c4fb2ac781569f106a94d08419b64e1a748b95f948a1f2fd428a551367b014b6ef39024a1249bd4c8dbf08a229b7e5a6f15bcfd482cf7410a1057e30f3e171663529f53df9dd67a2841fe60d9590c3339afdadc33484be015c4a968d4cbefe0dec14ea5"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000e00)={{}, r3, 0x8, @inherit={0x58, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000200000000000000060000000000000001000000000000002400000000000000c24700000000000000000010000000002de900000000000005000000000000000100f0ffffffffffbfffffffffffffff"]}, @name="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"}) recvfrom$inet(r0, &(0x7f0000000140)=""/60, 0x3c, 0x40010063, 0x0, 0x0) 14:24:35 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00'}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240)={r0, 0xffffffffffffffff, 0x0, 0x0, @val=@uprobe_multi={0x0, 0x0}}, 0x40) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000), 0xe) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r2, &(0x7f00000001c0)=ANY=[], 0x118) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0xf, &(0x7f0000000080), 0x4) [ 357.247767][ T6944] ===================================================== [ 357.255783][ T6944] BUG: KMSAN: uninit-value in ieee802154_hdr_push+0x971/0xb90 [ 357.263694][ T6944] ieee802154_hdr_push+0x971/0xb90 [ 357.269042][ T6944] ieee802154_header_create+0x9c0/0xc00 [ 357.275187][ T6944] dgram_sendmsg+0xd1e/0x1500 [ 357.280164][ T6944] ieee802154_sock_sendmsg+0x96/0xd0 [ 357.285886][ T6944] __sock_sendmsg+0x30f/0x380 [ 357.290894][ T6944] ____sys_sendmsg+0x903/0xb60 [ 357.301439][ T6944] ___sys_sendmsg+0x28d/0x3c0 [ 357.308021][ T6944] __sys_sendmmsg+0x3c4/0x950 [ 357.313158][ T6944] __x64_sys_sendmmsg+0xbc/0x120 [ 357.318316][ T6944] do_syscall_64+0xd5/0x1f0 [ 357.323370][ T6944] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 357.329554][ T6944] [ 357.331987][ T6944] Local variable hdr created at: [ 357.337311][ T6944] ieee802154_header_create+0x4e/0xc00 [ 357.343171][ T6944] dgram_sendmsg+0xd1e/0x1500 [ 357.348097][ T6944] [ 357.350532][ T6944] CPU: 0 PID: 6944 Comm: syz-executor.1 Not tainted 6.9.0-rc1-syzkaller-00005-g928a87efa423 #0 [ 357.367511][ T6944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 357.381445][ T6944] ===================================================== [ 357.389521][ T6944] Disabling lock debugging due to kernel taint [ 357.401404][ T6944] Kernel panic - not syncing: kmsan.panic set ... [ 357.407985][ T6944] CPU: 0 PID: 6944 Comm: syz-executor.1 Tainted: G B 6.9.0-rc1-syzkaller-00005-g928a87efa423 #0 [ 357.419990][ T6944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 357.430215][ T6944] Call Trace: [ 357.433626][ T6944] [ 357.436706][ T6944] dump_stack_lvl+0x216/0x2d0 [ 357.441627][ T6944] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 357.447719][ T6944] dump_stack+0x1e/0x30 [ 357.452098][ T6944] panic+0x4e2/0xcd0 [ 357.456220][ T6944] ? kmsan_get_metadata+0x121/0x1d0 [ 357.461651][ T6944] kmsan_report+0x2d5/0x2e0 [ 357.466612][ T6944] ? kmsan_internal_chain_origin+0xb0/0xd0 [ 357.472663][ T6944] ? __msan_warning+0x95/0x120 [ 357.477646][ T6944] ? ieee802154_hdr_push+0x971/0xb90 [ 357.483142][ T6944] ? ieee802154_header_create+0x9c0/0xc00 [ 357.489097][ T6944] ? dgram_sendmsg+0xd1e/0x1500 [ 357.494174][ T6944] ? ieee802154_sock_sendmsg+0x96/0xd0 [ 357.499916][ T6944] ? __sock_sendmsg+0x30f/0x380 [ 357.505001][ T6944] ? ____sys_sendmsg+0x903/0xb60 [ 357.510136][ T6944] ? ___sys_sendmsg+0x28d/0x3c0 [ 357.515172][ T6944] ? __sys_sendmmsg+0x3c4/0x950 [ 357.520213][ T6944] ? __x64_sys_sendmmsg+0xbc/0x120 [ 357.525522][ T6944] ? do_syscall_64+0xd5/0x1f0 [ 357.530392][ T6944] ? entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 357.536658][ T6944] ? entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 357.542922][ T6944] ? ieee802154_header_create+0x8ca/0xc00 [ 357.548880][ T6944] ? dgram_sendmsg+0xd1e/0x1500 [ 357.553962][ T6944] ? ieee802154_sock_sendmsg+0x96/0xd0 [ 357.559615][ T6944] ? kmsan_get_metadata+0x146/0x1d0 [ 357.565020][ T6944] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 357.571498][ T6944] ? kmsan_get_metadata+0x146/0x1d0 [ 357.576873][ T6944] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 357.582922][ T6944] ? _raw_spin_unlock_irqrestore+0x3f/0x60 [ 357.589130][ T6944] ? stack_depot_save_flags+0x66d/0x6e0 [ 357.594935][ T6944] ? kmsan_get_metadata+0x146/0x1d0 [ 357.600313][ T6944] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 357.606804][ T6944] ? kmsan_get_metadata+0x146/0x1d0 [ 357.612178][ T6944] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 357.618401][ T6944] __msan_warning+0x95/0x120 [ 357.623305][ T6944] ieee802154_hdr_push+0x971/0xb90 [ 357.628666][ T6944] ? __msan_memcpy+0x108/0x1c0 [ 357.633780][ T6944] ieee802154_header_create+0x9c0/0xc00 [ 357.639597][ T6944] ? __pfx_ieee802154_header_create+0x10/0x10 [ 357.645919][ T6944] dgram_sendmsg+0xd1e/0x1500 [ 357.650850][ T6944] ? __pfx_dgram_sendmsg+0x10/0x10 [ 357.656454][ T6944] ieee802154_sock_sendmsg+0x96/0xd0 [ 357.661932][ T6944] ? __pfx_ieee802154_sock_sendmsg+0x10/0x10 [ 357.668193][ T6944] ? __pfx_ieee802154_sock_sendmsg+0x10/0x10 [ 357.674366][ T6944] __sock_sendmsg+0x30f/0x380 [ 357.679273][ T6944] ____sys_sendmsg+0x903/0xb60 [ 357.684250][ T6944] ___sys_sendmsg+0x28d/0x3c0 [ 357.689115][ T6944] ? kmsan_get_metadata+0x146/0x1d0 [ 357.694502][ T6944] ? __rcu_read_unlock+0x7b/0xe0 [ 357.699722][ T6944] ? __fget_files+0x513/0x5e0 [ 357.704633][ T6944] ? kmsan_get_metadata+0x146/0x1d0 [ 357.710018][ T6944] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 357.716179][ T6944] __sys_sendmmsg+0x3c4/0x950 [ 357.721060][ T6944] ? kmsan_get_metadata+0x146/0x1d0 [ 357.726440][ T6944] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 357.732501][ T6944] ? x86_setup_perfctr+0xe41/0x14a0 [ 357.737936][ T6944] __x64_sys_sendmmsg+0xbc/0x120 [ 357.743083][ T6944] do_syscall_64+0xd5/0x1f0 [ 357.747784][ T6944] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 357.753867][ T6944] RIP: 0033:0x7fcae147dda9 [ 357.758512][ T6944] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 357.778417][ T6944] RSP: 002b:00007fcae210d0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 357.787009][ T6944] RAX: ffffffffffffffda RBX: 00007fcae15abf80 RCX: 00007fcae147dda9 [ 357.795137][ T6944] RDX: 0000000000000001 RSI: 0000000020000400 RDI: 0000000000000004 [ 357.803250][ T6944] RBP: 00007fcae14ca47a R08: 0000000000000000 R09: 0000000000000000 [ 357.811408][ T6944] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 357.819608][ T6944] R13: 000000000000000b R14: 00007fcae15abf80 R15: 00007ffd774e7088 [ 357.827775][ T6944] [ 357.831179][ T6944] Kernel Offset: disabled [ 357.835570][ T6944] Rebooting in 86400 seconds..