08000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 646.417752][ T8220] usb 2-1: new high-speed USB device number 56 using dummy_hcd [ 646.425468][ T12] usb 4-1: new high-speed USB device number 60 using dummy_hcd 14:38:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x64, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 646.495981][T23770] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 646.677789][ T12] usb 4-1: Using ep0 maxpacket: 32 [ 646.690198][T23775] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 646.729937][ T12] usb 4-1: too many configurations: 187, using maximum allowed: 8 [ 646.737867][ T8220] usb 2-1: device descriptor read/64, error 18 14:38:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xfa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:38:49 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x10, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={r4, 0x0, 0x7, 0x7ff}, &(0x7f0000000280)=0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:38:49 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x10, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={r3, 0x0, 0x7, 0x7ff}, &(0x7f0000000280)=0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 646.818107][ T12] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 646.846610][ T12] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 646.931745][T23783] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 646.987959][ T12] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 646.999934][ T12] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 647.002765][T23796] sctp: [Deprecated]: syz-executor.5 (pid 23796) Use of struct sctp_assoc_value in delayed_ack socket option. [ 647.002765][T23796] Use struct sctp_sack_info instead [ 647.017056][T23797] sctp: [Deprecated]: syz-executor.0 (pid 23797) Use of struct sctp_assoc_value in delayed_ack socket option. [ 647.017056][T23797] Use struct sctp_sack_info instead 14:38:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x393, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 647.098285][ T12] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 647.136079][ T12] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 647.147859][ T8220] usb 2-1: device descriptor read/64, error 18 [ 647.222521][T23804] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 647.248277][ T12] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 647.267621][ T12] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 647.361138][ T12] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 647.381074][ T12] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 647.444412][ T8220] usb 2-1: new high-speed USB device number 57 using dummy_hcd [ 647.488426][ T12] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 647.506569][ T12] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 647.608326][ T12] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 647.627584][ T12] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 647.729075][ T12] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 647.740204][ T8220] usb 2-1: device descriptor read/64, error 18 [ 647.758180][ T12] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 647.983269][ T12] usb 4-1: New USB device found, idVendor=056a, idProduct=00d8, bcdDevice= 0.40 [ 648.001175][ T12] usb 4-1: New USB device strings: Mfr=83, Product=63, SerialNumber=155 [ 648.029801][ T12] usb 4-1: Product: syz [ 648.046516][ T12] usb 4-1: Manufacturer: syz [ 648.064681][ T12] usb 4-1: SerialNumber: syz [ 648.157961][ T8220] usb 2-1: device descriptor read/64, error 18 [ 648.278093][ T8220] usb usb2-port1: attempt power cycle [ 648.358199][ T12] usbhid 4-1:1.0: can't add hid device: -22 [ 648.365638][ T12] usbhid: probe of 4-1:1.0 failed with error -22 [ 648.390449][ T12] usb 4-1: USB disconnect, device number 60 14:38:51 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) 14:38:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3f6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:38:51 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x10, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={r4, 0x0, 0x7, 0x7ff}, &(0x7f0000000280)=0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:38:51 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x10, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={r3, 0x0, 0x7, 0x7ff}, &(0x7f0000000280)=0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:38:51 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x10, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={r4, 0x0, 0x7, 0x7ff}, &(0x7f0000000280)=0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x3, r5, 0xfffffffffffffffb, 0xfffffffffffffffb, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x10) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r5) keyctl$set_timeout(0xf, r5, 0xfff) [ 648.943622][T23828] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 648.997873][T23843] sctp: [Deprecated]: syz-executor.0 (pid 23843) Use of struct sctp_assoc_value in delayed_ack socket option. [ 648.997873][T23843] Use struct sctp_sack_info instead [ 649.015801][ T8220] usb 2-1: new high-speed USB device number 58 using dummy_hcd [ 649.032744][T23845] sctp: [Deprecated]: syz-executor.5 (pid 23845) Use of struct sctp_assoc_value in delayed_ack socket option. [ 649.032744][T23845] Use struct sctp_sack_info instead 14:38:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3f8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 649.198039][ T8123] usb 4-1: new high-speed USB device number 61 using dummy_hcd [ 649.236367][T23859] sctp: [Deprecated]: syz-executor.1 (pid 23859) Use of struct sctp_assoc_value in delayed_ack socket option. [ 649.236367][T23859] Use struct sctp_sack_info instead [ 649.339951][T23863] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:38:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x416, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 649.488097][ T8123] usb 4-1: device descriptor read/64, error 18 [ 649.528131][ T8220] usb 2-1: device not accepting address 58, error -71 [ 649.595007][T23869] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:38:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x417, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:38:52 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x10, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={r4, 0x0, 0x7, 0x7ff}, &(0x7f0000000280)=0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:38:52 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x10, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 649.856327][T23878] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 649.878132][ T8123] usb 4-1: device descriptor read/64, error 18 [ 649.901284][T23891] sctp: [Deprecated]: syz-executor.0 (pid 23891) Use of struct sctp_assoc_value in delayed_ack socket option. [ 649.901284][T23891] Use struct sctp_sack_info instead [ 649.927146][T23892] sctp: [Deprecated]: syz-executor.5 (pid 23892) Use of struct sctp_assoc_value in delayed_ack socket option. [ 649.927146][T23892] Use struct sctp_sack_info instead 14:38:52 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x10, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={r4, 0x0, 0x7, 0x7ff}, &(0x7f0000000280)=0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x3, r5, 0xfffffffffffffffb, 0xfffffffffffffffb, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x10) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r5) keyctl$set_timeout(0xf, r5, 0xfff) 14:38:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x418, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 650.143697][T23907] sctp: [Deprecated]: syz-executor.1 (pid 23907) Use of struct sctp_assoc_value in delayed_ack socket option. [ 650.143697][T23907] Use struct sctp_sack_info instead [ 650.161013][ T8123] usb 4-1: new high-speed USB device number 62 using dummy_hcd [ 650.179941][T23905] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 650.438440][ T8123] usb 4-1: device descriptor read/64, error 18 [ 650.828340][ T8123] usb 4-1: device descriptor read/64, error 18 [ 650.949632][ T8123] usb usb4-port1: attempt power cycle [ 651.658340][ T8123] usb 4-1: new high-speed USB device number 63 using dummy_hcd [ 651.838728][ T8123] usb 4-1: device descriptor read/8, error -61 14:38:54 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) 14:38:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x419, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:38:54 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x10, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={r4, 0x0, 0x7, 0x7ff}, &(0x7f0000000280)=0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:38:54 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:38:54 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x10, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={r4, 0x0, 0x7, 0x7ff}, &(0x7f0000000280)=0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x3, r5, 0xfffffffffffffffb, 0xfffffffffffffffb, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x10) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r5) keyctl$set_timeout(0xf, r5, 0xfff) [ 652.058516][ T8123] usb 4-1: device descriptor read/8, error -71 [ 652.067528][T23928] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 652.094909][T23943] sctp: [Deprecated]: syz-executor.0 (pid 23943) Use of struct sctp_assoc_value in delayed_ack socket option. [ 652.094909][T23943] Use struct sctp_sack_info instead [ 652.138877][T23944] sctp: [Deprecated]: syz-executor.1 (pid 23944) Use of struct sctp_assoc_value in delayed_ack socket option. [ 652.138877][T23944] Use struct sctp_sack_info instead 14:38:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x41a, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 652.307873][T23953] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:38:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x41b, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 652.558546][ T8123] usb 4-1: new high-speed USB device number 64 using dummy_hcd [ 652.588659][T23960] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:38:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x41c, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 652.728615][ T8123] usb 4-1: device descriptor read/8, error -61 14:38:55 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x10, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={r4, 0x0, 0x7, 0x7ff}, &(0x7f0000000280)=0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:38:55 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:38:55 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x10, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={r4, 0x0, 0x7, 0x7ff}, &(0x7f0000000280)=0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x3, r5, 0xfffffffffffffffb, 0xfffffffffffffffb, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x10) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r5) [ 652.859845][T23968] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:38:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x41d, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 652.998946][ T8123] usb 4-1: device descriptor read/8, error -61 [ 653.074764][T23993] sctp: [Deprecated]: syz-executor.0 (pid 23993) Use of struct sctp_assoc_value in delayed_ack socket option. [ 653.074764][T23993] Use struct sctp_sack_info instead [ 653.105096][T23995] sctp: [Deprecated]: syz-executor.1 (pid 23995) Use of struct sctp_assoc_value in delayed_ack socket option. [ 653.105096][T23995] Use struct sctp_sack_info instead [ 653.122803][ T8123] usb usb4-port1: unable to enumerate USB device [ 653.124313][T23987] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:38:57 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) 14:38:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x41e, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:38:57 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x10, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={r4, 0x0, 0x7, 0x7ff}, &(0x7f0000000280)=0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:38:57 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:38:57 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x10, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={r4, 0x0, 0x7, 0x7ff}, &(0x7f0000000280)=0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x3, r5, 0xfffffffffffffffb, 0xfffffffffffffffb, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x10) [ 655.128421][T24013] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 655.177862][T24032] sctp: [Deprecated]: syz-executor.0 (pid 24032) Use of struct sctp_assoc_value in delayed_ack socket option. [ 655.177862][T24032] Use struct sctp_sack_info instead [ 655.188089][T24033] sctp: [Deprecated]: syz-executor.1 (pid 24033) Use of struct sctp_assoc_value in delayed_ack socket option. [ 655.188089][T24033] Use struct sctp_sack_info instead 14:38:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x41f, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 655.382832][T24039] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:38:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x420, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 655.468832][ T17] usb 4-1: new high-speed USB device number 65 using dummy_hcd [ 655.576720][T24045] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:38:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x421, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 655.749032][ T17] usb 4-1: device descriptor read/64, error 18 [ 655.834630][T24052] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:38:58 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x10, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={r4, 0x0, 0x7, 0x7ff}, &(0x7f0000000280)=0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:38:58 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:38:58 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x10, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={r4, 0x0, 0x7, 0x7ff}, &(0x7f0000000280)=0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x3, r5, 0xfffffffffffffffb, 0xfffffffffffffffb, 0x0) 14:38:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x600, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 656.138987][ T17] usb 4-1: device descriptor read/64, error 18 [ 656.142545][T24074] sctp: [Deprecated]: syz-executor.0 (pid 24074) Use of struct sctp_assoc_value in delayed_ack socket option. [ 656.142545][T24074] Use struct sctp_sack_info instead [ 656.162023][T24069] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 656.226241][T24071] sctp: [Deprecated]: syz-executor.1 (pid 24071) Use of struct sctp_assoc_value in delayed_ack socket option. [ 656.226241][T24071] Use struct sctp_sack_info instead [ 656.409022][ T17] usb 4-1: new high-speed USB device number 66 using dummy_hcd [ 656.678993][ T17] usb 4-1: device descriptor read/64, error 18 [ 657.069020][ T17] usb 4-1: device descriptor read/64, error 18 [ 657.190723][ T17] usb usb4-port1: attempt power cycle [ 657.937796][ T17] usb 4-1: new high-speed USB device number 67 using dummy_hcd 14:39:00 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000206a05d8004000533f9bbb09022400010100000009040000"], 0x0) 14:39:00 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x700, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:00 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x10, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={r4, 0x0, 0x7, 0x7ff}, &(0x7f0000000280)=0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:00 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x10, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={r4, 0x0, 0x7, 0x7ff}, &(0x7f0000000280)=0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) [ 658.112580][ T17] usb 4-1: device descriptor read/8, error -71 [ 658.220179][T24095] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 658.256244][T24113] sctp: [Deprecated]: syz-executor.0 (pid 24113) Use of struct sctp_assoc_value in delayed_ack socket option. [ 658.256244][T24113] Use struct sctp_sack_info instead [ 658.284808][T24114] sctp: [Deprecated]: syz-executor.1 (pid 24114) Use of struct sctp_assoc_value in delayed_ack socket option. [ 658.284808][T24114] Use struct sctp_sack_info instead 14:39:00 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 658.329278][ T17] usb 4-1: device descriptor read/8, error -71 14:39:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x26d1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:01 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:01 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 658.780690][T24126] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 658.819987][ T17] usb 4-1: new high-speed USB device number 68 using dummy_hcd 14:39:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x8f00, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 658.929671][ T17] usb 4-1: Using ep0 maxpacket: 32 [ 658.969568][ T17] usb 4-1: too many configurations: 187, using maximum allowed: 8 14:39:01 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x10, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:01 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 659.059597][ T17] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 659.179978][ T17] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 659.269836][T24155] sctp: [Deprecated]: syz-executor.0 (pid 24155) Use of struct sctp_assoc_value in delayed_ack socket option. [ 659.269836][T24155] Use struct sctp_sack_info instead [ 659.299719][ T17] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 659.399745][ T17] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 659.499824][ T17] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 659.599657][ T17] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 659.635968][T24144] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 659.699611][ T17] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 659.789666][ T17] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 659.959716][ T17] usb 4-1: New USB device found, idVendor=056a, idProduct=00d8, bcdDevice= 0.40 [ 659.968782][ T17] usb 4-1: New USB device strings: Mfr=83, Product=63, SerialNumber=155 [ 660.001127][ T17] usb 4-1: Product: syz [ 660.005325][ T17] usb 4-1: Manufacturer: syz [ 660.019437][ T17] usb 4-1: SerialNumber: syz [ 660.263013][ T17] usb 4-1: USB disconnect, device number 68 14:39:03 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000206a05d8004000533f9bbb09022400010100000009040000"], 0x0) 14:39:03 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x10, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={r4, 0x0, 0x7, 0x7ff}, &(0x7f0000000280)=0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:03 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x9d00, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:03 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:03 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 660.958487][T24195] sctp: [Deprecated]: syz-executor.1 (pid 24195) Use of struct sctp_assoc_value in delayed_ack socket option. [ 660.958487][T24195] Use struct sctp_sack_info instead 14:39:03 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 661.169713][ T23] usb 4-1: new high-speed USB device number 69 using dummy_hcd 14:39:03 executing program 5: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 661.410170][ T23] usb 4-1: Using ep0 maxpacket: 32 [ 661.450089][ T23] usb 4-1: too many configurations: 187, using maximum allowed: 8 14:39:03 executing program 5: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 661.539910][ T23] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 14:39:04 executing program 5: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 661.630184][ T23] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 14:39:04 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x10, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={r3, 0x0, 0x7, 0x7ff}, &(0x7f0000000280)=0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xa200, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 661.739989][ T23] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 661.829985][ T23] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 661.925188][T24230] sctp: [Deprecated]: syz-executor.1 (pid 24230) Use of struct sctp_assoc_value in delayed_ack socket option. [ 661.925188][T24230] Use struct sctp_sack_info instead [ 661.942674][ T23] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 662.040037][ T23] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 662.160006][ T23] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 662.260151][ T23] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 662.388543][T24224] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 662.440190][ T23] usb 4-1: New USB device found, idVendor=056a, idProduct=00d8, bcdDevice= 0.40 [ 662.504948][ T23] usb 4-1: New USB device strings: Mfr=83, Product=63, SerialNumber=155 [ 662.549154][ T23] usb 4-1: Product: syz [ 662.567186][ T23] usb 4-1: Manufacturer: syz [ 662.595384][ T23] usb 4-1: SerialNumber: syz [ 662.864727][ T8123] usb 4-1: USB disconnect, device number 69 14:39:05 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000206a05d8004000533f9bbb09022400010100000009040000"], 0x0) 14:39:05 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:05 executing program 5: r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x7ffffff2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:05 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x10, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={r3, 0x0, 0x7, 0x7ff}, &(0x7f0000000280)=0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:05 executing program 5: r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 663.539672][T24273] sctp: [Deprecated]: syz-executor.1 (pid 24273) Use of struct sctp_assoc_value in delayed_ack socket option. [ 663.539672][T24273] Use struct sctp_sack_info instead 14:39:06 executing program 5: r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 663.739997][ T8220] usb 4-1: new high-speed USB device number 70 using dummy_hcd 14:39:06 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:06 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 664.010047][ T8220] usb 4-1: Using ep0 maxpacket: 32 14:39:06 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 664.050416][ T8220] usb 4-1: too many configurations: 187, using maximum allowed: 8 14:39:06 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 664.167470][ T8220] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 14:39:06 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x10, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={r3, 0x0, 0x7, 0x7ff}, &(0x7f0000000280)=0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 664.260275][ T8220] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 664.380524][ T8220] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 664.455413][T24317] sctp: [Deprecated]: syz-executor.1 (pid 24317) Use of struct sctp_assoc_value in delayed_ack socket option. [ 664.455413][T24317] Use struct sctp_sack_info instead [ 664.493630][ T8220] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 664.606456][ T8220] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 664.690181][ T8220] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 664.810488][ T8220] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 664.910390][ T8220] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 665.100501][ T8220] usb 4-1: New USB device found, idVendor=056a, idProduct=00d8, bcdDevice= 0.40 [ 665.114215][ T8220] usb 4-1: New USB device strings: Mfr=83, Product=63, SerialNumber=155 [ 665.137868][ T8220] usb 4-1: Product: syz [ 665.147953][ T8220] usb 4-1: Manufacturer: syz [ 665.159765][ T8220] usb 4-1: SerialNumber: syz [ 665.415223][ T7909] usb 4-1: USB disconnect, device number 70 14:39:08 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000206a05d8004000533f9bbb09022400010100000009040000010301020009210000f8042200000905"], 0x0) 14:39:08 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x7ffffff8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:08 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:08 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x10, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={r4, 0x0, 0x7, 0x7ff}, &(0x7f0000000280)=0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:08 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 666.114933][T24357] sctp: [Deprecated]: syz-executor.1 (pid 24357) Use of struct sctp_assoc_value in delayed_ack socket option. [ 666.114933][T24357] Use struct sctp_sack_info instead 14:39:08 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:08 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 666.320533][ T17] usb 4-1: new high-speed USB device number 71 using dummy_hcd 14:39:08 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:08 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:09 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 666.570605][ T17] usb 4-1: Using ep0 maxpacket: 32 14:39:09 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 666.610645][ T17] usb 4-1: too many configurations: 187, using maximum allowed: 8 [ 666.690781][ T17] usb 4-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 666.780779][ T17] usb 4-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 666.883551][ T17] usb 4-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 667.010646][ T17] usb 4-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 667.100844][ T17] usb 4-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 667.201842][ T17] usb 4-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 667.290806][ T17] usb 4-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 667.380771][ T17] usb 4-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 667.550865][ T17] usb 4-1: New USB device found, idVendor=056a, idProduct=00d8, bcdDevice= 0.40 [ 667.564571][ T17] usb 4-1: New USB device strings: Mfr=83, Product=63, SerialNumber=155 [ 667.578313][ T17] usb 4-1: Product: syz [ 667.587818][ T17] usb 4-1: Manufacturer: syz [ 667.596734][ T17] usb 4-1: SerialNumber: syz [ 667.645606][ T17] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 667.850199][ T8123] usb 4-1: USB disconnect, device number 71 14:39:10 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000206a05d8004000533f9bbb0902240001010000000904000001"], 0x0) 14:39:10 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:10 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x10, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={r4, 0x0, 0x7, 0x7ff}, &(0x7f0000000280)=0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x7ffffff9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:10 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:10 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 668.561878][T24442] sctp: [Deprecated]: syz-executor.1 (pid 24442) Use of struct sctp_assoc_value in delayed_ack socket option. [ 668.561878][T24442] Use struct sctp_sack_info instead 14:39:11 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:11 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:11 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 668.790740][ T23] usb 4-1: new high-speed USB device number 72 using dummy_hcd 14:39:11 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:11 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:11 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 669.050748][ T23] usb 4-1: Using ep0 maxpacket: 32 [ 669.091011][ T23] usb 4-1: too many configurations: 187, using maximum allowed: 8 [ 669.171063][ T23] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 669.193150][ T23] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 669.321061][ T23] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 669.346463][ T23] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 669.465278][ T23] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 669.487803][ T23] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 669.605007][ T23] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 669.619049][ T23] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 669.715161][ T23] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 669.743626][ T23] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 669.851198][ T23] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 669.868324][ T23] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 669.961206][ T23] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 669.977236][ T23] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 670.081640][ T23] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 670.097517][ T23] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 670.281253][ T23] usb 4-1: New USB device found, idVendor=056a, idProduct=00d8, bcdDevice= 0.40 [ 670.294873][ T23] usb 4-1: New USB device strings: Mfr=83, Product=63, SerialNumber=155 [ 670.308679][ T23] usb 4-1: Product: syz [ 670.317383][ T23] usb 4-1: Manufacturer: syz [ 670.327034][ T23] usb 4-1: SerialNumber: syz [ 670.584447][ T23] usb 4-1: USB disconnect, device number 72 14:39:13 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000206a05d8004000533f9b"], 0x0) 14:39:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xffffff1f, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:13 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:13 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:13 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x10, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={r4, 0x0, 0x7, 0x7ff}, &(0x7f0000000280)=0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:13 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 671.330003][T24518] sctp: [Deprecated]: syz-executor.1 (pid 24518) Use of struct sctp_assoc_value in delayed_ack socket option. [ 671.330003][T24518] Use struct sctp_sack_info instead 14:39:13 executing program 0: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 671.511080][ T23] usb 4-1: new high-speed USB device number 73 using dummy_hcd 14:39:14 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:14 executing program 0: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:14 executing program 0: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 671.761132][ T23] usb 4-1: Using ep0 maxpacket: 32 14:39:14 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 671.801406][ T23] usb 4-1: no configurations [ 671.806027][ T23] usb 4-1: can't read configurations, error -22 14:39:14 executing program 0: r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 671.981137][ T23] usb 4-1: new high-speed USB device number 74 using dummy_hcd [ 672.241259][ T23] usb 4-1: Using ep0 maxpacket: 32 [ 672.281485][ T23] usb 4-1: no configurations [ 672.286122][ T23] usb 4-1: can't read configurations, error -22 [ 672.301287][ T23] usb usb4-port1: attempt power cycle [ 673.021310][ T23] usb 4-1: new high-speed USB device number 75 using dummy_hcd [ 673.111624][ T23] usb 4-1: Using ep0 maxpacket: 32 [ 673.151674][ T23] usb 4-1: no configurations [ 673.156392][ T23] usb 4-1: can't read configurations, error -22 [ 673.321417][ T23] usb 4-1: new high-speed USB device number 76 using dummy_hcd [ 673.421671][ T23] usb 4-1: Using ep0 maxpacket: 32 [ 673.462941][ T23] usb 4-1: no configurations [ 673.467579][ T23] usb 4-1: can't read configurations, error -22 [ 673.483181][ T23] usb usb4-port1: unable to enumerate USB device 14:39:16 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000206a05d8004000533f9b"], 0x0) 14:39:16 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:16 executing program 0: r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:16 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x10, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={r4, 0x0, 0x7, 0x7ff}, &(0x7f0000000280)=0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x7ffffffffffff, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:16 executing program 0: r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:16 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 674.429523][T24577] sctp: [Deprecated]: syz-executor.1 (pid 24577) Use of struct sctp_assoc_value in delayed_ack socket option. [ 674.429523][T24577] Use struct sctp_sack_info instead 14:39:17 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:17 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 674.701665][ T5] usb 4-1: new high-speed USB device number 77 using dummy_hcd 14:39:17 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:17 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:17 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 674.961948][ T5] usb 4-1: Using ep0 maxpacket: 32 [ 675.012044][ T5] usb 4-1: no configurations [ 675.022916][ T5] usb 4-1: can't read configurations, error -22 [ 675.194585][ T5] usb 4-1: new high-speed USB device number 78 using dummy_hcd [ 675.451695][ T5] usb 4-1: Using ep0 maxpacket: 32 [ 675.491798][ T5] usb 4-1: no configurations [ 675.496521][ T5] usb 4-1: can't read configurations, error -22 [ 675.509256][ T5] usb usb4-port1: attempt power cycle [ 676.221780][ T5] usb 4-1: new high-speed USB device number 79 using dummy_hcd [ 676.329280][ T5] usb 4-1: Using ep0 maxpacket: 32 [ 676.371986][ T5] usb 4-1: no configurations [ 676.376759][ T5] usb 4-1: can't read configurations, error -22 [ 676.561933][ T5] usb 4-1: new high-speed USB device number 80 using dummy_hcd [ 676.678445][ T5] usb 4-1: Using ep0 maxpacket: 32 [ 676.739379][ T5] usb 4-1: no configurations [ 676.744166][ T5] usb 4-1: can't read configurations, error -22 [ 676.761089][ T5] usb usb4-port1: unable to enumerate USB device 14:39:19 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000206a05d8004000533f9b"], 0x0) 14:39:19 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:19 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x10, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={r4, 0x0, 0x7, 0x7ff}, &(0x7f0000000280)=0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:19 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xffff88808a112698, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:19 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 677.447538][T24646] sctp: [Deprecated]: syz-executor.1 (pid 24646) Use of struct sctp_assoc_value in delayed_ack socket option. [ 677.447538][T24646] Use struct sctp_sack_info instead 14:39:19 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:19 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:20 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:20 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 677.762290][ T23] usb 4-1: new high-speed USB device number 81 using dummy_hcd 14:39:20 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:20 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 678.002146][ T23] usb 4-1: Using ep0 maxpacket: 32 [ 678.042168][ T23] usb 4-1: no configurations [ 678.046879][ T23] usb 4-1: can't read configurations, error -22 [ 678.212213][ T23] usb 4-1: new high-speed USB device number 82 using dummy_hcd [ 678.452126][ T23] usb 4-1: Using ep0 maxpacket: 32 [ 678.492240][ T23] usb 4-1: no configurations [ 678.496889][ T23] usb 4-1: can't read configurations, error -22 [ 678.512320][ T23] usb usb4-port1: attempt power cycle [ 679.232306][ T23] usb 4-1: new high-speed USB device number 83 using dummy_hcd [ 679.322598][ T23] usb 4-1: Using ep0 maxpacket: 32 [ 679.362652][ T23] usb 4-1: no configurations [ 679.368066][ T23] usb 4-1: can't read configurations, error -22 [ 679.532374][ T23] usb 4-1: new high-speed USB device number 84 using dummy_hcd [ 679.632573][ T23] usb 4-1: Using ep0 maxpacket: 32 [ 679.672612][ T23] usb 4-1: no configurations [ 679.677279][ T23] usb 4-1: can't read configurations, error -22 [ 679.692509][ T23] usb usb4-port1: unable to enumerate USB device 14:39:22 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000206a05d8004000533f9bbb09022400010100"], 0x0) 14:39:22 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:22 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:22 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x10, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={r4, 0x0, 0x7, 0x7ff}, &(0x7f0000000280)=0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xffff888095d093e0, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:22 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:22 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 680.489563][T24720] sctp: [Deprecated]: syz-executor.1 (pid 24720) Use of struct sctp_assoc_value in delayed_ack socket option. [ 680.489563][T24720] Use struct sctp_sack_info instead 14:39:23 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:23 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:23 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:23 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 680.842590][ T5] usb 4-1: new high-speed USB device number 85 using dummy_hcd 14:39:23 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 681.102627][ T5] usb 4-1: Using ep0 maxpacket: 32 [ 681.143038][ T5] usb 4-1: too many configurations: 187, using maximum allowed: 8 [ 681.223753][ T5] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 681.246870][ T5] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 681.344034][ T5] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 681.361205][ T5] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 681.453047][ T5] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 681.471246][ T5] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 681.573005][ T5] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 681.588988][ T5] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 681.673020][ T5] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 681.688979][ T5] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 681.774017][ T5] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 681.788862][ T5] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 681.893124][ T5] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 681.907809][ T5] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 682.003023][ T5] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 682.017783][ T5] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 682.253217][ T5] usb 4-1: New USB device found, idVendor=056a, idProduct=00d8, bcdDevice= 0.40 [ 682.265781][ T5] usb 4-1: New USB device strings: Mfr=83, Product=63, SerialNumber=155 [ 682.284307][ T5] usb 4-1: Product: syz [ 682.293237][ T5] usb 4-1: Manufacturer: syz [ 682.304023][ T5] usb 4-1: SerialNumber: syz [ 682.559434][ T23] usb 4-1: USB disconnect, device number 85 14:39:25 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000206a05d8004000533f9bbb09022400010100"], 0x0) 14:39:25 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:25 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:25 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x10, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 683.214760][T24803] sctp: [Deprecated]: syz-executor.1 (pid 24803) Use of struct sctp_assoc_value in delayed_ack socket option. [ 683.214760][T24803] Use struct sctp_sack_info instead 14:39:25 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:25 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:25 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 683.423366][ T23] usb 4-1: new high-speed USB device number 86 using dummy_hcd 14:39:25 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:26 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 683.702993][ T23] usb 4-1: Using ep0 maxpacket: 32 14:39:26 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:26 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 683.745431][ T23] usb 4-1: too many configurations: 187, using maximum allowed: 8 [ 683.833276][ T23] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 683.850700][ T23] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 683.953386][ T23] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 683.984142][ T23] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 684.113428][ T23] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 684.133149][ T23] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 684.243378][ T23] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 684.263093][ T23] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 684.343377][ T23] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 684.363094][ T23] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 684.443202][ T23] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 684.463121][ T23] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 684.543205][ T23] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 684.563170][ T23] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 684.644119][ T23] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 684.663149][ T23] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 684.823290][ T23] usb 4-1: New USB device found, idVendor=056a, idProduct=00d8, bcdDevice= 0.40 [ 684.832484][ T23] usb 4-1: New USB device strings: Mfr=83, Product=63, SerialNumber=155 [ 684.863184][ T23] usb 4-1: Product: syz [ 684.867403][ T23] usb 4-1: Manufacturer: syz [ 684.872004][ T23] usb 4-1: SerialNumber: syz [ 685.146033][ T5] usb 4-1: USB disconnect, device number 86 14:39:28 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000206a05d8004000533f9bbb09022400010100"], 0x0) 14:39:28 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="0a0000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:28 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:28 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 685.795416][T24867] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:39:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="160000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:28 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:28 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 686.041426][T24893] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 686.049220][ T2612] usb 4-1: new high-speed USB device number 87 using dummy_hcd 14:39:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="170000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:28 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:28 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 686.276387][T24907] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 686.293527][ T2612] usb 4-1: Using ep0 maxpacket: 32 [ 686.333792][ T2612] usb 4-1: too many configurations: 187, using maximum allowed: 8 14:39:28 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 686.413720][ T2612] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 686.441151][ T2612] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 686.564139][ T2612] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 686.593886][ T2612] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 686.704017][ T2612] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 686.719847][ T2612] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 686.823820][ T2612] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 686.853731][ T2612] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 686.933610][ T2612] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 686.953495][ T2612] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 687.033607][ T2612] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 687.053528][ T2612] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 687.133646][ T2612] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 687.153536][ T2612] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 687.233637][ T2612] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 687.253574][ T2612] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 687.413716][ T2612] usb 4-1: New USB device found, idVendor=056a, idProduct=00d8, bcdDevice= 0.40 [ 687.422913][ T2612] usb 4-1: New USB device strings: Mfr=83, Product=63, SerialNumber=155 [ 687.443682][ T2612] usb 4-1: Product: syz [ 687.447876][ T2612] usb 4-1: Manufacturer: syz [ 687.452481][ T2612] usb 4-1: SerialNumber: syz [ 687.699403][ T2612] usb 4-1: USB disconnect, device number 87 14:39:30 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000206a05d8004000533f9bbb0902240001010000000904"], 0x0) 14:39:30 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="250000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:30 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:30 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 688.381463][T24958] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:39:30 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:31 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="290000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 688.623945][ T23] usb 4-1: new high-speed USB device number 88 using dummy_hcd 14:39:31 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 688.769244][T24979] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 688.874702][ T23] usb 4-1: Using ep0 maxpacket: 32 14:39:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200200000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 688.914692][ T23] usb 4-1: too many configurations: 187, using maximum allowed: 8 14:39:31 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:31 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 689.044600][ T23] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 689.088442][T24995] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 689.134207][ T23] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 689.224332][ T23] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 689.324329][ T23] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 689.424216][ T23] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 689.534237][ T23] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 689.634062][ T23] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 689.735346][ T23] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 689.905283][ T23] usb 4-1: New USB device found, idVendor=056a, idProduct=00d8, bcdDevice= 0.40 [ 689.919480][ T23] usb 4-1: New USB device strings: Mfr=83, Product=63, SerialNumber=155 [ 689.940170][ T23] usb 4-1: Product: syz [ 689.950893][ T23] usb 4-1: Manufacturer: syz [ 689.962422][ T23] usb 4-1: SerialNumber: syz [ 690.223220][ T2612] usb 4-1: USB disconnect, device number 88 14:39:33 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000206a05d8004000533f9bbb0902240001010000000904"], 0x0) 14:39:33 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200300000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:33 executing program 5: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:33 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 690.875489][T25031] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:39:33 executing program 5: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:33 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:33 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200400000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 691.124559][ T5] usb 4-1: new high-speed USB device number 89 using dummy_hcd 14:39:33 executing program 5: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:33 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:33 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 691.284505][T25073] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 691.364752][ T5] usb 4-1: Using ep0 maxpacket: 32 [ 691.414969][ T5] usb 4-1: too many configurations: 187, using maximum allowed: 8 [ 691.534331][ T5] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 691.664443][ T5] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 691.764569][ T5] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 691.877445][ T5] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 691.987610][ T5] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 692.114512][ T5] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 692.214485][ T5] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 692.332964][ T5] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 692.514593][ T5] usb 4-1: New USB device found, idVendor=056a, idProduct=00d8, bcdDevice= 0.40 [ 692.523640][ T5] usb 4-1: New USB device strings: Mfr=83, Product=63, SerialNumber=155 [ 692.534583][ T5] usb 4-1: Product: syz [ 692.538768][ T5] usb 4-1: Manufacturer: syz [ 692.544321][ T5] usb 4-1: SerialNumber: syz [ 692.793207][ T5] usb 4-1: USB disconnect, device number 89 14:39:35 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000206a05d8004000533f9bbb0902240001010000000904"], 0x0) 14:39:35 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:39:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200500000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:35 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:35 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:35 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 693.465919][T25116] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:39:36 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:36 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:39:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200600000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:36 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 693.674692][ T2612] usb 4-1: new high-speed USB device number 90 using dummy_hcd [ 693.740270][T25144] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:39:36 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:39:36 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 693.914855][ T2612] usb 4-1: Using ep0 maxpacket: 32 [ 693.955028][ T2612] usb 4-1: too many configurations: 187, using maximum allowed: 8 [ 694.045123][ T2612] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 694.134822][ T2612] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 694.234897][ T2612] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 694.334885][ T2612] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 694.434898][ T2612] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 694.524936][ T2612] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 694.618430][ T2612] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 694.715039][ T2612] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 694.885078][ T2612] usb 4-1: New USB device found, idVendor=056a, idProduct=00d8, bcdDevice= 0.40 [ 694.897542][ T2612] usb 4-1: New USB device strings: Mfr=83, Product=63, SerialNumber=155 [ 694.918896][ T2612] usb 4-1: Product: syz [ 694.929373][ T2612] usb 4-1: Manufacturer: syz [ 694.941396][ T2612] usb 4-1: SerialNumber: syz [ 695.203129][ T7909] usb 4-1: USB disconnect, device number 90 14:39:38 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000206a05d8004000533f9bbb09022400010100000009040000"], 0x0) 14:39:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200700000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:38 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:38 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:38 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:39:38 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:38 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 695.870303][T25197] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:39:38 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200800000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 696.105202][ T17] usb 4-1: new high-speed USB device number 91 using dummy_hcd 14:39:38 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:38 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:38 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 696.283027][T25232] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 696.345326][ T17] usb 4-1: Using ep0 maxpacket: 32 [ 696.388726][ T17] usb 4-1: too many configurations: 187, using maximum allowed: 8 [ 696.485522][ T17] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 696.585566][ T17] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 696.685564][ T17] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 696.785360][ T17] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 696.885354][ T17] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 696.985361][ T17] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 697.085396][ T17] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 697.192417][ T17] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 697.375454][ T17] usb 4-1: New USB device found, idVendor=056a, idProduct=00d8, bcdDevice= 0.40 [ 697.384523][ T17] usb 4-1: New USB device strings: Mfr=83, Product=63, SerialNumber=155 [ 697.442198][ T17] usb 4-1: Product: syz [ 697.447811][ T17] usb 4-1: Manufacturer: syz [ 697.452764][ T17] usb 4-1: SerialNumber: syz [ 697.710442][ T17] usb 4-1: USB disconnect, device number 91 14:39:40 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000206a05d8004000533f9bbb09022400010100000009040000"], 0x0) 14:39:40 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200900000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:40 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:40 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 698.345192][T25271] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:39:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200a00000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:40 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:41 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:41 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 698.673297][T25296] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 698.705669][ T7909] usb 4-1: new high-speed USB device number 92 using dummy_hcd 14:39:41 executing program 1: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:41 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200b00000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 698.965715][ T7909] usb 4-1: Using ep0 maxpacket: 32 [ 698.992841][T25323] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 699.010855][ T7909] usb 4-1: too many configurations: 187, using maximum allowed: 8 [ 699.096198][ T7909] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 699.237021][ T7909] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 699.355785][ T7909] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 699.475848][ T7909] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 699.605866][ T7909] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 699.745853][ T7909] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 699.856015][ T7909] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 699.965893][ T7909] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 700.156146][ T7909] usb 4-1: New USB device found, idVendor=056a, idProduct=00d8, bcdDevice= 0.40 [ 700.168635][ T7909] usb 4-1: New USB device strings: Mfr=83, Product=63, SerialNumber=155 [ 700.186017][ T7909] usb 4-1: Product: syz [ 700.194721][ T7909] usb 4-1: Manufacturer: syz [ 700.205892][ T7909] usb 4-1: SerialNumber: syz [ 700.481667][ T2612] usb 4-1: USB disconnect, device number 92 14:39:43 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000206a05d8004000533f9bbb09022400010100000009040000"], 0x0) 14:39:43 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:43 executing program 1: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:43 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200c00000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:43 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:43 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:43 executing program 1: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 701.253070][T25360] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 701.346121][ T5] usb 4-1: new high-speed USB device number 93 using dummy_hcd 14:39:43 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:43 executing program 1: r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200d00000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:43 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 701.563397][T25386] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 701.607105][ T5] usb 4-1: Using ep0 maxpacket: 32 [ 701.646539][ T5] usb 4-1: too many configurations: 187, using maximum allowed: 8 [ 701.736473][ T5] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 701.832547][ T5] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 701.937856][ T5] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 702.046321][ T5] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 702.166452][ T5] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 702.266394][ T5] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 702.356457][ T5] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 702.446479][ T5] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 702.616459][ T5] usb 4-1: New USB device found, idVendor=056a, idProduct=00d8, bcdDevice= 0.40 [ 702.628968][ T5] usb 4-1: New USB device strings: Mfr=83, Product=63, SerialNumber=155 [ 702.643709][ T5] usb 4-1: Product: syz [ 702.651760][ T5] usb 4-1: Manufacturer: syz [ 702.663231][ T5] usb 4-1: SerialNumber: syz [ 702.929568][ T5] usb 4-1: USB disconnect, device number 93 14:39:45 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:45 executing program 1: r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:45 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200e00000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:45 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000206a05d8004000533f9bbb09022400010100000009040000"], 0x0) 14:39:46 executing program 1: r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:46 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 703.601236][T25425] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:39:46 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200f00000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:46 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:46 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 703.912640][T25456] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 703.947708][ T7909] usb 4-1: new high-speed USB device number 94 using dummy_hcd 14:39:46 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:46 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:46 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="201000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 704.197453][ T7909] usb 4-1: Using ep0 maxpacket: 32 14:39:46 executing program 0: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 704.237075][ T7909] usb 4-1: too many configurations: 187, using maximum allowed: 8 [ 704.276029][T25485] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 704.327240][ T7909] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 704.417754][ T7909] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 704.537019][ T7909] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 704.646821][ T7909] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 704.762295][ T7909] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 704.886838][ T7909] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 704.983824][ T7909] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 705.077093][ T7909] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 705.247290][ T7909] usb 4-1: New USB device found, idVendor=056a, idProduct=00d8, bcdDevice= 0.40 [ 705.261011][ T7909] usb 4-1: New USB device strings: Mfr=83, Product=63, SerialNumber=155 [ 705.273128][ T7909] usb 4-1: Product: syz [ 705.282953][ T7909] usb 4-1: Manufacturer: syz [ 705.290037][ T7909] usb 4-1: SerialNumber: syz [ 705.571601][ T7909] usb 4-1: USB disconnect, device number 94 14:39:48 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:48 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:48 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:48 executing program 0: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="201100000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:48 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 706.259819][T25523] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:39:48 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:48 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:48 executing program 0: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:48 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="201200000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:48 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:49 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:49 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:49 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 706.665200][T25571] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:39:49 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:49 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:49 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="202500000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:49 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 706.993414][T25601] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:39:49 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:49 executing program 5: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:49 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:39:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="202e00000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:49 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:49 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:49 executing program 5: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:49 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:49 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 707.416857][T25634] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:39:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="202f00000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:50 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:50 executing program 5: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:50 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:50 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:50 executing program 5: r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 707.712313][T25665] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:39:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="204800000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:50 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:50 executing program 5: r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:50 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 708.043695][T25690] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:39:50 executing program 5: r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:50 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="204c00000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:50 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 708.367510][T25710] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:39:50 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:51 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:51 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="205c00000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:51 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:51 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:51 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 708.837817][T25737] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:39:51 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:51 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000206a05d8004000533f9bbb09022400010100"], 0x0) 14:39:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="206000000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:51 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:51 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:51 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 709.104189][T25771] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:39:51 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="206800000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:51 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:51 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:52 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000206a05d8004000533f9bbb09022400010100"], 0x0) [ 709.607891][T25804] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:39:52 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:52 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:52 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="206c00000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:52 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 709.856648][T25838] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:39:52 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:52 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:52 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="207400000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:52 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:52 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 710.175510][T25862] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:39:52 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000206a05d8004000533f9bbb09022400010100"], 0x0) 14:39:52 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:52 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:52 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="207a00000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:52 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:52 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 710.514502][T25899] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:39:53 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:53 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="208500000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:53 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:53 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 710.838253][T25927] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:39:53 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x10, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:53 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:53 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:53 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200402000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:53 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 711.076771][T25962] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:39:53 executing program 3: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:53 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:53 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 711.119670][T25968] sctp: [Deprecated]: syz-executor.0 (pid 25968) Use of struct sctp_assoc_value in delayed_ack socket option. [ 711.119670][T25968] Use struct sctp_sack_info instead 14:39:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200003000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:53 executing program 3: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 711.289297][T25978] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:39:53 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:54 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:54 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="207a03000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:54 executing program 3: r0 = syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:54 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:54 executing program 3: r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:54 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 711.950379][T26010] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:39:54 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20d003000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:54 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:54 executing program 3: r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:54 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 712.261872][T26045] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:39:54 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:54 executing program 3: r0 = syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:54 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200204000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:54 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:54 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:55 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 712.600128][T26073] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:39:55 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:55 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:55 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200604000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:55 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:55 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:55 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 712.961667][T26109] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:39:55 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:55 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:55 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="201004000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:55 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:55 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 713.281133][T26156] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:39:55 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:55 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200005000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:56 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:56 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:56 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:56 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 713.711893][T26188] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:39:56 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:56 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200006000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:56 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:56 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 714.057936][T26229] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:39:56 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:56 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:56 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:56 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200406000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:56 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:56 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 714.489105][T26270] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:39:56 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:56 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:57 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200007000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:57 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:57 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:57 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 714.846160][T26305] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:39:57 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:57 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:57 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x10, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={r4, 0x0, 0x7, 0x7ff}, &(0x7f0000000280)=0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 14:39:57 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200009000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:57 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:57 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 715.180345][T26347] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 715.181909][T26349] sctp: [Deprecated]: syz-executor.0 (pid 26349) Use of struct sctp_assoc_value in delayed_ack socket option. [ 715.181909][T26349] Use struct sctp_sack_info instead 14:39:57 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:57 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000a000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:58 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:58 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:58 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 715.596409][T26381] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:39:58 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:58 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x10, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={r4, 0x0, 0x7, 0x7ff}, &(0x7f0000000280)=0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 14:39:58 executing program 1: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:58 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000b000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:58 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 716.030949][T26420] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 716.101062][T26434] sctp: [Deprecated]: syz-executor.0 (pid 26434) Use of struct sctp_assoc_value in delayed_ack socket option. [ 716.101062][T26434] Use struct sctp_sack_info instead 14:39:58 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:58 executing program 1: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:58 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000c000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:58 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:58 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 716.399137][T26456] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:39:59 executing program 1: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:59 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x10, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={r4, 0x0, 0x7, 0x7ff}, &(0x7f0000000280)=0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 14:39:59 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000d000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:59 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:59 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 716.872986][T26484] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:39:59 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:59 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 717.035596][T26509] sctp: [Deprecated]: syz-executor.0 (pid 26509) Use of struct sctp_assoc_value in delayed_ack socket option. [ 717.035596][T26509] Use struct sctp_sack_info instead 14:39:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000e000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:39:59 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:59 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:39:59 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:39:59 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 717.235905][T26525] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:00 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:00 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000f000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:00 executing program 5: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:00 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 717.775273][T26558] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:00 executing program 5: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:00 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:00 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200410000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:00 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:00 executing program 5: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 718.109018][T26594] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:00 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:00 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x4, 0xc0000028, r1, &(0x7f0000000040)='./file0\x00') r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000004f00000008000300", @ANYRES32=r6, @ANYBLOB="10007a"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r4, 0x4, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0xff}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x2}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x1}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x8}]}, 0x3c}}, 0x4) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r7, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r7, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) 14:40:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="202010000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:00 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:40:00 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 718.417527][T26630] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:00 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:00 executing program 0: write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000040)={0x18}, 0x18) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xf8, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x4, 0x6}}}}, [@NL80211_ATTR_FRAME={0xbf, 0x33, "f619de1963c3e6254873cbf63ca0f088516f02a2cbe30d68351c606c58022cf315099c80bf75e1f9ed35165f78f3150e67287f980bb1c292f038697b9fa3a42f733f647265a872cf9806a4f176d6f1ab7e91c5d419d9f230a57a961e08db0312ea31aa808765a7563f57673c72df9967b3f64c4d5e5831f2297326c9731057ab5c9190e3b4ec3857e23dabd036459f219d269efb329e67dfdce96ffc53580c00fc6546f88806d0ca6c01a4fb8d77540634635f9d49ed55367ace6b"}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4008811}, 0x4000080) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000540)=@keyring={'key_or_keyring:'}) 14:40:00 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200011000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:01 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:40:01 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x56a, 0xd8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @dev}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 14:40:01 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5dc) [ 718.745409][T26667] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:01 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:01 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:40:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200012000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:01 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:01 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:01 executing program 5 (fault-call:4 fault-nth:0): r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 719.087008][T26697] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:01 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200020000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:01 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:01 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) [ 719.304194][T26711] FAULT_INJECTION: forcing a failure. [ 719.304194][T26711] name failslab, interval 1, probability 0, space 0, times 0 [ 719.354908][T26711] CPU: 1 PID: 26711 Comm: syz-executor.5 Not tainted 5.9.0-rc7-syzkaller #0 [ 719.363614][T26711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 719.373680][T26711] Call Trace: [ 719.376994][T26711] dump_stack+0x1d6/0x29e [ 719.381348][T26711] should_fail+0x38a/0x4e0 [ 719.385787][T26711] should_failslab+0x5/0x20 [ 719.390302][T26711] slab_pre_alloc_hook+0x4c/0xe0 [ 719.395260][T26711] kmem_cache_alloc_bulk+0x3b/0x2e0 [ 719.400495][T26711] io_submit_sqes+0x50b/0x2570 [ 719.405277][T26711] ? __se_sys_io_uring_enter+0x19d/0x1300 [ 719.411024][T26711] ? __mutex_lock_common+0x582/0x2fc0 [ 719.416412][T26711] ? rcu_read_lock_sched_held+0x2f/0xa0 [ 719.421974][T26711] ? rcu_lock_release+0x5/0x20 [ 719.426761][T26711] ? __se_sys_io_uring_enter+0x19d/0x1300 [ 719.432495][T26711] ? rcu_lock_release+0x5/0x20 [ 719.437370][T26711] __se_sys_io_uring_enter+0x1af/0x1300 [ 719.442935][T26711] ? lock_is_held_type+0xb3/0xe0 [ 719.447885][T26711] ? check_preemption_disabled+0x51/0x140 [ 719.453630][T26711] ? syscall_enter_from_user_mode+0x24/0x180 [ 719.459620][T26711] ? lockdep_hardirqs_on+0x79/0x100 [ 719.464831][T26711] ? __x64_sys_io_uring_enter+0x1d/0xf0 [ 719.470394][T26711] do_syscall_64+0x31/0x70 [ 719.474827][T26711] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 719.480731][T26711] RIP: 0033:0x45de89 [ 719.484638][T26711] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 719.504519][T26711] RSP: 002b:00007f0f3cf3fc78 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 719.512947][T26711] RAX: ffffffffffffffda RBX: 00000000000082c0 RCX: 000000000045de89 [ 719.520938][T26711] RDX: 0000000000000000 RSI: 000000000000450c RDI: 0000000000000003 [ 719.528927][T26711] RBP: 00007f0f3cf3fca0 R08: 0000000000000000 R09: 0000000000000000 [ 719.536916][T26711] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 719.545076][T26711] R13: 00007ffe7c69415f R14: 00007f0f3cf409c0 R15: 000000000118bf2c [ 719.609720][T26717] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:02 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x56a, 0xd8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @dev}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 14:40:02 executing program 5 (fault-call:4 fault-nth:1): r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:02 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:02 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="201020000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 720.422276][T26742] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 720.458367][T26740] FAULT_INJECTION: forcing a failure. [ 720.458367][T26740] name failslab, interval 1, probability 0, space 0, times 0 [ 720.534494][T26740] CPU: 1 PID: 26740 Comm: syz-executor.5 Not tainted 5.9.0-rc7-syzkaller #0 [ 720.543196][T26740] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 720.553258][T26740] Call Trace: [ 720.556560][T26740] dump_stack+0x1d6/0x29e [ 720.560921][T26740] should_fail+0x38a/0x4e0 [ 720.565365][T26740] should_failslab+0x5/0x20 [ 720.569878][T26740] slab_pre_alloc_hook+0x4c/0xe0 [ 720.574869][T26740] kmem_cache_alloc_bulk+0x3b/0x2e0 [ 720.580076][T26740] ? rcu_read_lock_sched_held+0x2f/0xa0 [ 720.585640][T26740] io_submit_sqes+0x50b/0x2570 [ 720.590464][T26740] __se_sys_io_uring_enter+0x1af/0x1300 [ 720.596025][T26740] ? lock_is_held_type+0xb3/0xe0 [ 720.600975][T26740] ? check_preemption_disabled+0x51/0x140 [ 720.606717][T26740] ? syscall_enter_from_user_mode+0x24/0x180 [ 720.612706][T26740] ? lockdep_hardirqs_on+0x79/0x100 [ 720.617915][T26740] ? __x64_sys_io_uring_enter+0x1d/0xf0 [ 720.623472][T26740] do_syscall_64+0x31/0x70 [ 720.627904][T26740] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 720.633804][T26740] RIP: 0033:0x45de89 [ 720.637705][T26740] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 720.657319][T26740] RSP: 002b:00007f0f3cf3fc78 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 720.665741][T26740] RAX: ffffffffffffffda RBX: 00000000000082c0 RCX: 000000000045de89 [ 720.673740][T26740] RDX: 0000000000000000 RSI: 000000000000450c RDI: 0000000000000003 [ 720.681727][T26740] RBP: 00007f0f3cf3fca0 R08: 0000000000000000 R09: 0000000000000000 [ 720.689712][T26740] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 720.697703][T26740] R13: 00007ffe7c69415f R14: 00007f0f3cf409c0 R15: 000000000118bf2c 14:40:03 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:03 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200025000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:03 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:03 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 720.978329][T26768] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:03 executing program 5 (fault-call:4 fault-nth:2): r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:03 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) [ 721.174202][T26780] FAULT_INJECTION: forcing a failure. [ 721.174202][T26780] name failslab, interval 1, probability 0, space 0, times 0 [ 721.224407][T26780] CPU: 1 PID: 26780 Comm: syz-executor.5 Not tainted 5.9.0-rc7-syzkaller #0 [ 721.233110][T26780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 721.243165][T26780] Call Trace: [ 721.246462][T26780] dump_stack+0x1d6/0x29e [ 721.250802][T26780] should_fail+0x38a/0x4e0 [ 721.255228][T26780] should_failslab+0x5/0x20 [ 721.259739][T26780] slab_pre_alloc_hook+0x4c/0xe0 [ 721.264692][T26780] kmem_cache_alloc_bulk+0x3b/0x2e0 [ 721.269896][T26780] ? rcu_read_lock_sched_held+0x2f/0xa0 [ 721.275457][T26780] io_submit_sqes+0x50b/0x2570 [ 721.280278][T26780] __se_sys_io_uring_enter+0x1af/0x1300 [ 721.285840][T26780] ? lock_is_held_type+0xb3/0xe0 [ 721.291747][T26780] ? check_preemption_disabled+0x51/0x140 [ 721.297476][T26780] ? syscall_enter_from_user_mode+0x24/0x180 [ 721.303466][T26780] ? lockdep_hardirqs_on+0x79/0x100 [ 721.308673][T26780] ? __x64_sys_io_uring_enter+0x1d/0xf0 [ 721.314245][T26780] do_syscall_64+0x31/0x70 [ 721.318675][T26780] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 721.324576][T26780] RIP: 0033:0x45de89 [ 721.328480][T26780] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 721.349042][T26780] RSP: 002b:00007f0f3cf3fc78 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 721.357458][T26780] RAX: ffffffffffffffda RBX: 00000000000082c0 RCX: 000000000045de89 [ 721.365434][T26780] RDX: 0000000000000000 RSI: 000000000000450c RDI: 0000000000000003 [ 721.373413][T26780] RBP: 00007f0f3cf3fca0 R08: 0000000000000000 R09: 0000000000000000 [ 721.381394][T26780] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 721.389379][T26780] R13: 00007ffe7c69415f R14: 00007f0f3cf409c0 R15: 000000000118bf2c 14:40:04 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x56a, 0xd8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @dev}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 14:40:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20002e000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:04 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:04 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:04 executing program 5 (fault-call:4 fault-nth:3): r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 722.227949][T26801] FAULT_INJECTION: forcing a failure. [ 722.227949][T26801] name failslab, interval 1, probability 0, space 0, times 0 [ 722.255313][T26805] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 722.269411][T26801] CPU: 0 PID: 26801 Comm: syz-executor.5 Not tainted 5.9.0-rc7-syzkaller #0 [ 722.278107][T26801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 722.288187][T26801] Call Trace: [ 722.291486][T26801] dump_stack+0x1d6/0x29e [ 722.295828][T26801] should_fail+0x38a/0x4e0 [ 722.300257][T26801] should_failslab+0x5/0x20 [ 722.304764][T26801] slab_pre_alloc_hook+0x4c/0xe0 [ 722.309707][T26801] kmem_cache_alloc_bulk+0x3b/0x2e0 [ 722.314906][T26801] ? rcu_read_lock_sched_held+0x2f/0xa0 [ 722.320460][T26801] io_submit_sqes+0x50b/0x2570 14:40:04 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:04 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 722.325274][T26801] __se_sys_io_uring_enter+0x1af/0x1300 [ 722.330826][T26801] ? lock_is_held_type+0xb3/0xe0 [ 722.335776][T26801] ? check_preemption_disabled+0x51/0x140 [ 722.341525][T26801] ? syscall_enter_from_user_mode+0x24/0x180 [ 722.347516][T26801] ? lockdep_hardirqs_on+0x79/0x100 [ 722.352720][T26801] ? __x64_sys_io_uring_enter+0x1d/0xf0 [ 722.358275][T26801] do_syscall_64+0x31/0x70 [ 722.362704][T26801] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 722.368599][T26801] RIP: 0033:0x45de89 [ 722.372495][T26801] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 722.392197][T26801] RSP: 002b:00007f0f3cf3fc78 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 722.400617][T26801] RAX: ffffffffffffffda RBX: 00000000000082c0 RCX: 000000000045de89 [ 722.408601][T26801] RDX: 0000000000000000 RSI: 000000000000450c RDI: 0000000000000003 [ 722.416581][T26801] RBP: 00007f0f3cf3fca0 R08: 0000000000000000 R09: 0000000000000000 [ 722.424559][T26801] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 722.432543][T26801] R13: 00007ffe7c69415f R14: 00007f0f3cf409c0 R15: 000000000118bf2c 14:40:04 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20002f000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:05 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:05 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:05 executing program 5 (fault-call:4 fault-nth:4): r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 722.773381][T26830] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 722.948955][T26837] FAULT_INJECTION: forcing a failure. [ 722.948955][T26837] name failslab, interval 1, probability 0, space 0, times 0 [ 722.987992][T26837] CPU: 1 PID: 26837 Comm: syz-executor.5 Not tainted 5.9.0-rc7-syzkaller #0 [ 722.996694][T26837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 723.006759][T26837] Call Trace: [ 723.010060][T26837] dump_stack+0x1d6/0x29e [ 723.014410][T26837] should_fail+0x38a/0x4e0 [ 723.018843][T26837] should_failslab+0x5/0x20 [ 723.023362][T26837] slab_pre_alloc_hook+0x4c/0xe0 [ 723.028312][T26837] kmem_cache_alloc_bulk+0x3b/0x2e0 [ 723.033517][T26837] ? rcu_read_lock_sched_held+0x2f/0xa0 [ 723.039082][T26837] io_submit_sqes+0x50b/0x2570 [ 723.043894][T26837] __se_sys_io_uring_enter+0x1af/0x1300 [ 723.049452][T26837] ? lock_is_held_type+0xb3/0xe0 [ 723.054402][T26837] ? check_preemption_disabled+0x51/0x140 [ 723.060127][T26837] ? syscall_enter_from_user_mode+0x24/0x180 [ 723.066113][T26837] ? lockdep_hardirqs_on+0x79/0x100 [ 723.071317][T26837] ? __x64_sys_io_uring_enter+0x1d/0xf0 [ 723.076872][T26837] do_syscall_64+0x31/0x70 [ 723.081295][T26837] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 723.087193][T26837] RIP: 0033:0x45de89 [ 723.091094][T26837] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 723.110700][T26837] RSP: 002b:00007f0f3cf3fc78 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 723.119114][T26837] RAX: ffffffffffffffda RBX: 00000000000082c0 RCX: 000000000045de89 [ 723.127783][T26837] RDX: 0000000000000000 RSI: 000000000000450c RDI: 0000000000000003 [ 723.135763][T26837] RBP: 00007f0f3cf3fca0 R08: 0000000000000000 R09: 0000000000000000 [ 723.143738][T26837] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 723.151716][T26837] R13: 00007ffe7c69415f R14: 00007f0f3cf409c0 R15: 000000000118bf2c 14:40:06 executing program 0 (fault-call:4 fault-nth:0): r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20003f000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:06 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:06 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:06 executing program 5 (fault-call:4 fault-nth:5): r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 723.819085][T26859] FAULT_INJECTION: forcing a failure. [ 723.819085][T26859] name failslab, interval 1, probability 0, space 0, times 0 [ 723.838058][T26857] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 723.896064][T26859] CPU: 1 PID: 26859 Comm: syz-executor.5 Not tainted 5.9.0-rc7-syzkaller #0 [ 723.904765][T26859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 723.914830][T26859] Call Trace: [ 723.918139][T26859] dump_stack+0x1d6/0x29e [ 723.922490][T26859] should_fail+0x38a/0x4e0 [ 723.926932][T26859] should_failslab+0x5/0x20 [ 723.931447][T26859] slab_pre_alloc_hook+0x4c/0xe0 [ 723.936406][T26859] kmem_cache_alloc_bulk+0x3b/0x2e0 [ 723.941616][T26859] ? rcu_read_lock_sched_held+0x2f/0xa0 [ 723.947180][T26859] io_submit_sqes+0x50b/0x2570 [ 723.952004][T26859] __se_sys_io_uring_enter+0x1af/0x1300 [ 723.957573][T26859] ? lock_is_held_type+0xb3/0xe0 [ 723.962525][T26859] ? check_preemption_disabled+0x51/0x140 [ 723.968258][T26859] ? syscall_enter_from_user_mode+0x24/0x180 [ 723.974252][T26859] ? lockdep_hardirqs_on+0x79/0x100 [ 723.979463][T26859] ? __x64_sys_io_uring_enter+0x1d/0xf0 [ 723.985031][T26859] do_syscall_64+0x31/0x70 [ 723.989463][T26859] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 723.995362][T26859] RIP: 0033:0x45de89 [ 723.999262][T26859] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 724.018874][T26859] RSP: 002b:00007f0f3cf3fc78 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 724.027294][T26859] RAX: ffffffffffffffda RBX: 00000000000082c0 RCX: 000000000045de89 [ 724.035277][T26859] RDX: 0000000000000000 RSI: 000000000000450c RDI: 0000000000000003 14:40:06 executing program 1: setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) [ 724.043259][T26859] RBP: 00007f0f3cf3fca0 R08: 0000000000000000 R09: 0000000000000000 [ 724.051244][T26859] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 724.059227][T26859] R13: 00007ffe7c69415f R14: 00007f0f3cf409c0 R15: 000000000118bf2c 14:40:06 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:06 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200040000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:06 executing program 5 (fault-call:4 fault-nth:6): r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:06 executing program 1: setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:06 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 724.320210][T26888] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:06 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:06 executing program 1: setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200048000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 724.460213][T26902] FAULT_INJECTION: forcing a failure. [ 724.460213][T26902] name failslab, interval 1, probability 0, space 0, times 0 [ 724.565257][T26902] CPU: 0 PID: 26902 Comm: syz-executor.5 Not tainted 5.9.0-rc7-syzkaller #0 [ 724.573961][T26902] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 724.584022][T26902] Call Trace: [ 724.587323][T26902] dump_stack+0x1d6/0x29e [ 724.591664][T26902] should_fail+0x38a/0x4e0 [ 724.596109][T26902] should_failslab+0x5/0x20 [ 724.600618][T26902] slab_pre_alloc_hook+0x4c/0xe0 [ 724.605566][T26902] kmem_cache_alloc_bulk+0x3b/0x2e0 [ 724.610771][T26902] ? rcu_read_lock_sched_held+0x2f/0xa0 [ 724.616341][T26902] io_submit_sqes+0x50b/0x2570 [ 724.621161][T26902] __se_sys_io_uring_enter+0x1af/0x1300 [ 724.626770][T26902] ? lock_is_held_type+0xb3/0xe0 [ 724.631728][T26902] ? check_preemption_disabled+0x51/0x140 [ 724.634848][T26915] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 724.637450][T26902] ? syscall_enter_from_user_mode+0x24/0x180 [ 724.637480][T26902] ? lockdep_hardirqs_on+0x79/0x100 [ 724.656091][T26902] ? __x64_sys_io_uring_enter+0x1d/0xf0 14:40:07 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x3, 0x0, 0x0, 0x0) [ 724.661647][T26902] do_syscall_64+0x31/0x70 [ 724.666083][T26902] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 724.671985][T26902] RIP: 0033:0x45de89 [ 724.675883][T26902] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 724.695492][T26902] RSP: 002b:00007f0f3cf3fc78 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 724.703910][T26902] RAX: ffffffffffffffda RBX: 00000000000082c0 RCX: 000000000045de89 14:40:07 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:07 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:07 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x300, 0x0, 0x0, 0x0) [ 724.711973][T26902] RDX: 0000000000000000 RSI: 000000000000450c RDI: 0000000000000003 [ 724.719947][T26902] RBP: 00007f0f3cf3fca0 R08: 0000000000000000 R09: 0000000000000000 [ 724.727921][T26902] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 724.736015][T26902] R13: 00007ffe7c69415f R14: 00007f0f3cf409c0 R15: 000000000118bf2c 14:40:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20004c000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:07 executing program 5 (fault-call:4 fault-nth:7): r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:07 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:07 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:07 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x3f00, 0x0, 0x0, 0x0) [ 725.077133][T26957] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:07 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20005c000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:07 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:07 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:07 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x4000, 0x0, 0x0, 0x0) 14:40:07 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) [ 725.522277][T26988] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200060000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:08 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:08 executing program 3: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:08 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x1000000, 0x0, 0x0, 0x0) 14:40:08 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:08 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) [ 725.905353][T27030] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:08 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x3, 0x0, 0x0, 0x0) 14:40:08 executing program 3: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200068000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:08 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:08 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x3000000, 0x0, 0x0, 0x0) 14:40:08 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x300, 0x0, 0x0, 0x0) 14:40:08 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:08 executing program 3: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 726.265323][T27077] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20006c000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:08 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x3f00, 0x0, 0x0, 0x0) 14:40:08 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:09 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 726.579149][T27114] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:09 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x3f000000, 0x0, 0x0, 0x0) 14:40:09 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x4000, 0x0, 0x0, 0x0) 14:40:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200074000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:09 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:09 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:40:09 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:09 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 726.989399][T27146] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:09 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x40000000, 0x0, 0x0, 0x0) 14:40:09 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x1000000, 0x0, 0x0, 0x0) 14:40:09 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:09 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x3f00, 0x0, 0x0, 0x0) 14:40:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20007a000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:09 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:09 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x3000000, 0x0, 0x0, 0x0) [ 727.427139][T27201] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:10 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:10 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x3, 0x0, 0x0) 14:40:10 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20037a000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:10 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x3f000000, 0x0, 0x0, 0x0) 14:40:10 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) [ 727.812115][T27241] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:10 executing program 3 (fault-call:4 fault-nth:0): r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200085000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:10 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x300, 0x0, 0x0) 14:40:10 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) [ 728.051522][T27263] FAULT_INJECTION: forcing a failure. [ 728.051522][T27263] name failslab, interval 1, probability 0, space 0, times 0 [ 728.126810][T27263] CPU: 0 PID: 27263 Comm: syz-executor.3 Not tainted 5.9.0-rc7-syzkaller #0 [ 728.135513][T27263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 728.143576][T27271] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 728.145562][T27263] Call Trace: [ 728.145582][T27263] dump_stack+0x1d6/0x29e [ 728.145599][T27263] should_fail+0x38a/0x4e0 [ 728.145617][T27263] should_failslab+0x5/0x20 [ 728.145628][T27263] slab_pre_alloc_hook+0x4c/0xe0 [ 728.145646][T27263] kmem_cache_alloc_bulk+0x3b/0x2e0 [ 728.179701][T27263] io_submit_sqes+0x50b/0x2570 [ 728.184481][T27263] ? __se_sys_io_uring_enter+0x19d/0x1300 [ 728.190221][T27263] ? __mutex_lock_common+0x582/0x2fc0 [ 728.195602][T27263] ? rcu_read_lock_sched_held+0x2f/0xa0 [ 728.201152][T27263] ? rcu_lock_release+0x5/0x20 [ 728.205930][T27263] ? __se_sys_io_uring_enter+0x19d/0x1300 [ 728.211719][T27263] ? rcu_lock_release+0x5/0x20 [ 728.216505][T27263] __se_sys_io_uring_enter+0x1af/0x1300 [ 728.222082][T27263] ? lock_is_held_type+0xb3/0xe0 [ 728.227031][T27263] ? check_preemption_disabled+0x51/0x140 [ 728.232896][T27263] ? syscall_enter_from_user_mode+0x24/0x180 [ 728.238894][T27263] ? lockdep_hardirqs_on+0x79/0x100 [ 728.244105][T27263] ? __x64_sys_io_uring_enter+0x1d/0xf0 [ 728.249661][T27263] do_syscall_64+0x31/0x70 [ 728.254781][T27263] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 728.260674][T27263] RIP: 0033:0x45de89 [ 728.264568][T27263] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 728.284173][T27263] RSP: 002b:00007f4f0afacc78 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 728.292590][T27263] RAX: ffffffffffffffda RBX: 00000000000082c0 RCX: 000000000045de89 [ 728.300568][T27263] RDX: 0000000000000000 RSI: 000000000000450c RDI: 0000000000000004 [ 728.308544][T27263] RBP: 00007f4f0afacca0 R08: 0000000000000000 R09: 0000000000000000 [ 728.316521][T27263] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 14:40:10 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x40000000, 0x0, 0x0, 0x0) [ 728.324500][T27263] R13: 00007ffc95f316ff R14: 00007f4f0afad9c0 R15: 000000000118bf2c 14:40:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="2003d0000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:10 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) [ 728.588235][T27297] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:11 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x3f00, 0x0, 0x0) 14:40:11 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:11 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x3, 0x0, 0x0) 14:40:11 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20c0ed000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:11 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:11 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x4000, 0x0, 0x0) 14:40:11 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) [ 729.053116][T27326] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:11 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x1000000, 0x0, 0x0) 14:40:11 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x300, 0x0, 0x0) 14:40:11 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200fff000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:11 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:11 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x3000000, 0x0, 0x0) 14:40:11 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) [ 729.447430][T27367] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000020002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:12 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x3f00, 0x0, 0x0) 14:40:12 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) [ 729.743328][T27396] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:12 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x3f000000, 0x0, 0x0) 14:40:12 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x4000, 0x0, 0x0) 14:40:12 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x3, 0x0, 0x0, 0x0) 14:40:12 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000040002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:12 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x40000000, 0x0, 0x0) 14:40:12 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x300, 0x0, 0x0, 0x0) 14:40:12 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x1000000, 0x0, 0x0) 14:40:12 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, 0x0, 0x0) [ 730.309216][T27454] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000080002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:12 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x1000000000000, 0x0, 0x0) 14:40:12 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, 0x0, 0x0) 14:40:12 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x3f00, 0x0, 0x0, 0x0) 14:40:13 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x3000000, 0x0, 0x0) [ 730.575159][T27490] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:13 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, 0x0, 0x0) 14:40:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000400002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:13 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x100000000000000, 0x0, 0x0) 14:40:13 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x4000, 0x0, 0x0, 0x0) 14:40:13 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x3f000000, 0x0, 0x0) 14:40:13 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0), 0x0) [ 730.916316][T27529] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:13 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x40000000, 0x0, 0x0) 14:40:13 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x1000000, 0x0, 0x0, 0x0) 14:40:13 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0), 0x0) 14:40:13 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x300000000000000, 0x0, 0x0) [ 731.298198][T27566] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:13 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0), 0x0) 14:40:13 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x1000000000000, 0x0, 0x0) 14:40:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000202000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:14 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x3000000, 0x0, 0x0, 0x0) 14:40:14 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x3f00000000000000, 0x0, 0x0) 14:40:14 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65", 0x4) [ 731.751459][T27608] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:14 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x100000000000000, 0x0, 0x0) 14:40:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000040202000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:14 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65", 0x4) 14:40:14 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x3f000000, 0x0, 0x0, 0x0) 14:40:14 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x4000000000000000, 0x0, 0x0) 14:40:14 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x300000000000000, 0x0, 0x0) [ 732.093514][T27646] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:14 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65", 0x4) 14:40:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000302000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 732.445628][T27669] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:14 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x40000000, 0x0, 0x0, 0x0) 14:40:14 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c", 0x6) 14:40:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000402000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:15 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0xffffffff00000000, 0x0, 0x0) 14:40:15 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x3f00000000000000, 0x0, 0x0) 14:40:15 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c", 0x6) [ 732.686053][T27699] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:15 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x4000000000000000, 0x0, 0x0) 14:40:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000502000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:15 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x3) 14:40:15 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c", 0x6) [ 732.944458][T27731] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:15 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0xffffffff00000000, 0x0, 0x0) 14:40:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000602000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:15 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x3, 0x0, 0x0) 14:40:15 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c00", 0x7) [ 733.144694][T27763] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000040602000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:15 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x300) 14:40:15 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x300, 0x0, 0x0) 14:40:15 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c00", 0x7) [ 733.441701][T27783] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:15 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x3) 14:40:16 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x3f00) 14:40:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000702000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:16 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c00", 0x7) 14:40:16 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x3f00, 0x0, 0x0) 14:40:16 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x300) [ 733.798068][T27841] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:16 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x4000) 14:40:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000802000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:16 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x3000000, 0x0, 0x0, 0x0) [ 734.024137][T27867] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:16 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x4000, 0x0, 0x0) 14:40:16 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x3f00) 14:40:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000902000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:16 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x1000000) 14:40:16 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x3, 0x0, 0x0) [ 734.389600][T27912] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000a02000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:17 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x1000000, 0x0, 0x0) 14:40:17 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x4000) 14:40:17 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x3, 0x0, 0x0) 14:40:17 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x3000000) [ 734.761731][T27944] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:17 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x40000000, 0x0, 0x0, 0x0) 14:40:17 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x3000000, 0x0, 0x0) 14:40:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000b02000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:17 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x1000000) 14:40:17 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x3f000000) 14:40:17 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x3, 0x0, 0x0) [ 735.124552][T27988] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:17 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x3, 0x0, 0x0) 14:40:17 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x3f000000, 0x0, 0x0) 14:40:17 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x3000000) 14:40:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000c02000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:17 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x40000000) 14:40:17 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x40000000, 0x0, 0x0) [ 735.453874][T28043] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:18 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x3f000000) 14:40:18 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x1000000000000, 0x0, 0x0) 14:40:18 executing program 1 (fault-call:4 fault-nth:0): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000d02000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:18 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x1000000000000) [ 735.779743][T28080] FAULT_INJECTION: forcing a failure. [ 735.779743][T28080] name failslab, interval 1, probability 0, space 0, times 0 14:40:18 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x40000000) [ 735.861468][T28080] CPU: 0 PID: 28080 Comm: syz-executor.1 Not tainted 5.9.0-rc7-syzkaller #0 [ 735.870163][T28080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 735.880231][T28080] Call Trace: [ 735.883533][T28080] dump_stack+0x1d6/0x29e [ 735.887886][T28080] should_fail+0x38a/0x4e0 [ 735.892325][T28080] should_failslab+0x5/0x20 [ 735.896841][T28080] slab_pre_alloc_hook+0x4c/0xe0 [ 735.901858][T28080] ? ip6_setup_cork+0x182/0x1180 [ 735.906804][T28080] kmem_cache_alloc_trace+0x51/0x2e0 [ 735.912120][T28080] ip6_setup_cork+0x182/0x1180 [ 735.916902][T28080] ip6_append_data+0x1e4/0x2c0 [ 735.921750][T28080] ? rawv6_exit+0x20/0x20 [ 735.926110][T28080] rawv6_sendmsg+0x18cb/0x3c80 [ 735.930904][T28080] ? __lock_acquire+0x110b/0x2ae0 [ 735.935945][T28080] ? smack_socket_sendmsg+0x100/0x450 [ 735.941334][T28080] ? tomoyo_socket_sendmsg_permission+0x217/0x320 [ 735.947773][T28080] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 735.953124][T28080] ? inet_send_prepare+0x250/0x250 [ 735.958255][T28080] sock_write_iter+0x317/0x470 [ 735.964114][T28080] vfs_write+0xa96/0xd10 [ 735.969342][T28080] ksys_write+0x11b/0x220 [ 735.973683][T28080] do_syscall_64+0x31/0x70 [ 735.978113][T28080] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 735.984011][T28080] RIP: 0033:0x45de89 [ 735.987915][T28080] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 736.007530][T28080] RSP: 002b:00007fbcbc0d0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 736.015967][T28080] RAX: ffffffffffffffda RBX: 0000000000038480 RCX: 000000000045de89 [ 736.023949][T28080] RDX: 00000000000005ac RSI: 00000000200000c0 RDI: 0000000000000003 [ 736.031928][T28080] RBP: 00007fbcbc0d0ca0 R08: 0000000000000000 R09: 0000000000000000 [ 736.039994][T28080] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 736.047978][T28080] R13: 00007ffc30a8e90f R14: 00007fbcbc0d19c0 R15: 000000000118bf2c 14:40:18 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x100000000000000, 0x0, 0x0) 14:40:18 executing program 1 (fault-call:4 fault-nth:1): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) [ 736.084272][T28086] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:18 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x1000000000000) 14:40:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000e02000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 736.221261][T28120] FAULT_INJECTION: forcing a failure. [ 736.221261][T28120] name failslab, interval 1, probability 0, space 0, times 0 [ 736.335669][T28120] CPU: 1 PID: 28120 Comm: syz-executor.1 Not tainted 5.9.0-rc7-syzkaller #0 [ 736.344366][T28120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 736.354434][T28120] Call Trace: [ 736.357747][T28120] dump_stack+0x1d6/0x29e [ 736.362097][T28120] should_fail+0x38a/0x4e0 [ 736.366543][T28120] should_failslab+0x5/0x20 [ 736.371074][T28120] slab_pre_alloc_hook+0x4c/0xe0 [ 736.376031][T28120] ? ip6_setup_cork+0x4f0/0x1180 [ 736.380979][T28120] __kmalloc_track_caller+0x6a/0x300 [ 736.386273][T28120] ? ip6_setup_cork+0x182/0x1180 [ 736.391219][T28120] ? ip6_setup_cork+0x182/0x1180 [ 736.396171][T28120] kmemdup+0x21/0x50 [ 736.400070][T28120] ip6_setup_cork+0x4f0/0x1180 [ 736.404881][T28120] ip6_append_data+0x1e4/0x2c0 [ 736.409654][T28120] ? rawv6_exit+0x20/0x20 [ 736.414331][T28120] rawv6_sendmsg+0x18cb/0x3c80 [ 736.419111][T28120] ? __lock_acquire+0x110b/0x2ae0 [ 736.424143][T28120] ? smack_socket_sendmsg+0x100/0x450 [ 736.429528][T28120] ? tomoyo_socket_sendmsg_permission+0x217/0x320 [ 736.435965][T28120] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 736.441253][T28120] ? inet_send_prepare+0x250/0x250 [ 736.446372][T28120] sock_write_iter+0x317/0x470 [ 736.451158][T28120] vfs_write+0xa96/0xd10 [ 736.455422][T28120] ksys_write+0x11b/0x220 [ 736.459770][T28120] do_syscall_64+0x31/0x70 [ 736.464190][T28120] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 736.470085][T28120] RIP: 0033:0x45de89 [ 736.473987][T28120] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 736.493638][T28120] RSP: 002b:00007fbcbc0d0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 736.502066][T28120] RAX: ffffffffffffffda RBX: 0000000000038480 RCX: 000000000045de89 [ 736.510050][T28120] RDX: 00000000000005ac RSI: 00000000200000c0 RDI: 0000000000000003 [ 736.518034][T28120] RBP: 00007fbcbc0d0ca0 R08: 0000000000000000 R09: 0000000000000000 [ 736.526012][T28120] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 736.533996][T28120] R13: 00007ffc30a8e90f R14: 00007fbcbc0d19c0 R15: 000000000118bf2c [ 736.564378][T28130] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:19 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x100000000000000) 14:40:19 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x300000000000000, 0x0, 0x0) 14:40:19 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x100000000000000) 14:40:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000f02000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:19 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x300000000000000) [ 736.864424][T28170] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:19 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x300000000000000) 14:40:19 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x3f00000000000000, 0x0, 0x0) 14:40:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000001002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:19 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x3f00000000000000) [ 737.234799][T28211] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:20 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:20 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:40:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000041002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:20 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x4000000000000000, 0x0, 0x0) 14:40:20 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x4000000000000000) [ 737.748712][T28238] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:20 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f140a65bd8c0017", 0x5ac) 14:40:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000001102000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:20 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0xffffffff00000000, 0x0, 0x0) 14:40:20 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x4000000000000000) [ 738.055434][T28273] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:20 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0265bd8c0017", 0x5ac) 14:40:20 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0xffffffff00000000) 14:40:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000001202000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:20 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0xffffffff00000000) [ 738.386018][T28310] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:20 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a1465bd8c0017", 0x5ac) 14:40:21 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x3) 14:40:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000002002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:21 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0014", 0x5ac) 14:40:21 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2002}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, r3, 0x100, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x2, 0x4b}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0x44}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x40002, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', r4, &(0x7f0000000240)='./file0\x00') io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:21 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x300) [ 738.662904][T28339] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:21 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0217", 0x5ac) 14:40:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000102002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:21 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:21 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x3f00) [ 738.930358][T28372] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:21 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read$FUSE(0xffffffffffffffff, &(0x7f0000000240)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_WRITE(r5, &(0x7f0000000180)={0x18, 0x0, r6, {0x7}}, 0x18) keyctl$KEYCTL_MOVE(0x3, r3, 0xfffffffffffffffb, 0xfffffffffffffffb, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r3) keyctl$unlink(0x9, r3, 0xfffffffffffffffe) 14:40:21 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0317", 0x5ac) 14:40:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000002502000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:21 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x4000) 14:40:21 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0417", 0x5ac) 14:40:21 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0xc}]}]}, 0x54}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x80000) ioctl$VHOST_GET_FEATURES(r4, 0x8008af00, &(0x7f0000000240)) 14:40:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000002cc0)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)="bc45f6c033e12ae141ee3051df495261be815dd02b01c12620bf7bbaf5011421f41a16562978967ac20da71fc4f24d25c27ef3c0b1973995cd4307573c1f400e42a33948260342437effb4bcc0b06dbdcbc210a8493c489407b187eaf77f2969b96ea0488eee47147f8fce1a3cc99e9468d863faf6c74ef76346282f88bb3cb954e91cd5d37063052278a3d6f68322c5cd1e2e362a4b3fc669bb9811689dffc0f44a2d3c3624eabf040b3e96fbfd660ed8ab6c7e66fe917e03a22bd476773cdbf5", 0xc1}], 0x1, &(0x7f0000000340)=[@iv={0xd0, 0x117, 0x2, 0xba, "5a11aa65476fcdb9cc45eee96107bf0c58db8a4af1310dc41bbf06438db5569a4054c487e135a46c9ce26e7ea2621d744839854fb1fe852dc588e7d3d1e3adb2de21117a558ecba775a965705586e41da1911d911cae41fbff0e021f1176ed5ef829123a825c5c0b401d50075728986557798d2c3caf6d7dd498cf82cfcd6985ea88558f47883d8a40238fa463d87f762647435ff83e7fbe67d3bc0c022a605e8d177b4c53dbed6f415662e9f6bb7d7b2664ece522aeb3437303"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8}], 0x100, 0x4000}, {0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000440)="a0b899cb171879914cf832cd660e9656120cfccee3e169bdddece7992d00620886b20845b0de84c91dd94073b60985874616b083e7bb6e32110eb1f10933724b653d9b4f5f19372a3164e5bdde51642a8227f47f25addbb7927856", 0x5b}, {&(0x7f00000001c0)="b62433242e1d9075b46248d234d22b4c5a13fc1943425f15f4", 0x19}, {&(0x7f00000004c0)="7848aca2ee33664aaab61300752fbe18f81e4db7f1c4764e5e2a71acb8f7c3c7d79780a5b28de8b883eb5f4efcdaf0aff324075684257620", 0x38}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="ddab49d46f610a946d16aa32a6d8805e5f4fe83307c5d59f5fed7dd643ea6a9dfbaca6e82b081463c3c64b97081aab42b4135dd9cce298a7da04", 0x3a}, {&(0x7f0000001540)="c617f6319f0d786bbee280799346b88299efee4630412aeed51332d9ca1fbd31106ed399fe26f9a7cc2ea9549c18540b120dcb80e5c618466646d415972680b7798611993b86fd4076b9b3decbf4dfd0f85720897c3639179bebc9e5d49b65727de0bfed20be9578716e7203a38c977a7600d77a49ede43a73d27c28f59b73f002be383a0a3ec542bc0338b49fcfe58452da12de6e2250740a00a6519bf28dd15488be7cc498c60c71514f7f031e0f7050cb8f2c7d11e87b75441746", 0xbc}], 0x6, &(0x7f0000001680), 0x0, 0x4040001}, {0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f00000016c0)="ddfb45735a4044ae6b38896e68cad87eb950bb6a82d2ca69adb8cff6f5b975761e4e4e53018a187721bcb22621c11cc2f99c8f6c9ff2c693c7c2373656718c40b37d19f617a31f10f505b7ab129f1f96208a3fcfb33baa2847d05acb6ffb460d00f791be7711a0", 0x67}, {&(0x7f0000001740)="6d3c53d56954b2cc5287436ffca4661c66e84dcb54d428cebbadf2c1926f8b424e8d010a02e712bf1f18054a415a7d2765cfc6c3d2f3377cac8b1f52485d08e068736950bf86513bac8724e16f03b2654c332c6a659032f049e525f7c4caee223578843a496dcf2a9a44456c090ac0df7f9e074d6a86f14b2e1032a78671f8f432a8291bdd1dd1a20e45e701ebd20091f0789037667e1b0a1d2c", 0x9a}, {&(0x7f0000001800)="96b615af9134462d3109f65bf6e87e6825134a52d8b20b608dbbb01dadffa5ba2a345f897013ee96d7e00d19862dfc4234e24c2d6706456d82838199990096afa0dcf7bf5887609d7730ed5ac440eb12811a8a72ce564546f8167fe98eb8e74270fde7304748463f30789df33e65603da9a5ce5d3487eadd83fff58065e51d3bdf3c0ef66beb9a871aec1f005bba6b2c51520cbbe1d3b98c9cd701054f593038166db00030ee83f4e2610a15aab118fa158bb135048bbe5cd2941dbb924d3d28d5", 0xc1}, {&(0x7f0000001900)="e359ac22de164389856b22383b84a201016c640a41c4f0b3177b7e83a4f68ac4533a6cbfe867b0394fcfc81ff8df6bf8d635c095541da81d5833cc3b5ea47dbae6140428683d5345286a4e187d99efc94f601acb800b1bd5ca1939f27325b99cedcb3fdcb5157a2ce146c5b22b7b84de8c8f225fe6a2703a979716", 0x7b}, {&(0x7f0000001980)="fa9331e3298697de92fb81911668322944923a2c80c77b727661b50584997eb9a3f8db992ec30048d2ea6c618350f028cddd2600bebc5d7fc6f1f5c97dd85e6557f57ef5a3acd71f8f612058abb102a173444cdc77da3a98051617ffda7b225609b7ce81f350ad2616d1b98b04587fe6c77c702b3591f4da", 0x78}, {&(0x7f0000001a00)="bc52a865aff8ee88daf5120f9ee6a4ff0149e18ef2b06ec9aead814bacd2f17c46fe91c37dd22f030b6f4c1c01e308b961bcd801cc5c5a8a170c5ff664133c58a1172527d947de6127f547e78fc930413aa2cfeec4f0b0e6517a955a5986396a202f1807a0cf674e89aa879aaba65f1a372244b353a558a33b36c6ce01448b5f89cd36aa20ae2d08a86c3f3089", 0x8d}, {&(0x7f0000001ac0)="9882e879486873246949a7a1a2fcbe835753ac1f47d8d6c68159b2d072ce6d4a33", 0x21}, {&(0x7f0000001b00)="c90c7cabe6fabb7fb06580e9111bad854fb23df01597969d6b984c1ff10bb1bbab92befcc363263058b92861b6074c8dfa61ccccac7aee0b28f2ca5602125b96acc9d80d13c8eb672d10a589a0ce745666170ec5b66a650992cd312eeefafb4d330c2c7572b77812041f4c891d3c291d9de81c5a6335c86d6aac2eace77350e4d038b402bc980b231e063362e999d246b2cd8c480e0cefc00179beee719b2cb0d90e4b6a1f84c7db044b5b7e7e", 0xad}], 0x8, 0x0, 0x0, 0x4000000}, {0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001c40)="e20ca58d586a9ca9a1d0d4b293ec4b8b5ebddb99bbc73a3e17f89210fa1e2d7f3a935a27a8c51515188462c93dc15cd9a609e9edd4e18df6034e872891b2e4f5e72429d270d1450e102837e14cdabdec4798868326e2cf6765fa48eac3afd1f9dc47c6afc44729092e3fcd12747e380da530e4356ac32ab53fc4a2254afb05c2543ab9771f3976d28c9bf84c74f6618189a7cfda9c90153aa5a5713bd7c8", 0x9e}, {&(0x7f0000001d00)="7c060cf1be9d23443d0f8472c8e4cf83c2faabc65961a5", 0x17}, {&(0x7f0000001d40)="191f8f98a16540a435ce3fca91e235f9d13d70607280c42d866295a6ed870735f60d", 0x22}, {&(0x7f0000001d80)="efbfbe664219b90d2e3db87e9f01cab4ca077a401a01dca9c796255f329366c2a84b5dc75ff16acae40982b714be057e8f5f53a41f1ce76fd8a4", 0x3a}, {&(0x7f0000001dc0)="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", 0xfe}, {&(0x7f0000001ec0)="29b2ad3b46c6f403ec2023db61754e22cef463f502b869b86e6123e1b01c8f30f3fdfea904d09efda9ada85e992f1feb299c828866a605d737e651b07d135b6989ed77d5e09dc2872013e64a1144cdb472e42127fb8b7102184c6d5219309dde10ebaade63795afb847f5c99ff24fbaf7faef3acb49d48abd90fe2b08cbe9db0e185", 0x82}], 0x6, &(0x7f0000002000)=[@iv={0x80, 0x117, 0x2, 0x6a, "4d9177e034692cbc31b0c87557021f54b1be1cff3b4e1bc94f55e180b0526ae37f3c8e2e47c725531dd8ad00d81fc9883744b8064a988145123c8d843f15e5f82ec6c756fb566a21ca22fa0cb163d0f733e81537d1f2c715ae8bbee685514b77bcc40d2b7766ebc87817"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @iv={0x88, 0x117, 0x2, 0x6d, "70e6fdc5b36836d9bb0f7188e010a928e0f5a977dac2a95c9bf1742758d16fbc805cbeb4215b44d222c59c9fdb5f4f1d59e5be0479ea1fd17aa77144cebdcbc385add2e7df50c6986fa11befd36791d261e8184cca7900b9aaf6f9b8c28e10f5bbe306fc40be6d470599b1ee7e"}, @assoc={0x18, 0x117, 0x4, 0xf95b}, @iv={0x110, 0x117, 0x2, 0xf9, "5878f908f10f494cd589963739715fee2980f882b249a9a81c10d86b03947a4f7fc3f028c19d51b2207e13981f1fdd55c971c7517eecdfccdfd491b21496c1d1bbb6737568996d2d3de09f7666f702d51b5fa8e5f117831e4694141f9163546547d71ae5a8fa9bd351b9f6d64a36ae2919e938a1a2c94840af678d4d0940c759c71ef860d291761e4594ba0fe6033dd2917183c17f977956c2b1c4bc5fea9213e76d1f6b54d1f2c13332803e1aa4a29e0cb7094257b2e430c23c3714ae36de52f3e29093fd42f8b0f1cab7faee268706637daf4dac95105a0abc054f79404427c3885a5b8ce714fc13955493916e03a6ca19d41938dc32c4af"}, @op={0x18}, @iv={0x80, 0x117, 0x2, 0x66, "bc929f9a81ba151e1e7584b0efadf3a601d7923810fb73e85812fcdd3e4897d47a3175950db3329693e5b809c61c9b63650e016d8f51c49642a60e239021f5a137c3e1811bcbf0b88ab3f42b6e914551174f739a6448ecdb318d5413aea2dce4fd0f35a38ec8"}], 0x2f8, 0x8801}, {0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000002300)="84192f4ed86a8b5fe835e974efbe92989590e83d9f73234796554d4027f8e593f7f394922eaf8b75174977ce5900dc8b924f3503d244e2c0d9afc41ac1bef3bde32e3f32a2ea9cd58622eedb341ec892bc8122bd65f9ae9a16010d07fae90a70c84cab5cb6bbc49465d67606761a06f757d06f6d8652fc53984c686a05b4c809a58b6f163ced0af51af272a589f45d8e8263685744cb4beb530697f1eeb7da9fd323975fa3826a5465ead0955efb95a945d03762c375aeeab3c34e9907686e9b4be35e5fb8c37013941b289c11", 0xcd}, {&(0x7f0000002400)="ca9382657c6b96baa690b5b56aa33ceabc376904a47468eabe4b204083e4b01e767268c6c5739ccc5ddd7fc27f4c37e4757cd94353", 0x35}, {&(0x7f0000002440)="64e7e779eca087d74c97b14e6db5bf55d1b0876761cf8a726d2743fcd36144dffd0acbb6da95252273966afb8a3185a6d4c02e68e5dd1f2320a66fc66626aa2a98f4946d145d914476da0489", 0x4c}, {&(0x7f00000024c0)="b5bfbfc391a47d5e77fa49ce2bfd2d5375b90f61", 0x14}, {&(0x7f0000002500)="075005825c915ff48e5605e997f59def70c9a81c8dce571865e4c1b7b7bd3cf876fb3b26c98abadf8c17ac2435c9586d241fcbb978178e221e3ecde4999534e668cc6a8a1d85852a88ced114387d2a6f56a0654a20b1a3079c71730e1edb811b6482319f77efcebc693b2c6935607944", 0x70}, {&(0x7f0000002580)="c6927c8da122fd77392f503624b85b0831bb19f451680eec96de58517e589976886f46040e0b71478e5315cf327fce775b35e2096f3922b273e954083d651d1af2a6d5df8fab618c949108822cc042fc201c6e6b65a796f64c7d661a2382015401ea7daa2c0e69a3e4f5d1f7ad42c3905f65933634c7a1e94f43e342", 0x7c}], 0x6, &(0x7f0000002680)=ANY=[@ANYBLOB="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"], 0x278, 0x48001}, {0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000002900)="357f18124be23cfbbf6ede7fa265b981e202cdbffcb840fa9a3876a79efd0913754cac286b17339f7224d16de9e7bd6a54e5d3263e15d5163f7b93c1421ca6a437ba4bbf7679f6bf72fdd74da1fff6797f2b41ccca3035225ba0dd4b12d82efb0e1bdbba4d5f4dc0770d35b30223d0d25d0cf8b46c86f81e06b07bdcfe3aa1ddb0ddb894804e7e7c952a95050984d3f7c9ffe932337640418f2e32331a0a13eee95eb64a97aa19a2bfee15e4d25f", 0xae}, {&(0x7f00000029c0)="42a0c7497b29f9a9cd51872b5a978bd8b40de9b59b56374631229d5ca1f543fe7167614712d1bffde1d1871357f962a031642e948ee249467700f39beccda020dca2625c93e44f4631915f1285acd5131960be51da77d0b53f9a90e5f199bf3f941a77b819dcfa27fcc2c5a740cf676c14be80b9bbedd622f5b6b47568aedfce63f127ab39550faf", 0x88}], 0x2, &(0x7f0000002ac0)=[@iv={0xb0, 0x117, 0x2, 0x98, "5ac276274a71910718603b2852d8bf970cc9f89d1f10dc5b0d4c7348a28f9a72b241301c88c5367758c9d0bf0dddca18989dc74dd03b79e81d89a691fe567ad1e0c6f49fadfdee346b2e9c3355868256edbc0bad9b94f2431539bf4992a7811a818d69bcb0c371dc0f272cfd47d0b6b49b936fe374af09dd4294a6c52257fe949edf49fe29d4be4e27254db59820268407a54bbf719b2bdf"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0xf5}, @assoc={0x18, 0x117, 0x4, 0x7}, @iv={0x98, 0x117, 0x2, 0x81, "d9812221f705b0efcfb3b07b57e2fb930638fc1ca4cb91700a52bb3c48b8ae5d0b56b1e782d1c012c6d5ad34147314450b6d130836e5561d3fa42ffb0f347da86c4d35295ac8fb4e17a525884047cb6b987575d3d7a4570e00dd5a71c84b38acb873d00fdb73a83a8bbd321c29aae05c8d6df86dcc8ce10ae8024dd81a7c2bf3eb"}, @assoc={0x18, 0x117, 0x4, 0x800}, @assoc={0x18, 0x117, 0x4, 0x8}, @op={0x18}], 0x1d8, 0x44000}], 0x6, 0x4080) r2 = syz_io_uring_setup(0x1084, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r6, 0x7ac, &(0x7f0000001680)={&(0x7f0000002e40)={{@any, 0x1ff}, {@host, 0x40}, 0x400, "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"}, 0x418}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x10000) prctl$PR_GET_THP_DISABLE(0x2a) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 739.315135][T28416] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:21 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x1000000) 14:40:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="2091d8442b02000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:21 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0717", 0x5ac) [ 739.489252][T28435] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. 14:40:22 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0817", 0x5ac) 14:40:22 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x3000000) [ 739.782748][T28465] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:22 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @dev}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7}}, 0xe8) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000240)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000cb000000000000000000000000000000000000d7dabc88ae54af2195fea1f801f0be6ae28ffad23ea2f891dac9da7af0c2681bd4a30435a9edcaeea0e592b0fdeacf06c9263e440d3bb0e675bf9f42200c2fad0ba6d37227b72db1f900000000b5e2680174f907021c4f58"], 0x68) 14:40:22 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0f17", 0x5ac) 14:40:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000002e02000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:22 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x3f000000) 14:40:22 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000240)=""/173, 0xad, 0x100000000, &(0x7f0000000180)={0x0, 0x3938700}) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:22 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c6017", 0x5ac) [ 740.215519][T28496] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000002f02000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:22 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200, 0x0) write$smackfs_cipso(r3, &(0x7f0000000240)={'', 0x20, 0xb5, 0x20, 0x5, 0x20, [{0x91}, {0xae}, {0x55}, {0x50}, {0x53}]}, 0x95) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:23 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0014", 0x5ac) [ 740.699589][T28524] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:23 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x40000000) 14:40:23 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x2) 14:40:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003f02000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 741.233719][T28577] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:24 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:24 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x1000000000000) 14:40:24 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x7) 14:40:24 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x10c, &(0x7f0000000580)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000500)={&(0x7f0000000240)="2aa224992e88222e21734c1caa9c08f1bfe8e3c492c9524b32c1b3af09c276e20bffc8b32bcb42b31c6486060a309c1327280ec8af43be96a7aacecab9e197537947609079fcfdae1635fb7b2047448b5af00af2942458c600786c7c9e48ede0224f8d7fad5dca7581fd3b1ee046bcaeca8e485b101eeaa8b96d1e9fbeeba811e4c012149cf358dd905645cdd16ffd504681f19584a0c66d9d67197d6587929571b39c727212b160c487370f51d8ce1ef1dac5feba9f2db53ba55e3255599c932d955640a87c4c217692a2295048b97c", &(0x7f00000001c0)=""/57, &(0x7f0000000340)="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", &(0x7f0000000440)="a6586f768333dd1fb94eec02da1a4cc737e392f1900b3de9f0cc7b6f134197c887e7c599caeb3e509df6501e799d46e4d5109b6513a9d1115073a988afbcbba1106f6246ae7098d38646369a70958f883339e7f2693ca80be8edd4c5b7a7e31b4b77c6efdf5203858a4fd1cda0fc1ef27f5996a847a2097f2ad403db7c68e481797467e9fdc34e67fb6b805dea6157766b2150647cddb919980ef251fe4d7796f6", 0x3, r4}, 0x38) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ocfs2_control\x00', 0x311001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0xffffffffffffff63) ioctl$KVM_HYPERV_EVENTFD(r6, 0x4018aebd, &(0x7f0000000180)={0x1, r8}) 14:40:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 741.631213][T28590] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:24 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5b4) 14:40:24 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x100000000000000) 14:40:24 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x220882, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, 0xe, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x48040) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$packet(r6, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x2400, 0x0) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f0000000400)=0x100009, 0x4) r8 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendto$x25(r8, &(0x7f0000000300)="f0bb24063bf0a5a427ea476b36b469fd9091528db635d3954ec82c02ce150468a7a5d86e14b53df01131dc53263a197bc14a328c48fdb23db404d4612f3ad00a4c621a43fab62312f5e7f36a8b14eb7ac959e385772f90ed6d2c7176ba4a816936fba1a558ef703b48fd80fb14bbe7488b1375d3dcd5490a49caacb86f3fcb878e1a", 0x82, 0x4000084, 0x0, 0x0) 14:40:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004802000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:24 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x989400, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x30e, 0x0, r0}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(r4, 0x40309439, &(0x7f0000000180)={0x0, 0x3, 0x10}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r7 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r7, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000300)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r7, 0x80, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @mcast1}}, 0x0) syz_io_uring_submit(r5, r3, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x40}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:24 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5dc) [ 742.039222][T28636] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:24 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0xfdef) 14:40:24 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, &(0x7f0000000180)=0x1f) 14:40:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004c02000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:24 executing program 5: mknodat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xc000, 0x81) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x4000}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:24 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x300000000000000) 14:40:24 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x2000066c) [ 742.455761][T28683] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:25 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x34}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:25 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x7ffff000) 14:40:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000005c02000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:25 executing program 0: r0 = syz_io_uring_setup(0x86, &(0x7f0000000080)={0x0, 0x10, 0x0, 0x0, 0xb7a}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000240)=@l2={0x1f, 0x0, @none}, &(0x7f00000001c0)=0x80) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000180)=0x7fff, 0x4) 14:40:25 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x3f00000000000000) 14:40:25 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0xfffffdef) [ 742.791913][T28722] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:25 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff, 0x3}, 0x20, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x3f5, 0x400, 0x70bd29, 0x25dfdbfd}, 0x10}, 0x1, 0x0, 0x0, 0x1899}, 0x8004) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000006002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETX(r1, 0x5433, &(0x7f0000000180)={0x80, 0x7, [0x9, 0x5, 0x1000, 0x7fff, 0x8], 0x1000}) r2 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video0\x00', 0x2, 0x0) fsetxattr$security_evm(r5, &(0x7f0000000340)='security.evm\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="0403e7fa452ff32a53b5408d2e5f0a5f8642e1"], 0x13, 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) setsockopt$inet_buf(r7, 0x0, 0x20, &(0x7f0000000240)="6be0832e72e68b812b2d6cc3788734d611473d052cccd3e9db72a745da0b1c8dd671979cfbe1b9601609bcfb31555226967c84cc70db7d8a5d9a54ed8010d451d6e91290b1e73a03436292f5d02f4a94666e68e791e8ebbe877b1e4aa2beea8ebac3022c1e73c35a680a7df2e9de76cfa33b51fe4c7f41f085bd7c3c4d15e47e9abaf78998d3c964cf47da6eb6932e32f7d99794a97211b91eef00b140f1f5357dfafc42c838556fef6ca70d16303af798b15078fcfd79b6d04742ce5b5aafb5f739", 0xc2) 14:40:25 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0xfffffffffffffdef) 14:40:25 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x4000000000000000) 14:40:25 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r3, 0x408) read$dsp(0xffffffffffffffff, &(0x7f0000000240)=""/167, 0xa7) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 743.265997][T28773] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:25 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, &(0x7f0000000040)) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000100)={0x7, &(0x7f0000000080)=[{0x200, 0x3, 0x81, 0x5}, {0x40, 0x9, 0x0, 0x98}, {0x2, 0x9, 0x7f, 0x9}, {0x1, 0x5, 0x20, 0x1000}, {0x101, 0x2, 0xa9, 0x200}, {0x942a, 0x8, 0xff, 0x9}, {0x4, 0xf9, 0x0, 0x1f}]}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) read$smackfs_cipsonum(0xffffffffffffffff, &(0x7f0000000140), 0x14) 14:40:25 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) r3 = socket$inet6(0xa, 0x800, 0x7) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x10, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000300)={r5, 0x10000}, &(0x7f0000000340)=0x8) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x168, r7, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_LINKMODES_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}]}, @ETHTOOL_A_LINKMODES_OURS={0xdc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xbe, 0x4, "afefbdb5269a698426915faeaea6041fc10a94a32f6396142cea1472a96facb5862c778ac0e5a6cfaf965b5ac7b17f384d2ae1c4335a14c22278546767ded01aed24f4a173f01bf94c206c61223fee41c893749e2e32d169646045cf6fced8e4ae39742e357af58116b15d249241820a5e7a4c967c40d66bf07256bd054422207d673db6a863e960b622bcce49f9dc355d4bb1b830f232b5519bd543e443bc14c231896ed9e0b0c64ef3ba46191d28b988b662c372340d32c475"}, @ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '^^\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xd372}]}]}]}]}, 0x168}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000240)={'ip6tnl0\x00', r10, 0x23, 0x3, 0x5, 0x1, 0x18, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x20, 0x10, 0x4, 0x5}}) 14:40:25 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0xffffffff00000000) 14:40:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000006802000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:26 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:26 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000dc0)='overlay\x00', 0x0, &(0x7f0000000e00)={[], [{@smackfsdef={'smackfsdef', 0x8, '\\'}}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000240)=0x3f, 0x4) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000180), &(0x7f00000001c0)=0xe) io_uring_enter(r0, 0x1, 0x3, 0x3, 0x0, 0x0) [ 743.756957][T28825] sctp: [Deprecated]: syz-executor.0 (pid 28825) Use of struct sctp_assoc_value in delayed_ack socket option. [ 743.756957][T28825] Use struct sctp_sack_info instead [ 743.797374][T28833] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:26 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getgid() setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$eventfd(r2, &(0x7f0000000040), 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) [ 743.882982][T28839] overlayfs: unrecognized mount option "smackfsdef\," or missing value 14:40:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000006c02000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 743.998903][T28845] overlayfs: unrecognized mount option "smackfsdef\," or missing value 14:40:26 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x3) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x40, 0x0) socket$inet6(0xa, 0x1, 0x800) ioctl$SNDRV_PCM_IOCTL_DELAY(r3, 0x80084121, &(0x7f00000001c0)) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:26 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000000180)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000240)=""/44, 0x2c}, {&(0x7f0000000280)=""/120, 0x78}, {&(0x7f0000000300)=""/217, 0xd9}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/35, 0x23}, {&(0x7f0000001440)=""/66, 0x42}], 0x6, &(0x7f0000001540)=""/4096, 0x1000}, 0x40012000) [ 744.101915][T28865] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000007402000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:26 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x2}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x10202, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) r3 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000240)=""/200, &(0x7f00000001c0)=0xc8) 14:40:26 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000180)={0xa, [0x3, 0x9, 0x7, 0x1f, 0x2, 0x3, 0x1, 0x9, 0x7, 0x7]}, 0x18) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 744.427135][T28888] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 744.452271][T28892] IPVS: length: 200 != 24 14:40:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000007a02000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x13826aa82a50563e}}, 0xffffffffffffffff, 0x1000000000, r1, 0x2) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000240)=""/4096) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x111800, 0xa) connect$l2tp(r2, &(0x7f0000000080)={0x2, 0x0, @multicast2, 0x4}, 0x10) 14:40:27 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) utimensat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={{0x77359400}, {r3, r4/1000+10000}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 744.730642][T28917] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='net_prio.prioidx\x00', 0x0, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000100)={0x2, "8a0c87cecf394ac66c588cd4e25c452231de88177f93f22ff510b5f24dbe376f4b57328c9a23253edfb5b6e1a7329ed826f3b074789ab5bb8d655e433c3229953fff5a17c09886a468818056a3c1e47655d4b8f1de4a10f965322ea169ce5268032f3cc36d6ebc34abbd24652c3ba8a34cc98b9dc6ae495ea08663bb9f710bfb"}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r1, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r1, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:27 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fsmount(0xffffffffffffffff, 0x1, 0x76) getsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f0000000280), &(0x7f00000002c0)=0x4) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ubi_ctrl\x00', 0x0, 0x0) connect$can_j1939(r4, &(0x7f00000003c0)={0x1d, 0x0, 0x0, {0x2}, 0x1}, 0x18) ioctl$IOCTL_START_ACCEL_DEV(0xffffffffffffffff, 0x40096102, &(0x7f0000000240)) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', r0}, 0x10) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getdents64(r6, &(0x7f0000000400)=""/10, 0xa) ioctl$sock_bt_hidp_HIDPCONNDEL(r6, 0x400448c9, &(0x7f0000000180)={@any, 0x3}) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000037a02000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:27 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r3, 0xc038943b, &(0x7f0000000240)={0x80000001, 0x18, [], 0x0, &(0x7f00000001c0)=[0x0, 0x0, 0x0]}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:27 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r0, @ANYBLOB="a1986a93d0960a5c058061bb15173b275267ad64c88ea13ed3c3692adefe4ed267843cf0cef5c467a4ae739af8e3b5064df54083da", @ANYRESDEC=r0, @ANYRESHEX=r0], 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x8001, @private1={0xfc, 0x1, [], 0x1}, 0xdfca}, 0x1c) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x5f, 0x2, 0x2, "782649f9f916df06c1294f7ba383c7fb", "7906bf6442dac47962922668f1a8c1a5f6ad1fc74e5dac2d8d8d23fbd2bc8aec7d78560f9b85d993d0fb2408c1e65bcc1c14c69a9bc636ba1396a7eb34a66678a0be7e6d31add77332b6"}, 0x5f, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r3, 0x50009418, &(0x7f0000000480)={{r1}, 0x0, 0x8, @unused=[0xffffffff, 0x5e48, 0x0, 0x5], @subvolid=0x7}) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) [ 745.112052][T28951] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:27 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = getpgid(0x0) r4 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x4c, 0x3f, 0x5, 0x1, 0x0, 0x0, 0x2d00e, 0x6, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}, 0x4, 0x5d, 0xcad, 0x2, 0x200, 0x3, 0x6f}, 0xffffffffffffffff, 0xa, r4, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x5, 0x3f}}, r3, 0x5, r5, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000001c0)='SMC_PNETID\x00') 14:40:27 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x1000, 0x10000000, @ipv4={[], [], @remote}, 0x5}, 0xffffffffffffff73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000100)={0x4, 0x0, [], {0x0, @bt={0x10001, 0x85, 0x0, 0x3, 0x81, 0xf27, 0x80000000, 0x3, 0x0, 0x950, 0x8, 0x80000000, 0x1, 0x0, 0xa, 0x1, {0x1, 0x6d8}, 0x2, 0x81}}}) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:27 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ee7000/0x2000)=nil, 0x2000, 0x2000000, 0x10, r0, 0x8000000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000280)={&(0x7f0000000240)=[0x0], 0x1, 0x80000, 0x0, 0xffffffffffffffff}) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f00000002c0)={0x18, 0x0, 0x0, 0x5}) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_mount_image$befs(&(0x7f00000009c0)='befs\x00', &(0x7f0000000a00)='./file0\x00', 0x2, 0x2, &(0x7f0000000b00)=[{&(0x7f0000000a40)="7628531b98b6bf2a72e3de2d90085b7f0ac91952158be89a18ab55ad6ed42d9b2be6d63f7c4811f3fd2b29e95996cc24a9102982229886ebdc75cf105d595950e892dbc759ae4aa9935eae6060857cc076955dcc4f0ede8ebaa273218916bc7936d612eb3fd6365ce3b05f875478", 0x6e, 0x9}, {&(0x7f0000000ac0)="ffd5538cbd4cdaa7d1076143902d00ea77e9ed0eac8b442f3280c661ac9f3735b1361d25d430604e40e5ccd2a32838", 0x2f, 0x8}], 0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB="2f70726f632f7379732f6e65742f697076342f76732f636f6e6e5f72657573655f6d6f6465002c2c2f70726f632f7379732f6e65742f697076342f76732f636f6e6e5f72657573655f6d6f6465002c2f70726f632f7379732f6e65742f697076342f76732f636f6e6e5f72657573655f6d6f6465002c242c2c282c2c2f70726f632f7379732f6a65742f697076342f76732f636f6e6e5f72657573655f6d6f6465002c66736d616769633d3078303030303030303030303030303030342c6673757569643d34323434755336662d356163012d323431612d656331622d68000035326265612c00"]) r8 = syz_io_uring_setup(0x89, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r11 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) syz_io_uring_submit(r9, r10, &(0x7f0000000200)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ee7000/0x3000)=nil, 0x3000}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x4, 0x0, r5, &(0x7f00000001c0)={0x30000000}, r6, 0x1, 0x0, 0x0, {0x0, r11}}, 0x2000004) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000300)={0x0, 0x0, 0x1, 0x0, [], [{0x38664d44, 0x6, 0x86, 0x0, 0x6, 0x7}, {0x0, 0x80000000, 0x5, 0x6, 0x4, 0x9}], [[]]}) 14:40:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008502000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:27 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x2, 0x4}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0xd088, 0x0, 0x0, 0x9, 0x8, 0x100, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f00006d6000/0x1000)=nil, 0x1000, 0x1, 0x4000010, r0, 0x10000000) 14:40:27 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r2, 0x40084149, &(0x7f00000001c0)=0x7) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x34, 0x0, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x577}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x34}, 0x1, 0x0, 0x0, 0x844}, 0x8000) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:28 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r3, 0x5, &(0x7f0000000180)={0x2, 0x3, 0x691, 0xffffffff80000000, 0xffffffffffffffff}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 745.531937][T28989] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:28 executing program 5: r0 = syz_io_uring_setup(0x6a46, &(0x7f0000000080)={0x0, 0x11e8, 0x20, 0x3, 0x14b}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000000)=0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000180)={0xc21f, 0x7, 0x35, 0x9, 0x80000000, 0x400}) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:28 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x8) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000002c0)={'nat\x00'}, &(0x7f0000000340)=0x54) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x4401, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r7, r6, 0x0) r8 = fanotify_init(0x0, 0x0) ppoll(&(0x7f0000000000)=[{r5}, {r8}, {r8}, {r8}], 0x4, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc010641d, &(0x7f0000000280)={0x0, &(0x7f0000000240)=""/15}) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000200)={0xc3, &(0x7f0000000100)="c7d1efa8bebaee1cc6572b3b52d68e49d21a7d2f7646a911d956060a19f79c48e4b567ef29fe45f8a605791b97138101423b4cce2f95ce1400e5ecd9da79fbeb72c305c92654a35909842988936d8ec38d815a6b4ebbf9a8e41f7f5855ce6e6eab163a1a40b3fcd1beae6c3822cedbbb79128884cea352f85bacf63720b95949818802a50fb17f88b343b25793976896534afd9ece5bebe3bf8e81ea8397c352732587197f2f427d171208000b5b3e10045d1490473e36e8925e50a7c319fdb4674a1d"}) 14:40:28 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000240), 0x0, 0xfffffffffffffffd) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000280)={0x11, 0x1b, &(0x7f0000000240)="a457d4cbabbb3719859982b71b0a48911ca54501f3f5d5120b9954"}) 14:40:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20ffffff8c02000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:28 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) r1 = signalfd(r0, &(0x7f0000000040)={[0xffffffffffffff1a]}, 0x8) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x100, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000140)={0x40, 0xff, 0x33, 0x8, 0x0, 0x1, 0x6, 0x40, 0x0, 0x0, 0xb9, 0x6, 0x8, 0xfd}, 0xe) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000080)={0x7, 0x0, 0x1}) 14:40:28 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4200, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) io_uring_enter(0xffffffffffffffff, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 745.921299][T29026] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:28 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$can_j1939(r2, &(0x7f0000000040)={0x1d, 0x0, 0x2, {0x0, 0xff, 0x1}, 0xfd}, 0x18) 14:40:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="202b44d89102000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:28 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000004f00000008000300", @ANYRES32=r7, @ANYBLOB="10007a"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r3, &(0x7f0000001700)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x2c, r5, 0x952fc6a44847b7a2, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x3, 0x35}}}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x4000) 14:40:28 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) 14:40:28 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x10) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) utime(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0xffffffff, 0x800}) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={r0}) [ 746.198986][T29054] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 746.252575][T29069] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:40:28 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x200000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f0000000240)={0x18, 0x0, {0x1, @random="c94794ea829f", 'veth1_virt_wifi\x00'}}) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_buf(r4, 0x29, 0x2a, &(0x7f00000001c0)="2435bf8d20508787c9c2337e39718a00f8071a4cf0a6469b78973d345452c36dddd43d25edfd071a788623f5318091ea4e9c7f35858fdb44cc59127e45f39eb07d5c58c4db17bb7a23991694c684b5", 0x4f) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f0000000180)={0x800, 0xa, &(0x7f0000000080)=[0x9, 0x81, 0x742, 0x1000, 0x1f, 0x7, 0x800, 0x2, 0x3f, 0x5], &(0x7f0000000100)=[0x8], &(0x7f0000000140)=[0xff80]}) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:28 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000180)={0x1, [0x9]}, 0x6) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20ffffff9702000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 746.396660][T29080] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:40:28 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x104, &(0x7f0000000140)=0x80000001, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x111441, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f0000000240)={0x800000, 0x1, {0x1, 0x2, 0x6, 0x2}, 0xffffffff}) write$sequencer(r4, &(0x7f0000000180)=[@echo=0x3ea08df6, @generic, @echo, @n={0x3, 0x0, @generic=0x2, 0x26}, @s={0x5, @SEQ_MIDIPUTC=0xb2, 0x9, 0x2}, @l={0x92, 0xf, 0xd0, 0xf, 0x1, 0x2, 0x81}, @e={0xff, 0x9, 0x1, 0x5, @SEQ_NOTEON=@note=0x19, 0xfd, 0x7, 0x9}, @e={0xff, 0xc, 0x4, 0x0, @SEQ_CONTROLLER=0xfe, 0xdb, 0x80, 0x1f}, @t={0x85, 0x4, 0x7f, 0x4, @generic=0x9}, @echo=0x1], 0x35) io_uring_enter(r0, 0x450c, 0x0, 0x2, 0x0, 0x0) 14:40:29 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) 14:40:29 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=""/161, &(0x7f00000001c0)=0xa1) fsetxattr(r0, &(0x7f0000000040)=@random={'trusted.', 'batadv0\x00'}, &(0x7f0000000080)='batadv0\x00', 0x8, 0x2) 14:40:29 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, &(0x7f0000000180)='mand\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 746.590956][T29097] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000edc002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:29 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETTRIGGER(r4, 0x40045010, &(0x7f0000000180)=0x6) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:29 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x8400, 0x3, 0x81}, 0x0, 0xc, 0xffffffffffffffff, 0xc) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @dev}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7}}, 0xe8) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$inet(r3, &(0x7f0000000540)={&(0x7f00000001c0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000240)="66d653e473930628c276c0832fd3be3a7992b8c25a1669508f33cf2062ec9c17b2d278003def41a53d1db7ca7e144eb4d1272f82f7b633fd179ac6314a3e81467c8d3caaa21c520ab5b8d9ee44983e1b657dd7f43cb7854749f1fab242934b9e12803a5963e47d4afbc98e4a9b9f47107e7271b336d73123339dc79aeaaf46f301d2f139d8e75a87f62fa7ebe7a79c49a19789d6c8aeafd9e03bcb0c7c1be588797ed247b6445b034a7e00bd4c124bf647cbd04da4702021d346cf00b57ea4478b70dc3a0eed5e4b19eed898d591fa61f8e043aaea27129df10ef2d3e0160d0760549b", 0xe3}, {&(0x7f0000000340)="e31925fe4b844717f7a93fd762714a7dc7f33b7984ada83b713951b8adb5e378bfee357abe9419f89d1003d4ab8d7dc5f15d0e46b13f8422b5b0d486e59b114953183490275e621f99e04877dea1fcaed18b3f04a99043cfba82455f1e9995a463ea36e960787e2a98edd60212b56da4f3e523d66619279156b709a6da9b8c", 0x7f}, {&(0x7f00000003c0)="182abfd784a7b1234a9f3d3e0ee297d43aa6d929b12aafe5c890089e580b48a915ebd710caecfbab1c851fbdff19e08ad8818476c455f08a", 0x38}], 0x3, &(0x7f0000000440)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast1}}}, @ip_retopts={{0x78, 0x0, 0x7, {[@ra={0x94, 0x4}, @cipso={0x86, 0x3c, 0x1, [{0x7, 0x2}, {0x0, 0xb, "7489e6f8163519de7f"}, {0x2, 0x9, "c83ac609a54907"}, {0x5, 0x9, "ecde1dccca1d0f"}, {0x0, 0xa, "808a97017a8a1234"}, {0x7763a00ac7a92865, 0x3, "e4"}, {0x2, 0xa, "2289f16ec89608bf"}]}, @timestamp_prespec={0x44, 0x24, 0x48, 0x3, 0x2, [{@loopback, 0x4}, {@multicast2, 0x2}, {@multicast1, 0x9}, {@multicast2, 0x4}]}, @end, @noop]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @local}}}], 0xe8}, 0x4000814) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x80000000) 14:40:29 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r4 = signalfd4(r3, &(0x7f0000000180), 0x8, 0x40800) ioctl$KVM_GET_SUPPORTED_CPUID(r4, 0xc008ae05, &(0x7f0000000240)=""/226) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:29 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYRES16=r5, @ANYRES32=r4, @ANYBLOB="10007a"], 0x2c}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000004f00000008000300", @ANYRES32=r9, @ANYBLOB="10007a"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r2, 0x20, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0x3c}, @val={0x8, 0x3, r9}, @val={0xc, 0x99, {0xfffffffa, 0x41}}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xc, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x6c69, 0x32002) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) [ 746.973712][T29149] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:29 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = shmget$private(0x0, 0x2000, 0x200, &(0x7f0000ee7000/0x2000)=nil) shmctl$IPC_RMID(r3, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:29 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000180)={0x4, 0x0, 0xcb, &(0x7f0000000240)="194f67af96f0381a13a3ab83275ee942b32d9112471929a0f6bd298da44f95e86b5eb94a8027a061fe99960116297a5b1f86c98273620bfb53f647529b7265e2dfce22a98b79bf31673de2015869d418d7b58b61eb02b3244b1a5e41fd4c8968f58b0fbc55d2f9e2c4ef0383e1b8c6b5650843ce89c92aab0b81a600b5d99bada7c281d07b9750afa1bc20574fbf6aa8f63d805e0faeff67de78c442be2d096d46cc7207219081760515e6b07790848502661bfa27be942798c538920410e165050a334139d67f3bd15b89"}) [ 747.082027][T29164] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 14:40:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000003d002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 747.203564][T29174] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 747.253135][T29171] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 747.322333][T29181] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20ffffffeb02000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:30 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000000040)=""/45, &(0x7f0000000080)=0x2d) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:30 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000180)={0x3, 0x0, 0x0, 0x1, 0xfe, &(0x7f0000000240)}) bind$unix(0xffffffffffffffff, &(0x7f0000000640)=@file={0x0, './file0\x00'}, 0x6e) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 747.629423][T29201] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:30 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000100)={0x7a, 0xa, 0x2, 0xe5, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, @private2={0xfc, 0x2, [], 0x1}, @remote]}, 0x58) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000280)={0x0, 0x79, "9cfc1188901e757c08696887a2994ded27467c55884d47ee9f1fa20d3e1b3351425c4807588576436c37e9e214287483f1264f629f7e33981cdd5f448f2bf0bb22bb1593d3fc958c6d88e108aaeb7af96840262d09db170b4f8e6a1211f18b3d3de20d2999fca86c79a23e0fcc00a2412df3d1f57950532465"}, &(0x7f0000000040)=0x81) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00012d0000000005002f000000000005002e0000000000db56da1b1130b9eb420ce481f560bdd12d21fe23f8b119b365843eb4d5c58b147f06d2ec488c554b3a46458cec000000000000000000000000000000f599fa4bf1973733fe3464951bddcdce0b29ee489956dc9a189989c5f6072297eab6f9ffc9e11506047a2f27ef86f9016af4e194b3a279cec72f469f5b5698cfb35528c21b9d9dca836d0f9eded47e244dec65056faa33db815ed4e43d5b011879403fa1f14bb347fac3f1274514bb361ee3ce6c1d8613a0842c7d252800364a3af371bffee4dbd90d6de045"], 0x2c}, 0x1, 0x0, 0x0, 0x814}, 0x4010) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_batadv\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20fffffff602000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:30 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 747.962246][T29230] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:30 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)='veth0\x00') io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:30 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x8, 0xa981d7894183bff3, r0, 0x8000000) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r6, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000300)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r6, 0x80, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @mcast1}}, 0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000840)=0x0, &(0x7f0000000880), &(0x7f00000008c0)) sendmsg$unix(r9, &(0x7f0000000940)={&(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000780)=[{&(0x7f00000001c0)="31eaced2275206bd13f0735c514b3cf29bc694", 0x13}, {&(0x7f00000003c0)="46bdefecae", 0x5}, {&(0x7f0000000400)="345e947bc70d8c2f9d1f540c8ebd71b96c97f1168cf41b69c7a5ca5b66b5afc487b9662e2df9c7b4779f4d08c0d17825557c54977975598bc25a31f2fae3963b616599a765bd2c15b647b0f3f48c8c8f84a74592e932c05a39d157967717a10655064eaa9c48a2141e1de60ab3a489c3eb5defe83853ed5786c5d5736df90f76060e2739d85267820583120e9241f3f1dffca0effee803487fc02de20f9fcb861a4b814b77db99d2e61b1a8f17bdd34004e1e677930556a72ae55908df2d422a", 0xc0}, {&(0x7f00000004c0)="3bb5f86a443de44d1c5b439a082bde570c51392473d7680b56d9404b6725db869cf84b4c91d6d5ecc46d6d480f5e146b03c8082dfa5c80355ad15af253a77f267d535d65883d8258a54ac128f3e832b1645c92fc357a1b28e8e2bbdd887e6fe9306bc3b2bbc30a220cf5b27c8ba244fdf4d7e78fd935b9b37e6c0038e298bc38961bd9d09fad3c1823330925b4cf4f9b44aad4868aa145347e28ab3b7e34d02066f62c74021bf58198459e78839b6c5a3c476272da29888797d0a8d5ca0e210608ace839c58b5b96ae218425a60de015347d2ae546502568d883353bdafe8831395edc18147229137fb3320b6a2e17d61dcc26", 0xf3}, {&(0x7f00000005c0)="2eb188c4b0d925861b705cba0870e4378aa092931c424f49935cfe8105a2a1ffefc02ebb1d6812b3e71c07fe53583afecc05d34f5c9c9538a5b20a42a053d66ce4760c97a9c78232675f71d77e9cdbba6ab20bf6b175d3af4bc1c0f66499964ba521e0", 0x63}, {&(0x7f0000000640)="a460fde7c27de18d4580a24b324eab888d8fe88161e476fc014819e76e9aa062229ed42fccc7ff39969649a927dabd4c74d43383cc4f53de165d9c29c7d5dec9591264ca6251360324a9f552c23b9a64a81526e7ad5b12963ca7e551e84df563003d029b87350f17e9797790486948cd2a4763b97f7e0574fb20bc4d9092b7c0860ca6887bf1a9409b8e00185d650fc5bf82431a1a6c1e3752e6cac08b96543861717cc272666e3b463b4939642d4d74c4827504a8b0a760f7a90cfd0e8ba392495d70cc3451e888a72411fe5270ae0e470e54d71bef019cd7fb2bae", 0xdc}, {&(0x7f0000000740)="e3b7e0baf12ae6dc723af186748dc96beacb6319dff2762e25c7c1", 0x1b}], 0x7, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r11}}}], 0x20, 0x8010}, 0x2004c000) syz_io_uring_submit(r3, r5, &(0x7f0000000180)=@IORING_OP_READ=@pass_buffer={0x16, 0x1, 0x2000, @fd, 0xee6, &(0x7f0000000240)=""/132, 0x84, 0x5, 0x1, {0x0, r7}}, 0x5) 14:40:30 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvme-fabrics\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="a00c001b", @ANYRES16=r4, @ANYBLOB="080029bd7000fcdbdf25060000002800018008000b00736970000c0007000c0000000d000000080008000200000008000900160000000c0001800800050002000000080006003f0000000800040000000000240002800800090000000000080003000100000006000b000a00000005000d000000000008000400a403000008000500060000001400038008000300000000000800010003000000"], 0xa0}, 0x1, 0x0, 0x0, 0xc801}, 0x800) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20fffffdf902000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000001480)={0x68, r3, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x4, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="600000000314000428bd7000fedbdf250900020073797a3200000000080041007369770014003300748636b01befaea5f5002960d686390000000000000900020073797a300000000008004100736977001400330076657468305f746f5f68737200000000"], 0x60}, 0x1, 0x0, 0x0, 0x4810}, 0xc050) connect$inet6(r4, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r4, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) [ 748.540962][T29261] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:31 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) fsetxattr$security_evm(r0, &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@v1={0x2, "ba"}, 0x2, 0x1) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vmci\x00', 0x2, 0x0) write(r1, &(0x7f0000000040)="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", 0xfd) sched_getscheduler(0xffffffffffffffff) 14:40:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20fffffffb02000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:31 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) alarm(0xfffffffffffffffd) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 748.884173][T29300] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:31 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000640)={&(0x7f0000000ac0)={0x50, r1, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1d}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x20004001) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000b80)={0x13, 0x10, 0xfa00, {&(0x7f0000000e80), 0xffffffffffffffff, 0x2}}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4) ioprio_set$pid(0x3, 0xffffffffffffffff, 0x6000) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000009c0)={&(0x7f0000000680)="5eb7e228aea43eb979912a3a753ce2cc6500f75db8e9d2", &(0x7f00000006c0)=""/202, &(0x7f00000007c0)="c05a5539f2a7975c09ca24c5e4c4cd78578cbb9dc0538d29d7630f64563e2d180b507ad50469f94a1c30ed541759053e18b08794726e657fd41fc8da6a1b9b696939ddd7814150839b20e12b6f2278749536a5a377caec8a36a1b4c6650ace14344b71feb052d1de10e65f137516ceb0512abdd8c59c354e98edc5a1c6a5b436824d6f1d3bc0245750d3be0a5de6241866a6038fc20bd9bc944e2f0d38532e0b010845319ebcaa23a116bb732ddac85b703759235794d77057e5f5c3719d76c2a2fb3156089ba20e775c05bbc285886efdf203422f550250", &(0x7f00000008c0)="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", 0xfffffff8, r3}, 0x38) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000380)) fstat(r2, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_mount_image$vxfs(&(0x7f00000000c0)='vxfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000540)=[{&(0x7f0000000140)="1d21affaaa6ce440aca33f4ab34e400068ec0aef0ffa83bd37c6d09a4aec9caeca202d0a8d93f04b0c51ec8f759b447afc506d88287c6dc22fbc62d6cf45106899010dba474bbb24dbb5d366cdf73768e1cc25b63665ed5230c90a3727de452c7dbd923c8bd48d8178cbd3e80b4bcb44372d5171d88b9104fea4b7b2985bd2b72972effc06957f90e021e454a20a9612cf5d63fe39b9962ca76370f19a54e6875f9ed0c5c1beab27a263023a2f81799853a2144b1081573a2cc035a841b96cd5c12d288a6caf", 0xc6, 0xffffffffffff3b53}, {&(0x7f0000000240)="ca1e19b1cbe6ae9c0674712a1c5151068144d4da0e2677d95f8605ef4c2b84d15282651b6fc55a3f769e5dc5c33e35808abbf17660eab5ed359fb326e962517710dc6c658ec8b03702b3e8113f4387e71684b14a0bcb812fcc2bc7d6e4e833d0a9e38f440f3fb581fde254f6b7", 0x6d, 0x7f}, {&(0x7f00000002c0)="616617c6f0bcfcf9543dbe3272d86c19d6cea28c67f3f1da23e7843691d9bd3515a3621ee45b1d4aa97f23852cb58c07e6e26ef9a3a162bf40d0ab345d96b7f177b113d554fa0a686e771e01a39580e3166e21e453742d0c5ca2c1c518628a89b0a4d759a81baab544a089c3307c6994abcbde0e123b4bb4a208f3cce2da8d748c05bc149addc868587c93d7f2700ac27570994ff103fc4657bd8384ba8dcf609f", 0xa1, 0xf725}, {&(0x7f0000000400)="eb9db3366347ccd7743c6e56a908b5a4fa9ed851caf12bef2982140fdd9308a5c883b0c2c90e39f8b6585244febf45447640279551d32603d8f9c93c1c206030c5d3277ee26b64a5eced7e52c5184a3b4ca808c3a539286c5e82f421f31da194507915a22d1a2adff6f6821a1a0438689f561818bc161956daa8f459c62dd793301597f4fce63ead0b810ae76bd789b1191d009858d371e495e81b5f0fad58d4b1ca59e6add988e31a6462a4697c32664d5fba5c98e9d4eedb8b", 0xba, 0x4a4d}, {&(0x7f00000004c0)="badcff38ee482873d7dd1597bdfee15f7eb3ea59de8083e2f47acc5773df8c1943b7556f6d95f2db48789a6d7101ebe45ac53b3cffac74a3babbbd3e50ba76c30fc01d33223ca1c6c06aa37897c4569a6682fb", 0x53, 0x20}], 0x40080, &(0x7f0000000d00)={[{'batadv0\x00'}, {'n:!(\\- !Gs7\x18SCB|y\x14\xadfD\x04\xad\x93v\x95\xf2i\xb9\xf5\xd6Y1\xf7s\xe4b#+\a\xec\x9e]B\xc3\xe1\xe4\xda\t\xd6\x00L\x84\xf3\x81v\xc2\x92\x9d1N\x8c\\\xbb_\xc6\r\xdc\xe5\x04\x87\xfa\x13k\xf2Dy?\x99\x0e\xb3\xb0~\xb5\xd6'}, {'(!A*#.'}, {'batadv0\x00'}, {'batadv0\x00'}, {}, {'[!'}, {}, {'\xe25re\x19\x88\xa6a\x9e\xb3m\x06\xfc\xf8A\xc0(\x04\x9b\xf5D\xfc\xb2\x9fK?9\x96\xd2\x1d]3<\xf5M\xaf\xeaX-\xd7\x02\xbb\xab\x96`G\xa1\xde\x9b\xfa\xeb\xff}\x15|\x0f\x7fj\xea%\xfcA\xa9\\c\xf8\xa9\x8f\xdew\x90h\xb0\x99u_YL\x8cS\x00\x00\x00\x00'}, {'batadv0\x00'}], [{@fowner_lt={'fowner<', r4}}, {@uid_lt={'uid<', r4}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'batadv0\x00'}}, {@obj_user={'obj_user', 0x3d, '{}^{+'}}, {@dont_appraise='dont_appraise'}]}) write(r5, &(0x7f0000000040)="7b2a0a65bd8c000b283dd0f278ee377e0a7e83e4527739bce10596ec798a244f4c9e5d871b0c913a61df594bc217a52c5a9c6ece3499d4c2078822ef012410b8fdd999791a4022dd72160336d8c026a76ddde57991", 0x55) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000a00)={0xf435, 0x81, 0x7e93a7c, 0x9, 0x9, "85bf99dc0ba052bd6a38fa0f63c3e71013db78"}) 14:40:31 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r5, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000300)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @mcast1}}, 0x0) r6 = mmap$IORING_OFF_SQES(&(0x7f00006d4000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r0, 0x10000000) syz_io_uring_submit(r3, r6, &(0x7f0000000180)=@IORING_OP_WRITE_FIXED={0x5, 0x1, 0x4007, @fd_index=0x7, 0x4, 0xf9e, 0x6, 0x10, 0x1, {0x1}}, 0x9d30) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:31 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x4728}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20fffffdfd02000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 749.226740][T29337] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20fffffffd02000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:31 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_ENCODER_CMD(r4, 0xc028564d, &(0x7f0000000180)={0x3, 0x0, [0x2, 0xa0, 0x2, 0xf60, 0x6, 0x5, 0x7fff, 0x8]}) [ 749.532965][T29360] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20fffffffe02000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 749.812635][T29375] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000fff02000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:32 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x2, 0x1}, &(0x7f0000ee9000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f00000001c0)='./file0\x00', 0x3, 0x1, &(0x7f0000000300)=[{&(0x7f0000000240)="558e6db90cf4302e5e58c90c802cdb60d186379df27324495e68c7bd7c9638d34b787c13fd9bdc74001b4cc8489ccd1740d4b0a4eef7dbd7b8550335825812a8710c7bca3842d21057bf505cf68b648acdb87206cd32d68b419c3f1dedcf3d2011336d76e838d348b07676124e8705e5d00bd8157078f00e8664fa3c77bf79a22e2c9c039e639027214a4d4e28daa6f9f15951bca5c625cca68fb64046ca8b", 0x9f, 0x4}], 0x801400, &(0x7f0000000340)={[{@user_xattr='user_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x5}}, {@noacl='noacl'}], [{@obj_type={'obj_type', 0x3d, '/#]['}}, {@subj_type={'subj_type', 0x3d, '*[\f]##'}}]}) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @dev}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7}}, 0xe8) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) write$binfmt_elf64(r3, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0xf9, 0x7f, 0x3f, 0x3, 0xff, 0x3, 0x3, 0x9, 0x38e, 0x40, 0x1f7, 0x1, 0x0, 0x38, 0xfffe, 0x1, 0x0, 0x1}, [{0x7, 0x8, 0x7, 0xffffffffffff0000, 0x9d, 0x74c1, 0x5, 0x5}], "36937dfc405a981c6f1b0cedab6f94c2f1b2e9144ca75a", [[], [], [], [], [], [], [], [], [], []]}, 0xa8f) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 749.983885][T29383] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20fffffbff02000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 750.196524][T29398] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20fffbffff02000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 750.393944][T29403] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:32 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0xfffffffffffffffc, 0x0, 0x7, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000300)={'bond_slave_1\x00', {0x2, 0x0, @initdev}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x10, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000280)={r6, 0x6, 0x6}, &(0x7f00000002c0)=0x8) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x8000, 0x0) r8 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r11 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) syz_io_uring_submit(r9, r10, &(0x7f0000000200)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x0, 0x0, {0x0, r11}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, r7, &(0x7f00000001c0)={0x0, 0x8, 0x1}, &(0x7f0000000240)='./file0\x00', 0x18, 0x0, 0x12345, {0x0, r11}}, 0x41) ioctl$KVM_SET_TSC_KHZ(r7, 0xaea2, 0x9) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20f9fdffff02000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 750.613816][T29410] sctp: [Deprecated]: syz-executor.5 (pid 29410) Use of struct sctp_assoc_value in delayed_ack socket option. [ 750.613816][T29410] Use struct sctp_sack_info instead [ 750.716461][T29416] sctp: [Deprecated]: syz-executor.5 (pid 29416) Use of struct sctp_assoc_value in delayed_ack socket option. [ 750.716461][T29416] Use struct sctp_sack_info instead 14:40:33 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xcf}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x40, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r3, 0xc1004110, &(0x7f0000000240)={0x81, [0x1, 0xfffff891, 0x1], [{0xe67, 0x6, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x0, 0x1}, {0x4, 0x1, 0x1, 0x1, 0x0, 0x1}, {0x5, 0x3}, {0x3ff, 0x80000001, 0x0, 0x0, 0x0, 0x1}, {0x88, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x6, 0x8, 0x1, 0x1, 0x0, 0x1}, {0x2, 0xfffffff8, 0x1}, {0x1, 0xf41, 0x0, 0x0, 0x1, 0x1}, {0x8, 0x44, 0x1, 0x0, 0x1, 0x1}, {0x7, 0x6, 0x0, 0x0, 0x1, 0x1}, {0x7, 0x41f, 0x1, 0x0, 0x1}], 0x9}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 750.783657][T29420] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20fdfdffff02000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 751.053370][T29444] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="207fffffff02000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:33 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0xffffffff80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], 'N'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "61e6cb"}]}, {0x0, [0x0]}}, 0xffffffffffffffff, 0x43, 0x9e, 0x2}, 0x20) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000180)='net_prio.ifpriomap\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) [ 751.271799][T29457] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="208cffffff02000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 751.549396][T29475] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="2097ffffff02000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:34 executing program 3: r0 = syz_io_uring_setup(0x8a, &(0x7f0000000080)={0x0, 0x6343, 0x8, 0x1, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40e05}, 0x0, 0xffffffffbfffffff, 0xffffffffffffffff, 0x0) r4 = pidfd_getfd(0xffffffffffffffff, r3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f00000001c0)=0x8, 0x4) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) write$bt_hci(0xffffffffffffffff, &(0x7f0000000280)={0x1, @remote_oob_data_reply={{0x430, 0x26}, {@none, "c3db4bec922feca713482197e3f48f76", "c9dec9e44e181ec246f3f958cd1e426d"}}}, 0x2a) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000019c0)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r6, 0x89fa, &(0x7f0000001a80)={'sit0\x00', &(0x7f0000001a00)={'ip6gre0\x00', r7, 0x29, 0x8, 0x20, 0x80, 0x4, @mcast2, @private0, 0x7800, 0x10, 0xc962, 0x5}}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0xefb1, 0x0, 0x0, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0x2711, @my=0x0}, 0x10, 0x80000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) mlockall(0x3) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r8, 0xc0096616, &(0x7f0000000240)={0x1, [0x0]}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_SET_XCRS(r10, 0x4188aea7, &(0x7f00000003c0)=ANY=[@ANYBLOB="040000000900000004000000000000000700000000000000010000f30000000000040033a25c4900f6c13d2c0c43b2d255cbcf97f2b8d6001019ba1ef34c0000000200b32b0080000000000000000800000000ff03d6f98b9e726f3d7becbc6f257cbd469e2eda79c6812f2631ee37253812fb1e9153b4f866e191562e913debbd08a80ae675729a8c56d450552042ab7c43a7f88e76e76e949475a116e3a7ac3b886f4dd0f3c2d3beaf5e99401754754f375141fcf7b74deaacfb48d0443d2c3e9150f3866d4cf9071412bcb7198f70c4775f772e18df9000"/232]) [ 751.809261][T29484] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20ebffffff02000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 752.065313][T29498] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20f6ffffff02000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 752.299568][T29503] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20fbffffff02000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 752.608522][T29511] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20fdffffff02000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 752.979273][T29524] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20feffffff02000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 753.278682][T29533] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000001000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 753.498009][T29540] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200002000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:36 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r4, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x50, 0x1412, 0x4, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x5}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x20040840}, 0x20008080) sendmsg$NL80211_CMD_SET_TID_CONFIG(r4, &(0x7f0000002340)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002300)={&(0x7f0000002400)={0x1fa4, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x2, 0x75}}}}, [@NL80211_ATTR_TID_CONFIG={0x2dc, 0x11d, 0x0, 0x1, [{0x2d8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xffffffff}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2b8, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x14, 0xdb, 0x81, 0x1, 0x3f, 0x4, 0x1000]}}]}, @NL80211_BAND_2GHZ={0x4}, @NL80211_BAND_2GHZ={0x48, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8b, 0x4, 0x3398, 0x1ff, 0x200, 0x1, 0x7fff, 0x64]}}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x35, 0x6c, 0xb, 0x6, 0x12, 0x60, 0x30, 0x36, 0x5, 0xc, 0x60, 0x1b, 0x16, 0x18, 0x28]}, @NL80211_TXRATE_HT={0x7, 0x2, [{0x4, 0x8}, {0x2, 0x6}, {0x1, 0xa}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x3aa, 0x7, 0x4, 0x2, 0x7, 0x4, 0x81]}}]}, @NL80211_BAND_6GHZ={0x48, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x1, 0x9, 0x0, 0x5f1, 0x7, 0x3, 0x1ff]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x136a, 0xe2, 0x227a, 0x8001, 0x1ff, 0x6, 0x3, 0x3]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8001, 0x9, 0x20, 0x3ff, 0x1f, 0x7ff, 0x1, 0x1]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_5GHZ={0x98, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x4, 0x3, 0x8, 0x20, 0x8, 0x7, 0x401]}}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0x4, 0x1b, 0x6c, 0xf2, 0x0, 0x30, 0x24, 0x36, 0x3, 0x6, 0x16, 0x16, 0x12, 0x1b, 0x60, 0x36, 0x30, 0x3]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3f, 0x8, 0xf5, 0x81, 0x4, 0xd428, 0xfe01, 0x6]}}, @NL80211_TXRATE_HT={0x15, 0x2, [{0x0, 0x1}, {0x5, 0x3}, {0x4, 0x3}, {0x2, 0x6}, {0x7, 0x1}, {0x2, 0x1}, {0x7}, {0x7}, {0x5, 0x5}, {0x2, 0x7}, {0x4, 0x4}, {0x7, 0x8}, {0x6, 0xa}, {0x1, 0x2}, {0x2, 0x5}, {0x2, 0x9}, {0x0, 0x4}]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x9, 0x4, 0x36, 0x24, 0x5, 0x4, 0x3, 0x30, 0x1]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1000, 0x6b, 0x5, 0xff61, 0xea2, 0x72, 0x1, 0x67]}}, @NL80211_TXRATE_HT={0xd, 0x2, [{0x0, 0x8}, {0x4, 0x2}, {0x6, 0x3}, {0x7, 0x6}, {0x2}, {0x0, 0xa}, {0x2, 0x8}, {0x5, 0x5}, {0x7, 0x9}]}]}, @NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0xe2, 0x4, 0x0, 0x3, 0xaf, 0x2, 0x400]}}]}, @NL80211_BAND_2GHZ={0x5c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x29, 0x2, [{0x1, 0x1}, {0x6, 0x3}, {0x1, 0xa}, {0x0, 0x8}, {0x6, 0xa}, {0x7, 0xa}, {0x6, 0x7}, {0x1, 0x6}, {0x3, 0x8}, {0x7, 0x7}, {0x7}, {0x1, 0x9}, {0x7, 0xa}, {0x3, 0x7}, {0x3, 0x9}, {0x4, 0x3}, {0x0, 0x5}, {0x1, 0x8}, {0x0, 0x1}, {0x5, 0xa}, {0x1, 0x6}, {0x3, 0xa}, {0x1, 0x4}, {0x0, 0x9}, {0x0, 0x9}, {0x3, 0x5}, {0x5, 0x7}, {0x1, 0x9}, {0x6, 0x5}, {0x3, 0x4}, {0x5, 0x2}, {0x0, 0x4}, {0x0, 0x5}, {0x2}, {0x2, 0x3}, {0x2, 0x7}, {0x4, 0x1}]}, @NL80211_TXRATE_HT={0xb, 0x2, [{0x6, 0x4}, {0x7, 0x1}, {0x4, 0x8}, {0x4, 0x2}, {0x0, 0x5}, {0x7, 0x5}, {0x0, 0x8}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x100, 0x40, 0x3, 0x8b2, 0x8001, 0x0, 0x2793, 0x11d]}}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x3, 0x9, 0x1, 0x3, 0x24, 0x36]}]}, @NL80211_BAND_2GHZ={0xe8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x9, 0x1, 0x1ff, 0x1, 0x8, 0x3, 0x1]}}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x60, 0x54, 0x36, 0x6c, 0x24, 0xb, 0x4, 0x4, 0x18, 0x48, 0x22513e4b320c5a9c, 0x5, 0x12, 0x5, 0xb, 0x1, 0x4, 0x1, 0x5, 0x18, 0x1b, 0x2, 0x3, 0x36]}, @NL80211_TXRATE_HT={0x39, 0x2, [{0x2, 0x8}, {0x0, 0xa}, {0x1, 0x5}, {0x2}, {0x6, 0xa}, {0x2}, {0x1, 0x7}, {0x5, 0x4}, {0x1, 0x7}, {0x7, 0x8}, {0x6, 0x6}, {0x3}, {0x1, 0x6}, {0x1, 0x6}, {0x4, 0x5}, {0x0, 0x6}, {0x3, 0x2}, {0x6, 0x4}, {0x1, 0x5}, {0x1, 0xa}, {0x4, 0x6}, {0x4, 0x8}, {0x5, 0x2}, {0x0, 0x9}, {0x1, 0x3}, {0x7}, {0x0, 0x2}, {0x1, 0x7}, {0x0, 0x3}, {0x0, 0x3}, {0x5, 0x7}, {0x7}, {0x3}, {0x2, 0xa}, {0x1, 0x5}, {0x0, 0x6}, {0x5}, {0x1, 0x6}, {0x0, 0x6}, {0x5, 0x5}, {0x0, 0x8}, {0x6, 0x5}, {0x0, 0x8}, {0x1, 0x4}, {0x0, 0x1}, {0x2, 0x6}, {0x5, 0x1}, {0x4, 0xa}, {0x5, 0x7}, {0x7, 0x9}, {0x4, 0xa}, {0x5}, {0x4, 0x1}]}, @NL80211_TXRATE_HT={0x1a, 0x2, [{0x1, 0x2}, {0x2, 0xa}, {0x5, 0xa}, {0x6, 0x5}, {0x3, 0x1}, {0x5, 0x3}, {0x1, 0x1}, {0x2, 0x2}, {0x3, 0x4}, {0x4, 0x6}, {0x7}, {0x0, 0xa}, {0x1, 0x9}, {0x2, 0x9}, {0x0, 0xa}, {0x1, 0x4}, {0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x1}, {0x6, 0x6}, {0x3, 0x6}]}, @NL80211_TXRATE_HT={0x45, 0x2, [{0x6, 0x5}, {0x2}, {0x7, 0x1}, {0x0, 0x3}, {0x5}, {0x1, 0x2}, {0x1, 0x5}, {0x4}, {0x3, 0xa}, {0x5, 0x4}, {0x3, 0x6}, {0x6, 0x6}, {0x5, 0x5}, {0x4, 0x5}, {0x4}, {0x2, 0x3}, {0x0, 0x7}, {0x5, 0x4}, {0x7, 0x8}, {0x1, 0x4}, {0x4, 0x1}, {0x0, 0x8}, {0x7, 0x6}, {0x7, 0x1}, {0x1, 0x8}, {0x1, 0x6}, {0x2, 0x6}, {0x5}, {0x1}, {0x1, 0x1}, {0x2, 0x8}, {0x4, 0x2}, {}, {0x4, 0x2}, {0x0, 0x3}, {0x1, 0x4}, {0x6, 0x8}, {0x2, 0x2}, {0x4, 0xa}, {0x3, 0x8}, {0x6, 0x2}, {0x7, 0x2}, {0x5, 0x4}, {0x3, 0x9}, {0x5, 0x3}, {0x0, 0x5}, {0x6, 0xa}, {0x3, 0x7}, {0x5, 0x1}, {}, {0x2}, {0x5, 0x6}, {0x0, 0x2}, {0x1, 0x3}, {0x4, 0x2}, {0x2, 0x3}, {0x1, 0x9}, {0x7, 0x5}, {0x0, 0x7}, {0x0, 0x7}, {0x2, 0x8}, {0x1, 0x5}, {0x5, 0x8}, {0x5, 0x7}, {0x5, 0x1}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x60, 0x36, 0x24, 0x1b, 0x1]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0xc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}]}]}, @NL80211_ATTR_TID_CONFIG={0x630, 0x11d, 0x0, 0x1, [{0x424, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x8b}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x3e8, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x80, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x2, 0xa587, 0x0, 0x6, 0x2, 0x3]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x1, 0xfff8, 0x3ff, 0xf6, 0x5, 0x401, 0x4]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x81, 0xff7f, 0xe, 0x5, 0x3, 0x3, 0x7, 0x8]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x3f, 0x0, 0xf2c8, 0x121, 0x3, 0xd8, 0x3]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x5, 0x5, 0x5, 0x93, 0x4, 0x800, 0x4]}}, @NL80211_TXRATE_HT={0x15, 0x2, [{0x3, 0x9}, {0x5, 0x1}, {0x3, 0xa}, {0x1, 0x2}, {0x3, 0x5}, {0x5, 0xa}, {0x0, 0x6}, {0x5, 0x3}, {0x5, 0x8}, {0x4, 0x3}, {0x1, 0x5}, {0x4, 0x5}, {0x0, 0x5}, {0x4, 0x3}, {0x2, 0x1}, {0x6, 0x3}, {0x6, 0x1}]}]}, @NL80211_BAND_5GHZ={0xbc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3d, 0x2, [{0x0, 0x4}, {0x3}, {0x6, 0x7}, {0x6, 0x8}, {0x3, 0x4}, {0x2, 0x1}, {0x6, 0x9}, {}, {0x5, 0x1}, {0x1, 0x1}, {0x3, 0xa}, {0x5, 0xa}, {0x1, 0x3}, {0x3, 0x1}, {0x7, 0xa}, {0x1, 0x9}, {0x5}, {0x5, 0x3}, {0x0, 0x8}, {0x1}, {0x6, 0x8}, {0x1, 0x8}, {0x3, 0x9}, {0x7, 0x5}, {0x3}, {0x1, 0x1}, {0x6, 0x4}, {0x6, 0xa}, {0x6, 0x6}, {0x6, 0x4}, {0x6, 0x8}, {0x1}, {0x0, 0x3}, {0x0, 0x8}, {0x7, 0x4}, {0x7, 0xa}, {0x2, 0x1}, {0x7}, {0x1, 0x2}, {0x0, 0x1}, {0x0, 0x3}, {0x7, 0xa}, {0x1, 0x4}, {0x3, 0x4}, {0x0, 0x3}, {0x0, 0x3}, {0x2, 0x7}, {0x1, 0x5}, {0x2, 0x8}, {0x1, 0x4}, {0x0, 0x5}, {0x3, 0x9}, {0x6, 0xa}, {0x5, 0x6}, {0x0, 0xa}, {0x7, 0xa}, {0x1, 0x6}]}, @NL80211_TXRATE_HT={0x7, 0x2, [{0x0, 0x3}, {0x2, 0x6}, {0x0, 0x9}]}, @NL80211_TXRATE_HT={0x4b, 0x2, [{0x2, 0x7}, {0x1, 0x8}, {0x5, 0x9}, {0x6, 0xa}, {0x0, 0x7}, {0x4, 0x7}, {0x3, 0x5}, {0x7, 0x7}, {0x5, 0xa}, {0x6, 0x9}, {0x3, 0xa}, {0x6, 0x9}, {0x4}, {0x0, 0x2}, {0x6, 0x9}, {0x4, 0x6}, {0x6, 0x6}, {0x6, 0x6}, {0x2, 0x2}, {0x1, 0x6}, {0x7, 0x1}, {0x6}, {0x5, 0x8}, {0x4, 0x2}, {0x7, 0x5}, {0x3, 0x8}, {0x2, 0x6}, {0x7, 0x8}, {0x2, 0xa}, {0x2, 0x1}, {0x7, 0x6}, {0x1, 0xa}, {0x3, 0x9}, {0x5, 0x7}, {0x1, 0x5}, {0x1, 0x7}, {0x6, 0x6}, {0x3, 0x3}, {0x0, 0x9}, {0x7}, {0x0, 0x1}, {0x7, 0x3}, {0x3, 0x8}, {0x5, 0x7}, {0x5, 0x8}, {0x1, 0x3}, {0x0, 0x1}, {0x7, 0x7}, {0x7, 0x1}, {0x0, 0x1}, {0x1, 0x9}, {0x5, 0x1}, {0x6, 0x5}, {0x1, 0x4}, {0x5}, {0x0, 0x9}, {}, {0x5, 0x7}, {0x5}, {0x2, 0x1}, {0x1, 0x6}, {0x3, 0x2}, {0x6, 0x4}, {0x4, 0x4}, {0x1}, {0x7, 0x6}, {0x4, 0x9}, {0x3, 0x8}, {0x2, 0x8}, {0x7, 0x4}, {0x0, 0x9}]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x48, 0xc, 0x6, 0x1, 0x3, 0x16, 0x36, 0x18, 0x6, 0x9, 0x60, 0x12, 0x9, 0x0, 0x16, 0x9, 0x30, 0x12, 0x0, 0x24, 0x18, 0x64, 0x9, 0x60, 0x3, 0xc, 0x6, 0x36, 0x60]}]}, @NL80211_BAND_6GHZ={0x68, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x2, 0x7423, 0x7, 0xfffc, 0x6, 0x0, 0x5]}}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x3, 0xc, 0x1, 0x4, 0x24]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x100, 0x5, 0xc3e3, 0x3, 0x3, 0x5a4, 0x1016, 0x800]}}, @NL80211_TXRATE_HT={0x2f, 0x2, [{0x5, 0x9}, {0x7, 0x3}, {0x0, 0x2}, {0x3, 0x6}, {0x4, 0x6}, {0x7, 0x5}, {0x0, 0x1}, {0x1, 0x9}, {0x2, 0x4}, {0x2, 0xa}, {0x4, 0x7}, {0x5, 0x6}, {0x0, 0x7}, {0x1, 0x5}, {0x1, 0x7}, {0x5, 0x6}, {0x3}, {0x5, 0x5}, {0x3, 0x9}, {0x0, 0x4}, {0x0, 0xa}, {0x3, 0x6}, {0x1, 0x6}, {0x5, 0x2}, {0x6, 0xa}, {0x7, 0xa}, {0x0, 0x5}, {0x7}, {}, {0x5, 0x5}, {0x3, 0x4}, {0x4}, {}, {0x1}, {0x1, 0x1}, {0x3, 0xa}, {0x2, 0x4}, {0x3, 0x7}, {0x1, 0x6}, {0x6, 0xa}, {0x0, 0x1}, {0x3, 0x7}, {0x3, 0x7}]}]}, @NL80211_BAND_5GHZ={0x30, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x5, 0x5, 0x1, 0xc, 0x78, 0x48, 0x6c, 0x2, 0xb, 0x6c, 0x60, 0xb, 0x6f, 0x3, 0x30, 0x24, 0x24, 0x1b, 0x24, 0x1b, 0x6, 0x12, 0x30, 0x60, 0x18, 0x1b, 0x36, 0x60, 0x1]}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x20e, 0x3, 0x1, 0x8, 0x3cdb, 0x9, 0x7, 0xf8]}}]}, @NL80211_BAND_60GHZ={0xe4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x30, 0x60, 0x18, 0x77, 0x12, 0x0, 0x16, 0x30, 0x6, 0x4, 0x4, 0x5, 0x6, 0x0, 0x60, 0x36, 0x2, 0xc, 0x9, 0x4, 0x1b, 0x36]}, @NL80211_TXRATE_HT={0x5, 0x2, [{0x0, 0x2}]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x2, 0x6, 0x0, 0x1b, 0x16, 0x18, 0xb, 0x6, 0x24, 0x4, 0x30, 0xb, 0x48]}, @NL80211_TXRATE_HT={0x39, 0x2, [{0x1, 0x4}, {0x6, 0x2}, {0x1, 0xa}, {0x5, 0x4}, {0x0, 0x2}, {0x6, 0x2}, {0x6, 0x6}, {0x1, 0x5}, {0x1, 0xa}, {0x0, 0x7}, {0x1, 0x1}, {0x4, 0x7}, {0x4, 0x6}, {0x7, 0x13}, {0x4, 0x8}, {0x0, 0x1}, {0x6, 0x2}, {0x2, 0x9}, {0x7, 0xa}, {0x3, 0x3}, {0x0, 0x2}, {0x6, 0x5}, {0x7, 0x2}, {0x6, 0x3}, {0x3, 0x8}, {0x6, 0x3}, {0x3, 0x3}, {0x3, 0x7}, {0x0, 0x1}, {0x1}, {0x1, 0x2}, {0x6, 0x5}, {0x4}, {0x0, 0x4}, {0x3, 0x4}, {0x5, 0x1}, {0x7, 0x4}, {0x0, 0x3}, {0x3, 0xa}, {0x5, 0x3}, {0x3, 0x5}, {0x5}, {0x1, 0x6}, {0x1, 0x9}, {0x5, 0x8}, {0x5, 0xa}, {0x5, 0x1}, {0x7, 0x4}, {0x0, 0x3}, {0x0, 0xa}, {0x2, 0x1}, {0x4, 0x7}, {0x5, 0xa}]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x3, 0x0, 0x36, 0xb, 0x18, 0xb, 0x1, 0x1b, 0x16, 0x2, 0x4, 0xc, 0x60, 0x16, 0x24, 0xb, 0x1, 0x36, 0x13, 0x12, 0x18]}, @NL80211_TXRATE_HT={0x48, 0x2, [{0x3}, {0x1, 0x2}, {0x3, 0x3}, {0x4, 0x3}, {0x0, 0x7}, {0x4, 0x5}, {0x3, 0x3}, {0x1, 0x9}, {0x6, 0x9}, {0x1, 0x7}, {0x4, 0x6}, {0x5, 0xa}, {0x1}, {0x7, 0x7}, {0x0, 0xa}, {0x7, 0x9}, {}, {0x1, 0x4}, {0x7, 0x4}, {0x1, 0x4}, {0x6, 0x4}, {0x0, 0x5}, {0x6, 0x7}, {0x4, 0xa}, {0x3}, {0x4, 0x3}, {0x0, 0x5}, {0x3, 0x4}, {0x1, 0x8}, {0x6, 0xa}, {0x3, 0xa}, {0x7, 0x3}, {0x4, 0x6}, {0x2, 0x8}, {0x2, 0x1}, {0x7, 0x4}, {0x1, 0x6}, {0x5}, {0x3, 0x1}, {0x0, 0x7}, {0x1}, {0x3, 0x2}, {0x0, 0x8}, {0x0, 0x4}, {0x1}, {0x5, 0x3}, {0x2}, {0x0, 0x3}, {0x6, 0x8}, {0x5, 0x5}, {0x2, 0x8}, {0x6, 0x5}, {0x0, 0x3}, {0x6, 0x9}, {0x5, 0x6}, {0x2, 0x2}, {0x3, 0x2}, {0x5, 0x4}, {0x0, 0x9}, {0x7, 0x5}, {0x7, 0x9}, {0x3}, {0x0, 0x7}, {0x1, 0xa}, {0x3, 0x7}, {0x3, 0xa}, {0x4, 0x1}, {0x6, 0xa}]}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0x60, 0x30]}]}, @NL80211_BAND_60GHZ={0xfc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x81, 0x809, 0x3f, 0x0, 0xfff, 0x401, 0xe528, 0x8]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x0, 0x6f, 0x16]}, @NL80211_TXRATE_HT={0x4d, 0x2, [{0x0, 0x6}, {0x7, 0x8}, {0x6, 0x6}, {0x7, 0x9}, {0x4, 0x4}, {0x3, 0x9}, {0x7, 0x7}, {0x2, 0x2}, {0x2, 0x1}, {0x4, 0x3}, {0x5}, {0x2, 0x4}, {0x0, 0xa}, {0x1, 0x5}, {0x4, 0x7}, {0x7, 0x9}, {0x0, 0x2}, {0x1, 0x4}, {0x0, 0xa}, {0x2, 0x4}, {0x6, 0x4}, {0x4, 0x9}, {0x0, 0x5}, {0x6, 0x6}, {0x0, 0x1}, {0x3, 0x1}, {0x6, 0x8}, {0x7, 0x2}, {0x0, 0x8}, {0x3, 0x2}, {0x7, 0x9}, {0x5, 0x7}, {0x4, 0x1}, {0x0, 0x1}, {0x6, 0x2}, {0x6, 0x1}, {0x5}, {0x7, 0x1}, {0x2, 0x2}, {0x1, 0x4}, {0x6, 0x4}, {0x0, 0x6}, {0x7, 0x9}, {0x4}, {0x1, 0x3}, {0x6, 0x8}, {0x3, 0x8}, {0x2, 0x4}, {0x0, 0x9}, {0x7, 0x9}, {0x1, 0x1f}, {0x3, 0x5}, {0x2, 0x4}, {0x6, 0x8}, {0x2, 0x6}, {0x2, 0x6}, {0x7, 0x7}, {0x5, 0x1}, {0x6, 0x7}, {0x1, 0x4}, {0x0, 0x7}, {0x6, 0x6}, {0x2, 0xa}, {0x5}, {0x1, 0x6}, {0x4, 0x7}, {0x2}, {0x4, 0x7}, {0x5, 0x8}, {0x7, 0x8}, {0x4, 0x5}, {0x4, 0x6}, {0x3, 0xa}]}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0x24, 0x9, 0x6c, 0xb, 0x36, 0x4, 0x1b, 0x1, 0xc, 0x2, 0x18, 0x9, 0x1b, 0x680d850f919c224c, 0x18, 0x6c, 0x6c, 0x1b]}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x18, 0x6, 0x1, 0x5, 0x6c, 0x9, 0x1, 0x7, 0x16, 0x48, 0x4, 0xc, 0x1b, 0x36, 0x6, 0x1b, 0x2, 0x1, 0x1b, 0x48, 0x4, 0x12]}, @NL80211_TXRATE_HT={0x36, 0x2, [{0x2, 0x3}, {0x1, 0xa}, {0x1}, {0x6, 0x4}, {0x0, 0x4}, {0x0, 0x4}, {0x7, 0x8}, {0x1, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x2, 0x6}, {0x3, 0x6}, {0x7, 0x7}, {0x6, 0x3}, {0x1, 0x7}, {0x1, 0x4}, {0x1, 0x7}, {0x3, 0x7}, {0x0, 0x2}, {0x4, 0x4}, {0x1}, {0x2, 0x2}, {0x6, 0x5}, {0x1, 0x9}, {0x1, 0x9}, {0x4, 0x4}, {0x0, 0x8}, {0x4}, {0x4, 0x5}, {0x7, 0x2}, {0x0, 0x6}, {0x4, 0x1}, {0x6, 0x9}, {0x3, 0xa}, {0x1, 0x5}, {0x4, 0x6}, {0x4, 0x4}, {0x2}, {0x2, 0x3}, {0x0, 0xa}, {0x7, 0x8}, {0x0, 0x4}, {0x4, 0x9}, {0x0, 0x8}, {0x0, 0x8}, {0x1}, {0x6, 0x9}, {0x0, 0x2}, {0x0, 0x5}, {0x6, 0xa}]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0xc, 0x2, 0x3, 0x24, 0x48, 0x6, 0x3, 0x60, 0x18, 0x6, 0x12, 0xb, 0x12, 0x3, 0x12, 0x5, 0x6]}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x11, 0x2, [{0x1, 0x4}, {0x5, 0x4}, {0x0, 0x7}, {0x7, 0x5}, {0x1}, {0x5, 0x1}, {0x6, 0x6}, {0x0, 0x5}, {0x5, 0x4}, {0x4, 0xa}, {0x5, 0x4}, {0x3, 0x6}, {0x3, 0x5}]}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x77}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xef}]}, {0x1fc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x50}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xd6}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1c8, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x28, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x1aa, 0x1f, 0x0, 0x2, 0x3, 0x0, 0x6]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0xd8, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x1, 0x30, 0x12, 0x18, 0x24, 0x24, 0x60, 0x9, 0x24, 0x18, 0x48, 0x1, 0x11, 0x9, 0xc, 0x4, 0x12, 0x0, 0x69, 0x3, 0xa783035d80eb3d38, 0x48, 0x9, 0x3, 0x24, 0x24]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x2f, 0x2, [{0x2, 0x4}, {0x5, 0x5}, {0x4, 0x1}, {}, {0x5, 0x3}, {0x4}, {0x2, 0x4}, {0x5, 0x2}, {0x2, 0x3}, {0x4, 0x8}, {0x5, 0x5}, {0x4, 0x1}, {0x7}, {0x7, 0x4}, {0x7, 0xa}, {0x0, 0x1}, {0x1, 0x4}, {0x5, 0x8}, {0x5, 0x4}, {0x7, 0x9}, {0x4, 0x2}, {0x1, 0x3}, {0x0, 0x2}, {0x2}, {0x0, 0x3}, {0x1, 0x5}, {0x5, 0x4}, {0x2, 0xa}, {0x0, 0xa}, {0x3, 0x9}, {0x6, 0x6}, {0x1, 0x7}, {0x7, 0x8}, {0x5, 0x7}, {0x5, 0x5}, {0x1, 0x6}, {0x2, 0x7}, {0x2, 0x6}, {0x4, 0x9}, {0x2, 0x7}, {0x5, 0x7}, {0x1, 0x6}, {0x3, 0xa}]}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x30, 0xc, 0x1b]}, @NL80211_TXRATE_HT={0x3a, 0x2, [{0x6, 0x3}, {0x0, 0x9}, {0x5, 0x9}, {0x0, 0x5}, {0x4, 0x5}, {0x4, 0x4}, {0x0, 0x5}, {0x5, 0x3}, {0x5, 0x2}, {0x6, 0x7}, {0x1}, {0x3, 0x2}, {0x3, 0xa}, {0x1, 0x4}, {0x1, 0x4}, {0x1, 0x8}, {0x1, 0x7}, {0x6, 0x5}, {0x7, 0x1}, {0x0, 0x3}, {0x1, 0x5}, {0x5, 0x3}, {0x4, 0x7}, {0x0, 0x6}, {0x5, 0x6}, {0x7, 0x9}, {0x4, 0x3}, {0x0, 0xa}, {0x4, 0x8}, {0x5, 0x2}, {0x7, 0x6}, {0x4, 0xa}, {0x3, 0x5}, {0x0, 0x4}, {0x5, 0x7}, {0x3, 0x4}, {0x7, 0x5}, {0x7, 0xa}, {0x4, 0xa}, {0x7, 0x7}, {0x5, 0x1}, {0x7, 0x8}, {0x5, 0x5}, {0x3, 0x1}, {0x0, 0xa}, {0x2, 0x3}, {0x0, 0x4}, {0x5}, {0x1, 0x4}, {0x0, 0x5}, {0x1, 0x1}, {0x3, 0x2}, {0x7, 0x2}, {0x0, 0x2}]}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x36, 0x9, 0x47, 0x18, 0x24, 0x32, 0x9, 0x6, 0xc, 0x16]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x48, 0x60, 0x16, 0x48, 0x1b, 0x18, 0x30, 0x6c, 0xc, 0x48, 0x1b, 0x3, 0x24, 0x6, 0x36, 0x2, 0x5]}]}, @NL80211_BAND_5GHZ={0xc4, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2f, 0x2, [{0x2, 0x7}, {0x5, 0x4}, {0x7, 0x1}, {0x6}, {0x6, 0x2}, {0x7, 0x8}, {0x4, 0x1e}, {0x7, 0x3}, {0x7, 0x5}, {0x5, 0x5}, {0x6, 0x2}, {0x7, 0x9}, {0x1, 0x5}, {0x5, 0x3}, {0x1, 0xa}, {0x0, 0x2}, {0x7, 0x6}, {0x4, 0x7}, {0x6, 0x4}, {0x1, 0x7}, {0x1, 0x6}, {0x4, 0x7}, {0x3, 0x9}, {0x1, 0x2}, {0x2, 0x1}, {0x3, 0x2}, {0x5, 0x9}, {0x4, 0xa}, {0x0, 0x5}, {0x6, 0x1}, {0x3, 0x4}, {0x0, 0x4}, {0x0, 0x3}, {0x1, 0x7}, {0x2, 0x3}, {0x0, 0x3}, {0x1, 0x8}, {0x2}, {0x3, 0x5}, {0x1, 0x9}, {0x1, 0x6}, {0x5, 0x9}, {0x2, 0x8}]}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x16, 0x12, 0x36, 0x0]}, @NL80211_TXRATE_HT={0x34, 0x2, [{0x5, 0x7}, {0x5, 0x7}, {0x3, 0x7}, {0x4, 0x6}, {0x2, 0x9}, {0x7, 0x6}, {0x5, 0xa}, {0x2}, {0x2, 0x8}, {0x6, 0x9}, {0x5, 0x7}, {0x3, 0x5}, {0x1, 0x8}, {0x1, 0x1}, {0x1, 0xa}, {0x0, 0x5}, {0x2, 0x4}, {}, {0x4, 0x8}, {}, {0x4, 0x5}, {0x1, 0x9}, {0x1, 0x1}, {0x5, 0xa}, {0x2, 0x5}, {0x0, 0xa}, {0x1, 0x9}, {0x5, 0xa}, {0x1, 0x6}, {0x7, 0x2}, {0x0, 0xa}, {0x2, 0x2}, {0x1, 0x8}, {0x5, 0x5}, {0x6, 0x2}, {0x7, 0x8}, {0x3, 0x9}, {0x7, 0xa}, {0x6, 0x8}, {0x3}, {0x6, 0x9}, {0x7, 0x5}, {0x1, 0x5}, {0x3, 0x4}, {0x1, 0x1}, {0x6, 0x2}, {0x0, 0x6}, {0x0, 0x3}]}, @NL80211_TXRATE_HT={0x37, 0x2, [{0x7, 0x8}, {0x3, 0x8}, {0x3, 0x7}, {0x2, 0x8}, {0x3, 0xa}, {0x3, 0x3}, {0x2, 0x6}, {0x5, 0x9}, {0x1, 0x2}, {0x1, 0x8}, {0x5, 0x3}, {0x0, 0x6}, {0x7, 0x2}, {0x3, 0xf}, {0x6, 0x6}, {0x1, 0x6}, {0x4, 0xa}, {0x1, 0x3}, {0x0, 0x6}, {0x2}, {0x1, 0x1}, {0x6}, {0x1, 0x6}, {0x1, 0x4}, {0x0, 0xa}, {0x4, 0x2}, {0x5, 0x5}, {0x5, 0x2}, {0x7}, {0x2, 0x9}, {0x3, 0x5}, {0x6, 0xa}, {0x1, 0xa}, {0x6, 0x7}, {0x7, 0x7}, {0x0, 0x3}, {0x7}, {0x6, 0x3}, {0x0, 0x9}, {0x2, 0x3}, {0x0, 0x9}, {0x5, 0x6}, {0x2}, {0x4, 0x3}, {0x1, 0x8}, {0x4, 0x1}, {0x5, 0x9}, {0x5}, {0x0, 0x8}, {0x1}, {0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x1, 0xda6, 0x8582, 0x2780, 0x0, 0x0, 0x2]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xff}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xbe}]}]}, @NL80211_ATTR_TID_CONFIG={0x14, 0x11d, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x40800000000000}]}]}, @NL80211_ATTR_TID_CONFIG={0x4}, @NL80211_ATTR_TID_CONFIG={0x93c, 0x11d, 0x0, 0x1, [{0x138, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xb3}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x118, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x80, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x40, 0x2, [{0x4, 0x8}, {0x6, 0x6}, {0x7, 0x5}, {0x4, 0x4}, {0x3, 0x2}, {0x0, 0x6}, {0x2, 0x1}, {0x0, 0x1}, {0x5, 0x2}, {0x5, 0x1}, {0x1, 0x6}, {0x5, 0xa}, {0x1, 0x2}, {0x5, 0x9}, {0x1, 0xa}, {0x4, 0x3}, {0x1, 0x6}, {0x2, 0x7}, {0x0, 0x1}, {0x4, 0x5}, {0x5, 0x2}, {0x2, 0x3}, {0x5, 0x4}, {0x0, 0x3}, {0x2, 0x5}, {0x5, 0x6}, {0x6}, {0x5, 0xa}, {}, {0x2, 0x9}, {0x3, 0x2}, {0x2, 0x8}, {0x1, 0x4}, {0x6, 0x2}, {0x0, 0x3}, {0x3, 0x6}, {0x1, 0x4}, {0x1, 0x8}, {0x3, 0x8}, {0x0, 0xa}, {0x1, 0x9}, {0x6, 0x7}, {0x1, 0x6}, {0x0, 0x5}, {0x3, 0x3}, {0x3, 0x1}, {0x1, 0x4}, {0x1, 0xa}, {0x7, 0x5}, {0x1, 0x7}, {0x0, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x7}, {0x6, 0xa}, {0x2, 0x1}, {0x2, 0x3}, {0x7, 0x6}, {0x1, 0x5}, {0x7, 0x2}]}, @NL80211_TXRATE_HT={0x39, 0x2, [{0x0, 0x3}, {0x3, 0x1}, {0x1, 0x5}, {0x3, 0x5}, {0x1, 0x5}, {0x3, 0x4}, {0x3, 0x1}, {0x1, 0x9}, {0x5, 0x6}, {0x5, 0x3}, {0x5}, {0x3, 0x9}, {0x4, 0x2}, {0x3, 0x8}, {0x0, 0x8}, {0x5, 0x7}, {0x7, 0x8}, {0x7, 0x7}, {0x5, 0x4}, {0x1, 0x7}, {0x1, 0x5}, {0x7, 0x7}, {0x4, 0x4}, {0x2, 0x9}, {0x0, 0xa}, {0x2, 0x8}, {0x5, 0x3}, {0x6, 0x6}, {0x6, 0xa}, {0x7}, {0x0, 0x9}, {0x7, 0x2}, {0x5, 0x6}, {0x0, 0x6}, {0x6, 0x7}, {0x3, 0x5}, {0x1, 0x4}, {0x6, 0xa}, {0x4, 0x5}, {0x3, 0x8}, {0x4, 0x4}, {0x2}, {0x1}, {0x4, 0x3}, {0x7, 0x8}, {0x0, 0x1}, {0x0, 0x6}, {0x4, 0x7}, {0x3, 0x3}, {0x0, 0xa}, {0x4, 0x5}, {0x3, 0x2}, {0x5, 0x9}]}]}, @NL80211_BAND_5GHZ={0x2c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x16, 0x12, 0x8, 0x6, 0x12, 0x3, 0x43, 0x6c, 0x6c, 0x36, 0x6c, 0x18, 0x5, 0x3, 0x3, 0x12, 0x16, 0x2, 0xc, 0x60, 0x36, 0x30, 0x30, 0x4, 0x2]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x16, 0x401, 0x2, 0x100, 0x5, 0x7, 0x0, 0x2]}}]}, @NL80211_BAND_5GHZ={0x50, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2b, 0x2, [{0x1, 0x6}, {0x7, 0x2}, {0x2, 0x6}, {0x7, 0x9}, {0x3, 0x6}, {0x6, 0x8}, {0x1, 0x9}, {0x1, 0x3}, {0x5, 0x6}, {0x3, 0x8}, {0x4, 0x7}, {0x3, 0x4}, {0x0, 0x5}, {0x1, 0x6}, {0x1, 0x4}, {0x6, 0x5}, {0x7, 0x1}, {0x7, 0x6}, {0x7, 0x9}, {0x1}, {0x5, 0x3}, {0x4, 0x4}, {0x1, 0x9}, {0x0, 0x3}, {0x3}, {0x2, 0x9}, {0x7, 0x7}, {0x3, 0x8}, {0x2, 0xa}, {0x6, 0x2}, {0x1}, {0x0, 0x8}, {0x7, 0x3}, {0x1, 0x6}, {0x5, 0x9}, {}, {0x0, 0x7}, {0x6, 0xa}, {0x7, 0x2}]}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x6c, 0x6c, 0x2, 0x1b, 0x48, 0x6c, 0x4]}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0xb, 0x16, 0x9, 0x18, 0x3, 0x24, 0x6c, 0x11, 0x2, 0x6, 0x4f, 0x30, 0x6, 0x24, 0x0]}]}]}]}, {0x2fc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x76}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x2dc, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x114, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xb, 0x1, [0xc, 0x18, 0x30, 0x37, 0x48, 0x1f, 0x29]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x81, 0x80, 0x9, 0x0, 0x9, 0x2f0e, 0x4, 0x851b]}}, @NL80211_TXRATE_HT={0x38, 0x2, [{0x1, 0x9}, {0x7}, {0x3, 0x2}, {0x0, 0x2}, {0x3, 0x1}, {0x2, 0x3}, {}, {}, {0x0, 0x1}, {0x0, 0xa}, {0x0, 0x5}, {0x2, 0x9}, {0x2, 0x2}, {0x0, 0xa}, {0x1, 0x3}, {0x0, 0x1}, {0x6, 0x7}, {0x5, 0x9}, {0x4}, {0x4, 0x4}, {0x0, 0x3}, {0x1, 0x7}, {0x5, 0x9}, {0x1, 0x8}, {0x0, 0x8}, {0x5, 0x8}, {0x1, 0x3}, {0x1, 0x3}, {0x7, 0x8}, {0x3, 0x5}, {0x0, 0x2}, {0x1, 0x3}, {0x1, 0x8}, {0x6, 0x1}, {0x3, 0x2}, {0x6, 0x5}, {0x5, 0x9}, {0x7, 0x5}, {0x5, 0x7}, {0x7, 0xa}, {0x5, 0xa}, {0x0, 0x8}, {0x6, 0x1}, {0x3, 0x5}, {0x1, 0x4}, {0x4, 0x1}, {0x3, 0x6}, {0x2, 0x3}, {0x3, 0x7}, {0x4, 0x4}, {0x6, 0x7}, {0x0, 0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x8000, 0x81, 0x7, 0xb66b, 0x79f, 0x6, 0x400]}}, @NL80211_TXRATE_HT={0x15, 0x2, [{0x7}, {0x5, 0x2}, {0x2, 0x9}, {0x7, 0x1}, {0x3, 0x4}, {0x5, 0x1}, {0x1, 0x8}, {0x4, 0x4}, {0x0, 0x6}, {0x0, 0x3}, {0x0, 0x7}, {0x0, 0x1}, {0x1, 0x3}, {0x0, 0x1}, {0x5, 0xa}, {0x3}, {0x0, 0xa}]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0xc, 0xc, 0x1, 0x6c, 0x3e, 0x12, 0x9, 0x5, 0x0, 0x9, 0x9, 0x3, 0x6, 0x18, 0x0, 0x24, 0x1b, 0x16, 0xc, 0x33, 0x22]}, @NL80211_TXRATE_HT={0x3b, 0x2, [{0x0, 0x7}, {0x2, 0x4}, {0x0, 0xa}, {0x3, 0x8}, {0x7, 0xa}, {0x1, 0x3}, {0x5, 0x3}, {0x6, 0x3}, {0x4, 0x8}, {0x2, 0xa}, {0x4, 0x9}, {0x7, 0x4}, {0x6, 0x6}, {0x2, 0x5}, {0x5, 0xa}, {0x2, 0x3}, {0x6, 0x4}, {0x1, 0x1}, {0x1}, {0x0, 0x9}, {0x2, 0x6}, {0x4, 0x6}, {0x2, 0x7}, {0x1, 0x3}, {0x0, 0x5}, {0x5, 0x7}, {0x3, 0x9}, {0x6, 0x3}, {0x0, 0x5}, {0x4, 0x8}, {0x6, 0x8}, {0x6, 0xa}, {0x3, 0x4}, {0x6, 0x9}, {0x2}, {0x1, 0x5}, {0x1, 0x7}, {0x3, 0x1}, {}, {0x5, 0x9}, {0x3, 0x6}, {0x4, 0x1}, {0x6, 0x1}, {0x0, 0x9}, {0x3, 0x8}, {0x6}, {0x7, 0x6}, {0x1, 0x1}, {0x3, 0x5}, {0x1, 0x5}, {0x0, 0x1}, {0x6, 0x6}, {0x2, 0x7}, {0x5, 0x9}, {0x0, 0x9}]}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0x36, 0x6, 0x24, 0x5, 0x9, 0x24, 0x24, 0x0, 0xc, 0x1, 0x36, 0xb, 0x12, 0xb, 0x6c, 0x9, 0x2, 0x36]}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0xc, 0x16, 0x16, 0x4, 0x5, 0x24, 0x9, 0x4, 0x18, 0x6e, 0xc, 0x5, 0x18, 0x6c, 0x60, 0x2, 0x3, 0x12, 0xc, 0x12, 0x1b, 0xb]}]}, @NL80211_BAND_6GHZ={0x34, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x28, 0x2, [{0x2, 0x6}, {0x3, 0x2}, {0x7, 0x1}, {0x6, 0x4}, {0x7, 0x7}, {0x2, 0xa}, {0x0, 0x2}, {0x6, 0x6}, {0x7, 0x1}, {0x4, 0x3}, {0x3, 0xa}, {0x3, 0x3}, {0x5, 0x5}, {0x0, 0x3}, {0x1, 0x8}, {0x0, 0x6}, {0x3, 0x6}, {0x3, 0x9}, {0x6, 0x6}, {0x6, 0x6}, {0x2, 0x9}, {0x2, 0x5}, {0x3, 0x2}, {0x6, 0x2}, {0x1, 0xa}, {0x2, 0xa}, {0x1, 0x6}, {0x0, 0x8}, {0x3, 0x4}, {0x0, 0x3}, {0x7, 0x5}, {0x6, 0x3}, {0x0, 0xa}, {0x3, 0xa}, {0x6, 0x2}, {0x3, 0x3}]}]}, @NL80211_BAND_2GHZ={0x9c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x5, 0x3}, {0x0, 0x4}, {0x1, 0x6}, {0x0, 0x5}, {0x1, 0xa}, {0x7, 0x9}, {0x1, 0x2}, {0x6, 0x1}, {0x3, 0x4}, {0x3, 0x2}, {0x6, 0x8}, {0x0, 0x2}, {0x0, 0x4}, {0x4, 0x6}, {0x0, 0xa}, {0x7, 0x5}, {0x6, 0x3}, {0x2}, {0x5}, {0x6, 0x1}, {0x1, 0x4}, {0x0, 0x1}, {0x2, 0x7}, {0x5, 0x1}, {0x3, 0x4}, {0x2, 0x6}, {0x4, 0x1}, {0x5, 0x1}, {0x2}, {0x0, 0x3}, {0x7, 0x1}, {0x7, 0x7}, {0x0, 0xa}, {0x4, 0x7}, {0x1, 0x8}, {0x2, 0x7}, {0x6, 0x4}, {0x5, 0x6}, {0x4, 0x3}, {0x1, 0x7}]}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0xb, 0x18, 0xb, 0x60, 0x24, 0x16, 0xc, 0x3, 0xc, 0x16, 0x60, 0x55]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x9, 0x401, 0x3f, 0x8, 0x2, 0x7ff, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x1000, 0x7d5, 0xfb43, 0x3, 0x80, 0x0, 0x4]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x48, 0x24, 0x18, 0xf09269355de39f1e]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x6, 0x8001, 0x0, 0x9, 0x4, 0x9, 0x1]}}]}, @NL80211_BAND_6GHZ={0xdc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4b, 0x2, [{0x2, 0x1}, {0x6, 0x4}, {0x2, 0x5}, {0x4, 0x2}, {0x0, 0x8}, {0x6, 0x4}, {0x4, 0xa}, {0x1, 0x8}, {0x4, 0x3}, {0x6, 0x2}, {0x2, 0xa}, {0x5, 0x6}, {0x6, 0x3}, {0x4, 0x1}, {0x1}, {0x6, 0xa}, {0x3, 0xa}, {0x1, 0x6}, {0x5, 0x5}, {0x4, 0x7}, {0x2, 0x4}, {0x6, 0x3}, {0x1, 0xa}, {0x3}, {0x1}, {0x0, 0x6}, {0x1, 0x6}, {0x2, 0x9}, {0x4, 0x4}, {0x1, 0x4}, {0x5, 0x2}, {0x4, 0x9}, {0x6, 0x6}, {0x0, 0x6}, {0x7, 0x4}, {0x6, 0x1}, {0x3, 0xa}, {0x5, 0x9}, {0x7, 0x2}, {}, {0x5, 0x3}, {0x6, 0x1}, {0x1, 0x7}, {0x0, 0x5}, {0x1, 0x9}, {0x5, 0x9}, {0x5, 0x5}, {0x2, 0x6}, {0x4, 0xa}, {0x1, 0xa}, {0x5, 0x3}, {0x0, 0x9}, {0x0, 0x2}, {0x3, 0x6}, {0x1, 0x8}, {0x0, 0x6}, {0x6, 0x8}, {0x0, 0x4}, {0x6, 0x1}, {0x0, 0x9}, {0x6, 0x7}, {0x1, 0x1}, {0x0, 0x1}, {0x5, 0x2}, {0x6, 0x3}, {0x4, 0x1}, {0x4, 0x2}, {0x6, 0xa}, {0x7}, {0x7, 0x7}, {0x0, 0x3}]}, @NL80211_TXRATE_HT={0x40, 0x2, [{0x5, 0x1}, {0x6, 0x7}, {0x3, 0x2}, {0x0, 0x4}, {0x5, 0x6}, {0x4, 0x1}, {0x7, 0x8}, {0x5, 0x2}, {0x5, 0x8}, {0x2, 0x5}, {0x0, 0x5}, {0x0, 0xa}, {0x0, 0x5}, {0x6, 0x5}, {0x0, 0x8}, {0x7, 0x1}, {0x3, 0x6}, {0x2, 0x6}, {0x2, 0x5}, {}, {0x2, 0x9}, {0x0, 0x7}, {0x3}, {0x2, 0x2}, {0x1, 0x6}, {0x6, 0x6}, {0x7, 0x5}, {0x1, 0x5}, {0x3, 0xa}, {0x1, 0x9}, {0x7, 0x6}, {0x2, 0xa}, {0x3, 0x7}, {0x6, 0x7}, {0x5, 0x5}, {0x2, 0xa}, {0x0, 0x8}, {0x0, 0x6}, {0x0, 0x3}, {0x0, 0x7}, {0x5, 0x1}, {0x7, 0x8}, {0x1, 0x7}, {0x4, 0x6}, {0x5, 0x6}, {0x7, 0x7}, {0x3, 0x6}, {0x3, 0x8}, {0x3, 0xa}, {0x5, 0x7}, {0x0, 0x3}, {0x1, 0x6}, {0x1}, {0x1, 0x9}, {0x3, 0xa}, {0x7, 0x9}, {0x2, 0x1}, {0x6}, {0x0, 0x9}, {0x7, 0x4}]}, @NL80211_TXRATE_HT={0x15, 0x2, [{0x1, 0x2}, {0x7, 0x4}, {0x7, 0xa}, {0x1, 0x2}, {0x5, 0x2}, {0x5, 0xa}, {0x5, 0x4}, {0x4, 0x6}, {0x6, 0x5}, {0x4, 0x4}, {0x5}, {0x0, 0x8}, {0x3, 0xa}, {0x3, 0x7}, {0x4, 0x5}, {0x1, 0xa}, {0x6, 0x1}]}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x1, 0x4}, {0x3, 0x9}, {0x0, 0x9}, {0x7, 0x3}, {0x7, 0x9}, {0x6, 0x8}, {0x5, 0x6}, {0x3, 0x1}, {0x1}, {0x3, 0x9}, {0x7, 0x8}, {0x2, 0x9}, {0x4, 0x7}, {0x1, 0x6}, {0x2, 0x3}, {0x0, 0x9}, {0x7}, {0x1, 0x8}, {0x5, 0x2}, {0x6, 0x6}, {0x4, 0x1}, {0x2, 0x2}, {0x6, 0x6}, {0x1, 0x8}, {0x4, 0x3}, {0x0, 0x3}, {0x7, 0xa}, {0x4, 0x1}, {0x2, 0xa}, {0x4, 0x7}, {0x0, 0x1}, {0x2, 0x4}, {0x3, 0x2}, {0x6, 0x2}, {0x2}, {0x4, 0x3}, {0x5}, {0x6, 0x7}, {0x1}, {0x0, 0x1}]}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0x60, 0x24]}]}, @NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xfe, 0x5, 0x1, 0x5, 0x4, 0xbe, 0x20, 0xfffc]}}]}]}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x7}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x218, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x1f0, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x68, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x23, 0x1, [0x2, 0x36, 0x4, 0x4, 0x5, 0x0, 0x6c, 0x1, 0x1b, 0x1b, 0x16, 0x36, 0x5, 0x1b, 0x12, 0x36, 0x18, 0x48, 0x36, 0x18, 0xb, 0xb, 0x5, 0x16, 0x36, 0x2, 0x18, 0x60, 0x5, 0x12, 0x18]}, @NL80211_TXRATE_HT={0x35, 0x2, [{0x5, 0x4}, {0x1, 0x9}, {0x7, 0x5}, {0x4, 0x8}, {0x2, 0x9}, {0x3, 0x8}, {0x6, 0x8}, {0x1, 0xa}, {0x2, 0x2}, {0x2, 0xa}, {0x6, 0xa}, {0x1, 0x7}, {0x7}, {0x5, 0x5}, {0x4, 0x6}, {0x5, 0x3}, {0x2}, {0x0, 0x1}, {0x7, 0x2}, {0x4, 0x8}, {0x1, 0x5}, {0x6, 0x5}, {0x1, 0x6}, {0x6, 0x4}, {0x0, 0x4}, {0x0, 0x5}, {0x4, 0x7}, {0x0, 0x8}, {0x0, 0x3}, {0x4, 0x9}, {0x7, 0x1}, {0x5, 0x7}, {0x1, 0x7}, {0x1, 0xa}, {0x1, 0x2}, {0x4, 0x3}, {0x4, 0x7}, {0x0, 0x4}, {0x4}, {0x3, 0x3}, {0x6, 0x1}, {0x6, 0x7}, {0x0, 0x6}, {0x3}, {0x7, 0x2}, {0x1, 0x6}, {0x3, 0x2}, {0x5}, {0x7, 0x8}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0x84, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x1ff, 0x7ff, 0xbd, 0x3, 0x5, 0x7, 0xffc0]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x3ff, 0x4, 0xfff, 0x4, 0x80, 0x7, 0xa4b]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x64bb, 0x9, 0x8, 0x1, 0x8, 0x6, 0x9, 0x4]}}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x30, 0x3, 0x9, 0x60, 0x12, 0x6c, 0x60, 0x1b, 0x9, 0x9, 0x5, 0x18, 0x60, 0x50, 0xc, 0x0, 0x30, 0xb, 0x1, 0x3, 0x12, 0x36, 0x2a4b51d4176c6b5f, 0x48, 0x9, 0x1b, 0x7]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x6, 0x2, [{0x6, 0x3}, {0x0, 0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x5, 0x2, 0x9, 0x7f, 0x7ff, 0x3, 0x9]}}]}, @NL80211_BAND_5GHZ={0x58, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x4, 0xfff, 0x4, 0x8001, 0x1, 0x1, 0x6]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x7ff, 0x8001, 0xfffb, 0x80, 0x3f, 0x0, 0x83]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x800, 0x2, 0xc0c7, 0x7, 0x0, 0x31, 0x0, 0x6]}}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x4c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x16, 0x6c, 0x1, 0x12, 0x18, 0x1, 0x1b, 0x30, 0x12, 0x1b, 0xb]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x4, 0xc, 0x2, 0x9, 0xb, 0x36, 0x60, 0x30, 0x1, 0x16, 0x2, 0x1, 0xd, 0x30, 0xc, 0x1b, 0xc, 0xc, 0x5, 0x0, 0x2, 0x2, 0xb, 0x9, 0x1, 0x9, 0x1b, 0x1, 0xb]}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x17, 0x18, 0x16, 0x16, 0x5, 0x4, 0x30]}]}, @NL80211_BAND_2GHZ={0x10, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xb, 0x1, [0x21, 0xc, 0xb, 0x24, 0x18, 0x0, 0x30]}]}, @NL80211_BAND_60GHZ={0x4c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x7}, @NL80211_TXRATE_HT={0x2d, 0x2, [{0x0, 0x3}, {0x3, 0x8}, {0x6, 0x8}, {0x4, 0x8}, {0x7}, {0x3, 0x4}, {0x2, 0x6}, {0x5, 0x6}, {0x1, 0x4}, {0x7, 0x4}, {0x7, 0x2}, {0x2}, {0x0, 0x7}, {0x5, 0x1}, {0x0, 0x8}, {0x5, 0x7}, {0x4, 0x9}, {0x1, 0x4}, {0x1, 0x5}, {0x6, 0x7}, {0x5, 0x5}, {0x0, 0xa}, {0x1, 0x1}, {0x1, 0x5}, {0x0, 0x3}, {0x7, 0x5}, {0x2, 0x4}, {0x1, 0x6}, {0x0, 0x7}, {0x6, 0x1}, {0x6}, {0x6, 0x3}, {0x5, 0x3}, {0x7, 0x7}, {0x4, 0x2}, {}, {}, {0x4, 0x8}, {0x4, 0x8}, {0x5, 0x2}, {0x5, 0x8}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x1000000000000}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}, {0x1f4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x484}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xab}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1c4, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xc0, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x7, 0x2, [{0x3, 0x6}, {0x3, 0x8}, {0x6, 0x4}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x3465, 0x7398, 0xfff, 0x2, 0x3f, 0x3ff, 0x32]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x40, 0x2, [{0x6, 0x9}, {0x6, 0x7}, {0x3}, {0x0, 0x6}, {0x2, 0x3}, {0x6, 0x8}, {0x1, 0xa}, {0x6, 0x5}, {0x4, 0x2}, {0x2, 0x4}, {0x1, 0x9}, {0x7, 0x7}, {0x0, 0xa}, {0x1, 0x4}, {0x5, 0x3}, {0x7, 0x7}, {0x1, 0x4}, {0x0, 0x9}, {0x3, 0xa}, {0x2, 0xa}, {0x2, 0x7}, {0x0, 0x1}, {0x7, 0x8}, {0x7, 0x7}, {0x1, 0x1}, {0x1, 0x1}, {0x5, 0x3}, {0x1}, {}, {0x3, 0x8}, {0x0, 0x7}, {0x1}, {0x6, 0x6}, {0x3, 0x2}, {0x4, 0x8}, {0x3}, {0x5, 0x9}, {}, {0x0, 0x3}, {0x7, 0x1}, {0x1, 0x9}, {0x3, 0x6}, {0x0, 0x7}, {0x1, 0x4}, {0x0, 0x6}, {0x2, 0x8}, {0x0, 0x3}, {0x6, 0x9}, {0x1, 0x3}, {0x5, 0x3}, {0x3, 0xa}, {0x1, 0x7}, {0x4, 0x5}, {0x2, 0x4}, {0x1, 0x7}, {0x5, 0x9}, {0x4, 0x7}, {0x0, 0x3}, {0x6, 0x8}, {0x1, 0x6}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x35, 0x2, [{0x0, 0x9}, {0x1}, {0x6, 0x1}, {}, {0x2, 0x8}, {0x3, 0x7}, {0x7, 0x9}, {0x0, 0x6}, {0x0, 0x9}, {0x3, 0x9}, {0x7, 0x2}, {0x4, 0x4}, {0x7, 0x2}, {0x4, 0x3}, {0x0, 0xa}, {0x2, 0x6}, {0x6, 0x9}, {0x0, 0x2}, {0x0, 0x3}, {0x1, 0x2}, {0x0, 0x6}, {0x2, 0x6}, {0x1, 0x5}, {0x4, 0x5}, {0x3}, {0x2, 0x3}, {0x1, 0x5}, {0x1, 0x2}, {0x1}, {0x7, 0x9}, {0x2}, {}, {0x3, 0x1}, {0x2, 0x1}, {0x7, 0x1}, {0x6, 0x3}, {0x1, 0x9}, {0x1, 0x5}, {0x1, 0x5}, {0x1, 0x7}, {0x5}, {0x5}, {0x7, 0x2}, {0x7, 0x7}, {0x2, 0x2}, {0x4, 0x7}, {0x1, 0xa}, {0x5, 0x9}, {0x4, 0x7}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_6GHZ={0x78, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x1e, 0x2, [{0x0, 0x8}, {0x1, 0xa}, {0x7}, {0x7, 0x4}, {0x4, 0x8}, {0x1, 0x7}, {0x2, 0x3}, {0x3}, {0x5, 0x7}, {0x1, 0x3}, {0x7, 0x8}, {0x7, 0x8}, {0x4, 0xa}, {0x1, 0x9}, {0x1, 0x7}, {0x0, 0x5}, {0x3, 0x2}, {0x5, 0x6}, {0x2, 0x4}, {0x0, 0x3}, {0x7, 0xa}, {0x6, 0xa}, {0x0, 0x6}, {0x7, 0x7}, {0x4, 0x1}, {0x3, 0xa}]}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x9, 0x3, 0x16, 0x18, 0x30, 0x6c, 0x60, 0x15, 0x1b, 0x48, 0x18, 0x6, 0x48, 0x1b, 0x16, 0xb, 0x18, 0xb, 0x6, 0x6, 0xb, 0x36, 0x60, 0x30, 0x9, 0x5a, 0x4a, 0x24, 0xb, 0xb, 0x2, 0xc]}, @NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0x1, 0x0, 0xc, 0xc, 0x4, 0x5, 0x48, 0x12, 0x60, 0x6c, 0x18, 0x4, 0x1, 0x4, 0xc, 0x5, 0x12, 0x12, 0x36, 0x48, 0x4, 0x5, 0x24, 0x36, 0x36, 0x6, 0x18, 0x48, 0x12, 0x16]}]}, @NL80211_BAND_6GHZ={0x88, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xf, 0x1, [0x48, 0x18, 0x24, 0xc, 0x4, 0x36, 0x18, 0x1, 0x30, 0x29, 0x3a2e51a2b8f187c8]}, @NL80211_TXRATE_HT={0xd, 0x2, [{0x4, 0x1}, {0x0, 0x9}, {0x4, 0x2}, {0x4, 0x7}, {0x2, 0x2}, {0x2, 0x6}, {0x1, 0x2}, {0x3, 0x4}, {0x2, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x2, 0x8001, 0x1f, 0xc8, 0x3ff, 0x0, 0x2cf]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0x3f, 0x9, 0x9, 0x2, 0xd6aa, 0x9, 0x81]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0xa, 0x2, [{0x0, 0x5}, {0x6, 0x8}, {0x6, 0x9}, {0x1, 0x4}, {0x5, 0xa}, {0x0, 0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x8000, 0x5, 0x80, 0xfff8, 0x800, 0x1ff, 0x4]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xb842, 0x8, 0x2, 0x0, 0x9a, 0xffff, 0x0, 0x92fc]}}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x28}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x2}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xdd}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}, {0x8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x67}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xa1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x81}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x7}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xfff}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xfffffffffffffffb}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xf0}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xf9}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xfa}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}]}, @NL80211_ATTR_TID_CONFIG={0x300, 0x11d, 0x0, 0x1, [{0xfc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0xf8, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x44, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7fff, 0xe83, 0x6, 0x5c, 0x6, 0x8, 0x5, 0x80]}}, @NL80211_TXRATE_HT={0x1f, 0x2, [{0x4, 0xa}, {0x7, 0x2}, {0x3, 0x9}, {0x2, 0x5}, {0x5, 0x2}, {0x0, 0x3}, {0x0, 0x8}, {0x5, 0x5}, {0x1, 0x8}, {0x1, 0x2}, {0x2, 0x7}, {0x6}, {0x4, 0x8}, {0x2, 0x8}, {0x3, 0x3}, {0x5, 0xa}, {0x2, 0x4}, {0x2, 0x5}, {0x0, 0x5}, {0x0, 0x3}, {0x1}, {0x4, 0xa}, {0x5, 0x7}, {0x2}, {0x0, 0xa}, {0x5, 0x2}, {0x7, 0x5}]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HT={0x8, 0x2, [{0x2, 0x4}, {0x3, 0x9}, {0x7, 0x5}, {0x1, 0x3}]}]}, @NL80211_BAND_60GHZ={0x60, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x29, 0x2, [{0x3, 0x7}, {0x7}, {0x6, 0x3}, {0x0, 0x8}, {0x4, 0x4}, {0x5}, {0x3, 0x2}, {0x6, 0x7}, {0x2, 0x7}, {0x1, 0xa}, {0x6, 0x1}, {0x1, 0x8}, {0x2, 0x3}, {0x5, 0x7}, {0x7, 0x7}, {0x4, 0x2}, {0x0, 0x1}, {0x0, 0x8}, {0x4, 0x1}, {0x5, 0x2}, {0x1, 0xa}, {0x0, 0x3}, {0x7, 0x4}, {0x5, 0xa}, {0x1, 0x1}, {0x6, 0x8}, {0x1, 0x2}, {0x1, 0x9}, {0x3, 0x5}, {0x4, 0x2}, {0x5, 0x1}, {0x5, 0x5}, {0x5, 0x5}, {0x3, 0x2}, {0x5, 0x2}, {0x1, 0x8}, {0x1, 0x3}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x16, 0xc, 0x0, 0x1b, 0x16, 0x0, 0x2, 0x1878d53074faabb3, 0x30, 0x48, 0x9]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x4]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_2GHZ={0x50, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x7, 0x101, 0xb, 0x1, 0x401, 0x8, 0x5]}}, @NL80211_TXRATE_HT={0x35, 0x2, [{0x0, 0x9}, {0x5, 0x7}, {0x3, 0x7}, {0x1, 0x9}, {0x2, 0x6}, {0x5, 0x7}, {0x3, 0x5}, {0x4, 0x3}, {0x1, 0x5}, {0x1, 0x4}, {0x0, 0x6}, {0x1, 0x8}, {0x0, 0x7}, {0x5, 0x2}, {0x0, 0x2}, {0x6, 0x1}, {0x1, 0x9}, {0x0, 0xa}, {0x4, 0x4}, {0x1, 0x7}, {0x4, 0x2}, {0x4, 0x6}, {0x6, 0x5}, {0x5, 0x1}, {0x4, 0x3}, {0x7, 0x3}, {0x3, 0x7}, {0x3, 0xa}, {0x1, 0x3}, {0x6, 0x9}, {0x7, 0x8}, {0x3, 0x5}, {0x6, 0x7}, {0x4, 0x2}, {0x7, 0x7}, {0x3, 0x1}, {0x6, 0x7}, {0x2}, {0x6, 0x4}, {0x5, 0x2}, {0x4, 0x2}, {0x5, 0x4}, {0x4, 0x8}, {0x0, 0x8}, {0x0, 0x4}, {0x0, 0x1}, {0x0, 0x8}, {0x4, 0x9}, {0x4, 0x2}]}]}]}]}, {0x90, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xffffffff00000001}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xb2}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x68, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x64, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xe, 0x1, [0xc, 0xc, 0x1, 0x60, 0x6, 0xc, 0x36, 0x1, 0x9, 0x48]}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x60, 0x24, 0x5, 0xb, 0x60, 0x1b]}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x18, 0x60, 0x16, 0x6c, 0x3, 0x30, 0x60, 0x5, 0x12, 0x4, 0x1, 0x536b5f391041269, 0x2, 0x12, 0x9, 0xc, 0x9, 0x36, 0xc, 0x3, 0xb, 0x5, 0x36]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xff}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xc41}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x9}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x55}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x20}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x99}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xa7}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0xb4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x74, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x70, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x30, 0x2, [{0x0, 0xa}, {0x6, 0x1}, {0x4}, {0x7, 0x3}, {0x3, 0x8}, {0x4, 0x1}, {0x5, 0xa}, {0x0, 0x9}, {0x4, 0x4}, {0x0, 0xa}, {0x7, 0x8}, {0x4, 0x6}, {0x2, 0x2}, {0x2}, {0x3, 0xa}, {0x1, 0x6}, {0x5, 0xa}, {0x7}, {0x6, 0xa}, {0x6, 0x1}, {0x0, 0x5}, {0x0, 0x6}, {0x1, 0x8}, {0x2, 0x4}, {0x1, 0x7}, {0x5, 0x1}, {0x5, 0x8}, {0x0, 0x8}, {0x5, 0x7}, {0x4, 0x2}, {0x0, 0x8}, {0x5, 0x4}, {0x4, 0x7}, {0x1, 0x9}, {0x3, 0xa}, {0x4, 0x7}, {0x2}, {0x5, 0xa}, {0x5, 0x2}, {0x1, 0x1}, {0x0, 0x7}, {0x4, 0x2}, {0x1, 0x1}, {0x5, 0x2}]}, @NL80211_TXRATE_HT={0x5, 0x2, [{0x0, 0x5}]}, @NL80211_TXRATE_HT={0x34, 0x2, [{0x1, 0xa}, {0x2, 0x5}, {0x0, 0x5}, {0x2, 0xa}, {0x7, 0x1}, {0x4, 0x7}, {0x2, 0xa}, {0x7, 0x2}, {0x4, 0x5}, {0x1, 0xa}, {0x6, 0x7}, {}, {0x7, 0x3}, {0x0, 0x5}, {0x1, 0x3}, {0x6, 0x6}, {0x0, 0x5}, {0x4, 0x4}, {0x7, 0x4}, {0x3, 0x6}, {0x3, 0x1}, {0x0, 0xa}, {}, {0x6, 0x2}, {0x3, 0x9}, {0x4, 0x6}, {0x2}, {0x6, 0x8}, {0x6, 0xa}, {0x0, 0x5}, {0x7, 0x5}, {0x3}, {0x7, 0x9}, {0x3}, {0x6, 0x3}, {0x1, 0x1}, {0x5, 0x4}, {0x0, 0x9}, {0x2, 0x5}, {0x0, 0xa}, {0x3, 0x5}, {0x6, 0x9}, {0x3, 0x5}, {0x7, 0x3}, {0x1, 0x3}, {0x3, 0x2}, {0x7, 0x5}, {0x7, 0x2}]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x33}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xac}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x59}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x7f}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xf}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xff}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x7}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}]}, @NL80211_ATTR_TID_CONFIG={0x254, 0x11d, 0x0, 0x1, [{0x60, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xce}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x81}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x8}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x30}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}]}, {0x1f0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x74}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1dc, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x88, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x401, 0xfff7, 0xcac, 0x400, 0x8, 0x7, 0x3]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1000, 0x1000, 0x6250, 0xda3, 0x1, 0x5, 0x1000, 0xa14]}}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x6c, 0x48, 0xdcbda90ccd3b11db, 0x18, 0x1b, 0x3a]}, @NL80211_TXRATE_HT={0x40, 0x2, [{0x3, 0x7}, {0x1}, {0x2, 0x3}, {0x0, 0x4}, {0x0, 0x3}, {0x0, 0x5}, {0x0, 0x3}, {0x1, 0x2}, {0x5, 0x6}, {0x1, 0x1}, {0x4, 0x4}, {0x5, 0x4}, {0x5, 0x1}, {0x5, 0x3}, {0x3}, {0x1, 0x1}, {0x2, 0x4}, {0x0, 0x2}, {0x5, 0x4}, {0x1, 0x8}, {0x0, 0x4}, {0x5}, {0x3, 0x3}, {0x1, 0x3}, {0x2, 0x2}, {0x4, 0x4}, {0x6, 0x7}, {0x1, 0x2}, {0x6, 0x7}, {0x6, 0x2}, {0x2, 0x6}, {0x2, 0x7}, {0x0, 0xa}, {0x4, 0x3}, {0x5, 0x4}, {0x5, 0x2}, {0x4, 0x3}, {0x2, 0x7}, {0x6, 0x2}, {0x0, 0x3}, {0x0, 0x4}, {0x3, 0x1}, {0x7, 0x5}, {0x5}, {0x7, 0x9}, {0x4, 0x1}, {0x3, 0x5}, {0x0, 0xa}, {0x4, 0x1}, {0x6, 0x1}, {0x3, 0x2}, {0x2, 0xd}, {0x1, 0xa}, {0x6, 0xa}, {0x5, 0x1}, {0x3, 0x7}, {}, {0x7}, {0x4, 0x9}, {0x3, 0x9}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x28, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x30, 0x9, 0x9, 0xc, 0x13, 0xa7f8d685a984ab45, 0xd25c4120ebc876d9, 0x16, 0x12, 0x1, 0x8, 0xc, 0x6c, 0x2, 0x2, 0x6c, 0x34, 0xb, 0x1, 0x24, 0x1b]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x401, 0x7, 0xd372, 0x60c1, 0x96d9, 0x800, 0x1]}}]}, @NL80211_BAND_6GHZ={0x110, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x4000, 0x2, 0x6, 0x9, 0x6, 0x1, 0xfff]}}, @NL80211_TXRATE_HT={0x30, 0x2, [{0x4, 0xa}, {0x3, 0xa}, {0x3, 0x1}, {0x5, 0x9}, {0x4, 0x2}, {0x4, 0x1}, {0x5, 0x9}, {0x6, 0x9}, {0x2, 0xa}, {0x5, 0x4}, {0x5, 0x7}, {0x4, 0x4}, {0x6}, {0x0, 0x4}, {0x1, 0x6}, {0x0, 0x7}, {0x7, 0x7}, {0x0, 0x9}, {0x1, 0x6}, {0x7, 0x5}, {0x0, 0x3}, {0x0, 0x6}, {0x6}, {0x1, 0x9}, {0x1, 0x7}, {0x1, 0x6}, {0x1, 0x7}, {0x0, 0x8}, {0x5, 0x5}, {0x6, 0x3}, {0x6, 0xa}, {0x4, 0x6}, {0x3, 0x7}, {0x7, 0x2}, {0x0, 0x3}, {0x5}, {0x2, 0x4}, {0x6, 0x7}, {0x2}, {0x2, 0x1}, {}, {0x3, 0x4}, {0x1, 0x5}, {0x3, 0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8000, 0x400, 0x0, 0x400, 0x1, 0x9, 0xbe, 0x5]}}, @NL80211_TXRATE_HT={0x39, 0x2, [{0x2, 0x8}, {0x1, 0xa}, {0x2, 0x4}, {0x7, 0x6}, {0x5, 0x2}, {0x3, 0x3}, {0x4, 0x2}, {0x6, 0x6}, {0x7}, {}, {0x0, 0x7}, {0x6, 0x8}, {0x0, 0x5}, {0x6, 0x4}, {0x7, 0x9}, {0x5, 0xa}, {0x0, 0x3}, {0x0, 0x4}, {0x3, 0x6}, {0x4, 0x2}, {0x5, 0x9}, {0x3, 0x1}, {0x1}, {0x4, 0x9}, {0x1, 0x4}, {0x5, 0x3}, {0x5, 0x9}, {0x1}, {0x3, 0x3}, {0x3, 0x8}, {0x7, 0x1}, {0x3, 0xa}, {0x3, 0x1}, {0x7, 0x7}, {0x4, 0x1}, {0x1, 0x7}, {0x5, 0x3}, {0x6, 0xa}, {0x6, 0x1}, {0x0, 0x2}, {0x2, 0x4}, {0x6, 0x6}, {0x5, 0x8}, {0x7, 0x5}, {0x0, 0x7}, {0x6, 0x8}, {0x2, 0x2}, {0x4, 0x4}, {0x6, 0x3}, {0x7, 0x9}, {0x4, 0x6}, {0x2, 0x1}, {0x1, 0x8}]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HT={0x1c, 0x2, [{0x1, 0x5}, {0x7}, {0x3, 0x4}, {0x1, 0x7}, {0x7, 0x5}, {0x5}, {0x0, 0x4}, {0x5, 0x9}, {0x1, 0xa}, {0x5}, {0x2, 0x5}, {0x0, 0x1}, {0x0, 0x1}, {0x6, 0x4}, {0x0, 0x4}, {0x3, 0x3}, {0x3, 0x4}, {0x2, 0x1}, {0x2, 0x5}, {0x1, 0x4}, {0x2, 0x3}, {0x1, 0x1}, {0x7}, {0x6, 0x3}]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HT={0x43, 0x2, [{0x4, 0x9}, {0x1, 0xa}, {0x3, 0x3}, {0x4, 0x4}, {0x5, 0x3}, {0x6, 0x3}, {0x4, 0x3}, {0x2, 0x7}, {0x4, 0x3}, {0x1, 0x2}, {0x6, 0x4}, {0x3, 0x1}, {0x1, 0x2}, {0x4, 0x4}, {}, {0x5, 0x1}, {}, {0x1, 0x7}, {0x1, 0x6}, {0x6, 0x4}, {0x1, 0x5}, {0x0, 0x1}, {0x1, 0x6}, {0x2, 0x8}, {0x1}, {0x4, 0x8}, {0x5, 0x5}, {0x5, 0x9}, {0x3, 0x8}, {0x0, 0x9}, {0x3, 0x2}, {0x6, 0x8}, {0x1, 0x3}, {0x0, 0x4}, {0x3, 0x4}, {0x2, 0x5}, {0x4, 0x5}, {0x3, 0x1}, {0x0, 0x4}, {0x0, 0x7}, {0x3, 0x5}, {0x3, 0x8}, {0x4, 0x7}, {0x7, 0x2}, {0x2, 0x5}, {0x1, 0x7}, {0x2, 0x4}, {0x1}, {0x2, 0x1}, {0x0, 0x9}, {0x6, 0x3}, {0x4, 0xa}, {0x7, 0x4}, {0x0, 0x5}, {0x2, 0x7}, {0x5}, {0x0, 0x6}, {0x1, 0x6}, {0x2, 0x1}, {0x0, 0x2}, {0x5, 0x7}, {0x3, 0x7}, {0x0, 0xa}]}, @NL80211_TXRATE_HT={0x10, 0x2, [{0x7, 0x1}, {0x2, 0x5}, {0x2, 0x1}, {0x0, 0x5}, {0x1, 0x4}, {0x0, 0xa}, {0x7, 0x2}, {0x4, 0x5}, {0x4, 0x5}, {0x5, 0x5}, {0x4}, {0x3, 0x7}]}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}]}, @NL80211_ATTR_TID_CONFIG={0x78c, 0x11d, 0x0, 0x1, [{0x4}, {0x4}, {0x374, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x62}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xae}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x81}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x334, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x28, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0xc, 0xb, 0x18, 0x5, 0x6c, 0x0, 0x2, 0xc, 0x6, 0x18, 0x36, 0x1, 0x780465ba5efdb1a2, 0x68, 0x6, 0x24, 0x6, 0x36, 0x0, 0xc, 0x12]}]}, @NL80211_BAND_6GHZ={0x10, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xa, 0x1, [0x0, 0x48, 0x3, 0x6c, 0x12, 0x60]}]}, @NL80211_BAND_2GHZ={0x94, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x7, 0x1, [0x2, 0x0, 0x30]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x0, 0x3, 0x1, 0x2, 0xff, 0x6, 0x4]}}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x24, 0x60, 0x48, 0x3, 0x18, 0x0, 0x1b, 0x2, 0x9, 0x6c, 0x16, 0x18, 0x4, 0x0, 0x6, 0xd, 0x1, 0x1, 0x24, 0x18, 0x4, 0x2, 0x30, 0x1b]}, @NL80211_TXRATE_HT={0x30, 0x2, [{0x3}, {0x3, 0xa}, {0x0, 0x8}, {0x3, 0x3}, {0x7, 0x4}, {0x7}, {0x5}, {0x3, 0x3}, {0x5, 0x9}, {0x1, 0x7}, {0x7, 0x9}, {0x1, 0x5}, {0x3, 0x5}, {0x5, 0x9}, {0x7, 0x5}, {0x2, 0x3}, {0x0, 0x5}, {0x3, 0xa}, {0x3, 0x3}, {0x0, 0xa}, {0x7, 0x7}, {0x2, 0x5}, {0x4, 0x8}, {0x5, 0x4}, {0x3, 0xa}, {0x2}, {0x3, 0x2}, {0x1, 0x7}, {0x1, 0x8}, {0x2, 0x4}, {0x3, 0x4}, {0x6, 0x7}, {0x4, 0x6}, {0x7, 0x7}, {0x1, 0x4}, {0x7, 0x9}, {0x2, 0x7}, {0x5, 0x8}, {0x1, 0xa}, {0x1, 0x3}, {0x3, 0x8}, {0x4}, {0x3, 0x9}, {0x0, 0x5}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x4, 0x7, 0x7, 0x8000, 0x8d, 0x1, 0x7f]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x30, 0x12, 0x44, 0x4, 0x12]}]}, @NL80211_BAND_2GHZ={0x84, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0x3, 0x22, 0x1, 0x30, 0x16, 0x18, 0x4, 0x38, 0x3c, 0x36, 0x6e, 0x2, 0x18, 0x0, 0xc, 0x6c, 0x36, 0x9, 0x6, 0x60, 0x1, 0x60, 0x6c, 0x2, 0x48, 0x9, 0x5, 0x6c]}, @NL80211_TXRATE_HT={0x25, 0x2, [{0x4, 0x4}, {0x2}, {0x6, 0xa}, {0x0, 0x9}, {0x6, 0x9}, {0x1, 0x7}, {0x0, 0x6}, {0x2, 0x4}, {0x7, 0x1}, {0x0, 0xa}, {0x1, 0x9}, {0x0, 0x9}, {0x7, 0x6}, {0x1, 0x1}, {0x3, 0x9}, {0x7, 0x5}, {0x0, 0x9}, {0x1, 0x6}, {0x1, 0x8}, {0x2, 0x2}, {0x6, 0x5}, {0x1, 0x5}, {0x0, 0x4}, {0x6, 0x9}, {0x0, 0x9}, {0x7, 0x6}, {0x6, 0x2}, {0x3, 0x2}, {0x0, 0x3}, {0x3, 0x9}, {0x1, 0x8}, {0x2, 0x2}, {0x1, 0x8}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x6, 0x992a, 0x7b, 0x5d, 0xff, 0x6, 0x1ff]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x200, 0x100, 0xfff, 0x7fff, 0x9, 0x3ff, 0x8]}}]}, @NL80211_BAND_6GHZ={0x68, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x14, 0x1, [0x1b, 0x1, 0x48, 0x1b, 0x1, 0x34, 0x1, 0x4, 0x17, 0x3, 0x30, 0x24, 0x36, 0x9, 0x60, 0x6c]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x3d, 0x2, [{0x5, 0x2}, {0x7, 0x3}, {0x1, 0x9}, {0x1, 0x2}, {0x1, 0x7}, {0x6}, {0x0, 0x5}, {0x2, 0x5}, {0x2, 0x2}, {0x2, 0xa}, {0x0, 0x3}, {0x0, 0x6}, {0x4, 0x2}, {0x5, 0x3}, {0x1, 0x4}, {0x0, 0x8}, {0x1, 0x3}, {0x5, 0x3}, {0x3, 0x8}, {0x4, 0x7}, {0x1, 0x8}, {0x6, 0xa}, {0x1, 0xa}, {0x7, 0x6}, {0x2, 0x2}, {0x5, 0x1}, {}, {0x0, 0x9}, {0x7, 0x7}, {0x2, 0x5}, {0x1, 0x8}, {0x5}, {0x1, 0x1}, {0x1, 0x3}, {0x5, 0x1}, {0x0, 0xa}, {0x0, 0x7}, {0x4, 0x9}, {0x0, 0x3}, {0x3, 0x2}, {0x4, 0x6}, {0x3, 0x7}, {0x7, 0x1}, {0x2, 0x9}, {0x6, 0x2}, {0x2, 0x5}, {0x1}, {0x2, 0x9}, {0x4, 0x4}, {0x2, 0x3}, {0x1, 0x6}, {0x5, 0x1}, {0x5, 0x5}, {0x5, 0x5}, {0x4, 0x7}, {0x0, 0x1}, {0x5, 0x3}]}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x9, 0x2, 0x12]}]}, @NL80211_BAND_2GHZ={0x80, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x1a, 0x2, [{0x0, 0x3}, {0x3, 0x3}, {0x0, 0x9}, {0x4, 0x2}, {0x5, 0x6}, {0x0, 0x7}, {0x2, 0xa}, {0x2, 0x3}, {0x6, 0x9}, {0x7, 0x3}, {0x7, 0x3}, {0x2, 0x8}, {0x2, 0x8}, {0x6}, {0x6, 0x4}, {0x3, 0x6}, {0x0, 0x8}, {0x0, 0x5}, {0x1, 0x6}, {0x3, 0x4}, {0x0, 0x2}, {0x1, 0x7}]}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x48, 0x2, 0x6, 0x18, 0x9, 0x1b, 0x0, 0x0, 0x16, 0x5, 0x1, 0x2, 0x48, 0x24, 0x16, 0x5, 0x48, 0x16, 0xb, 0x16]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x60, 0xb, 0x1b, 0x4f, 0xc, 0x4, 0x36, 0x3, 0x2, 0x24, 0x12, 0x1, 0x3, 0xc, 0x6c, 0x19, 0x1b, 0xb, 0x60, 0x1, 0x48, 0x60, 0x3, 0x5, 0x4]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0x7, 0x6]}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x1, 0xb, 0x0]}]}, @NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0x38, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1a, 0x2, [{0x4, 0x9}, {0x5, 0x2}, {0x7, 0x5}, {0x0, 0x4}, {0x5, 0x4}, {0x1, 0x5}, {}, {0x1, 0xa}, {0x7, 0x6}, {0x7, 0x5}, {0x2, 0x5}, {0x1, 0x5}, {0x7, 0x2}, {0x3, 0x9}, {0x5, 0x7}, {0x1, 0xa}, {0x6}, {0x2, 0x9}, {0x6, 0x9}, {0x4, 0x6}, {0x5, 0x4}, {0x4, 0x8}]}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x18, 0xc, 0x2, 0x1, 0x9, 0x5, 0xc, 0x24, 0x5, 0x60, 0xc, 0x30, 0x18, 0x30, 0xc, 0x11, 0x60, 0x48, 0x1b, 0x60]}]}, @NL80211_BAND_6GHZ={0x9c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x6, 0x1, [0x12, 0x1]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3ff, 0x9, 0x8, 0x1f, 0x1f, 0x1, 0xa6, 0xba58]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x376b, 0x0, 0x9, 0x6, 0x4, 0x1, 0x40]}}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x36, 0xc, 0x1, 0x1b, 0x50, 0x12, 0x5, 0x0, 0x48, 0xb, 0x2b, 0x12, 0xb, 0x9, 0x5, 0x48, 0x5]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9e, 0x8000, 0x8cf, 0x1000, 0xfb85, 0xffff, 0x3f0]}}, @NL80211_TXRATE_HT={0x3a, 0x2, [{0x1, 0x2}, {0x5, 0xa}, {0x7, 0x2}, {0x1, 0x4}, {0x5, 0x8}, {0x6, 0xa}, {0x6, 0xa}, {0x6, 0x4}, {0x7, 0xa}, {0x1, 0xa}, {0x3, 0x1}, {0x1, 0x4}, {0x5, 0x5}, {0x5}, {0x2, 0x2}, {0x6, 0x9}, {0x0, 0x3}, {0x0, 0x9}, {0x1, 0x3}, {0x5, 0xa}, {0x1, 0x3}, {0x1, 0x9}, {0x1, 0x2}, {0x1, 0x1}, {0x6}, {0x1, 0x5}, {0x2, 0x4}, {0x1, 0xa}, {0x3, 0x3}, {0x7, 0x7}, {0x0, 0x9}, {0x2, 0x7}, {0x0, 0x6}, {0x0, 0x9}, {0x2, 0x9}, {0x7, 0xa}, {0x2, 0xa}, {0x2, 0x9}, {0x6, 0x4}, {0x0, 0x8}, {0x2, 0x1e}, {0x6, 0xa}, {0x1}, {0x6, 0x9}, {0x3, 0x9}, {0x0, 0x5}, {0x7, 0x8}, {0x5, 0x1}, {0x7, 0x6}, {0x7, 0x8}, {0x6}, {0x1, 0x7}, {0x3, 0x3}, {0x6, 0x2}]}]}]}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x9}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x4010000000000}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x2d0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x2c4, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x8c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xfffb, 0x5, 0xd29, 0x6, 0x0, 0x109, 0x2, 0x9]}}, @NL80211_TXRATE_HT={0x6, 0x2, [{0x4, 0x7}, {0x4, 0x5}]}, @NL80211_TXRATE_HT={0x45, 0x2, [{0x0, 0x5}, {0x3, 0x1}, {0x2, 0x6}, {0x0, 0x4}, {0x3, 0x6}, {0x1}, {0x1, 0x8}, {0x6, 0x2}, {0x7, 0x9}, {0x0, 0x2}, {}, {0x4, 0x8}, {0x0, 0x4}, {0x1}, {0x6, 0xa}, {0x4}, {0x2, 0x4}, {0x1, 0x5}, {0x2, 0x2}, {0x1, 0x2}, {0x6, 0x6}, {0x2, 0x6}, {0x6, 0x7}, {0x6, 0x4}, {0x7, 0x1}, {0x7, 0x1}, {0x4, 0xa}, {0x1, 0xa}, {0x4, 0x6}, {0x3, 0x3}, {0x7, 0x4}, {0x6, 0x4}, {0x4, 0x3}, {0x2, 0x4}, {0x7, 0x6}, {0x0, 0x5}, {0x1, 0xa}, {0x1, 0x2}, {0x4}, {0x1, 0x8}, {0x4, 0x17}, {0x1, 0x2}, {0x1, 0x5}, {0x6, 0x5}, {0x1, 0x9}, {0x5, 0x9}, {0x3, 0x9}, {0x1, 0x3}, {0x6, 0x3}, {0x0, 0x1}, {0x5, 0x4}, {0x2, 0x1}, {0x0, 0x6}, {0x1, 0x2}, {}, {0x2, 0x3}, {0x3, 0x3}, {0x4, 0x6}, {}, {0x3, 0x6}, {0x5, 0x5}, {0x3, 0x8}, {0x1, 0x1}, {0x5, 0x7}, {0x2, 0x8}]}, @NL80211_TXRATE_HT={0xc, 0x2, [{0x6, 0x8}, {0x5, 0x6}, {0x0, 0x9}, {0x0, 0x2}, {0x4, 0x7}, {0x3, 0x3}, {0x1, 0x7}, {0x4, 0x1}]}, @NL80211_TXRATE_HT={0x18, 0x2, [{0x1}, {0x1, 0x4}, {0x4, 0x5}, {0x5}, {0x5, 0xa}, {0x1, 0x9}, {0x7, 0xa}, {0x4, 0x6}, {0x5, 0x9}, {0x2, 0xa}, {0x3, 0x9}, {0x0, 0xa}, {0x0, 0x4}, {0x6}, {0x5, 0x1}, {0x2, 0x1}, {0x4, 0x11}, {0x7, 0x8}, {0x6, 0x6}, {0x1, 0x9}]}]}, @NL80211_BAND_5GHZ={0x24, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0xc, 0x2, [{0x3, 0x4}, {0x6, 0xa}, {0x7, 0x8}, {0x1, 0x5}, {0x7, 0x3}, {0x5, 0x6}, {0x2, 0x4}, {0x7, 0x3}]}, @NL80211_TXRATE_HT={0x11, 0x2, [{0x7, 0x2}, {0x3, 0x3}, {0x6, 0x4}, {}, {0x3, 0x6}, {0x7, 0x4}, {0x2, 0x7}, {0x0, 0x7}, {0x1, 0x3}, {0x7, 0x3}, {0x1, 0x9}, {0x2, 0x2}, {0x1, 0x1}]}]}, @NL80211_BAND_6GHZ={0xa4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x9, 0x3, 0x3, 0x8, 0x1, 0x6, 0x5]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x2, 0x8, 0x0, 0x2, 0x800, 0xf1ee, 0x101]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x100, 0x1, 0x4ba7, 0x1000, 0x2, 0x4, 0x7]}}, @NL80211_TXRATE_HT={0x25, 0x2, [{0x3, 0x3}, {0x6, 0x4}, {0x2, 0x7}, {0x0, 0x8}, {0x7, 0x3}, {0x3, 0x6}, {0x6, 0x6}, {0x5, 0x5}, {0x2, 0x6}, {0x0, 0x2}, {0x0, 0x1}, {0x5, 0x2}, {0x6, 0x7}, {0x1, 0x3}, {0x0, 0x4}, {0x5, 0x1}, {0x6, 0x1}, {0x4, 0x1}, {0x7, 0x3}, {0x2, 0x5}, {0x5, 0x3}, {0x5, 0x8}, {0x3, 0x9}, {0x5, 0x2}, {0x7, 0x5}, {0x7, 0x3}, {0x0, 0xa}, {0x3, 0x1}, {0x0, 0x9}, {0x0, 0xa}, {0x4, 0x6}, {0x7, 0x7}, {0x0, 0x4}]}, @NL80211_TXRATE_HT={0x17, 0x2, [{0x6, 0x1}, {0x2, 0x4}, {0x7}, {0x3, 0x7}, {0x0, 0x5}, {0x1, 0x4}, {0x2, 0x9}, {0x4, 0xa}, {0x3, 0x3}, {0x2, 0x2}, {0x4, 0x2}, {0x1, 0xa}, {0x7}, {0x3, 0x5}, {0x2, 0x6}, {0x6, 0x6}, {0x5, 0x5}, {0x3, 0x9}, {0x4, 0x8}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x89d4, 0x8b, 0x5, 0x3a, 0x21, 0x8, 0xff]}}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0xd0, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x42, 0x2, [{0x0, 0x5}, {0x1, 0xa}, {0x3, 0x9}, {0x0, 0x9}, {0x1, 0x8}, {0x3, 0x9}, {0x5, 0x8}, {0x4, 0x1}, {0x2, 0x7}, {0x3, 0x1}, {}, {0x5, 0x6}, {0x2, 0xa}, {0x2, 0x7}, {0x5, 0x2}, {0x1, 0x2}, {0x2, 0x2}, {0x1, 0xa}, {0x0, 0x5}, {0x4, 0x4}, {0x6, 0x3}, {0x0, 0x7}, {0x4, 0x8}, {0x5, 0x9}, {0x4, 0x2}, {0x5, 0x3}, {0x0, 0x8}, {0x3, 0x2}, {0x6, 0x3}, {0x3, 0x7}, {0x6, 0x5}, {0x0, 0x2}, {0x4, 0x8}, {0x3, 0x4}, {0x7, 0x2}, {0x6, 0x6}, {0x0, 0xa}, {0x0, 0x7}, {0x1, 0x7}, {0x6, 0xa}, {0x1, 0x7}, {0x5, 0x9}, {0x5, 0x5}, {0x4, 0x5}, {0x0, 0x9}, {0x0, 0x1}, {0x7, 0x3}, {0x6, 0x3}, {0x6, 0x5}, {0x3, 0x2}, {0x7, 0x9}, {0x1, 0x1}, {0x3, 0x8}, {0x1}, {0x0, 0x2}, {0x5, 0x6}, {0x7, 0x5}, {0x6, 0x9}, {0x7, 0x5}, {0x4, 0x3}, {0x0, 0x3}, {0x5, 0x8}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x800, 0x1000, 0x2, 0x3, 0x9, 0x5, 0x7, 0x5]}}, @NL80211_TXRATE_HT={0x2a, 0x2, [{0x2, 0x2}, {0x6, 0x1}, {0x6, 0x4}, {0x7, 0x7}, {0x7, 0x3}, {0x1, 0x1}, {}, {0x3, 0x5}, {0x5, 0x7}, {0x4, 0x5}, {0x4, 0x5}, {0x3, 0x3}, {0x6, 0x9}, {0x1, 0x9}, {0x5, 0x6}, {0x0, 0x8}, {0x1, 0x1}, {0x7, 0x7}, {0x2, 0x2}, {0x5, 0x5}, {0x2, 0xa}, {0x3, 0x8}, {0x4, 0x5}, {0x5, 0x3}, {0x0, 0x1}, {0x5, 0x3}, {0x6, 0xa}, {0x1, 0x8}, {0x3, 0x3}, {0x3, 0x1}, {0x2, 0x1}, {0x0, 0x2}, {0x5, 0x2}, {0x1, 0xa}, {0x1, 0x5}, {0x5, 0xa}, {0x7, 0x3}, {0x2}]}, @NL80211_TXRATE_HT={0x33, 0x2, [{0x7, 0xa}, {0x6, 0x5}, {0x1, 0x9}, {0x7, 0x5}, {0x6, 0x6}, {0x4, 0x5}, {0x0, 0x4}, {0x6, 0x8}, {0x2, 0x4}, {0x1, 0xa}, {0x0, 0x8}, {0x2, 0x1}, {0x4, 0x8}, {0x5, 0x5}, {0x0, 0x6}, {0x2, 0x7}, {0x0, 0x1}, {0x2, 0x8}, {0x3, 0xa}, {0x0, 0x2}, {0x5, 0xa}, {0x5, 0x9}, {0x0, 0x9}, {0x5, 0x1}, {0x3, 0x7}, {0x2, 0x5}, {0x7, 0xa}, {0x0, 0x6}, {0x6, 0x4}, {0x5, 0x1}, {0x1, 0x2}, {0x1, 0x3}, {0x1, 0x6}, {0x1, 0x5}, {0x0, 0x7}, {0x0, 0xa}, {0x0, 0x9}, {0x4, 0xa}, {0x2, 0xa}, {0x4, 0x6}, {0x0, 0x2}, {0x6, 0x6}, {0x1, 0x2}, {0x6, 0x2}, {0x1, 0x7}, {0x0, 0x4}, {0x5, 0x5}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x7, 0x865, 0x5, 0x75c0, 0x4, 0x94b, 0x8]}}]}, @NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_60GHZ={0x84, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1b, 0x2, [{0x5, 0xa}, {0x5, 0x8}, {0x0, 0xa}, {0x7, 0x1}, {0x7, 0x6}, {0x7}, {0x7, 0x3}, {0x1, 0xa}, {}, {0x1, 0x3}, {0x3, 0x5}, {0x6}, {0x3, 0x2}, {0x6, 0x3}, {0x1, 0x8}, {0x2, 0x2}, {0x5}, {0x5, 0x6}, {0x0, 0x4}, {0x2, 0x1}, {0x5, 0x7}, {0x3, 0x8}, {0x1, 0x1}]}, @NL80211_TXRATE_HT={0x1a, 0x2, [{0x5, 0x1}, {0x4, 0x7}, {0x6, 0x7}, {0x2, 0x8}, {}, {0x2, 0x9}, {0x1, 0x5}, {0x1, 0x9}, {0x1, 0x1}, {0x2, 0x7}, {0x3, 0x2}, {0x2, 0x13}, {0x4, 0x2}, {}, {0x7, 0x4}, {0x1, 0x7}, {0x2, 0xa}, {0x6, 0x7}, {0x3, 0x3}, {0x7, 0x6}, {0x2, 0x5}, {0x7, 0x1}]}, @NL80211_TXRATE_HT={0x34, 0x2, [{0x2, 0x6}, {0x3, 0x4}, {0x0, 0x4}, {0x6, 0x6}, {0x4}, {0x0, 0x7}, {0x0, 0x2}, {0x1, 0x2}, {0x0, 0x5}, {0x4, 0x9}, {0x1, 0x6}, {0x5, 0x4}, {0x4}, {0x2, 0x3}, {0x1, 0x5}, {0x4, 0x2}, {0x1, 0xa}, {0x1, 0xa}, {0x0, 0x9}, {0x2, 0x9}, {0x1, 0x1}, {0x2, 0xa}, {0x5, 0x5}, {0x2, 0xa}, {0x1, 0x4}, {0x1, 0x6}, {0x6, 0x4}, {0x1, 0x9}, {0x4, 0x6}, {0x1, 0xa}, {0x0, 0x9}, {0x5, 0x1}, {0x2, 0x8}, {0x2, 0x3}, {0x4, 0x8}, {0x7, 0x2}, {0x0, 0x6}, {0x1, 0x9}, {0x0, 0x9}, {0x3, 0x5}, {0x4, 0xa}, {0x7, 0x2}, {0x2, 0xa}, {0x0, 0xa}, {0x7, 0x3}, {0x7, 0x8}, {0x3, 0xa}, {0x3, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8000, 0x9, 0x81, 0x200, 0xf89b, 0x3, 0x9, 0x1f]}}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x2e}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xd9}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xed}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xc2}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x88, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x49}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xbf}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x54, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x38, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x24, 0x2, [{0x4, 0x4}, {0x3, 0x9}, {0x3, 0xa}, {0x3, 0x5}, {0x4, 0x1}, {0x3, 0x9}, {0x2, 0x1}, {0x3, 0x5}, {0x7}, {0x7, 0x8}, {0x6, 0x7}, {0x3, 0x1}, {0x1, 0x1}, {0x0, 0x5}, {0x2, 0x9}, {0x2, 0x6}, {0x7, 0x7}, {0x1, 0x4}, {0x4, 0x1}, {0x5, 0x6}, {0x1, 0x5}, {0x2, 0x1}, {0x6, 0x7}, {0x1, 0x5}, {0x7, 0x4}, {0x1, 0x9}, {0x4, 0x1}, {0x0, 0x4}, {0x3, 0x6}, {0x0, 0x5}, {0x7, 0x3}, {0x4, 0xa}]}]}, @NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x6, 0x3ff, 0x0, 0x3ff, 0x9, 0x7, 0xff]}}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x8d}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xb0}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x24}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xce}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xffffffffffff7fff}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x9}]}]}, @NL80211_ATTR_TID_CONFIG={0x34, 0x11d, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xf2}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x16}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xba}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}]}, @NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}]}]}]}, 0x1fa4}, 0x1, 0x0, 0x0, 0x10}, 0x800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002380)='/dev/vcsu\x00', 0x208000, 0x0) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f00000023c0)=0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 753.735345][T29548] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200003000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 753.948131][T29560] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200004000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:36 executing program 3: r0 = syz_io_uring_setup(0x8b, &(0x7f0000000180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f00006d6000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x80, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f00000000c0)={0xffffffff, 0x20, 0x4, 0x3, 0x1ff, 0x320c00}) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r4, 0x1, &(0x7f0000000240)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000000280)) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r5, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @dev}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7}}, 0xe8) sendmmsg(r5, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$inet(r5, &(0x7f0000001b00)={&(0x7f00000003c0)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000001900)=[{&(0x7f0000000400)="387e44df757e0f48bbba6751348b3ab595ad7ef044709dc8622460d952a7bf01def55f10c4abe73ebbc589532291aa19490974ba", 0x34}, {&(0x7f0000000440)="0df5bf1e9b2b839e75ffab62b887136fe23b7e7a7fbda3127291e678712778682ae2ec5598155debc1c1952f706609cd2ab457f9887ab658e7f526de9029ec63755505c8c5e65f078c471982eba20766d2c3562fd6a59b44df475d9b6ea7f0869bd4609463d94e5fb3b8fec83b56658d296dc12a237f68dcbc882f6e44efbef8", 0x80}, {&(0x7f00000004c0)="dc9b0df44ecd6030b2ec4b870d19ca248e1f28276964a91834a019f90066cebbc4d1c376cd2116e3a9aa6230dc90f88d408c8798cafcad28396cc0d785ae992b1d4683873015e2cf3b144c4e4fb5c8cd118dd3f034c333c6c97362eccb6861b1de00d1b39241e76fed4cd887833e2ec5627410254faa0dde3f4ba7790e0804fa02b4cafafcfe45dc90c2c3d668921b4124b1b09416d5cc935fc85938853d8f", 0x9f}, {&(0x7f0000000580)="e329da98d5cefd0a6d0af2eed6aaea18c814b82a5a5c2ffcd40ef0254d34e7e78985b24fbf7e15cb2b83c5b66678167d661af1122876eaa7630d11165fcef5f137bca9c897dde04ccb908b2e1bc2aac6e67669a53d420461aeab44083b8de3f3003c614fa2cbfa1f7fc4bf5c21719b412d9c5efaad4f5e837b5f1c0cf7a9b9365f79ba0964fc7fd090ba59257f3f9239b44cba227e7610ca96e2aa598a2bdd8e936d59c8ceda6c702aa0875d47397c9482c65d18bcae928993e4a7f8f4ee0a35ff0812a751c3f516a7e727", 0xcb}, {&(0x7f0000000680)="af2a", 0x2}, {&(0x7f00000006c0)="07b8c95941032b18df7d2f521014839622f3eded712066920131100a19ff8997c3", 0x21}, {&(0x7f0000000700)="8b8f1c352f34903ea625e3c94e541172d446688140f8f7b6eb571edf6f4654be427b0ad3551237833dbf87159720b96df3a8bc4cabebd6870979339efc58333951ecab91bb7584144200048ff1be8b2e72bbd3ef4d94d94eb3944a2f3bae104f08c533ba6d1b715bbf23d1372a3b6db26a6b7bd5f96035165da958235675815c240ce2391562ea3781a03429a514303a008ae131e063267f5ed2a4590167006a27c116562d8514a26c871300722046b26730230c181bb54f5cf66f29e1f83c1e5c2e22e8fdfc23d48a89d094be486e9bde11a1fd721c830d335d686cbcbf85630e0fa74ef53a0ed472a1be7137eb6273bc72e0bb106dbdbbd9a8de80444a2d59ae48a5142b2d4f578da02f9f7a933dea99daded2fdfc451d129759a6fd151d85d5c111d0e2f1d6f7889fe95fc7df34a197cafe49011a75ac94620f3222755f05146db6c551a6ed8b52047532e3d8e9f6fd27543eadfc9936c4d717da5c841d5387ab40107fb24ba531dd6fe20509ac1bbc13b7219117058924d3dcfc92876a6987785ca1232d471da0e25ca7e2d58a4c87a7d299a08e78679d9b9247511bffd89d0e9cf790af5817b71b7b6df1de484c35b84c4472f030da88e3f1b93eb524a86013742c47a6fea84f9858bfccacf25c9e20ee7f096e97650226e8cb420da7f2163d2eadf41bd6b96dad1772d0b83f56f3c969ccce34cd4788bf5ce0efaefc2d099e1d39463c4a4b4f4601a74e1fb79d834ecf035c65aae4d954fd475b2825c77d7d81d7c6eb077b1d1aaa01f7c00a342cbde89019e5a101e9d8c0f118903975a4c2e2dec7316c85c018f931251062d0257b00b8f762b1068adb9b3934b9257585195c83723d3b405ca7a0662e6df6f29aef2c8109766937fd50bdde285ac8ef96c7e60d34c99b4248ace9731d4cf45e1244c4088cfab55096d3815900160edc3833398d0e24a3bb68a22a8406dc4a719471fee98c6afd0cac014bb61c012d50126973b960e34ceffe5a1b1bf5ab678e14dce96d8c7cbd5b52a8bcae344d081768815a04e1f3a5190537508edf7348a77df76f0e101b9a348b110719dad02267170a209652e2d639ce9cc0ce013660645d2dab3555fb8ba642be70e29f8b3d13cca636ccff803a346ea9e9bc90c9c304d91f7bf4f34af93ad9858766c17d231944d40bddcb27ba14a2a74af8dd7a04f5e7857df34b84ec462d9f993e7c536a1119cb902ce646b93fa6ba7a16cc72a3bf4f64ec5a80b85b4dd7b54e9d7b4cf2ccb3acc00f73e06df2d7e7b084bd5cfb5fb99510e827aa752fa558de0ce87d5109ccc90916ae798508550b066532ea0d0b038c71e68aa85b6792807c8708242fd21cd4817e9cd8102fe91be450c0c81cea63c98b05d1656c70c3db57ada26014ee06707d0c9bd3995d3eaf509f84bf9990be3b1afa935a5b43b4987ea1a9de4ce6b619ef00bd69335150067ff9f7221d5820644e928782bd5e1cbf55fe8325dfc077d259f2dc53a4db3f9a7d3d8f92e7db33bb26403b97e53d5b56752bca37bbda4207cc700fca0366e7f1f8571f01d317e3ada1d912986f42d3fe883aa6d9a80d9404bfc42f95d03c8d2f47e85d33f0ee5fe8ceec91902b9293a402d53ef23a213dd13bb2458734786782b6455d86801f899c3cdaf514e156cb98d8c814f7d2a0229c73d719932f36489f8a041c4b4d7784cc8200785f8010e3f1453a1e575f92256010e423c6e9b70f32e6abf4ff16cac248568bf406100d7fa6fa0caa88b8b3b149d7bfce6ca8b51cac4e74f997be2732cb780a0751243030c00851b6929bd2c4f7c9281f3615c3e5df1c857ef44fe057b5037b6bba75df539bbd9bfa25732fc1941eae76d372bbb838db4ba9ebb4f39d6040e66f99aff683fc49b28b98a9505c8ec00833e0b0eb74abe4549f12df38d1b115dd8baafe8f78ef0ad3284168eb210344f4bbe9d23dde93cd8971063e053b3f3a14bfbb3c13fafd12e6739b46bd9495b5ce6cccc4993c7c61939e02f61340b8c52ffd3ec20dfeeee878c3819fc4f4947a0802af2884fe1590b64318ecba25a090be5c06da5dd6e1de0657865d664214f86846329e27ca5d0711adc116aff711bb919c7f13c16d5dd062f8e7cbca768258c96b62f8e8f42f2bb869a6e87148c132fe6a449c4e0dfab937f14ba08bf03ce227848c597a3b36253a3bc39e9f5f36de54d17a9da844616625a9aec66cb5d9339f547bea5ffb37eb7d64170fd6f94d99ef14e343369610e57eabbedabb641b6cdcba09f6eea5d39cce722529688b778953638f246583f24c8e32ebf89651c0b1d346befc4f95f7e801f5459a89507096cb777947effd349151af51c7b5d89432176763967cad783aa1795a777a79bbd6f06551091ff0b1a82bca59dd381a0d28d5f900a5a9fef746077997988272956e8ca171f1fc8386503690eb2681bfe464bf542c42678d1dc93c394874bc4f11018af872c432cbcd334603e7e3548032c40118d0f77b4324a32ee878075466b25d4dde4cb9c380cdf83faf3c460a0dbb994b929a7ae4ee98fed5833fc22457723c5b86049d3d6b807143919b56c300701a021aba32acda2b0d5b24bf7888b50b6428a664896906f54496061ccbc020d00d685cbd9860e3e584df156ae50d87dc25732dde3927aead2452600df7ed60559fa88979530945a077ca8282cb4f4c553c1d8dbc9e4fea5392e32768755c1d6e1f0d9fe9340027d97f3b3d64456415187aa1b117591978f72ac63a23aad40839c409d1163d7dcad505473daa92aeea30eab47ff88f1d9908ca6f49e183ba86b6892a7573afd08f5110c13ccef161c0faf8237b903f3d649f043cd88005095204df6e56bd0c01ae2c60d148f9fa230c4662c140dadef66a2c9c66af883dfbe9e0bb60fc06d1b7d910833c589bf66baa9d7af6516cf750c5cc9e565ce0a6053950da838d252b689b72921f05a84b4dd4bb01b7812d7c9f0aab8d0543ef8aee0b0dd5cf8a9e4c7d9931adae3cee8d138252cf77acf80ca65b9c1d752ab5f5d6496904a9008759755ed3e76016ffad56243ea971232721976bacc5217949ef80287ff59098771b9987d6d1f6fb363f6ea9b75d34f0e31fcb100d572af9171fa97f82f434aaa705ffed15c59ceb638b364b918c2799f57bc070176438323540e46f9c0331737c472514810abfb4e46bd32a1d8201a3bd63ad0521a3c0120483c9f6f2116087110dedb59f417d9750fa7ec528f445c060ddfdb256572a2b25321431351b5bc2e584dcedb13415fe480baf90576d5cd2ee02553e294713277e1db6500e5dcf2393d3856d8f09d89ed19df5163bdad3f55257f735ceb89506e9fdcb8099bc1a8878a9bfc4add9767e4a44f0a1685ab31c4362cc4b92705dea83f99bcf1c9e611126ddfa3f5a72a1b4ecda4c4885c48aad9ec5c4f5d01779fc6cc3aec63f41c32c56d3fbc27807e9e1f1d1a48c8da79bf521e1218fcb6dd713c6f7603fb61fbaf1894302b195ec6d94df25a686a5f62213e3cfb4ad116726aae251eb8beb3a15a0ecfec161e8e2e7bbfd858c39abb991ed11cc3279a76531282a408942492a21ead8be8b86855ce024576899e27194c277e12b85e4e0667ba0412403b78932c55bfddda8d2b89e95d5bed41c451bea9b5451021ee4b7207df7810391661a81e3cf81be92a64feb84e119e0ddb04932d95f63d0382472cce158a3daeffaf6a931900153062495a0018f000c0912e25afdf5676e14eb601489ffbb452ed15cc956baeefb3bddcfcec9f9e1eea3394a12efce0977a3c7ddb0ce815bf2149d230852b0d906603688ef1d2247ba986ac8f7c2f1a8f6dea7507d4bd96be0dcb1615d3139419f7b523d79aac6a1da7ab30e2eccb2fe309e9fce0a16238ab56f108a4ef7aa6c582e8794727e255839762a345d5e3cc183696d26095b30aa7eae0c2f3c520908ab53084a9d60686898ea40a07d1a050aa3cf98deb056f84301e81bd6a53e6a7de0189aaa7c51df2c78709544b1cbbad7be4ebf36f1d0cb16a244b8484d5d179c7717a0ef77d56262552daee81b25a0332fc4b44a0ffe8865e3d6d0c1a9b9ea6c5086d865f063315222a018ee3c69916efe065d7bc0cb27c2153e3f2d3e1ce27a435cc51f7612d20a6bd6853eb89b45bd43396525e2f64716973fb297193583a28ee432d0b54e9f1f50084f78f6fea408d03b2eef1df5061f123b3127e2803b9b67ba8b80c7fb951d5c81450b1479759c0eeb0dc39a642dbf3caa96516f3ff28ff96ff8116fbf03fdd7fdf4d415fc956f314efe9f0e6eebe806ffb56bf889b410bd46e27510ea4d014f0a3bb4ca3174ea293b1f7621b1275fc8d7a1605a6fa3480d5464844b45361eea878d12f8b9223a318d2a02d027333118035ccf5a52b7b9981f36a21eadce50a3dbf072d93a6fe3cef0be05209fffa2ec9776d90a06fd5fbeb649112a3356f1fec5476484219b16f235663ee191a55655da2a4ab497666f16d1bffb119589fbde5a5929c9936ee5982813e59d6d94d59cd2f10721881d034fea8950a9c40f28f44788e470799854dab256feb20df27a0f4bfff9a987fff70ef4d1cef0adf61329241e8b24d7e7aaaf531b9f0ac6b7db4b2dde0f62ce6870d7ecbadb8c94451c6376f4a9403d486932c04ca9dff11af5127421fd27c5d69ccf68d6eebc31b5a58171c7ac2ee932aaef64965fc0ea552dde006b98e6047313667c789820e85201da7be6cf2c0c6dd4e7ac226f9b6ecfeb8dfa12dc09a2267b68b9229c81f67f6ca74338ba2d96143b2305463ffd4e584dffaf0b2cc4e2431b37d73a5c668808978d2c37f4f30f10a02e5794f967237757d91a9beda3ef9f7b2e8ddfe390c0bd1dc7ea1edb156f6e24bdd608b0cbdcac2c4097a3a686e02fe6fc38178abaffd0e9024aba0d2cc2bc4cc80334984f312af3ffc409329e5be6e9dab3184762e460141a273a3b623bf5fefe6c70919a176f0c5168525da806512a06747391b2dcd023b2d16c96aaa78cabaa3d119dd2d4aadc5b150e0edfc4dfd64e659102f77f106bfe62ec17fccbcea6d7fd57f4e4c251c8e0b298aa2c698499647ae55d5b5607b1ae240c80125ba082ff733f13fc4da78fac71cd550e1e9c6643e0bd922e9f6ca6e982cf27d99f1157c96759310b6cdf866c5cae3043e1a7d181057b572a4b50a7573b64d55e38cd6d56564d5c0d8de8d06f2e8c916397581ef592dcdf3e9e4162df672c94a7c529d1095990b00ac3f1d52124ba782dcd280744f378265e9a2d4f0830097ce1f6c4fdd6ba3d382ab9a2bc817923c51429217b0212145fcca52229b847298e533971d91f40f2f9d8073ab5ee4471eed3c9aa0ccfbd67812723134d67ab921bf017ece953195a11fe46b16cf5a3d98e1fc8abdb96338dba62e2fc9e24e4fa7e877818ba89a5634410e9f91fb6fe5c959ffcc3dd9ba8cb48a1dbd67bedff3ebc81131333ed7f1aef24123153df8c336e4f7acc786eb94fcba7426a0a06a01a0d935788ce2790899c8349947f1a0a80f6edaf3be1bfa0551563c01160f73409dc1a758b963617643b417f782ea8c3d44ad9d24c33e9cfef6d45608fc24c55fdb99ed16b40ca1802774d0e8acf5df1443637cd40918a2cf611a68a3098185adee70f41084b0d8a337674b6e72cff135dce5f2411fcd41117a3c0325130e8b96d17d525ca50d2970b7c8244fcfc435434cc7df3b5a067ff2382b9952502a00d20875e42ee68e2d86e335ed34f53e50a5218fc1ffde8226ba41411ce30b4b7b0b10550db1573dfcaccddec8cd5fb632e", 0x1000}, {&(0x7f0000001700)="6e61f36ea1ecc62870fe1446f039bed194fac1490b3a656010e727e33f5ce6c3d33e19a86010cccbf535e3254b23dd16db2676b58056229f521ec62014aff9d2732ed734b992811b94b593e107227cc2bb5612de17943ad8b489f21290df35469f0ff0111b75c09249312752b444e6a67a544ba728e3ecbbecef3b3319ab0cd83a37af2087aa3016b9b473512d181dd548250af9e35d017d85109df5c78a22c9b713895188e15dc1c45e3f6763e8bb062c916753216e2431a903c15e754bd0af2d43c0e2ae764a1ac4a7dc6370e8db92a6c4bffaf7af2e46ab6b", 0xda}, {&(0x7f0000001800)="854e548649325c5bfecccd8b225784ef87330fc11dd3a35fa3ceceb38bb22ddb75c52f72561885f42a98820eb58e438cbc6ad34c478134619ac4ce6326ed59b8df0d887ba1ca7fb18d6189745e4fd2755b4cfdafbd913302720f", 0x5a}, {&(0x7f0000001880)="2b87fed943a6c1b7bca9433ab8049cf143aa1b933672ea2eb77c98fda26a15b46c913d9dc1788598f1bbaa5f3515ae2f76f1504c614959d3fd6f2c0b9ad2c39d10b38523936172f2c205f7f48b2e25f7f5dc4e273f6360095f3faa242e7aab39cf", 0x61}], 0xa, &(0x7f00000019c0)=[@ip_retopts={{0x34, 0x0, 0x7, {[@ssrr={0x89, 0x1b, 0x2e, [@empty, @multicast1, @rand_addr=0x64010102, @loopback, @local, @loopback]}, @end, @generic={0x82, 0x8, "8d53607a3742"}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @loopback}}}, @ip_retopts={{0x20, 0x0, 0x7, {[@rr={0x7, 0xb, 0xa9, [@remote, @remote]}, @ra={0x94, 0x4, 0x1}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_retopts={{0x88, 0x0, 0x7, {[@noop, @rr={0x7, 0x23, 0xa3, [@multicast2, @multicast2, @multicast1, @remote, @remote, @rand_addr=0x64010102, @local, @multicast2]}, @timestamp_prespec={0x44, 0x54, 0x41, 0x3, 0x3, [{@multicast1, 0x5a9}, {@dev={0xac, 0x14, 0x14, 0x3e}, 0xe624}, {@local, 0x7}, {@multicast2}, {@dev={0xac, 0x14, 0x14, 0x44}, 0x2e61b79a}, {@local, 0x100}, {@broadcast, 0x7}, {@local, 0xff}, {@dev={0xac, 0x14, 0x14, 0x31}, 0xfffffff9}, {@empty, 0x1}]}]}}}], 0x130}, 0x8800) rt_sigtimedwait(&(0x7f00000002c0)={[0xb808]}, &(0x7f0000000300), &(0x7f0000000380), 0x8) [ 754.195595][T29571] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200005000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 754.489062][T29585] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200006000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 754.699403][T29593] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200007000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 754.918232][T29600] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200008000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 755.208312][T29608] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200009000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 755.446620][T29615] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000a000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 755.725550][T29623] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000b000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 755.977403][T29631] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000c000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 756.216048][T29638] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000d000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 756.502505][T29646] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000e000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 756.712110][T29654] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000f000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 756.954742][T29662] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:40 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp1\x00', 0x20080, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0x80044dff, &(0x7f00000001c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) r4 = socket(0x11, 0x3, 0x101) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000600)=0x9, 0x4) 14:40:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200010000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 757.760683][T29672] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200011000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 757.967119][T29684] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200012000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 758.119273][T29690] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200025000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:40 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 758.343063][T29703] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20002e000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 758.576894][T29713] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20002f000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:41 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7029}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 758.755421][T29727] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:41 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) sendto$l2tp(0xffffffffffffffff, &(0x7f0000000240)="99a83fdea1b9b27758314c32e1589d1889ce3b3fa0a6e53769f65ff551fe349c75d3bb8bb10ea235fb68dbe12e2a88baec5511fef32d2c89385682b33cd884eaf73dc6928a589934a44ca889119a35c0f219a67ed08f0c54f1332ec1351a09fb254592ec7d141d30ce9095339dc2bae4e149b4d516749655779bcf587462c66b5914dfb25c759e80a5c17449e5137d4418a5b58b71b14819081f14cbddda84c530a4a3fe98a55d70986ad8ee9202cd672e390a39b9b290e8b7dd97b655eb938d92b38881", 0xc4, 0x2000810, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f00000001c0)={0x8, 0x14, 0x401, 0x7, "1f2001f13c0b1cc2f8df1cad69b7605871016d1ff681746f5c33bbd7cdf91313"}) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200048000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 759.141044][T29743] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20004c000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 759.459299][T29756] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:42 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000180)={0x6, [0x7, 0x81, 0x0, 0x8, 0xd1e2, 0x2]}, 0x10) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20005c000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:42 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x40, r5, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}]}, 0x40}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r12 = dup(r11) getpeername$packet(r12, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x40, r10, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}]}, 0x40}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000240)={0x2d0, r3, 0x2, 0x70bd29, 0x25dfdbfe, {}, [{{0x8, 0x1, r8}, {0x104, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x8000, 0xfc, 0x6, 0x3}, {0x9b8, 0x5, 0xc, 0x7fffffff}, {0x6, 0x1, 0x40, 0x6}]}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4c, 0x4, [{0x0, 0x80, 0x2, 0xd98e}, {0xff, 0x6, 0x18, 0x1}, {0x4, 0x5a, 0x81, 0x40}, {0x7, 0x5, 0x7, 0x7}, {0x9, 0x7, 0x5, 0x4}, {0x4, 0x4, 0xff, 0x16b9}, {0x16f, 0x3, 0xd4, 0x8000}, {0x3, 0x0, 0x7, 0x9}, {0x8001, 0x1f, 0x3, 0x6}]}}}]}}, {{0x8, 0x1, r13}, {0x1a8, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8000}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6b4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x2d0}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 759.832979][T29768] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200060000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 760.158990][T29786] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:42 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x86) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1f7, 0x0, r0}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200068000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 760.548684][T29802] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:43 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) io_uring_enter(r0, 0x6773, 0x0, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RATTACH(r5, &(0x7f0000000180)={0x14, 0x69, 0x1, {0x80, 0x0, 0x5}}, 0x14) 14:40:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20006c000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 760.803812][T29818] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:43 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0x4004ae8b, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r6 = openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x100, 0x8) ioctl$SG_SCSI_RESET(r6, 0x2284, 0x0) r7 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x3, 0x400000) write$RDMA_USER_CM_CMD_REJECT(r7, &(0x7f0000000300)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xa1, '\t%b', "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"}}, 0x110) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000200)=0x80, &(0x7f0000000240)=@rc={0x1f, @fixed}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x103400, 0x0) pidfd_send_signal(r8, 0xf, &(0x7f00000004c0)={0x2f, 0x5, 0x5}, 0x0) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x5, 0x400, 0xa, 0x100000001, 0xff}) 14:40:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200074000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 761.165562][T29841] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:43 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0xef73, 0x0, 0x0, 0x2dc}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f00000001c0)=0xfffffffc, 0x4) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000180)) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20007a000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:43 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000180)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x6, 0x200, 0xfff, 0x6, 0x8, "bd26a3829ed24b44"}) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 761.502029][T29864] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200085000002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:44 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 761.823116][T29881] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200004020002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 762.132851][T29893] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000030002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:44 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = syz_io_uring_complete(r1) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000340)={0x2, 0x0, [{0x6000, 0xfb, &(0x7f0000000240)=""/251}, {0x100000, 0x6f, &(0x7f0000000180)=""/111}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) sendfile(r4, r0, &(0x7f00000003c0)=0x9, 0x6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 762.368906][T29905] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20007a030002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:45 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 762.731636][T29921] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="2000d0030002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 762.961198][T29933] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:45 executing program 3: r0 = syz_io_uring_setup(0x784, &(0x7f0000000180)={0x0, 0x1239, 0x10, 0x1, 0x11}, &(0x7f0000ee5000/0x4000)=nil, &(0x7f0000ee5000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x800, 0x0, 0x0, r0}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200002040002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 763.190833][T29946] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200006040002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f00000001c0)) ioctl$SNDCTL_TMR_TIMEBASE(r1, 0xc0045401, &(0x7f0000000180)=0x278) r4 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r4, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 763.475519][T29965] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200010040002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 763.765842][T29981] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:46 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) openat$smackfs_access(0xffffffffffffff9c, &(0x7f0000000180)='/sys/fs/smackfs/access\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$qrtrtun(r4, &(0x7f0000000240)=""/250, 0xfa) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f0000000340)={{0xffffffffffffffff, 0x1, 0x1, 0x3, 0x7}, 0x6017, 0x5}) 14:40:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000050002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 763.990278][T29994] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000060002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 764.289816][T30003] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200004060002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 764.489968][T30011] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000070002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 764.696995][T30018] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000090002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:47 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f00000001c0)='./file0\x00', 0x9, 0x5, &(0x7f0000001440)=[{&(0x7f0000000240)="563f12be6cd03616ae1f16c34a851f45ed9d106c18ac947c33d498e9b35dd200ce79bcd184c2ac3308e5f97a60531f3923f87b1d486dfbc62ab05b", 0x3b, 0x3edc}, {&(0x7f0000000280)="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", 0x1000, 0x7}, {&(0x7f0000001280)="02c684bc74326a3c9e578954fe1fbe14b0cbbb2655e6d182f3f07cd7b68daae4f015d88c154c6f816f61c4e2432e68c185d95a86a4ca806dc86fb0c426701ec18ad793de15442d02c6145f670b07e7f47a44a6a6f1b3bd8722ca6d556f794afc8e1de9d17b691d45ea19ab8af60b744cd6ebbda4a5300de6f0be0a", 0x7b, 0x2}, {&(0x7f0000001300)="ff73dc6b43507477991c312856750398780fd056676339c5296de936de1c5364c36666a6acc392cc001591b9d701ec30bc6a6f4d5aa757013dec6ae94f92aa69a2eccc110cb25f3d4bfdb37af70886639eb098b8bf235d8f3b721b74b93d4cc631b32495e8cbed29400c7880b7b5338a583793697b4f7a5e1bad8e3b6e62d5631a30593575718987ec7fbfd7b62b3c8fa82bfac1e4c20e5bdb7ac891017d867c183e35b7db60e9eea1e9d4b9d93cd87fc98bbe34e73099e4b55a8866d3c24ade3801bf272a6e9a9b389fc2fa3fd4dcf01039a35c7351e81a0895848ea6bebc077445db9109788bc1e2ed341526b0a1273fec5e3e060f6f446e71f81845e3b6", 0xff, 0x2}, {&(0x7f0000001400)="cfcf512f14a1efed6a3f04f74b2d49c2b9e315dd5a329142099e2b52f9cd98708cb2562f7fb2bacb9d", 0x29, 0x9}], 0x1000, &(0x7f00000014c0)={[{@data_writeback='data=writeback'}, {@hostdata={'hostdata', 0x3d, '&'}}, {@locktable={'locktable'}}, {@nosuiddir='nosuiddir'}, {@quota_account='quota=account'}, {@ignore_local_fs='ignore_local_fs'}, {@localcaching='localcaching'}, {@rgrplvb='rgrplvb'}, {@data_writeback='data=writeback'}, {@spectator='spectator'}], [{@fowner_lt={'fowner<', 0xee00}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@fsmagic={'fsmagic', 0x3d, 0xffffffffffffffc1}}]}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 764.978038][T30029] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000a0002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:47 executing program 3: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) [ 765.236012][T30048] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000b0002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:47 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) msgget(0x3, 0xc8) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 765.456505][T30065] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000c0002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 765.753111][T30078] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000d0002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:48 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_BUFFERS(r4, 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r5, 0xc02c5625, &(0x7f00000002c0)={0xf0f000, 0xf0f000}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x8, 0x2000}, 0x0) syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x3, 0x541b80) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 766.000540][T30089] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000e0002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:48 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x36842, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000240)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(r3, &(0x7f0000002280)={0x78, 0xffffffffffffffda, r4, {0x6, 0xbf7, 0x0, {0x2, 0x2f, 0x1000, 0x5, 0x5, 0x9, 0x8, 0x5, 0x8, 0xc000, 0x3, 0xffffffffffffffff, 0x0, 0x5, 0xf83}}}, 0x78) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 766.364954][T30107] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000f0002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:49 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x20}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xa0400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x5044, 0x0, 0x1213, 0x0, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 766.641540][T30127] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200004100002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:49 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) r4 = dup(r3) ioctl$KDDELIO(r4, 0x541b, 0x203fffdd) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 766.884632][T30146] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200020100002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 767.188100][T30160] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:49 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f00000001c0)=ANY=[@ANYBLOB="2e0401400000000000000000000000000000ffff7f000001fe88000000008000000000000000654de86f211a33a824dc0001"], 0x28) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_TRY_FMT(r4, 0xc0d05640, &(0x7f0000000240)={0x2, @pix={0x101, 0x1, 0x38415262, 0x1, 0x1, 0xf91, 0xc, 0x4, 0x1, 0x0, 0x1, 0x2}}) r5 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0xa5, 0x1291c2) r6 = syz_open_dev$vivid(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x2) splice(r5, &(0x7f0000000340)=0x9, r6, &(0x7f00000003c0)=0xfff, 0x3, 0xb) 14:40:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000110002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 767.493062][T30177] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000120002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:50 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x3, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @dev}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) syz_mount_image$ocfs2(&(0x7f0000000100)='ocfs2\x00', &(0x7f0000000140)='./file0\x00', 0x6, 0x3, &(0x7f00000002c0)=[{&(0x7f0000001800)="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", 0x1000, 0x5cc1}, {&(0x7f0000000200)="8066035ac48198dcf31ff27a056881609cfc6824fcecd5126f0a868d3113943f489cb57ec702b0b70985574f0051012090fb153e1ea23cc2d37b607bcee9b7f20922857fe7857f473a9ccc1a456c1fde538033a0377b624328695275b2f9c91cbba17da762c2d6e845472fc39ad901113962584da9924408f6f98e0a227672ef93afac25d8144d4ea7d27e4816abd83c032fb912ee18d2ec742420242f83ab322e", 0xa1, 0x9}, {&(0x7f0000002800)="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", 0x1000, 0x7f}], 0x1000000, &(0x7f0000000340)={[{'\x00'}, {}, {'gretap0\x00'}, {'@\n&\xa9{\x8e'}, {'^%'}], [{@pcr={'pcr', 0x3d, 0x10}}, {@dont_measure='dont_measure'}, {@appraise='appraise'}]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r3, 0x84009422, &(0x7f0000003800)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct}}) pkey_alloc(0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000780)={r4, 0x7ff, 0x4}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f00000004c0)={r4, 0xfffffffffffffffe, 0x5, 0x1}) ioctl$BTRFS_IOC_DEV_INFO(r1, 0xd000941e, &(0x7f0000000400)={r4, "599c0015a1fa8d0f26a7e6800dd8c2f5"}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='gretap0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) getsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000040)=0x200, &(0x7f0000000080)=0x4) [ 767.797599][T30189] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000200002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 768.006684][T30196] (syz-executor.1,30196,0):ocfs2_parse_options:1481 ERROR: Invalid heartbeat mount options [ 768.038498][T30196] (syz-executor.1,30196,0):ocfs2_fill_super:1190 ERROR: status = -22 [ 768.145844][T30201] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200010200002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 768.382515][T30210] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000250002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:51 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f0000000040)="8f2a0a65bd8c0017", 0x8) [ 768.586392][T30219] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:51 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$llc(r2, &(0x7f0000000040)="73038b98b286f6eae3fa47c3bf435b124139c977dd5337a133325bf5a225d5e3cdcd80ea735d1857b43ff179db671a56cf1c77c9691e868fe99a7e5e455d04859cbfe9a9d0edab3e66e0b4ccbe252f", 0x4f, 0x40010, 0x0, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="2000002e0002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:51 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)="06ea301f9f6edf7386144214db2b36537b39a90fc30639ed22f136cb733af0962a09472dcdd9e47f284682bf3a9110189d24d0516e16ef2a5ef317824e7166238a13b091ee7f6e4e7e6d39f211dfcdda2df99b08246d1e5063b00b34d11c3b6dd704e4e3ce3e3676eec5817bb321701b32f94af73b0e97563dc495b8ea65a3998e71d7daf7bb333b916a36adf1540deff9ee", 0x92) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) [ 768.860085][T30232] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:51 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) sendmmsg$sock(r0, &(0x7f0000001840)=[{{&(0x7f0000000040)=@tipc=@name={0x1e, 0x2, 0x0, {{0x2, 0x3}, 0x4}}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000000100)="ee1fbf7af67a13920b8f4a93bf783add7d58a0fbbf78ecb0dcce28a6872b33fd9efa8f50e1737650ef8dcfd716509ff78b81dd45082f45a8faa81330a0e09b5dac999ae377a409bc640800fa34d9e559383c3f7000cd707992001afe0b7427c6f02e77a7c28da0f8b7ffeb619811848fba972db61450e794a99e9e9e33773975c44f", 0x82}, {&(0x7f00000001c0)="667096", 0x3}, {&(0x7f0000000200)="18d7573201e0fe7662be2c0d3c9824bc08937dcbf897b974f979451e878f6f6bf2515a629c4f5966259cda5e2760195124d0b633e712587eb1e0b579414e65c39b60e1ca0fce3e5c6f3bc7e4c98ccd2299d1f091695a5393933d8d94687b258485b39ca6a229d077124662c63125ab3f0011a73cdef78342f3fec76f01852d4861f4a6687e013c8fa788a65fd317c7", 0x8f}, {&(0x7f00000002c0)="89e3a26d10c56abb02923f25b0d3843e3bc2ab00e54096e2234977ef6069b42e6690e5e9da1414171bf8ab086e81dc88c4e4aafe17bccb3aff8ab6a7fcefbf660816a0eaf9f263f3ef06a33cbabca4e3f672e71e1e90d2501372402681885e408a31c99b8b1f85b484270d99a2943a2072c9d1a3684cb9414c08725d90716c3b45886978c223263628bdc8bc9cac2102521535458675677d3569c7af99afefe06b053136426a0fafef5c53c5adf7b4bfefee72b163bc5ae5", 0xb8}, {&(0x7f0000001400)="368c688fd1b4de98c9934f0a49780b042b2640eb8d74d6790154c95dcdf519b06b6033824289430e96e8de3e7d62f8a081017e72f512c809ae31777f561ce04dca6b9fe5e8c60b4de4e2240d626b588ab61744418ac38a28c3f0a8959ae998e48e09c247dad130cc2f3410d406b7253d05583ddb8e76b4bd61b51a386d6eceeadefd7733ceb746d3cabd91b3454e919646f18fae37", 0x95}, {&(0x7f0000000380)}, {&(0x7f00000014c0)="b1dbdf9fe371646043cf16f411e2ad6f7145c76362cdf6589faee082bd4a78d127b5fa2d21b5add2351bbbcf756a3e4cc35d4b096d7a5d8ba545209ec0a6b73223f4a6a24fc9d69bb89629190563bd2d38f41e2e21c69bfb480165fabfc964f97e60968306f2634c2a2bf864b2c15ecabfc1562ce16bc5a43fe604b5bf963ff60d3656b4a329e72ed468586c6d32754d42a2ec7ca81fd65284dda5269268fd0e7b19dc8958bad3254f2928fadb622ce35735d05e2fb38d0600c6b2d6da8b40525fd44634e557d9b015321b2ce57c5683e6222f52140a128f76e381735a9da7465737cce84ae944594e83cb54ab41a4a819ffdc7053", 0xf5}, {&(0x7f00000015c0)="6cd93736480f59651a59a521a95d82ad48371a4353a4bef4b0b46e1ec49444e99f7f91c2f5f6234351958f3f53c337aa87053fc56b975e8de843ada5368f36895bf90066ce8d270987c2e802b06a691df2ae5bc088ba991a2612fb4ade0a86", 0x5f}, {&(0x7f0000001640)="09113723f48f7e4b675e54a24ff93bd3332e964be9e9ad0387a41ca9869e6c9cf5ca081b0d170b0bc9c88972dc32df846e6e2e81b9662c36f31f7140d60931267e8eb2f3a8ddca780cb42c42cfc633f0e2d75cd5d20cbd6a752f4e06b187e53e179aab3e1e87c9ed036694bb1b1dd8b5a54b9f6edb4b9bd7e04b600b98c53d8a09952d3945b351db3be0bd743d95d2ff268f0a437be5c4b92f6d6a4c67b74e604cd403ddb824ff36e02a3abeb70c47", 0xaf}], 0xa, &(0x7f00000017c0)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0xffff}}], 0x48}}], 0x1, 0x40080) 14:40:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="2000002f0002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:51 executing program 1: getpeername(0xffffffffffffffff, &(0x7f0000000040)=@phonet, &(0x7f0000000100)=0x80) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) sendmmsg(r0, &(0x7f0000001940)=[{{&(0x7f0000000800)=@l2tp={0x2, 0x0, @multicast2, 0x2}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000880)="3e0d0592088cf20b2c5919c57403", 0xe}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], 0x1010}}], 0x1, 0x20044080) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffffffff803, 0x5, &(0x7f00000006c0)=[{&(0x7f00000001c0)="4af605b2debb436ac94a95a41af3e49365d546afca2c4bfbefa81b55f0790f1c109ea830a959c97bbcba286c6b344768d17557143743e7fd8277ff232f15e5b4dd5ad3d843e847db8fa05a3f83f16f21e0d1e9a62d7bc73d18c799eaa2a0c0ce506c54ed7c21b252dbb2dea3c95c0a09dd491f19e5d15a5f5b03dc6a64e1df64e881f28c8474473a6c2d96f676c8a38688563d58e3ff94c7c2727726b9f70751f6ffa04288283d72b6e0775a273730c1", 0xb0, 0x5}, {&(0x7f0000000280)="c4b8d2fa09bf105b7d933b0eba9788b171b8f75338a7bf5ec83375beec615cc05dcc6f45e40afb99705e2e16f205b688054e970453663ecbc9ca97d6c764afab9373438e4989e38af23933f5f7fedbcb4f42506fd6e893770660ff65247772002c0a49db5899111728e5fa6485038d64f583f4e7e1c087d89c05534c4d67399053d7b6ba8f3af85b50f0945d59c5a1ad04ef31d3c0abeaae00daf0551eb74d6ec35a3ea96c77a7e5ffa02c3948fbcfcac179ebfbc881ed8aaa7c54f4f80a25a851bf78a8a8ace56a", 0xc8, 0x800}, {&(0x7f0000000400)="3fdf714b98e59b45911e7412fdc44b506b92ac24a96a7080510163f18525cf5afbb2544e838eca130e6075d0918edac457f5f712066655b88bfd5d3629cbf9e59c6d7745a82deba6196a1c5a1aa32076af4200e865e00512190fb09faad69a5530cc96d4ee4d767f34175e845c511d3f54afe3d85744f6f0c9007801022367b7dba6291364b417f1babfe625", 0x8c, 0x800000000000000}, {&(0x7f00000004c0)="ca96fa4cb7d146c98cf07bf93a4ac3180e72efb531caae8d782e81aee408e1386f965b65e4d19b40faaaeaf68dbfc61736a0c6e9dca1689bc55882c5c279be9af9f7dfa334dafab8380defe3c3605b3a4bd5e7dc037446cbb9699541eb42900a9a4924849e52d4a1650be8e513dcf34d3b976cfd4a2b8a5431043e03a1607e9a78a065f7b8fb45a0daf0c6d22f16188c50523aa8906d4c63e722959cf6ef435d1b80634ef1f244e1b5773599c16f116f3202ab174308832b54e979d8dc278892d4280cf7a0cf62dd8da4453977b108668d685767949f3e9d5cc7a7f350ccf59e", 0xe0, 0x401}, {&(0x7f00000005c0)="20cb0a0a108806074a9a9487decae8208ad5b0e824c032aa2dc8797dae81303687db86b9713cf5134055e7ad1491a396fc355f0435e334773d89e1bbe752b4dc0f32d51522d4ab03076d23ca937c2eb43e393380714ab9506a95bde7b76cb8de16c859ae56f1c5fbf85c041aa7da26c282e9477dd577842046396cdf90d93c4eae517602721a2d0fee9572ecd7e227781bc6771f0b38443ecff5c5c3ebd88e4362d7ffae8b0e7f7469f683ae056a08fa199a3249d7fb182c7d8b82a360370ddcd31d5d1ee479eed96f755c58169b95a12e1fdd46", 0xd4, 0x9}], 0x222802, &(0x7f0000000740)={[{@dots='dots'}, {@dots='dots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@dots='dots'}, {@fat=@dmask={'dmask', 0x3d, 0x6806}}], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@smackfshat={'smackfshat', 0x3d, '(&$\''}}, {@uid_gt={'uid>', 0xee01}}, {@permit_directio='permit_directio'}]}) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000380)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) [ 769.108785][T30245] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:51 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x2e]}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r3, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) r5 = epoll_create1(0x80000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe8) fsetxattr$security_capability(r5, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0x9, 0x3}, {0x1f}], r6}, 0x18, 0x2) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r4, 0x0, 0x10}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r4, 0xffff}, 0xc) 14:40:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="2000003f0002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 769.397167][T30261] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:51 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80040, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000080), 0x4) r2 = socket$bt_cmtp(0x1f, 0x3, 0x5) tee(r2, r0, 0x2a35, 0x6) 14:40:51 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000180)) 14:40:52 executing program 1: setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000400002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:52 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e21, @private=0xa010100}], 0x10) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:52 executing program 1: setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000100)={0x2b, 0x1f, [], [@enc_lim={0x4, 0x1, 0x2}, @ra={0x5, 0x2, 0x2}, @jumbo={0xc2, 0x4, 0xf2d}, @hao={0xc9, 0x10, @mcast1}, @generic={0x10, 0xc5, "b1a2b4d470c71612ebb1763c5820c7301b94ca02c5f29340343b03e85ff896902e4842988482e78168f57a6548a8ba71f8d2afd90594c4e21145ad1f05746ebe4299de31f018c26902e6f1686c2c3ed8ca8314010a2121fa178f020abb5ee18c7aa7580daa89e54b30f70f10603f112bffd975b2eb30f2cf01ed025e7c47d5848131aaa3cb7e8ca9cbf538fe5b78b8c4419d4b33a50cbc14388c8df486fcfc987de2ed4c2203b62440588ca393be3b36a31b240a06cc81fe1727d6b511a569800a0c9f59d5"}, @hao={0xc9, 0x10, @loopback}, @ra={0x5, 0x2, 0x9}]}, 0x108) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000080)=ANY=[@ANYRES64, @ANYRES16], 0x8) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x405}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) [ 769.786479][T30290] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000480002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:52 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f00006d4000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xa}, 0x2004, 0x20, 0x0, 0x3, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000240)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xb34da42ed5633368}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000126bd7000fedbdf25020000000800020002000000081bede6e3d4f8069c0001000200"/46], 0x34}, 0x1, 0x0, 0x0, 0x20000005}, 0x4000) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:52 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000040)={0x6, 'veth0_to_hsr\x00', {0x5}, 0x2}) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) [ 770.091871][T30312] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="2000004c0002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:52 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) r1 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_int(r1, 0x1, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) [ 770.321122][T30334] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:52 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0xb2, 0xce000) r1 = syz_io_uring_setup(0x199d, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x100000, 0x0, r0}, &(0x7f0000ee9000/0x3000)=nil, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000300)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb8, 0x5, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00'/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007663616e000000000400008008000300", @ANYRES32=r6, @ANYBLOB], 0x3c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f00000001c0)='\x00') r9 = syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBDEV_S_SELECTION(r9, 0xc040563e, &(0x7f0000000280)={0x1, 0x0, 0x304, 0x0, {0x6ffa, 0x1ff, 0x3, 0x7}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) 14:40:52 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x101080, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0xfffffffe, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="2000005c0002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:53 executing program 3: getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x4) r0 = syz_io_uring_setup(0x289c, &(0x7f0000000280)={0x0, 0xc6f4, 0x0, 0x1, 0xa23}, &(0x7f00006d3000/0x3000)=nil, &(0x7f00006d3000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000480)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card2/oss_mixer\x00', 0x2000, 0x0) mknod$loop(&(0x7f0000000240)='./file0\x00', 0x80, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3c00}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x2, 0x0, 0x0) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x3, &(0x7f0000000180)={0x0, 0x25, 0x2, @tid=r3}, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0f0000000000000000000f0000002f000200000008000300", @ANYRES32=r7, @ANYBLOB], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r5, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r9, @ANYRESHEX], 0x48}, 0x1, 0x0, 0x0, 0x40005}, 0x4040041) [ 770.680927][T30348] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 770.724607][T30353] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 14:40:53 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000400)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r1, 0x80, &(0x7f00000004c0)=@xdp={0x2c, 0xf, 0x0, 0x3b}}, 0xffffffc1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) write$binfmt_script(r3, &(0x7f0000000080)={'#! ', './file0', [{0x20, 'batadv0\x00'}, {0x20, '%*\':(\x1e'}, {0x20, ',/*{.}{'}], 0xa, "ab196362f5eb22c3a038023455"}, 0x30) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) r5 = accept4$phonet_pipe(r2, &(0x7f0000000300), &(0x7f0000000340)=0x10, 0x80000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) sendmsg$nl_netfilter(r2, &(0x7f0000002800)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f0000002840)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="17e01ca4f5982fb4ee0f757366a7a35423a643721da3ea7189b40eb60e0954a65cae277d484fffb6482081d0409891ac5bd9ebbd2c31fa000000000000"], 0x23e4}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x98, r7, 0x10, 0x70bd27, 0x25dfdbff, {}, [@ETHTOOL_A_COALESCE_RX_MAX_FRAMES_LOW={0x8, 0xf, 0x2}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES={0x8, 0x7, 0x7fffffff}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_LOW={0x8, 0xf, 0x6}, @ETHTOOL_A_COALESCE_RX_USECS_IRQ={0x8, 0x4, 0xe541}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_LOW={0x8, 0xf, 0x5}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8, 0x13, 0x7}, @ETHTOOL_A_COALESCE_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4c040}, 0x4040000) [ 770.820171][T30360] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 14:40:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000600002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:53 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 770.972344][T30372] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) accept4$rose(r2, &(0x7f0000000240)=@full={0xb, @dev, @remote, 0x0, [@default, @bcast, @rose, @rose, @rose, @rose]}, &(0x7f0000000280)=0x40, 0x7130c7154e3a14a4) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r3, 0x8008f511, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, r0, &(0x7f0000000180)=0x5, 0x9) r5 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x9a17, 0x4, 0x0, 0x319, 0x0, r2}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x1fd}}, 0x0, 0x0, r2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) openat$cgroup_procs(r4, &(0x7f0000000300)='cgroup.threads\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r8, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000001480)={0x68, r9, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r9, 0x20, 0x70bd26, 0x25dfdbfb, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000880}, 0x1) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r5, 0x450c, 0x0, 0x0, 0x0, 0x0) write$cgroup_freezer_state(r4, &(0x7f00000002c0)='FREEZING\x00', 0x9) 14:40:53 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000040)={{0x3f, 0x91}, 0x1, 0x6, 0xf1, {0x5, 0x6}, 0x56, 0x8}) 14:40:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000680002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:53 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0x28041) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000001c0), 0x4) [ 771.217563][T30393] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:53 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_dccp_int(r2, 0x21, 0x4, &(0x7f0000000040)=0x3, 0x4) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) [ 771.279490][ T7909] usb 4-1: new high-speed USB device number 95 using dummy_hcd 14:40:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="2000006c0002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 771.459654][T30412] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:54 executing program 0: openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x40100, 0x0) sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x3f6, 0x100, 0x70bd2b, 0x25dfdbfb, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8080}, 0xc0d0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffb}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29f, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x800000, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000740002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:54 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xffffffffffffffff, r2, 0x0) [ 771.708565][T30428] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:54 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) prctl$PR_GET_THP_DISABLE(0x2a) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, 0x1401, 0x1, 0x70bd28, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x24040000}, 0x800) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="2000007a0002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 771.839407][ T7909] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 771.857726][ T7909] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 771.888146][ T7909] usb 4-1: Product: syz [ 771.900055][ T7909] usb 4-1: Manufacturer: syz [ 771.914907][ T7909] usb 4-1: SerialNumber: syz [ 771.993225][T30448] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:56 executing program 5: ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000380)=0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f00000003c0)={{}, r0, 0x2, @unused=[0x3, 0x0, 0x1000, 0x401], @devid}) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0xf0, 0x0, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x32}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x20000000}, 0x20044084) 14:40:56 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$smackfs_cipso(r2, &(0x7f0000000100)={'#+', 0x20, 0xe6, 0x20, 0x7, 0x20, [{0x73}, {0x47}, {0x13}, {0x26}, {0x63}, {0x51}, {0x6e}]}, 0xc1) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) [ 773.971896][ T17] usb 4-1: USB disconnect, device number 95 14:40:56 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="2000037a0002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:56 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x3f, 0x4, 0x5, 0x0, 0x0, 0x9f2a, 0x88000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xe6, 0x4, @perf_bp={&(0x7f0000000180), 0x5}, 0x0, 0x6, 0x7ff, 0x4, 0x5, 0x92, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r4, 0x5) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:56 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x181040) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') connect$l2tp6(r2, &(0x7f0000000180)={0xa, 0x0, 0xa04d, @dev={0xfe, 0x80, [], 0x21}, 0x1}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000100)={0x0, 0x1, 0x7ff, 0x5, 0x37, 0x200}) [ 774.178685][T30473] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000850002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:56 executing program 5: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000001c0)=@sg0='/dev/sg0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='f2fs\x00', 0x1000, &(0x7f00000002c0)='%\x00') syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x678402, 0x0) mmap$usbfs(&(0x7f00006d6000/0x3000)=nil, 0x3000, 0x1000002, 0x20010, r2, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000340)={&(0x7f0000000300)=[0x14f, 0x7, 0x5, 0x99ab, 0x1], 0x5, 0x800}) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) io_uring_enter(r5, 0x4011, 0x2d0d, 0x0, 0x0, 0x0) 14:40:57 executing program 3: syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x40, r4, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}]}, 0x40}}, 0x0) r8 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x8000) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x11, 0x800, 0x3, 0x3, 0x24, 0xffffffffffffffff, 0x6, [], r7, r8, 0x0, 0x1, 0x4}, 0x40) r9 = dup(r2) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r9, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f00000002c0)={0x190, r4, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_OURS={0x17c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xd0, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2000}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/vcsa#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x200}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '{&.}*a#\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8869}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/vcsa#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0xa5, 0x4, "8e2afd3b7dded0e9acf8fccf85fe1de2ea5312076d60d228de8970dc31dff039b2bdedc14d612d68fee49e8a7a02a7d198e5406931125457ee5546bf6616d1b0e1750de47a36c7b75053aca8bd182ca19d477e548d0dde9fdb781513715917b9899bb519da6c2dbb4a4c7d9b6b6d30977f7c5f043174e48dd1cd119216d197d85c648d4b5a16fb529bbc1e30d150b81c85661faeeffe069caa9c77d2b34cf94116"}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x4004004}, 0x4040) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) io_uring_enter(r9, 0x540d, 0x0, 0x1, 0x0, 0x0) 14:40:57 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000000100)=""/138) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x13, 0x1, {0x1, 0x2, 0x3}}, 0x14) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) [ 774.565262][T30511] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200003d00002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:57 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x10, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:57 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000240)={0x5, 0x46, &(0x7f0000000180)="46fb26d041cf6aa707189c8d60e73513725750d4c52d0a86727aa5c9ce8fc0d2942b544a2587dd561de82b9334a5cd600a43c280ad232f47213edad4805b1aebfa2ec5296912"}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:57 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f00000002c0)="28433238738af2e8412e13646cfc220a19c5606da2a9096e4d56de9951d9b8e3c62e69189b5ff8d7fa0a4a4890e7e231afa69cc478ec1f1d618dd20d06e9e0ce5204f642f012984382e5a6c218861a6fcb0bd7d8d348c20f255d777e8ba6b4d59fb04f8735db246575e676c88f0934d3cb99271ac3edaf3447b145e37e2835a8c11b5ebd5b50b23057dedd8f3504ef80f83876a1d7136c841d20015a8b56ed267c57bcf89ee9a4c69985fc16417f02269c2b7357557e122e49dd72014f2b6c3e22d39742c1334db94c8d6f461c1edfa6952c5de8a87b3ba3bae31e78e7c6bf87fb782602d12a666edea816a6e2d6", 0xee) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_TUNER(r3, 0x4054561e, &(0x7f0000000040)={0x0, "a86373403c480bfeb8d1b8c040f521f3bf2cd33c71fd90bc95ad3091b5029ff8"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={0x0, @ethernet={0x306, @remote}, @qipcrtr={0x2a, 0x0, 0xfffffffe}, @in={0x2, 0x4e23, @broadcast}, 0x4, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000180)='nr0\x00', 0x3f26, 0x6, 0x3}) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 774.843288][T30540] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:57 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, &(0x7f0000000100), &(0x7f0000000140)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2000000000082) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write$6lowpan_control(r4, &(0x7f0000000040)='connect aa:aa:aa:aa:aa:11 0', 0x1b) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) write(r5, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x8) 14:40:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000fff0002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 775.163840][T30570] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:57 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000180)={'bond_slave_0\x00'}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:57 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000040)=0x3) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000003000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:57 executing program 3: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000002780)=""/101, &(0x7f00000001c0)=0x65) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(r0, 0xee01, r3) r4 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000002800)=0xffffffffffffffff, 0x4) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000002380)={"f67c22608f81ff0e0d9eaed060a29ca9869faa7eda262bf734c6136e2e1ffaa649d75047125b5f289b135da3bb72ed88abc897fb435fcd68c40ba9058e4c4c75435a7544fe838d936c67ce41f9e3ec5d3e6bff3908886fe9cee1f406937bc07dea0199e2a06ca06bd4ca56b735f94f6b7f1cc4223e984d7ce827f82e7df6b64c62f1bad2434158c08c640a60af7e3bfa5c366e8188f8614fcd0be21994fe5b4f213bcde0fb386bb21e6eba3ecd6800be0df1a8d5640d60970cb34bf1629f11d407c5f739964e4c48451935f3e2af1a06ed483823546600f9ddf23667e2b41c206dcd8a099810570c81bd4da18a20a867cd6fa4b7cc1dd86cd69057dd621a0c759ad82a30698c8a8cc60707361da9e04d97876304913e279cd3858acdedc12f6fb78d898a4d2c2b223925d9acb1b104a168625e6bb7de6736016e5b1fb2e1d06406376e4bd0e30f1deff9e7cd6b0433c23ed263a918c91db5ae2f547d7640953141bc9334e1caa4cda62931a637ea5a9e0d2006886298a4170dabddc23c531a51c60a73b149bbef097586119cf4167cb363a370bcf9df6ccb17e1e31c8ff95caefcac61dbbfabccf8918e3f30d3e08bcb953d59ac869165c89bc6eaf5e1874c1e37f4b8675d6085879addddb2604148277bea9ce9f45bd3d77060a4889d57bf05fa813666ad5fd6644747c5ab3d51f723f5f3fe84a33df21ac6c8d982f5cc6a58af62ab316bbb7f21840f7678e85a2da81642fdc94a4a6a2837f4be8ede531e98f17493317d7c7adcc3625abe1d8fd8e091f637719e277674e6e8c6b82605190849fe23627ec24755e4d56229d54ae256b57dbd34a7f3917bc42d4095a36e52293e6033f22a17d82a535cffb41f13ea1cd1ec3b6e5a0dc1d994b99760c53291a3755e6719e4c1c1402a6a4e993429dbc51a5e06b6101623b4151e8c9fe8418bbf0dd8e76f408673d832e523dc007c579a19fbe56a642e949ad98595d2ab945e75cc2e1ffa1827fc3992f17e1fef31f3cb3afb17f700aadd6daf920b5aa8178daa1936bcdf2a4c1b5f3c7ac15407d9521b3b6902bf5f0eaea3702a615aa999a0195ec2d4fabd0ef011898107a7eaf58a784957380f3fcc538bd4d000d817f92f346d0e7c94179793af416de8a03df85a0ce02998e8987d7657cffaca3c733aaf45ae1bffd081f634f732338a50d8ce6ce778edb6f07f572f1de53bb3c543e2c07d2ee0ae26c0317f5782cb645d3f84bbeab0a264c53152b3abb0de29ec764f82a1a95a77889a8530fbfe6d654911cad3fa05d3c91ef74cf7c3ae868a017a058de2fd89aad699203413adfcecf8a31b04c992718200385d3b21088763991d95ae9957ad2fc73408fc3ac40b2cccbd05326b95d3b78292bd3f09e470b4ba720983bad6aead60b2efb352f4c02e007024caf04d89f3b5be971733402097514e64884e"}) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x1) io_uring_enter(r4, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:57 executing program 1: syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) [ 775.434392][T30593] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:57 executing program 5: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x1) r0 = syz_io_uring_setup(0x5969, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8000163}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_io_uring_complete(r1) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f0000000080)={0x3e, 0x20, 0x10}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r9 = dup(r8) recvfrom$phonet(r9, &(0x7f0000000340)=""/207, 0xcf, 0x2000, &(0x7f00000000c0)={0x23, 0x0, 0x20, 0x3f}, 0x10) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000c0000001400018008000100", @ANYRES32=r10, @ANYBLOB="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"], 0x40}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@remote, 0x4e23, 0x40, 0x4e23, 0x1, 0x0, 0x20, 0x0, 0x62, r10, 0xee00}, {0x401, 0xfffffffffffffffd, 0x101, 0x9, 0x6, 0xde2, 0x401, 0xffffffffffffd784}, {0x81, 0x6, 0x7, 0xfa4}, 0x4, 0x6e6bba, 0x1, 0x1, 0x3}, {{@in=@broadcast, 0x4d6, 0x3c}, 0x2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3502, 0x0, 0x0, 0xf5, 0x6, 0x7, 0xffffffff}}, 0xe8) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000004000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 775.697397][T30618] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:58 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001580)='/dev/null\x00', 0x20000, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000040)=ANY=[@ANYRESOCT=r1], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001600)='/dev/bsg\x00', 0x40200, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x24, r6, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000001740)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001700)={&(0x7f0000001680)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00012abd7000fddbdf250a00000005002f000100000008003b000000000005002d000000000005002f0001000000050038000000000005002e0001000000"], 0x44}}, 0x40000) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000004f00000008000300", @ANYRES32, @ANYBLOB="10007a"], 0x2c}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000004f00000008000300", @ANYRES32=r10, @ANYBLOB="10007a"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x24, 0x0, 0x1, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_STA_CAPABILITY={0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0xaed84f23a587fe84}, 0x80) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) 14:40:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000005000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 775.865554][T30623] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 775.918985][T30626] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 775.930396][T30623] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 14:40:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000006000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:58 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001a40)='/proc/key-users\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000001a80)=[@in6={0xa, 0x4e22, 0x1f, @mcast2, 0x9}], 0x1c) syz_init_net_socket$rose(0xb, 0x5, 0x0) setresuid(0x0, r3, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x3, 0x0, &(0x7f00000018c0), 0x0, &(0x7f00000019c0)={[{@utf8='utf8=1'}, {@shortname_win95='shortname=win95'}], [{@smackfsroot={'smackfsroot', 0x3d, 'nl80211\x00'}}, {@uid_eq={'uid', 0x3d, r3}}]}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x64, r5, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0x3f}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x98f}, @NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @NL80211_ATTR_WIPHY_ANTENNA_RX={0x8, 0x6a, 0x52c}, @NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0x3}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8, 0x40, 0x8001}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16d5}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}, @NL80211_ATTR_WIPHY_ANTENNA_TX={0x8, 0x69, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x4) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) [ 776.156328][T30634] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000007000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:58 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000100)={&(0x7f0000000040)="1b21c896e82f6be3d8a9625691f4e866c9f09707050befa8d8c755c52a365171a24dc82add781129ee4434f022385edc87c864888ae0ce0ce4e94377e317071667c3db5febafd560ee5abb6360c49004c8b3015f88835fc4514e939e60b17ac78b258428", 0x64, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(0xffffffffffffffff, 0xc00464be, &(0x7f0000000140)={r1}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000300)={&(0x7f00000002c0)=[0x4], 0x1, 0x100000, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, 0x0, 0x605, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010102}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000015}, 0x20000000) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) [ 776.419139][T30648] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000008000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 776.698047][T30659] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:59 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xffffffffdffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) r3 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r5, 0x0) syz_io_uring_setup(0x72a9, &(0x7f0000000240)={0x0, 0x872d, 0x1, 0x2, 0x357, 0x0, r3}, &(0x7f00006d4000/0x4000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f00000001c0), &(0x7f00000002c0)=0x0) syz_io_uring_submit(r4, r6, &(0x7f0000000300)=@IORING_OP_CONNECT={0x10, 0x3, 0x0, r5, 0x80, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @mcast1}}, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TUNSETFILTEREBPF(r8, 0x800454e1, &(0x7f0000000340)) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r11 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r11, 0x0) syz_io_uring_submit(r9, r10, &(0x7f0000000300)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r11, 0x80, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @mcast1}}, 0x0) syz_io_uring_submit(r4, r10, &(0x7f0000000180)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x9) 14:40:59 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @dev}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYRESOCT=r1, @ANYRES64=r2, @ANYRESOCT=r0, @ANYRESOCT=r0], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c0017", 0x5ac) sendmsg$TIPC_NL_BEARER_GET(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)={0x16c, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3116}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA={0x90, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x872a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x97}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x94, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "95e7fa0f6a030469e7139b775936a534bc8184d4"}}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "763bac2f3de9ae67eb70afafac91618b7239506499cba1d893487b617b25a1c008d1c3"}}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x8800}, 0x20040005) ioctl$USBDEVFS_CLAIMINTERFACE(r4, 0x8004550f, &(0x7f00000002c0)=0x2e3f) 14:40:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000a000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 776.944155][T30670] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000002e000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:40:59 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x1000007, 0x1010, r0, 0x8000000) r4 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r7, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @dev}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7}}, 0xe8) sendmmsg(r7, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r7, 0xca289435, &(0x7f0000000240)={0x0, 0x34, @status={[0xfffffffffffffff9, 0x1, 0x4, 0x400, 0x8, 0x6]}, [0x4, 0x5, 0x3, 0x35, 0x7ff, 0x3, 0x3, 0xffffffff, 0x69e, 0xfff, 0x81, 0x205, 0xf550, 0x8, 0x5, 0x6, 0x8, 0xe5, 0x5, 0x100000001, 0x43f, 0x1, 0x8, 0x8, 0x0, 0x1, 0x9, 0xfffffffffffffffe, 0xa5, 0xa6f, 0x2, 0x100000001, 0x9, 0x0, 0x7fff, 0x5, 0x2, 0x80000000, 0x7ff, 0x5, 0x150, 0x4, 0x1, 0x7, 0x1, 0x1000, 0x5, 0x2, 0x4, 0x9, 0xffffffffffffffff, 0x0, 0x8, 0x64aac9aa, 0x0, 0xff, 0x10000, 0x40, 0x7fffffff, 0x4, 0x6b73, 0x7, 0x100000001, 0x8001]}) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x0, 0x0, {0x0, r8}}, 0x0) write$smackfs_ptrace(0xffffffffffffffff, &(0x7f0000000c80), 0x14) syz_io_uring_submit(r3, r2, &(0x7f0000000200)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000180)={0xb0000000}, r0, 0x1, 0x0, 0x1, {0x0, r8}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:59 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:40:59 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r3 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f00000002c0)={{0x3, 0x0, 0x0, 0xee01, 0x0, 0x60, 0xfffe}, 0x0, 0x0, 0x0, 0x5, 0x1, 0x800, 0x1000}) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000300)=""/217) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) wait4(0xffffffffffffffff, &(0x7f0000000180), 0x0, &(0x7f0000000240)) [ 777.219539][T30715] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:40:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000003f000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:41:00 executing program 5: r0 = syz_io_uring_setup(0x2fdf, &(0x7f0000000080)={0x0, 0x3f17, 0x0, 0x2}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000001c0)={0xffff}, 0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x25}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000180)={0x8, 0x7}) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 777.622710][T30753] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:41:00 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0xa) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:41:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000040000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) [ 778.030063][T30794] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 14:41:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000020002000019000000600100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000100000001000000000000000b0000000001000008000000d2", 0x61, 0x400}], 0x0, &(0x7f0000014100)) 14:41:00 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f00000001c0)='./file0\x00', 0x14, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="254d61e3aa6a98518f80d7f46af79db961b1", 0x12, 0x5}, {&(0x7f0000000280)="a27c91479e70f1b6d5d573beced13a9c48b8a1d723c9a700e568aa7dfb3a0721973794b36adf107382c782a3295220cbdce97f3e203fec99a212e8f597dca3e055016edcd46c9df15c46949278d40c124bac4260e548a779ddaa12f1da8682c4626be711e8f3efe11e71c2c67228290cf6f6242ebde65f035d7a700dda4d196ec040a98dc68bc6336f840fcb32ca067974b8a6b4cf9f3178050a82370480594239f2e9def486f606ebaec6f3e304618461b4dc22af061bf3af62284985f2f06b43b051b78e702c7a9995f76118", 0xcd, 0xff}], 0x2000, &(0x7f00000003c0)={[{@lockproto_nolock='lockproto=lock_nolock'}]}) [ 778.292321][T30815] EXT4-fs (loop2): The Hurd can't support 64-bit file systems [ 778.528232][T30737] ================================================================== [ 778.537585][T30737] BUG: KASAN: use-after-free in io_wq_worker_running+0xb4/0x100 [ 778.545963][T30737] Write of size 4 at addr ffff88821816d08c by task io_wqe_worker-0/30737 [ 778.554551][T30737] [ 778.556910][T30737] CPU: 0 PID: 30737 Comm: io_wqe_worker-0 Not tainted 5.9.0-rc7-syzkaller #0 [ 778.568968][T30737] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 778.579906][T30737] Call Trace: [ 778.583213][T30737] dump_stack+0x1d6/0x29e [ 778.587562][T30737] print_address_description+0x66/0x620 [ 778.593877][T30737] ? printk+0x62/0x83 [ 778.599493][T30737] ? _raw_spin_lock_irqsave+0x84/0xd0 [ 778.604883][T30737] ? vprintk_emit+0x2f0/0x370 [ 778.609637][T30737] kasan_report+0x132/0x1d0 [ 778.614268][T30737] ? io_wq_worker_running+0xb4/0x100 [ 778.620627][T30737] ? __schedule+0x9c1/0xd20 [ 778.625155][T30737] check_memory_region+0x2b5/0x2f0 [ 778.630289][T30737] io_wq_worker_running+0xb4/0x100 [ 778.635426][T30737] schedule_timeout+0x15c/0x250 [ 778.640310][T30737] ? run_local_timers+0x120/0x120 [ 778.645455][T30737] io_wqe_worker+0x60b/0x810 [ 778.650306][T30737] kthread+0x37e/0x3a0 [ 778.654975][T30737] ? create_io_worker+0x5f0/0x5f0 [ 778.660245][T30737] ? kthread_blkcg+0xd0/0xd0 [ 778.665063][T30737] ret_from_fork+0x1f/0x30 [ 778.669500][T30737] [ 778.672883][T30737] Allocated by task 30732: [ 778.678272][T30737] __kasan_kmalloc+0x100/0x130 [ 778.683052][T30737] kmem_cache_alloc_node_trace+0x1f7/0x2a0 [ 778.688878][T30737] io_wq_create+0x295/0x880 [ 778.693530][T30737] __se_sys_io_uring_setup+0x18ed/0x2a00 [ 778.699290][T30737] do_syscall_64+0x31/0x70 [ 778.703723][T30737] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 778.709623][T30737] [ 778.711969][T30737] Freed by task 7: [ 778.716176][T30737] kasan_set_track+0x3d/0x70 [ 778.720787][T30737] kasan_set_free_info+0x17/0x30 [ 778.725872][T30737] __kasan_slab_free+0xdd/0x110 [ 778.730858][T30737] kfree+0x113/0x200 [ 778.734946][T30737] io_wq_destroy+0x470/0x510 [ 778.739579][T30737] io_ring_exit_work+0x195/0x520 [ 778.744663][T30737] process_one_work+0x789/0xfc0 [ 778.749530][T30737] worker_thread+0xaa4/0x1460 [ 778.754220][T30737] kthread+0x37e/0x3a0 [ 778.758304][T30737] ret_from_fork+0x1f/0x30 [ 778.762725][T30737] [ 778.765070][T30737] The buggy address belongs to the object at ffff88821816d000 [ 778.765070][T30737] which belongs to the cache kmalloc-1k of size 1024 [ 778.779133][T30737] The buggy address is located 140 bytes inside of [ 778.779133][T30737] 1024-byte region [ffff88821816d000, ffff88821816d400) [ 778.792583][T30737] The buggy address belongs to the page: [ 778.798241][T30737] page:00000000348cfec2 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x21816d [ 778.808489][T30737] flags: 0x57ffe0000000200(slab) [ 778.813445][T30737] raw: 057ffe0000000200 ffffea0008603248 ffffea00086bf3c8 ffff8880aa440700 [ 778.822044][T30737] raw: 0000000000000000 ffff88821816d000 0000000100000002 0000000000000000 [ 778.830643][T30737] page dumped because: kasan: bad access detected [ 778.837252][T30737] [ 778.839594][T30737] Memory state around the buggy address: [ 778.845240][T30737] ffff88821816cf80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 778.853320][T30737] ffff88821816d000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 778.861573][T30737] >ffff88821816d080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 778.869708][T30737] ^ [ 778.874204][T30737] ffff88821816d100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 778.882289][T30737] ffff88821816d180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 778.890650][T30737] ================================================================== [ 778.899029][T30737] Disabling lock debugging due to kernel taint [ 779.203798][T30737] Kernel panic - not syncing: panic_on_warn set ... [ 779.210436][T30737] CPU: 0 PID: 30737 Comm: io_wqe_worker-0 Tainted: G B 5.9.0-rc7-syzkaller #0 [ 779.220762][T30737] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 779.231274][T30737] Call Trace: [ 779.234577][T30737] dump_stack+0x1d6/0x29e [ 779.238901][T30737] panic+0x2c0/0x800 [ 779.242902][T30737] ? trace_hardirqs_on+0x30/0x80 [ 779.248125][T30737] kasan_report+0x1c9/0x1d0 [ 779.253275][T30737] ? io_wq_worker_running+0xb4/0x100 [ 779.258649][T30737] ? __schedule+0x9c1/0xd20 [ 779.263294][T30737] check_memory_region+0x2b5/0x2f0 [ 779.268490][T30737] io_wq_worker_running+0xb4/0x100 [ 779.273596][T30737] schedule_timeout+0x15c/0x250 [ 779.278594][T30737] ? run_local_timers+0x120/0x120 [ 779.283640][T30737] io_wqe_worker+0x60b/0x810 [ 779.288442][T30737] kthread+0x37e/0x3a0 [ 779.292593][T30737] ? create_io_worker+0x5f0/0x5f0 [ 779.297704][T30737] ? kthread_blkcg+0xd0/0xd0 [ 779.302372][T30737] ret_from_fork+0x1f/0x30 [ 779.308461][T30737] Kernel Offset: disabled [ 779.312803][T30737] Rebooting in 86400 seconds..