8 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x10) 13:01:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt(r0, 0x84, 0x9, &(0x7f00000001c0)="63c327f1", 0x4) 13:01:38 executing program 2: bpf$OBJ_PIN_MAP(0x3, &(0x7f0000000040)={&(0x7f0000000080)='./file0\x00'}, 0x5d) 13:01:38 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000100)={0x1, @sliced}) 13:01:38 executing program 1: bpf$BPF_GET_MAP_INFO(0xc, 0x0, 0x0) 13:01:38 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) 13:01:38 executing program 2: perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:01:38 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) bind$inet6(r2, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 13:01:38 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) 13:01:38 executing program 3: socketpair(0x29, 0x0, 0x0, &(0x7f0000000100)) 13:01:38 executing program 1: add_key$fscrypt_v1(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='][\x00', 0x0) 13:01:38 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) 13:01:38 executing program 2: perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:01:38 executing program 3: add_key(&(0x7f0000000380)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 13:01:38 executing program 5: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000080)='./file0\x00'}, 0x5d) 13:01:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f00000000c0)) 13:01:38 executing program 1: bpf$OBJ_PIN_MAP(0x12, &(0x7f0000000040)={0x0}, 0x10) 13:01:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xb, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x48) 13:01:39 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)) 13:01:39 executing program 3: socketpair(0x15, 0x5, 0x7, &(0x7f0000000400)) 13:01:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x1a0c, 0xffffffffffffffff, 0x4849}, 0x48) 13:01:39 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4362c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:01:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r1, 0xf49}, 0x14}}, 0x0) 13:01:39 executing program 2: perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:01:39 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 13:01:39 executing program 0: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000133b0000000000000000f400d50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) fstat(r0, 0x0) 13:01:39 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000000c0)=0xffffffff) 13:01:39 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000000)='bbr\x00', 0x4) 13:01:39 executing program 4: write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) 13:01:39 executing program 2: socketpair(0x15, 0x0, 0x0, &(0x7f0000000400)) 13:01:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="01b6723175cd"}]}, 0x20}}, 0x0) 13:01:39 executing program 3: bind$802154_raw(0xffffffffffffffff, 0x0, 0x0) 13:01:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:01:39 executing program 1: socketpair(0x11, 0xa, 0x0, &(0x7f00000003c0)) 13:01:39 executing program 5: syz_emit_ethernet(0x12, &(0x7f0000001140)={@remote, @dev, @val={@void, {0x8864}}}, 0x0) 13:01:39 executing program 3: setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) [ 777.481772][T23980] dummy0 speed is unknown, defaulting to 1000 13:01:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 13:01:39 executing program 0: syz_emit_ethernet(0xe81, &(0x7f0000000280)={@remote, @dev, @void, {@generic={0x0, "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"}}}, 0x0) 13:01:39 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x2405, 0x0) 13:01:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:01:39 executing program 5: bpf$OBJ_PIN_MAP(0x11, &(0x7f0000000040)={&(0x7f0000000080)='./file0\x00'}, 0x5d) 13:01:39 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x80045200, 0x0) 13:01:39 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5451, 0x0) 13:01:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:01:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00'}) 13:01:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x18, r1, 0x631, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 13:01:39 executing program 5: socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000100000001f00", @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x1, 0x7}, 0x0) ioctl$X86_IOC_RDMSR_REGS(0xffffffffffffffff, 0xc02063a0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@delchain={0x60, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x34, 0x2, [@TCA_BPF_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x60}}, 0x0) setxattr$incfs_size(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f00000001c0)=0x3, 0x8, 0x0) getxattr(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) 13:01:39 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5460, 0x0) 13:01:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:01:40 executing program 0: perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 13:01:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:01:40 executing program 3: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000001140), &(0x7f0000001180)={'fscrypt:', @desc4}, &(0x7f00000011c0)={0x0, "43a7b2a1b8728077a1e50d8ac24bdc825b9575a2f75529139fb30efcb85e0cd89e36636a1ae02719cf6e440a7d65929af436286b89642bf1889fc324787ba081"}, 0x48, r0) keyctl$update(0x2, r1, 0x0, 0x0) 13:01:40 executing program 4: perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:01:40 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 778.266383][T24028] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 13:01:40 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f00000002c0)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r0, 0x0) dup(0xffffffffffffffff) io_setup(0x6, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x84200, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, @sco, @tipc=@id={0x1e, 0x3, 0x3, {0x4e21, 0x4}}, @nl=@unspec, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x7, 0x100}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)=""/46, &(0x7f00000001c0)=0x2e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0xf7, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) r1 = socket$inet_udp(0x2, 0x2, 0x0) keyctl$negate(0xd, 0x0, 0x7ff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3ff, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) shmget$private(0x0, 0x2000, 0x10, &(0x7f0000006000/0x2000)=nil) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2002, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e21, @remote}, {0x2, 0x4e20, @broadcast}, 0x14b, 0x0, 0x2, 0x46a}) keyctl$assume_authority(0x10, 0x0) unshare(0x60000000) 13:01:40 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) 13:01:40 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x40042409, 0x0) 13:01:40 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x44}}, 0x0) 13:01:40 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) 13:01:40 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1000}], 0x10040, &(0x7f00000001c0)={[{@journal_path={'journal_path', 0x3d, './file0'}}, {@nobarrier}]}) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, 0x0, 0x0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, 0x0, 0x80) sendmsg$IEEE802154_LLSEC_GETPARAMS(0xffffffffffffffff, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24004001}, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x40, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000001d80), &(0x7f0000001dc0)='./file0\x00', 0xf1, 0x2, &(0x7f00000021c0)=[{0x0, 0x0, 0x1}, {0x0}], 0x0, &(0x7f0000006300)={[{'-'}], [{@smackfshat}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@hash}]}) sysfs$3(0x3) syz_genetlink_get_family_id$ieee802154(&(0x7f0000006400), 0xffffffffffffffff) sendmsg$IEEE802154_ASSOCIATE_RESP(0xffffffffffffffff, &(0x7f0000006500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) 13:01:40 executing program 2: socketpair(0x2, 0x0, 0x0, &(0x7f00000002c0)) 13:01:40 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 13:01:40 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14ac8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:01:40 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x44}}, 0x0) 13:01:40 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x108d, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x1, @raw_data="ca12ab6e99274770b7feabb71ac3487c42749ef926d7558ec0a8d8c0bc59b3a9e2c77e13e0db92f537f683434406274b70797773858833e536700dd777e087ec552346b0bbe90c57d06aaf9829edcbf5699f08442c2fc12bcf38144eaa0a4637f3280ca439989d23f9407e421ee017db553f6f163f0f8213e84c66492407b6d215888d845f689d4cf51e403cafaaf94981c1abf3419c37777906dd6e4c171d31e9487779b255a57c9180bac166b1dfb6de8d9f5e0c55ff5633759b7f1308132e2f7243c21beb2d37"}) 13:01:40 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000002180)={@multicast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51a454", 0x18, 0x0, 0x0, @local, @dev={0xfe, 0x80, '\x00', 0x34}, {[@routing={0x0, 0x2, 0x0, 0x3, 0x0, [@private0]}]}}}}}, 0x0) [ 778.954119][T24040] dummy0 speed is unknown, defaulting to 1000 13:01:41 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x44}}, 0x0) 13:01:41 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0xc, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x2c}}, 0x0) 13:01:41 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x108d, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x1, @raw_data="ca12ab6e99274770b7feabb71ac3487c42749ef926d7558ec0a8d8c0bc59b3a9e2c77e13e0db92f537f683434406274b70797773858833e536700dd777e087ec552346b0bbe90c57d06aaf9829edcbf5699f08442c2fc12bcf38144eaa0a4637f3280ca439989d23f9407e421ee017db553f6f163f0f8213e84c66492407b6d215888d845f689d4cf51e403cafaaf94981c1abf3419c37777906dd6e4c171d31e9487779b255a57c9180bac166b1dfb6de8d9f5e0c55ff5633759b7f1308132e2f7243c21beb2d37"}) 13:01:41 executing program 4: fanotify_mark(0xffffffffffffffff, 0x10, 0x20, 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="6d271885786b7a3a3550d3430f6beee65d38", 0x12}], 0x10040, &(0x7f00000001c0)={[{@journal_path={'journal_path', 0x3d, './file0'}}, {@nobarrier}], [{@measure}]}) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x3ff, 0x0, 0x0, 0x936cd2b07741eeb0, &(0x7f0000001800)={[{@minixdf}], [{@hash}]}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000018c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x3, 0x0, {"bd12641b29ca9aaadbb2cc1747f4f4ee"}, 0x2}}}, 0x90) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, 0x0, 0x80) syz_genetlink_get_family_id$ieee802154(&(0x7f0000001ac0), 0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, &(0x7f0000001c40), 0x40, 0x0) syz_mount_image$bfs(&(0x7f0000001d80), &(0x7f0000001dc0)='./file0\x00', 0xf1, 0x0, 0x0, 0x80000, &(0x7f0000006300)={[{'}:'}, {}], [{@subj_user={'subj_user', 0x3d, '\x00'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_lt}, {@smackfshat}, {@obj_user={'obj_user', 0x3d, '-,['}}, {@euid_eq}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@smackfshat={'smackfshat', 0x3d, '.'}}]}) sysfs$3(0x3) 13:01:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="7f0000080000003f000001004d"]}) 13:01:41 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f00000002c0)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r0, 0x0) dup(0xffffffffffffffff) io_setup(0x6, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x84200, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, @sco, @tipc=@id={0x1e, 0x3, 0x3, {0x4e21, 0x4}}, @nl=@unspec, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x7, 0x100}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)=""/46, &(0x7f00000001c0)=0x2e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0xf7, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) r1 = socket$inet_udp(0x2, 0x2, 0x0) keyctl$negate(0xd, 0x0, 0x7ff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3ff, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) shmget$private(0x0, 0x2000, 0x10, &(0x7f0000006000/0x2000)=nil) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2002, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e21, @remote}, {0x2, 0x4e20, @broadcast}, 0x14b, 0x0, 0x2, 0x46a}) keyctl$assume_authority(0x10, 0x0) unshare(0x60000000) 13:01:41 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f00000002c0)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r0, 0x0) dup(0xffffffffffffffff) io_setup(0x6, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x84200, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, @sco, @tipc=@id={0x1e, 0x3, 0x3, {0x4e21, 0x4}}, @nl=@unspec, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x7, 0x100}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)=""/46, &(0x7f00000001c0)=0x2e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0xf7, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) r1 = socket$inet_udp(0x2, 0x2, 0x0) keyctl$negate(0xd, 0x0, 0x7ff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3ff, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) shmget$private(0x0, 0x2000, 0x10, &(0x7f0000006000/0x2000)=nil) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2002, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e21, @remote}, {0x2, 0x4e20, @broadcast}, 0x14b, 0x0, 0x2, 0x46a}) keyctl$assume_authority(0x10, 0x0) unshare(0x60000000) [ 779.412350][T24071] journal_path: Lookup failure for './file0' 13:01:41 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x44}}, 0x0) 13:01:41 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x108d, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x1, @raw_data="ca12ab6e99274770b7feabb71ac3487c42749ef926d7558ec0a8d8c0bc59b3a9e2c77e13e0db92f537f683434406274b70797773858833e536700dd777e087ec552346b0bbe90c57d06aaf9829edcbf5699f08442c2fc12bcf38144eaa0a4637f3280ca439989d23f9407e421ee017db553f6f163f0f8213e84c66492407b6d215888d845f689d4cf51e403cafaaf94981c1abf3419c37777906dd6e4c171d31e9487779b255a57c9180bac166b1dfb6de8d9f5e0c55ff5633759b7f1308132e2f7243c21beb2d37"}) 13:01:41 executing program 0: perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 779.464555][T24071] EXT4-fs: error: could not find journal device path 13:01:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 13:01:41 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x44}}, 0x0) 13:01:41 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) 13:01:41 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x108d, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x1, @raw_data="ca12ab6e99274770b7feabb71ac3487c42749ef926d7558ec0a8d8c0bc59b3a9e2c77e13e0db92f537f683434406274b70797773858833e536700dd777e087ec552346b0bbe90c57d06aaf9829edcbf5699f08442c2fc12bcf38144eaa0a4637f3280ca439989d23f9407e421ee017db553f6f163f0f8213e84c66492407b6d215888d845f689d4cf51e403cafaaf94981c1abf3419c37777906dd6e4c171d31e9487779b255a57c9180bac166b1dfb6de8d9f5e0c55ff5633759b7f1308132e2f7243c21beb2d37"}) 13:01:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000100000001f00", @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@delchain={0x60, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x34, 0x2, [@TCA_BPF_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x60}}, 0x0) 13:01:41 executing program 3: r0 = gettid() r1 = getpgrp(0xffffffffffffffff) r2 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f00000000c0)) 13:01:41 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x44}}, 0x0) [ 779.972564][T24074] dummy0 speed is unknown, defaulting to 1000 [ 780.092216][T24080] dummy0 speed is unknown, defaulting to 1000 13:01:42 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f00000002c0)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r0, 0x0) dup(0xffffffffffffffff) io_setup(0x6, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x84200, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, @sco, @tipc=@id={0x1e, 0x3, 0x3, {0x4e21, 0x4}}, @nl=@unspec, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x7, 0x100}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)=""/46, &(0x7f00000001c0)=0x2e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0xf7, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) r1 = socket$inet_udp(0x2, 0x2, 0x0) keyctl$negate(0xd, 0x0, 0x7ff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3ff, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) shmget$private(0x0, 0x2000, 0x10, &(0x7f0000006000/0x2000)=nil) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2002, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e21, @remote}, {0x2, 0x4e20, @broadcast}, 0x14b, 0x0, 0x2, 0x46a}) keyctl$assume_authority(0x10, 0x0) unshare(0x60000000) 13:01:42 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f00000002c0)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r0, 0x0) dup(0xffffffffffffffff) io_setup(0x6, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x84200, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, @sco, @tipc=@id={0x1e, 0x3, 0x3, {0x4e21, 0x4}}, @nl=@unspec, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x7, 0x100}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)=""/46, &(0x7f00000001c0)=0x2e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0xf7, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="000100008000000000750000000600000000000000010001000000000000000000e4ffffff00000000000000000004000000000000000200000000000000005c016efe636619a197c17e9400000000000001000000000000000500000000000040000000000009000000000000000000000000000000000000ff77ffefd705f0ffffffff800000000020000008000000000002000000b1764a07e2ea7e64ff00000000000000080400000000000000000000180000001800019ec8fe0000000053f7f79c15ff5d00000000000006000002000000000000000000070000008f040000000000000000000000000000000000000000000002000000b0600d3b39991749637da616655a5957e2925300f9ecf327a4f4cb08f200000000a00000000000007e075a2829f36c740000000000000008040000d600000000000000c6ccecc0123c320000000004400000000000000500000000000000018000000100000000000000000902000000000000000000c781040000005218f25e03578c31a14dc0718eae01b580a50000000002f8ffff74308cad70cfcabeb4a4d6abf120f1050af7d56948030d3b2b815fd4632dbc21c9b3a184a347e38079af6b4e3fe8758179e01c66d9144ba3dc859128eda88541c5533c066c29136482bcd03cb731064212b68860dfdf21348a087bfdb9efdbd408bdff9e04218ea05a1aa37361eecc96fab1793c041d30d8c6bb3b000000000000000621efd001b443934074b80c197679a6d7856f836636485e917501b93f870000b0c1bd9ce3794ab7a6b0b6ba048269fc602a26e2de1439be2745e28ef8ce2e1b8fe73b365885d7aba575d6a1c46afb1b239c75ca1cb64bb16acc3203d885c69a52f6a700000000000000000000230000bfe6657197b8939a8a91977dedd6570431303e316a7ef2630000000000000000ac28253bcabc3ff41483d588def12725c9757d31b02ad72c90d49b0cf9a0aa9c8d2c24fc303eed900635e0d05f41030545c14ad38eb29742607ff11587299a141a2d3bda74a35bb707368fc43db3c782f94771d22a6030b8d819a7870428e02bf6b606de5ffa91d4c06a839e7fbb3e6a287a6ccbe672e46d4b62acd5b30552e2a678f0fc40c40dc921b4f245e85c6e8bd38b9ef23d654973b67880526d863118c0d7d4e13f3df38db67e48fb0000000000000000000030ac6ab0d58395e24ffac6c1ed41990a7d9664a17e1fedf6aaf84f1094f0656c848889f50d45bd6d0f5bc17e9f1159325ca0db441c659fd2c097c2e1000000000000000000000083f789f486c32e6dce7044b0c69c0e10f50248173f7280ef3bf70c97359a4506f8bde8fad4b39e9a3cd89937144fbe7d98101db4c2bcf6f3b91d1defba27d1bd78b1ecb535030107e10383062362c973b441c51a99e94a17f7a4213d20150c86d58eef5c691aa72d62afe82127e19eef39a6b08ad986c59f689b5bd1560f10dfc259190d171012c3ecca144ae086d654f4451084669b028a68a7ae1eb7a835cc8c9118013f584970f8367433c4b02893f75ee182ca055a0eee5a7b103dcc3db15ac32d9c746af748c88b719c98030a948b21d69d522bb0e5135f32b904a599733a9ec5ee894bda4ae7e82ffc81643e3a7a1b202727b274753ab63829242d3ab69d39ad7f1e5f6f95f7fcf50b3b2ea006e81c4679acc4252a84d4a079402ea279c434772b72e993218045949fee41d5a36944f4490f92e42b4ef0fd689b6f01c1a2ae261e782bf11be3e7ffeff8ff56602405a508e59cb1068b9e98ed654568416a396c9ba0f9efcd83122c05d963328fb3ecea962b70ba7824376ce7963e5f80902459829b4e327bf2d9e6ea31a7f6cb15465d9ff601eca7566825beb770f6db3aaf81adbfc6fd336ed3f05821c52179ca19ae04cc24f86af367fe394e46e0c72d126e5b02f711ccf2a4652102f4a20a9da572e08c69cfd35cc7461af3316b46eea9a6bd8aed66bb00000000000000000000eb058e8be324f628eb15da0385c4bb94b3486a000c2d8c2e2ba609bcf17bc04cff762ba93e7adf7880fe8ecfd3032a85bfdb2edcbc615b2ba9e427533cdd3232169c2b4556339d742fe77fff3b4965cf386e99e9759df7e5821f4f4f9dab4b1faf91bbde807ab5f908aa1b4512efb95cce81392eb96af9dea57ba65568f4444399bd4f8f6e8d7003d061ae48596db9e3dcca3fb854c70bc6b50fc32400b8940c237930f2721ef785f402e8893af61ca71cdfde6c314e9519df068612b630991548c4ef869b7e37b56bfef87173461532e224dd496c9d0314d0e9bc5aad7a489b764fc3635c5e456600e0b988548a5495f8d4b3274ae525bec4d50122d7e36a9f500f3d2897ae605ef67cadb2e4bcd233a0f135d8a061a88971b5fbddd85cdf67deae659a3e9468097ecf77051d64025a20282b17943df8a2862c00c2c490fea123de6461"]) r1 = socket$inet_udp(0x2, 0x2, 0x0) keyctl$negate(0xd, 0x0, 0x7ff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3ff, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) shmget$private(0x0, 0x2000, 0x10, &(0x7f0000006000/0x2000)=nil) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2002, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e21, @remote}, {0x2, 0x4e20, @broadcast}, 0x14b, 0x0, 0x2, 0x46a}) keyctl$assume_authority(0x10, 0x0) unshare(0x60000000) 13:01:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000100)={0x0, 0x2, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0xc}]}, 0x1c}}, 0x0) 13:01:42 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x44}}, 0x0) 13:01:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000100000001f00", @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@delchain={0x60, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x34, 0x2, [@TCA_BPF_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x60}}, 0x0) 13:01:42 executing program 3: bpf$OBJ_PIN_MAP(0x7, &(0x7f0000000040)={0x0}, 0x10) [ 780.601028][T24107] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:01:42 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x4008240b, &(0x7f0000000000)) 13:01:42 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x44}}, 0x0) 13:01:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000100000001f00", @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@delchain={0x60, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x34, 0x2, [@TCA_BPF_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x60}}, 0x0) 13:01:42 executing program 0: perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:01:42 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') 13:01:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000100000001f00", @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@delchain={0x60, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x34, 0x2, [@TCA_BPF_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x60}}, 0x0) [ 780.847886][T24101] dummy0 speed is unknown, defaulting to 1000 [ 781.326767][T24112] dummy0 speed is unknown, defaulting to 1000 13:01:44 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x9, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000100)={0x1, @sliced}) 13:01:44 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x44}}, 0x0) 13:01:44 executing program 3: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 13:01:44 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:01:44 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f00000002c0)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r0, 0x0) dup(0xffffffffffffffff) io_setup(0x6, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x84200, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, @sco, @tipc=@id={0x1e, 0x3, 0x3, {0x4e21, 0x4}}, @nl=@unspec, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x7, 0x100}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)=""/46, &(0x7f00000001c0)=0x2e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0xf7, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) r1 = socket$inet_udp(0x2, 0x2, 0x0) keyctl$negate(0xd, 0x0, 0x7ff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3ff, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) shmget$private(0x0, 0x2000, 0x10, &(0x7f0000006000/0x2000)=nil) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2002, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e21, @remote}, {0x2, 0x4e20, @broadcast}, 0x14b, 0x0, 0x2, 0x46a}) keyctl$assume_authority(0x10, 0x0) unshare(0x60000000) 13:01:44 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f00000002c0)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r0, 0x0) dup(0xffffffffffffffff) io_setup(0x6, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x84200, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, @sco, @tipc=@id={0x1e, 0x3, 0x3, {0x4e21, 0x4}}, @nl=@unspec, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x7, 0x100}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)=""/46, &(0x7f00000001c0)=0x2e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0xf7, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) r1 = socket$inet_udp(0x2, 0x2, 0x0) keyctl$negate(0xd, 0x0, 0x7ff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3ff, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) shmget$private(0x0, 0x2000, 0x10, &(0x7f0000006000/0x2000)=nil) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2002, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e21, @remote}, {0x2, 0x4e20, @broadcast}, 0x14b, 0x0, 0x2, 0x46a}) keyctl$assume_authority(0x10, 0x0) unshare(0x60000000) 13:01:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 13:01:44 executing program 0: request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xffffffffffffffff) 13:01:44 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x44}}, 0x0) 13:01:44 executing program 3: socketpair(0x0, 0x3ff4287cc5cf52a, 0x0, 0x0) 13:01:44 executing program 4: syz_emit_ethernet(0x5e, &(0x7f0000000180)={@remote, @multicast, @val={@val={0x4305}}, {@llc={0x4, {@snap={0x0, 0x0, "b3", "5bc7c1"}}}}}, 0x0) 13:01:44 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x44}}, 0x0) 13:01:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, 0x48) 13:01:44 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 13:01:44 executing program 4: syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000001740)=[{0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000001800)) 13:01:44 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x44}}, 0x0) [ 782.818703][T24156] loop4: detected capacity change from 0 to 3 [ 782.847735][T24156] EXT4-fs (loop4): unable to read superblock [ 782.971409][T11407] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 782.980298][T24135] dummy0 speed is unknown, defaulting to 1000 [ 783.058965][T24137] dummy0 speed is unknown, defaulting to 1000 13:01:45 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x44}}, 0x0) 13:01:45 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 13:01:45 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, &(0x7f0000000300)) 13:01:45 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x40082406, 0xffffffffffffffff) 13:01:45 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x44}}, 0x0) 13:01:45 executing program 1: syz_emit_ethernet(0x14, &(0x7f0000001140)={@remote, @dev, @val={@void}, {@generic={0x0, "9cae"}}}, 0x0) 13:01:45 executing program 2: syz_emit_ethernet(0x1e, &(0x7f0000000180)={@remote, @multicast, @val={@val={0x4305}}, {@llc={0x4, {@snap={0x0, 0x0, "b3", "5bc7c1"}}}}}, 0x0) 13:01:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000300), r0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) 13:01:45 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000040)) 13:01:45 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x44}}, 0x0) 13:01:45 executing program 0: socket(0x18, 0x0, 0x3f) 13:01:45 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 13:01:45 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000340)) 13:01:45 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:01:45 executing program 4: r0 = syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000340)) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:01:46 executing program 1: syz_emit_ethernet(0x12, &(0x7f0000001140)={@remote, @dev, @val={@void}, {@generic={0x8100}}}, 0x0) 13:01:46 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x44}}, 0x0) 13:01:46 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000001240), r0) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x307}, 0x14}}, 0x0) 13:01:46 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 13:01:46 executing program 1: r0 = socket(0xa, 0x3, 0x9) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x1) [ 784.191684][T24189] loop2: detected capacity change from 0 to 264192 [ 784.215634][T24191] loop4: detected capacity change from 0 to 264192 13:01:46 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, 0x0, 0x0) [ 784.248743][T24189] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 784.282736][T24191] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:01:46 executing program 0: r0 = gettid() r1 = getpgrp(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)) 13:01:46 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0x1, 0x0, 0x0}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x58, &(0x7f0000000500)}, 0x4a) 13:01:46 executing program 4: syz_open_dev$dri(&(0x7f0000000000), 0x8, 0x240) 13:01:46 executing program 2: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000280)='\f', 0x1) 13:01:46 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) bind$phonet(r0, &(0x7f0000000980), 0x10) 13:01:46 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, 0x0, 0x0) 13:01:46 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x2402, 0x0) 13:01:46 executing program 3: socket$caif_seqpacket(0x25, 0x5, 0x4) 13:01:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@remote, @multicast2}, &(0x7f0000000240)=0xc) 13:01:46 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x4008240b, 0xffffffffffffffff) 13:01:46 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, 0x0, 0x0) 13:01:46 executing program 4: bpf$MAP_UPDATE_ELEM(0x14, 0x0, 0x0) 13:01:46 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:01:46 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa80b}, 0x48) 13:01:46 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 13:01:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000100000001f00", @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000003f80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@delchain={0x60, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x34, 0x2, [@TCA_BPF_ACT={0x30, 0x1, [@m_xt={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x60}}, 0x0) 13:01:46 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 13:01:46 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_LEVEL={0x4}]}, 0x24}}, 0x0) 13:01:46 executing program 2: socketpair(0xf, 0x3, 0x0, &(0x7f0000000200)) 13:01:46 executing program 1: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) 13:01:46 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000100)={@link_local, @local, @void, {@ipv4={0x800, @icmp={{0x15, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @remote, {[@timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@broadcast}, {}, {@dev}, {@broadcast}, {@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @timestamp_prespec={0x44, 0x4}]}}, @timestamp}}}}, 0x0) 13:01:46 executing program 3: syz_emit_ethernet(0x62, &(0x7f0000000280)={@remote, @dev, @void, {@ipv4={0x800, @tcp={{0x10, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @multicast1, {[@cipso={0x86, 0x29, 0x0, [{0x0, 0xd, "621a2f942e5ccbfcf60bcc"}, {0x0, 0x4, 'HO'}, {0x0, 0x9, "d97e4a5ceb14b6"}, {0x0, 0x3, 'P'}, {0x0, 0x6, "2eed4c87"}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 13:01:46 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 13:01:46 executing program 2: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x800006, 0xffffffffffffffff) 13:01:46 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)="b438af3b0ba292", 0x7}}, 0x0) 13:01:46 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x14, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x34}}, 0x0) 13:01:46 executing program 3: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 13:01:46 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000300)={'exec ', '\x00'}, 0x6) 13:01:46 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 13:01:46 executing program 2: syz_clone(0x40000080, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 13:01:46 executing program 0: bpf$OBJ_PIN_MAP(0xb, &(0x7f0000000040)={0x0}, 0x10) [ 784.905857][T24255] ieee802154 phy0 wpan0: encryption failed: -22 13:01:46 executing program 3: syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 13:01:46 executing program 1: fanotify_mark(0xffffffffffffffff, 0x10, 0x20, 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x2, &(0x7f0000000180)=[{&(0x7f00000000c0)="6d271885786b7a3a3550d3430f6beee65d38", 0x12, 0x1000}, {&(0x7f0000000100)="15a6987fc505a547face906a4409226393f36562a8e0", 0x16}], 0x10040, &(0x7f00000001c0)={[{@journal_path={'journal_path', 0x3d, './file0'}}, {@nobarrier}], [{@measure}]}) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x3ff, 0x8, &(0x7f0000001740)=[{&(0x7f0000000280)="91d088e3d023f495ce6f450ba158cf99b825bb65f11f72b2cced9076310958613f4d201906f1989477996857ebfa506c20a33c12275b7d0540c68807ec", 0x3d, 0x7}, {&(0x7f0000000300)="1b5477df2a90676c578f44a69ef0a0e21a123c591ad28620a840a834bdc2bde7b6c41861397a49aaf852a5bcb77467ca5905016345bd00d7c2c35585ca3403e61de8c02bbc37e606cda699a3787d8e445e357b4a32d16376f16ee421ed93539466dfab7711191799a05bdd7f89b26e5132e610d7cbe05c1b32247c96a16d136e6644504572639dba66cf3ee1be5d0c8e04817ef93fbd6bfd0b3a2dd6c16db7e5fe68", 0xa2, 0x3}, {&(0x7f00000003c0)="94c7bcf9", 0x4, 0x4}, {&(0x7f0000000400)="56d57820189f0ecef9847134987b75f7661ec09102d4", 0x16, 0x8}, {&(0x7f0000000480)="b95d957b6eda1f9dfb0a8a2c641f9427837c47792cc9d2285efdfcea1c9682085792cce16c72297ccb366c52fdf8a6590d436ed40346f9d5bb3458647860681a8d2326c3243b21912da0f4e1357706848087b8f70ebf821aff33fd8cc9cf1a1036a1a1166236f2555135145060c5b743c7f785eef56db54ddfbeed6869c4fede2d6b07f0cbe732bbc1da33d3b4c791996eb2d67dcc7d6d77348d5f11db8db47018ddccbbdd8ea32e1f40ed48104f35423174fdbfbec4924e2d3d31a0d4e1731edf902384af7fae502be5e10d728b1fff8753200172a5fe57adc0b016da89807dcbe4355842846314e7b8603a4139", 0xee, 0x1}, {&(0x7f0000000580)="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", 0xffe, 0x3ff}, {&(0x7f0000001580)="bfe89e7bd3b118e158f675769a819c9cedb86d3ccf74be59df04a3f376b72446efa687bb221e7cf73207b116cf879dec06598ef0ff98b06af15c467da61382d9313aa09a496aefe1207201e03a39a554e1667e39f8e30f0739840a42f9c80fe883bbe32de448181984ed12de87e5ac3d3757e2bca65f997f8b85cff330842d62b19949a8111fb8012e607cb442e678a1bb7eab3e5a744e8473e543852b9b1768898e6fb59fd8ebcc59fba28c1a", 0xad, 0x80}, {&(0x7f0000001640)="3dbdf70be3131aac30e78ef6b6fd5f9e2b659e15ed1865e44cf8c7ecbfb72892cd0adeb82744a6f3672fe57dcc636614bb129f55191a2f140a0f2221f9c1513d46be49d9a8e2207fda867c99745967f50c3c153d1289d772189835f60d84aa2d3e021a7da9994cb0c00ad27a1705f8d81f38b27af89fb3b70d6f84cb64043c8313d055f852bfeab244fba04b67d208150a5e9fd226c41ffdfca10f7feaa142a81f2d74a1b7de3feac1a67ab2a25b622c3605364a301db6dce08b5bd3855aa48dd7032a86751b29ddeca00891f681315231439a51421527c7b7e7c4723575e3be0622890cb34918e3995c15752022f89584593f74f816761f7ad13f8f3093", 0xfe, 0x40}], 0x936cd2b07741eeb0, &(0x7f0000001800)={[{@minixdf}], [{@hash}]}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001840)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000018c0)={0x14, 0x88, 0xfa00, {r0, 0x30, 0x0, @ib={0x1b, 0x3, 0x0, {"bd12641b29ca9aaadbb2cc1747f4f4ee"}, 0x2, 0xffffffff, 0xffffffffffffffac}}}, 0x90) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r1, &(0x7f0000001a40)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001a00)={&(0x7f00000019c0)={0x34, 0x0, 0x10, 0x6, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x1}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x408c1}, 0x80) syz_genetlink_get_family_id$ieee802154(&(0x7f0000001ac0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000001b00)={'wpan4\x00'}) openat$bsg(0xffffffffffffff9c, &(0x7f0000001c40), 0x40, 0x0) syz_mount_image$bfs(&(0x7f0000001d80), &(0x7f0000001dc0)='./file0\x00', 0xf1, 0x5, &(0x7f00000021c0)=[{&(0x7f0000001e00)="5d350e16cdc628c8ec19b251a82d8c771c902b67db31c09db8124da76f033a3675a9fa4f2039d57ae353f04cb50b71150733aa822e8565a8ea816cb9f7c64c2bd7c6f9da32bcf5814d4ae70583c2ebfa11d86caf1fcd7630a5a9baa1854360a0c3ca3869bc5c603751d9cb57f2e4df843531847e7dd7854e1cf2a891336b", 0x7e, 0x1}, {0x0, 0x0, 0xaca}, {&(0x7f0000001f00)="af6656219aea4bb83f2ae1e4e9b15e4e3792b1aadbbff5fd56f07bad65ef6730", 0x20}, {&(0x7f0000001f40)="8fea9760bc9ec39f0b7cd1233b42334d", 0x10}, {0x0, 0x0, 0xc282}], 0x80000, &(0x7f0000006300)={[{'}:'}, {'-'}], [{@subj_user={'subj_user', 0x3d, '\x00'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@fowner_lt}, {@smackfshat}, {@obj_user={'obj_user', 0x3d, '-,['}}, {@euid_eq}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@hash}, {@smackfshat={'smackfshat', 0x3d, '.'}}]}) sysfs$3(0x3) 13:01:46 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, r0) 13:01:46 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:01:46 executing program 0: perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 13:01:46 executing program 3: syz_mount_image$udf(&(0x7f0000000040), 0x0, 0x0, 0x1, &(0x7f0000002500)=[{&(0x7f0000000300)='L', 0x1}], 0x0, &(0x7f0000002580)) 13:01:46 executing program 4: getresgid(&(0x7f00000012c0), &(0x7f0000001300), 0x0) [ 785.053888][T24264] dummy0 speed is unknown, defaulting to 1000 13:01:46 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:01:47 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000100000001f00", @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) perf_event_open(&(0x7f0000000d00)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:01:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), r0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0xe22f04b6f9125f35}, 0x14}}, 0x0) 13:01:47 executing program 2: bpf$OBJ_PIN_MAP(0x13, &(0x7f0000000040)={0x0}, 0x10) 13:01:47 executing program 4: socketpair(0x25, 0x0, 0x0, &(0x7f00000002c0)) 13:01:47 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:01:47 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x5452, 0xffffffffffffffff) 13:01:47 executing program 3: keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 13:01:47 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x44}}, 0x0) 13:01:47 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000100000001f00", @ANYRES32=r2, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) perf_event_open(&(0x7f0000000d00)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:01:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, &(0x7f00000000c0)) 13:01:47 executing program 1: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x8000) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000080)=@srh, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, &(0x7f00000000c0)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) readlink(0x0, &(0x7f0000000640)=""/172, 0xac) writev(0xffffffffffffffff, 0x0, 0x0) 13:01:47 executing program 3: bpf$OBJ_PIN_MAP(0x8, &(0x7f0000000040)={&(0x7f0000000080)='./file0\x00'}, 0x5d) 13:01:47 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:01:47 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x44}}, 0x0) 13:01:47 executing program 4: setrlimit(0x7, &(0x7f0000000040)={0x71d, 0xffffffffffffffff}) 13:01:47 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000002180)={@multicast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "51a454", 0x0, 0x0, 0x0, @local, @dev}}}}, 0x0) 13:01:47 executing program 1: socket(0x71, 0x0, 0x0) 13:01:47 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 13:01:47 executing program 2: socket$inet(0x2c, 0x3, 0x0) 13:01:47 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, 0x0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x44}}, 0x0) 13:01:47 executing program 3: syz_open_dev$vcsu(&(0x7f0000000140), 0x0, 0x511000) 13:01:47 executing program 1: select(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x0, 0x8}) 13:01:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="5863e68b3e3bed1cb1674bf86565470d8e1cdb4b7a8d523a15a2cb212cc6547354e9c38bdd53d5d3eda31dcf6bcbe8132c93d443d19c812c44c658d31a1e9d4ee3a36d8f32c2e7945b8418932b85b5742896f6006af2a6251214ab92aed8a04b9b74cf8844f1909d7c5e766212d2df50d44234707521dbf466ad885ab9b1463e8b24b7fbd14ef7829810e6209e061ffd409535bd202cfbcb179f18fb5ea39ee9ed8bb2ecbaa95ccdbcadb98ed370ee38892f7e31ab96d97076f16adfe302e717fa15e5959459f4357bdcc83fdd18fb49c0e912072681449dd1", 0xd9}, {&(0x7f00000001c0)="c30bf88e3ac9fd1aaa3281275895ad5c539b28fbb0d03519d49484f57bc8d4a1c3cb0832ece6deb9ba0d6c438cc562cc36506991b56fab43b5cba2d92566b71d130309be203229ea7910876528d709fd8bacde936a28641b4fa8f7a35107cb534bad2686b0a1575e13ada37860c869b5172456983c241be59d99e0a571fd507efdd92b765937ce52876ab90f1e3b12e8a1bdbf9cfc2bfef5feb932aeb1cab5762627513a99d33d7b6cac8f9573436c900366180c381a37b106ad797938ed081f123eb58982c01f0d898f61407bfad17cc7c7a1d4cb1547bd", 0xd8}, {&(0x7f00000008c0)="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", 0x5d3}], 0x3}, 0x0) 13:01:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x80, &(0x7f0000000080), 0x4) 13:01:47 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x18, 0x2}, 0xc) 13:01:47 executing program 3: msgget(0x0, 0x300) 13:01:47 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, r1, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x44}}, 0x0) 13:01:47 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) sendto(r0, 0x0, 0x7001, 0x0, &(0x7f0000000080)=@un=@abs={0x0, 0x0, 0x1}, 0x8) 13:01:47 executing program 4: setitimer(0x0, &(0x7f0000000080), &(0x7f00000000c0)) 13:01:47 executing program 2: select(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x2}, 0x0, 0x0) 13:01:47 executing program 0: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7844af33315cbc3f) 13:01:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 13:01:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000100)={0xffffffffffffffc0}, 0x10) 13:01:47 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, r1, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x44}}, 0x0) 13:01:47 executing program 4: setitimer(0x1, &(0x7f0000000080)={{0x0, 0x4}, {0x0, 0x9}}, &(0x7f00000000c0)) 13:01:47 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) close(r0) fchmod(r0, 0x0) 13:01:47 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) close(r0) dup(r0) 13:01:47 executing program 3: socket$inet6(0x21, 0x0, 0x3c) 13:01:47 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x8, 0x0, 0x0) 13:01:47 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x80, 0x0, 0x0) 13:01:47 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, r1, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x44}}, 0x0) 13:01:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000000), 0x4) 13:01:48 executing program 4: openat$sw_sync(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) 13:01:48 executing program 2: syz_clone3(&(0x7f00000009c0)={0x100b01000, &(0x7f00000004c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:01:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 13:01:48 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001300010000000000fbdbdf2506000000", @ANYRES32=r0, @ANYRES32], 0x20}}, 0x0) 13:01:48 executing program 0: syz_usb_connect$uac1(0x0, 0x89, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x77, 0x3, 0x1, 0x0, 0x0, 0x20, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0xed48}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x4}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}, @as_header={0x7, 0x24, 0x1, 0xf9, 0x0, 0x3}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x5, 0x1}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x5, 0x2a, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x99}}}}}}}]}}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000600)=@string={0x2}}]}) 13:01:48 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}]}, 0x38}}, 0x0) 13:01:48 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) close(r0) close(0xffffffffffffffff) accept$inet(r0, 0x0, 0x0) 13:01:48 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000840)='ns/user\x00') 13:01:48 executing program 4: bpf$MAP_CREATE(0x23, &(0x7f0000000180)=@bloom_filter, 0x48) [ 786.292959][T24378] device gretap0 entered promiscuous mode 13:01:48 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000140), 0x0, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, 0x0) 13:01:48 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}]}, 0x38}}, 0x0) 13:01:48 executing program 4: syz_usb_connect$uac1(0x0, 0xf8, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xe6, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x7}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @selector_unit={0x6, 0x24, 0x5, 0x0, 0x0, "f3"}, @input_terminal={0xc, 0x24, 0x2, 0x0, 0x0, 0x0, 0xa5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}, @as_header={0x7}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "ba2a4427"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "141517710b0669f899"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 'L', "41db"}, @as_header={0x7}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, '~'}, @as_header={0x7}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "ec69b2d08a0576"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 13:01:48 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x1000000) 13:01:48 executing program 3: bpf$MAP_CREATE(0xc, &(0x7f0000000180)=@bloom_filter, 0x48) 13:01:48 executing program 1: syz_clone3(&(0x7f00000002c0)={0x104240700, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:01:48 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}]}, 0x38}}, 0x0) [ 786.608433][ T3670] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 786.728125][T17137] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 787.009954][ T3670] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 787.026899][ T3670] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 787.046747][ T3670] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 787.098391][T17137] usb 5-1: config 1 descriptor has 1 excess byte, ignoring [ 787.105677][T17137] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 787.118382][ T3670] usb 1-1: language id specifier not provided by device, defaulting to English [ 787.238485][ T3670] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 787.252080][ T3670] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 787.263815][ T3670] usb 1-1: Product: syz [ 787.272485][ T3670] usb 1-1: Manufacturer: syz [ 787.277086][ T3670] usb 1-1: SerialNumber: syz [ 787.278188][T17137] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 787.291634][T17137] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 787.300164][T17137] usb 5-1: Product: syz [ 787.304442][T17137] usb 5-1: Manufacturer: syz [ 787.309430][T17137] usb 5-1: SerialNumber: syz [ 787.598307][ T3670] usb 1-1: 0:2 : does not exist [ 787.618356][ T3670] usb 1-1: USB disconnect, device number 26 [ 787.688315][T17137] usb 5-1: 0:2 : does not exist [ 787.728057][T17137] usb 5-1: USB disconnect, device number 23 13:01:49 executing program 0: syz_usb_connect$uac1(0x0, 0x89, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x77, 0x3, 0x1, 0x0, 0x0, 0x20, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0xed48}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x4}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}, @as_header={0x7, 0x24, 0x1, 0xf9, 0x0, 0x3}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x5, 0x1}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x5, 0x2a, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x99}}}}}}}]}}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000600)=@string={0x2}}]}) 13:01:49 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x44, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000001c0)=@lang_id={0x4}}, {0x20, &(0x7f0000000280)=@string={0x20, 0x3, "bf8fd3e6b8ff877bca165aa28cf6fec39da28092ef90293cbd7b028636d8"}}]}) 13:01:49 executing program 3: mknod$loop(&(0x7f0000000000)='./file1\x00', 0x6000, 0x1) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 13:01:49 executing program 1: syz_clone3(&(0x7f0000000280)={0x240004000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:01:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x44}}, 0x0) 13:01:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x18, 0x6, &(0x7f00000003c0)=@framed={{}, [@func, @cb_func]}, &(0x7f0000000400)='syzkaller\x00', 0x6, 0x84, &(0x7f0000000440)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:01:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x44}}, 0x0) 13:01:49 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000600), 0x8) ioctl$PPPIOCSMRRU(r0, 0x401c5820, 0x0) 13:01:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000240)=@gcm_256={{}, "ef6f9966770c95fa", "f95b09d128be1903b3b9729d42447081c4d2f2f68f532dc0afab1d8cf4f169eb", "6c551fd4", "a3c40feb83f47ced"}, 0x38) 13:01:50 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/slabinfo\x00', 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000180)) 13:01:50 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x44}}, 0x0) 13:01:50 executing program 3: setgroups(0x4, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0]) [ 788.368186][ T7] usb 3-1: new high-speed USB device number 74 using dummy_hcd [ 788.376092][ T3669] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 788.638118][ T7] usb 3-1: Using ep0 maxpacket: 16 [ 788.738402][ T3669] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 788.747125][ T3669] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 788.757779][ T3669] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 788.788376][ T7] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 788.798279][ T3669] usb 1-1: language id specifier not provided by device, defaulting to English [ 788.928232][ T3669] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 788.937664][ T3669] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 788.945883][ T3669] usb 1-1: Product: syz [ 788.950150][ T3669] usb 1-1: Manufacturer: syz [ 788.954793][ T3669] usb 1-1: SerialNumber: syz [ 788.968349][ T7] usb 3-1: New USB device found, idVendor=056a, idProduct=0044, bcdDevice= 0.40 [ 788.978437][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 788.986522][ T7] usb 3-1: Product: syz [ 788.994607][ T7] usb 3-1: Manufacturer: 辿ᄌ箇ᛊꉚ쏾ꊝ銀郯㰩箽蘂 [ 789.002999][ T7] usb 3-1: SerialNumber: syz [ 789.070321][ T7] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 789.274747][T17137] usb 3-1: USB disconnect, device number 74 [ 789.288371][ T3669] usb 1-1: 0:2 : does not exist [ 789.312214][ T3669] usb 1-1: USB disconnect, device number 27 13:01:51 executing program 0: syz_usb_connect$uac1(0x0, 0x89, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x77, 0x3, 0x1, 0x0, 0x0, 0x20, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0xed48}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x4}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}, @as_header={0x7, 0x24, 0x1, 0xf9, 0x0, 0x3}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x5, 0x1}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x5, 0x2a, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x99}}}}}}}]}}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000600)=@string={0x2}}]}) 13:01:51 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={0x0, 0x0, 0x18}, 0x10) 13:01:51 executing program 1: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid\x00') r1 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 13:01:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000240)) 13:01:51 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 13:01:51 executing program 3: socketpair(0x10, 0x0, 0x400, &(0x7f0000000180)) 13:01:51 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000000100)="c86e8991d2933fcf4d855c8e1ef37db57f6ec745383273cbfd29b3eda2e051d3830a2d8f3d42cfb505ab0e0a5b5774edb2d53228a6f842e4ee66d8212a17d5a0061063a5bbf40fce01b5acd0a730cddc2391bb6f79211c855e472bc72518594a214493d670ab2e0db1a52caedf17ce3e8a3c1ee513a46f30387e918f98227481d70ea3daeeb426", 0x87, 0x5}, {0x0, 0x0, 0xfffffffffffffc00}, {&(0x7f00000002c0)="3e26be21e9e7c77a5903321c36e859741e4bcdc2f97547551a537a32920c60f8e929d1a54645a095e318bc97bc032f7b09f3dfd9b7b918d8158b736afb40df5491f99e785fdfe387fbccd22419bddce57c44545e89b4252bee31472407849b3b8c868c79cb619407f092738a663926191da51b0750839a61cb312461b1981add65d50305bb34ef99d9ee2d20a33ec2f93fa56c36094ea58b68371075a9a5fab061f72e9001af468b56b9f6ca165a3395cfab15780d84e4979f3df6b25f37b3f4b561d9946b20a784a0785c8f197bdfef308a0e0e866cb5718cd0c7653cf9918996ca880897c8bc2134d1ea946b0e5db70fe2e88d99e045e161807bd8aa01ae3f8f0fadebda0ae842c5281276ed300c814fce6300f19eec7288645f8a91239b2fa747f1c504de64ad2d3c7d91073213715b8fe5c6b514475542b3c0ed659827c037796d01f53c175f03ddb08cc3466123e868694aa66c9189b4aaabeaf2584819046158f8cebaeca3bd7dc96998885baade677540a0d7bd1fb43c11cdd274890cfe03ff2921a16290a39d713f6cf3424eefca77650480320e8976d25f4f34f235dfec9974611c277ded7457458f2fc0572e894b9bd0162c15036c32f5b15b056a8369a7d8f78d15ae1fb9ac109cd91b2b965c75b126ca68d920c5714f5de8f2ffe48bdefd4f449da8950496283a49ddf2f8b722c11f730741ed38058aca0979f26b291303cfa39a396733a4738e642c2229701eda261bbf8e2de2033d6d450091566763489aefa48dfba410a3cc420fb9566a7ad786523627f652a1052750b8638755e9f6be111a39b327e10c1c375ff035f0e0acec0e4e53d099790c143a68a049a68952316ee7ea8de6c7e1d24ccd6765d124516e150f07f737af5b76f98045d4b00dbb86416da03871d4ced101f092ffdedcb6e2397a781c17086c7f4c48d4478d42d645e8072eda5c9aec1d2b1a6e7a344a2329874716ae34995fc92b6a4ddeba0217fc651d1ca777f7982ed87423109e71f85c91eee1e0441b5da9b7b781019a6130e5156442c74de5148e1fe232a451c1e74cf5d005dfa57a3fce34fa3eea2747237165ff5efbe4031be4fe9f489d80a12088b43a39775ee604aa4258e28402058afacd9f60068a711cb94d34311b6576e9b54f61305dc30a4d9d5ecba683df73129f43736bf8e1e60c138407c7456fe282d704f27bba2e008b0dcb77eeffe3dbbab6d550147ce210673d20bcb76eada77af11ee1704eec7159046e7b74ae5697292fd3c23c4375c8b78e896adbd5b976c2d0ce96b054f95e3a66f8c2270b6cdfd2f3fa997d55cca3cbb2e070303cb1d7e943d672bbd886468d4565451ed0d22c18dd162a0493789e31e725d549b553fba3eeb984d259b945c90db7e472260fc7939abe22927f51838750eb05a74b78ff66b01723edb89aac34488155c21e3ec523037373bd7a37eb0a6e8f8c29c736c2183a9d7a03cb2dd9b476ea6922b2445999ae9e6259f3236e82dec66eef3ef9b32b5463a6bf2577dace05ac4c19bcfa63c52e52f7f635f4eb44967a51c45da5a09286a78561a4fd6bb1168d7772f05872b226713d5aaf5fa28ff03aeea05f1ebd01d676637ef67f207eac3db2131ed1f6416995abdd145e8f3e9b1428d1df292e1e7b66fab98fe57aef0846ecf231bfaf34d4ea0849d735057b71c6e9f817eb18cbe0424d6917cfd9b8061a81bad7c50409582ac0ffa2a06719d912cdaaeff5239b2dec1e223c43d4142a686ba9f9c20e81e45c5abd442e8717cafd4ae35103c6aacd14363eaa87be03d498bf4d358e4e454fb845fe4a5386ca6062f0cff66861efaa4b8921f21396b535d9dc6ae4ca4dbe7d58ba217ac2c6078dea0e79c1233db62a9c7f429d0e80173996486f8aa0299940b9a56e0d0a8c68eee7def16a7ee2afbbfe57d79baf33ba7991b93beba5c911f785068045a71950b0b6d615f39279fb6660abb4b895634dd1481d72a364a8b8ce75d66908689cdacbe16ece7895bbab91cbc509a01eab2d9c66baabb1523bcd61efd2f29b76f28e740f0d326114428739c666c278d8c11346e8b5e8dbf3a6cfa03156ca4c273716d9c2d2ef677e40f5283a9a0feb14f96c8854867b01871e536ef029629705fb629d954441627085df4f7b0cafb6a368ee0f8d24565030d5baa467918c0b4d5270e444c9fbff0d78911bc1731e8490e0cb2fa580c1a123813e06d5501d9a90457edb0a2292bddf6e3c78022a13dbc08bd3bf715d348988b6d7744d2ffe942196d1033f3d94e78907d9b164a65e09ba3ed5e944a9fc2f30a1e6222ebbd20f87b9a24905ba8172aebd03af7189d1ae1f5c903b19d8885a4c2b2799c9ba9ed82718411340385c6b5790fd1c7535fbe1e237a18617fa2bc9db5ae9fd88c1fafd8c6342a7ed2b175151e4c175e65176f00727091ceb82fe8ad4c668f8762115211a67b14d3489150699f47d4503af4c496da6e3548bd5f1c05dc0a98ad417af6e7b529480b02666a52fa59aba69aab84712f403a88a87750012a559c957c5e4e5bb1ed9b5f9853c4269fcb6fcf2d0a85be505598b65ffa0c10416d0bcdcc016beecaab9ddfc4f70b6c5beaf2b24f78c616ea56fe646b41c55cc615398d2bf6e4162d756d00a55ae374f3383ebab8cda8552246b6ac28d722236cf5691f763f0b18f849f38da13a065901f4c31ac50ade5a63cef7b26709e4cbf6c3b5b699303937427e97b499399ac970256c4180c58ad593e52d75cafc2fc94f0d1b6c1e442066e4b2589650865aaab8a16e755605daa3147ddd3612917bd1b63db477c67961e0a58d8bff200759104cf2dc9a42bd9aa856739fa6aa62c7aaf51c3f31c6db8b5e64771c5c35a4d867b09517550deb8ce1aa8effb3a5cd8b8e0fd06898c5c462e3aa16913b6bce989429ade20301a3dbca6ce65c16be1612fe8389ce752bc1dd092fbde1b5e54661e01f93f0b56ebac2ab858330e647851f7d4182da055868f915dd043052a88178cdaabb0cea5827512a951e7e4f560a6df0d0ad8ea7c379727d8c308b033be8d7f9bc8ea170515e781925bb444b99bb4c3e6cf252182c9ea3e2a2417fa9eb92d7ebafce53d857d6ec41f48e65bd87e1c22636e77a4f417a079442b419115f0974c046ea2355d20edfc45433569336138954c91ac44a3276fe464d390e28ee39bc57a1e124dd04d15b57a9a93f1987b5ac2bd2b69f783430400c2c67b7933c611840aac6d3928184f9aec88ce89c0ef2328e16506da364adc45315c50dd2652ae299da273edda034d4d5644bd5595b447be50aa935541453b5724581c9a4a80e8fa24667ea0969f068a7676506af14f14c4deab8414230659277d4cd8e335ca1d809d6ed2974a0dcea1866078cd8da0882a3234750893896730318306e06931a20fdbc306cbbb25937c2d314e6dafd37f91966c84c7d81cd4d32c4c38b1942951798295fa4a180e2a58e49a0b5eaeba0efadf0d95b7fcf4bfd19b7519f0b087b66c56e7592230ce9df29eaf95041f8713ce1b5a0099984ed27d81e47b0f7dd3c7c8b598c35894510d1521534eb7532c2f5b31b6797ce0d4e18adc6415dd853228f1c514f08103dcf05d3f149ed729f6c3a675db632f1d6b1ebde5121133922599ceb3f74c5c3a93f40d8c0e30b2073d0fc98d78eaef54712257a52e04b0550b464b8e7e7337801bf0c0bf5d53864177fb974ce7599b0e4f54edd2e73b13c43fd690cd2f20d5f2dbd473d06c48133f0d82fe7da4f85ff3913c0842ef742f8a7629cbc41054a522d1460eff964471c1cb618b4878ab5988d9f525780c4dadc116f1808bd677dbb384468c2c5f5b9d29e5212592af354fd0a7a0872927a036e6c647e8a590dc3a3a7207682382590e515667c3762ed2d65ac8f676b5a65fc8c2ad07af96067205af80d064d8352934aa3297ad98dbb945227f8f383a384dec7081abe95817f3fff94f9800d3c3bfee5ba1558b603cb8e499a455348881a6b4c8c043c7141711c0500b6864001a7b4595cabbe65f603bef84aa7859e01df1be95a2028ae79fc6ba3c6a279df139209c2cb0cd0377f775f77a851cb3873ad6864d53fb0544ba2182b35de94175a071fb02e768b7f6d40a561fce2005d021496e66ee371fa1f091d26340de934d00440ae4d1357a76576595ea5e296a671b318ff2a9c585f1c71942f88e646c9cc9763ffcd6dbd02b10ea9ae10cacc4d9044390674765bf946447805d9e4927e8a2f52dd66ff1791c1a996fc4a1a338eb2962c340f36642877cf98efbed4523a704140e9c413f9d1b1bce4b228354fdb110e6bd5efbab19439225d2544dd874d34597fca77e7b8bf7edcef0f4b8213375ecb47076110eab72b95fe9b23696f3e31e85c63cdb8e5f2214b0aa0f2288e9487c2af9195c93717e22b8d04191bf99ac2fd444ebc4fe3440611ba78f1df504010617a5cf54a29217677979d36ae25bc82612ff7d10f971e1a7e93fedd21bcf5386d303219cb61bae423144ea14dcad1400d351ac75b7c4988be0e644859784c251b09a152a1dc3f8e98fe6b0db1fe8c7baa27206ed41116d4a6227914d7b3754d7dc3b7ed367a9004be5dc76b5807c302118839eea46e3638cc43a129aa78c175dd17fa4003ab58a70c0bc410bb0a2cf309b248ea27eaeba32d68167f113be30f5b1d6248ec2ca7393f681cf6910805d0cae0fa280213ec979e2f67af5d5019b737b7dc3ef67201bd3280962fb2144b6cffb05c6ddd584d9448fb9b2a8ac4c9a43e64874438a2565951a5f2adf87601f71b0d42bb0092b4c3868db4fd0caf9d2fa1c45c597ae564b336015f7271ec8c8c1f4734724df02cfd04b121d299f6bdd6fdadac0c0d80e88f368394a56361beacfcc69cddc82157bea32b5ee626dbcca05bf69f3af009f645f461c506b2289bee3eedc4be22d95ba6ee1096bcc8ea6239e41efc602f385cb8fcd16857a8ff1d7c5d3df23e68a5d7d0aa205ab97bb509e7a907f71d50ae7d4f45f277bf02df48c5b67b550d97ab00df006aa1a6a7517be00bf8ece54276f75d374ce10cc5daf87a634aeadff5eeedb5e2dd88e7b2dea85a09d1557083fb6a210fa3f94c31cbea390a051ecb468843bb543ecab05330d6e19933cf92d1f5c01d3d28aa6f7cc5450ae51838ab3e1a64034e03ce37edd3871052f0fd0d7ca4dbe720abc2828459d3f69f6c3c44022a5441a2454cd185b94b47c316b8555cf52bc2eb9fe48b31d8389623516b64f1ffb22399d785cd23f7f9714c8e5c5604e013834bb7347aefc1aec9e4aaa2df2e440008006d63a45702490d589bd30ee7445fc33e7b4744e2857cd359dbe00c074d52db5cebae9a04ae277abc8f47bd90139a0ae4f8d1a8844d05172cb3cf5299aa373b4dba4ac1375f0463cf67ce06e9c739a9cd6b78639523dd26173c67b106695bad8fb051c8c03b28764e2b28114a85f39c13aa48e0ef85d0c9d243b009deca242674b0cda3b4f331b750f4552266af3f5fb7184f75ba8023d0a3d21de77dbda8fd7553a7cbab6fc4a028576114c7e553936b6b0a5f4fe3a441f15d28ff11593c7a06885b1fd29e010bae6bab32b613e796c238650ee5d1263b082f8485adaa9964be76ba7f500b7c670aaaa5a417485903c99c758e3325ef148e9f396cf8c9b39a10f0a4411a8ce1408e40f41dc492f746195fdfe580e38e58549d0e110f14315484604dd14b905c6a8105e7ed9cefdc896ef181020bc35b1441496d1feef7c23d3643eef88440ed510dbbfebf5c8fe02bad12c10ce9d34d3341942", 0xffd, 0x4}], 0x10089, &(0x7f00000015c0)={[{@data_err_ignore}, {@noblock_validity}]}) 13:01:51 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 13:01:51 executing program 3: r0 = inotify_init1(0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, 0x0) 13:01:51 executing program 1: syz_clone(0x1f0a1080, 0x0, 0x0, 0x0, 0x0, 0x0) 13:01:51 executing program 2: r0 = syz_usb_connect$uac1(0x0, 0x9f, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0xed48}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x68, 0xc1, 0x3}]}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0xe1, 0x0, 0x5, {0x7, 0x25, 0x1, 0x0, 0x0, 0x4}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}, @as_header={0x7, 0x24, 0x1, 0xf9, 0x7, 0x3}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x5, 0x1, 0x0, 0x7, "ec69b2d08a0576"}]}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x5, 0x2a, 0x3f, {0x7, 0x25, 0x1, 0x0, 0x2, 0x99}}}}}}}]}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000800)={0x14, &(0x7f00000006c0)={0x20, 0xf, 0x2, {0x2}}, &(0x7f00000007c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x2c09}}}, 0x0) 13:01:51 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) [ 789.900179][T24445] loop4: detected capacity change from 0 to 16380 [ 790.001337][T24445] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 790.028307][T17137] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 790.072473][T11407] I/O error, dev loop4, sector 16128 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 790.318179][ T3670] usb 3-1: new high-speed USB device number 75 using dummy_hcd [ 790.388264][T17137] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 790.396961][T17137] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 790.413148][T17137] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 790.458192][T17137] usb 1-1: language id specifier not provided by device, defaulting to English [ 790.578236][T17137] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 790.587280][T17137] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 790.599877][T17137] usb 1-1: Product: syz [ 790.604038][T17137] usb 1-1: Manufacturer: syz [ 790.608854][T17137] usb 1-1: SerialNumber: syz [ 790.738303][ T3670] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 790.747021][ T3670] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 790.758019][ T3670] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 790.928729][T17137] usb 1-1: 0:2 : does not exist [ 790.944887][T17137] usb 1-1: USB disconnect, device number 28 [ 790.958173][ T3670] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 790.970661][T11407] udevd[11407]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 790.987886][ T3670] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 790.996691][ T3670] usb 3-1: Product: syz [ 791.001469][ T3670] usb 3-1: Manufacturer: syz [ 791.009545][ T3670] usb 3-1: SerialNumber: syz 13:01:53 executing program 0: syz_usb_connect$uac1(0x0, 0x89, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x77, 0x3, 0x1, 0x0, 0x0, 0x20, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0xed48}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x4}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}, @as_header={0x7, 0x24, 0x1, 0xf9, 0x0, 0x3}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x5, 0x1}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x5, 0x2a, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x99}}}}}}}]}}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000600)=@string={0x2}}]}) 13:01:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) 13:01:53 executing program 3: bpf$MAP_CREATE(0x8, &(0x7f0000000180)=@bloom_filter, 0x48) 13:01:53 executing program 1: bpf$MAP_CREATE(0x6, &(0x7f0000000180)=@bloom_filter, 0x48) 13:01:53 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 13:01:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002240)={&(0x7f0000000040)=@setlink={0x20, 0x13, 0x6a1a122ada614239, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x200}}, 0x20}}, 0x0) 13:01:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) 13:01:53 executing program 3: r0 = add_key$user(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000440)="b0575fdf2d6ba7899119669c36fd7af0bc87bad2125e46c7d932c1d458aff5de34c3db05e6f8fbbd5adab547931fc271e0ac39bc9cdda1eba38268d42d7c597f006bd388889e25dbc153bde397dde6563523a1637620b0e62627deb13286ddd3049646bf", 0x64, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000080)=""/99, 0x63) 13:01:53 executing program 4: openat$null(0xffffffffffffff9c, 0x0, 0x410200, 0x0) [ 791.517481][T24466] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 791.528238][ T3670] usb 3-1: 0:2 : does not exist 13:01:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x18, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x84, &(0x7f0000000440)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 791.567365][ T3670] usb 3-1: USB disconnect, device number 75 [ 791.698250][ T3669] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 791.707020][T11407] udevd[11407]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 13:01:53 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:01:53 executing program 4: syz_clone3(&(0x7f00000009c0)={0x2a800000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000980)=[0x0], 0x1}, 0x58) [ 792.088443][ T3669] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 792.097158][ T3669] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 792.107922][ T3669] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 792.148200][ T3669] usb 1-1: language id specifier not provided by device, defaulting to English [ 792.268266][ T3669] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 792.277332][ T3669] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 792.291289][ T3669] usb 1-1: Product: syz [ 792.295449][ T3669] usb 1-1: Manufacturer: syz [ 792.302383][ T3669] usb 1-1: SerialNumber: syz [ 792.628355][ T3669] usb 1-1: 0:2 : does not exist [ 792.639279][ T3669] usb 1-1: USB disconnect, device number 29 [ 792.655343][T11407] udevd[11407]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 13:01:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x3}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) 13:01:54 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:01:54 executing program 1: mmap(&(0x7f0000ff8000/0x5000)=nil, 0x5000, 0x0, 0x403f0b1, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x3) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 13:01:54 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sysvipc/msg\x00', 0x0, 0x0) 13:01:54 executing program 4: syz_clone3(&(0x7f00000009c0)={0x2a800000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000980)=[0x0], 0x1}, 0x58) 13:01:55 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) 13:01:55 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) getsockname$inet6(r1, 0x0, &(0x7f00000000c0)) 13:01:55 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20004001) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vxcan1\x00'}) 13:01:55 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040), 0x7ff, 0x0) 13:01:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) 13:01:55 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 13:01:55 executing program 1: syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x44, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x1f, 0x30, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x3, {0x9, 0x21, 0x3ff, 0x6d}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x2, 0x3, 0x82}}, [{{0x9, 0x5, 0x2, 0x3, 0x40, 0x81, 0x81, 0x9c}}]}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x310, 0x0, 0x0, 0xfa, 0x8}, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x814}}]}) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/software_nodes', 0x82, 0x0) 13:01:55 executing program 4: syz_clone3(&(0x7f00000009c0)={0x2a800000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000980)=[0x0], 0x1}, 0x58) 13:01:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 13:01:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) 13:01:55 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 13:01:55 executing program 0: r0 = socket(0xa, 0x3, 0x8) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) 13:01:55 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) 13:01:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) 13:01:55 executing program 4: syz_clone3(&(0x7f00000009c0)={0x2a800000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000980)=[0x0], 0x1}, 0x58) 13:01:55 executing program 0: r0 = socket(0xa, 0x3, 0x8) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) 13:01:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x24, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x44}}, 0x0) 13:01:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x18}, 0x48) [ 793.648231][ T3669] usb 2-1: new full-speed USB device number 21 using dummy_hcd [ 793.718387][T17137] usb 3-1: new high-speed USB device number 76 using dummy_hcd [ 794.088184][ T3669] usb 2-1: unable to get BOS descriptor or descriptor too short [ 794.108208][T17137] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 794.116937][T17137] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 794.132683][ T3669] usb 2-1: not running at top speed; connect to a high speed hub [ 794.140688][T17137] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 794.218165][ T3669] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 794.308255][T17137] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 794.317666][T17137] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 794.330363][T17137] usb 3-1: Product: syz [ 794.334600][T17137] usb 3-1: Manufacturer: syz [ 794.341002][T17137] usb 3-1: SerialNumber: syz [ 794.468204][ T3669] usb 2-1: string descriptor 0 read error: -22 [ 794.474454][ T3669] usb 2-1: New USB device found, idVendor=056a, idProduct=0044, bcdDevice= 0.40 [ 794.484222][ T3669] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 794.530479][ T3669] usbhid 2-1:1.0: can't add hid device: -22 [ 794.536455][ T3669] usbhid: probe of 2-1:1.0 failed with error -22 [ 794.658286][T17137] usb 3-1: 0:2 : does not exist [ 794.669888][T17137] usb 3-1: USB disconnect, device number 76 [ 794.699704][T11407] udevd[11407]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 794.735313][ T3670] usb 2-1: USB disconnect, device number 21 13:01:57 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000002240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x2}}]}}]}}, 0x0) 13:01:57 executing program 0: r0 = socket(0xa, 0x3, 0x8) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) 13:01:57 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) 13:01:57 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/stat\x00', 0x0, 0x0) 13:01:57 executing program 4: bpf$MAP_CREATE(0x14, &(0x7f0000000180)=@bloom_filter, 0x48) 13:01:57 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 13:01:57 executing program 4: syz_usb_connect(0x0, 0x53, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x68, 0x5e, 0x47, 0x20, 0x12d1, 0x4141, 0xdb02, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x4, 0x62, 0x0, [@uac_control={{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "c869e3e0e6a3"}, @input_terminal={0xc}, @processing_unit={0xa, 0x24, 0x7, 0x0, 0x0, 0x0, "8e9365"}, @selector_unit={0x5}]}]}}]}}]}}, 0x0) 13:01:57 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000002240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000002300)=@string={0x2}}]}) 13:01:57 executing program 0: r0 = socket(0xa, 0x3, 0x8) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) 13:01:57 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) 13:01:57 executing program 0: syz_usb_connect(0x0, 0x52, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x68, 0x5e, 0x47, 0x20, 0x12d1, 0x4141, 0xdb02, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x4, 0x62, 0x0, [@uac_control={{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x3, "c869e3e0e6a3"}, @input_terminal={0xc}, @processing_unit={0x9, 0x24, 0x7, 0x0, 0x0, 0x0, "8e93"}, @selector_unit={0x5}]}]}}]}}]}}, 0x0) 13:01:57 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) [ 795.548263][ T3669] usb 3-1: new high-speed USB device number 77 using dummy_hcd [ 795.608058][T17136] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 795.648194][T17137] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 795.668077][ T3670] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 795.718199][ T141] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 795.848115][T17136] usb 2-1: Using ep0 maxpacket: 8 [ 795.888403][T17137] usb 5-1: Using ep0 maxpacket: 32 [ 795.908194][ T3669] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 795.917228][ T3669] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 795.927853][ T3669] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 795.938193][ T3670] usb 4-1: Using ep0 maxpacket: 8 [ 795.968242][T17136] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 795.969919][ T141] usb 1-1: Using ep0 maxpacket: 32 [ 796.018145][T17137] usb 5-1: config 0 descriptor has 1 excess byte, ignoring [ 796.027197][T17137] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 796.038505][T17137] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 796.078460][ T3670] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 796.118309][ T3669] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 796.131942][ T3669] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 796.142167][ T3669] usb 3-1: Product: syz [ 796.146458][ T3669] usb 3-1: Manufacturer: syz [ 796.148160][ T141] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 796.156219][ T3669] usb 3-1: SerialNumber: syz [ 796.162709][ T3670] usb 4-1: language id specifier not provided by device, defaulting to English [ 796.173721][T17136] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 796.175533][ T141] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 796.185546][T17136] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 796.208693][T17136] usb 2-1: Product: syz [ 796.213071][T17136] usb 2-1: Manufacturer: syz [ 796.217773][T17136] usb 2-1: SerialNumber: syz [ 796.223194][T17137] usb 5-1: New USB device found, idVendor=12d1, idProduct=4141, bcdDevice=db.02 [ 796.232866][T17137] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 796.248823][T17137] usb 5-1: Product: syz [ 796.253143][T17137] usb 5-1: Manufacturer: syz [ 796.257845][T17137] usb 5-1: SerialNumber: syz [ 796.267011][T17137] usb 5-1: config 0 descriptor?? [ 796.309220][T17137] option 5-1:0.0: GSM modem (1-port) converter detected [ 796.323894][ T3670] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 796.337377][ T3670] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 796.350452][ T3670] usb 4-1: Product: syz [ 796.358381][ T3670] usb 4-1: Manufacturer: syz [ 796.363500][ T3670] usb 4-1: SerialNumber: syz [ 796.388318][ T141] usb 1-1: New USB device found, idVendor=12d1, idProduct=4141, bcdDevice=db.02 [ 796.402535][ T141] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 796.413931][ T141] usb 1-1: Product: syz [ 796.425834][ T141] usb 1-1: Manufacturer: syz [ 796.431054][ T141] usb 1-1: SerialNumber: syz [ 796.437673][ T141] usb 1-1: config 0 descriptor?? [ 796.493700][T17137] usb 2-1: USB disconnect, device number 22 [ 796.500564][ T141] option 1-1:0.0: GSM modem (1-port) converter detected [ 796.518279][ T3669] usb 3-1: 0:2 : does not exist [ 796.536783][ T141] usb 5-1: USB disconnect, device number 24 [ 796.544664][ T141] option 5-1:0.0: device disconnected [ 796.576973][ T3669] usb 3-1: USB disconnect, device number 77 [ 796.616373][ T1131] usb 4-1: USB disconnect, device number 24 [ 796.701311][T17136] usb 1-1: USB disconnect, device number 30 [ 796.709565][T17136] option 1-1:0.0: device disconnected 13:01:58 executing program 1: syz_usb_connect(0x2, 0x52, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x68, 0x5e, 0x47, 0x20, 0x12d1, 0x4141, 0xdb02, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x4, 0x62, 0x0, [@uac_control={{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x3, "c869e3e0e6a3"}, @input_terminal={0xc}, @processing_unit={0x9, 0x24, 0x7, 0x0, 0x0, 0x0, "8e93"}, @selector_unit={0x5}]}]}}]}}]}}, 0x0) 13:01:58 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x1c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) 13:01:58 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 13:01:58 executing program 4: syz_usb_connect(0x0, 0x32, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x68, 0x5e, 0x47, 0x20, 0x12d1, 0x4141, 0xdb02, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x4, 0x62, 0x0, [@uac_control={{}, [@selector_unit={0x5}]}]}}]}}]}}, 0x0) 13:01:58 executing program 5: open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000880), 0xffffffffffffffff) gettid() 13:01:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000080)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 13:01:59 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20}}}}}]}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000600)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) 13:01:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000001080)="cf", 0x1}], 0x1}, 0x0) 13:01:59 executing program 5: syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000002300), 0x0, &(0x7f0000002500)) 13:01:59 executing program 0: sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x0) 13:01:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8942, &(0x7f00000000c0)={'veth1_to_bridge\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 13:01:59 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000074c0)=[{0x0}], 0x0, 0x0) [ 797.310785][ T1131] usb 3-1: new high-speed USB device number 78 using dummy_hcd [ 797.338194][T17136] usb 2-1: new full-speed USB device number 23 using dummy_hcd [ 797.348689][ T3676] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 797.478100][ T141] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 797.599928][ T3676] usb 5-1: Using ep0 maxpacket: 32 [ 797.698449][T17136] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 797.713500][T17136] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 797.718216][ T1131] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 797.726734][ T3676] usb 5-1: config 0 has an invalid descriptor of length 36, skipping remainder of the config [ 797.735852][ T1131] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 797.756088][ T141] usb 4-1: Using ep0 maxpacket: 8 [ 797.761591][ T1131] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 797.888325][ T141] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 797.928150][T17136] usb 2-1: New USB device found, idVendor=12d1, idProduct=4141, bcdDevice=db.02 [ 797.937396][ T3676] usb 5-1: New USB device found, idVendor=12d1, idProduct=4141, bcdDevice=db.02 [ 797.947065][T17136] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 797.955366][ T3676] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 797.963674][T17136] usb 2-1: Product: syz [ 797.968052][ T3676] usb 5-1: Product: syz [ 797.968474][ T1131] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 797.972358][T17136] usb 2-1: Manufacturer: syz [ 797.986039][ T3676] usb 5-1: Manufacturer: syz [ 797.990924][ T3676] usb 5-1: SerialNumber: syz [ 797.993697][ T1131] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 797.996345][T17136] usb 2-1: SerialNumber: syz [ 798.009357][ T1131] usb 3-1: Product: syz [ 798.015138][ T1131] usb 3-1: Manufacturer: syz [ 798.015286][ T3676] usb 5-1: config 0 descriptor?? [ 798.025464][ T1131] usb 3-1: SerialNumber: syz [ 798.039185][T17136] usb 2-1: config 0 descriptor?? [ 798.058427][T24556] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 798.059741][ T3676] option 5-1:0.0: GSM modem (1-port) converter detected [ 798.079586][T17136] option 2-1:0.0: GSM modem (1-port) converter detected [ 798.088854][ T141] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 798.116225][ T141] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 798.134076][ T141] usb 4-1: Product: syz [ 798.139734][ T141] usb 4-1: Manufacturer: syz [ 798.144524][ T141] usb 4-1: SerialNumber: syz [ 798.179501][T24564] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 798.276254][ T3676] usb 5-1: USB disconnect, device number 25 [ 798.288676][ T3676] option 5-1:0.0: device disconnected [ 798.296555][T17136] usb 2-1: USB disconnect, device number 23 [ 798.308921][T17136] option 2-1:0.0: device disconnected [ 798.388352][ T1131] usb 3-1: 0:2 : does not exist [ 798.417270][T24564] UDC core: couldn't find an available UDC or it's busy: -16 [ 798.431493][ T1131] usb 3-1: USB disconnect, device number 78 [ 798.439246][T24564] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 798.466169][ T141] usb 4-1: USB disconnect, device number 25 13:02:00 executing program 1: perf_event_open$cgroup(&(0x7f0000000a80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:02:00 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, &(0x7f0000000000)) 13:02:00 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 13:02:00 executing program 0: syz_mount_image$nfs4(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000002300), 0x0, &(0x7f0000002500)) syz_mount_image$tmpfs(0x0, &(0x7f00000072c0)='./file0\x00', 0x0, 0x1, &(0x7f00000074c0)=[{0x0}], 0x83040, &(0x7f0000007500)={[{@huge_advise}, {}]}) 13:02:00 executing program 4: add_key$fscrypt_v1(&(0x7f000000c900), &(0x7f000000c940)={'fscrypt:', @desc1}, &(0x7f0000000000)={0x0, "7e020bb56b2ed4b5830a50ab83cb3ed2c7c25bdfe965d833d0eb9f7556bf509e0364f458dfc2a8fb8ae8bf0092451bb2938b2deab408582f93bafaaecf03ca09"}, 0x48, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000180)={0x0, "501041e1d33c78bca7122291cbd6526b1a2f31f5aa94839da6c50f023e4e06d8818074370117fbd10004775a2afa50bdb46cb8f62f308455316fc59f8993909f"}, 0x48, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 13:02:00 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @dev}, 0x10) 13:02:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000000900)=[{{&(0x7f0000000000)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000080)=[{&(0x7f00000001c0)="6caeb7a8c032814547fd70f90591fa14e1c3240b42ebc521300cba59579e3d481c363ccd0b7bf6f0e4d1724fde1eeef9c922bc3c27ed06cb641e934d52827e735dc9ff7e368a90ea49d4edb5fc60f3a7cb734fc2b446382ad8abd6616458386ea09102453d1620ebec4eec88d2a4300693c9186fcde606f11dd2efe21cc1f8eaaa69614b1b679c173cd79b773fd45dbf116f44e094c4d70cdb1365ca96cad4ca9aed5d32440e2b1631b4cdff1182384cb574dbc3c177b08b339828ce256de4e1fe45f3f06a502387f756ea3a9db879f4ac58695273bb89efbd7cd518424e62c8", 0xe0}, {&(0x7f0000000980)="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", 0xf10}], 0x2}}], 0x1, 0x0) 13:02:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@phonet={0x23, 0x0, 0x0, 0x6}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000080)="94de058b9e8601b5b5cf4cf22a24", 0xe}], 0x1, &(0x7f0000000840)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 13:02:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x2022, 0x0, 0x0) 13:02:00 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000000900)=[{{&(0x7f0000000000)=@ieee802154={0x24, @short}, 0x80, 0x0}}, {{&(0x7f0000000280)=@can, 0x80, 0x0}}], 0x2, 0x0) 13:02:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x57) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0xb2fe3cf3}, 0x14) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c8, 0x130, 0x0, 0x98, 0x1c8, 0x0, 0x330, 0x330, 0x330, 0x330, 0x330, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@time={{0x38}}]}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x0, 0x6}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) sendfile(r1, r0, 0x0, 0x200000000edb9) 13:02:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000040)={0x1060, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "82cfd1aecd7d5ff95884ef62db16130ab16ab07a6f77f964e347cca69bb1c3a8", "2a267a907d7e9130277e46dca709db29c89c02c3dbf3ab0f34240f62fe8917f4"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "3a45fd7492b59b06e54cd4216fa63caa64db19378a82fc716916e6b0a66df11a", "665ea859ab5594c4be0bdd307fb9ab311049cf2451b2a2a11b050e012bc361d8"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "bbd1701353459dbfe74610913e4df163712a93eaf95cb3f9df628aa10228b34e", "7c2ce3c2045db9ef6e8113d753708e686dc1e447e8de6628458f8374c445fa42"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "b8369ae2af3df4d20b0250d1f28e4734d5a8034af7365dfe1f5b9d2a3a41fdcd", "1c42209739d2b04d728fee1facd548702fb48f6dcef0d18e75ef237cd1840a2b"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "c2ef4ba2ef6de5fa574198a8d2ed03ea89d21541bc1f77447c352b093db3a86d", "7d5259e0a5a38aca2aefe1ca425e3ba0b11310a123e82284a5f785c2ec5fab7e"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "b011a57233a05e195844f03bf944054c32bf7fb6cfe2025f30f8e4cebbf83e2f", "b757f347587c705c3c2f4381ee3382a9a9e36bfb669396ccf3f3572d91687f7a"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "cfffbf0f99ef1bde611c551d963a837837426eba34d753c38727b5d7126c9bfa", "f9edef37e5701c28206ba24385f3452998cb10fd33549cc49aca7d59a270d53f"}}}]}, 0x1060}}, 0x0) 13:02:00 executing program 1: add_key(&(0x7f0000000080)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 13:02:00 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000100)='dns_resolver\x00', 0x0, &(0x7f0000000180)="fe40", 0x2, r0) [ 799.035540][T24593] x_tables: duplicate underflow at hook 1 [ 799.208125][T17136] usb 3-1: new high-speed USB device number 79 using dummy_hcd [ 799.578340][T17136] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 799.590526][T17136] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 799.601192][T17136] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 799.778342][T17136] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 799.787417][T17136] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 799.795539][T17136] usb 3-1: Product: syz [ 799.799782][T17136] usb 3-1: Manufacturer: syz [ 799.804380][T17136] usb 3-1: SerialNumber: syz [ 800.138230][T17136] usb 3-1: 0:2 : does not exist [ 800.169294][T17136] usb 3-1: USB disconnect, device number 79 13:02:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x1, 0x1, 0x5}, 0x14}}, 0x0) 13:02:02 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000380), 0x80000, 0x0) 13:02:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x70, 0x0, 0x9, 0x301, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x80000000}}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x70}}, 0x0) 13:02:02 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, 0x0) 13:02:02 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) 13:02:02 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r0, 0xc01064c2, &(0x7f00000004c0)) 13:02:02 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000240), 0xc6c02, 0x0) 13:02:02 executing program 0: setreuid(0xee00, 0xee00) r0 = geteuid() getresuid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)) setreuid(r1, r0) 13:02:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000e00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x14, 0x6, 0x1, 0x201}, 0x14}}, 0x0) 13:02:02 executing program 2: socketpair(0xa, 0x3, 0x22, &(0x7f0000000000)) [ 800.645458][T24609] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 800.664742][T24609] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 13:02:02 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x17, 0x0, 0x10001, 0x20, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 13:02:02 executing program 1: socket$inet(0x2, 0x0, 0x266) 13:02:02 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x33fe0}}, 0x0) 13:02:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x28, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 13:02:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8931, &(0x7f0000000080)) 13:02:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x14, 0x0, 0x8, 0x201}, 0x14}}, 0x0) 13:02:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001700)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000001600)=""/166, 0x26, 0xa6, 0x1}, 0x20) 13:02:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x0, 0x1b539462b3264033, 0x401}, 0x14}}, 0x0) 13:02:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB='ub'], 0x1c}}, 0x0) 13:02:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}) 13:02:02 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 13:02:02 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_pressure(r0, &(0x7f00000000c0)='memory.pressure\x00', 0x2, 0x0) 13:02:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x6, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 13:02:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000480)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@remote, 0x0, r2}) 13:02:02 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8906, 0x0) 13:02:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001700)={&(0x7f0000001580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000001600)=""/166, 0x2c, 0xa6, 0x1}, 0x20) 13:02:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000c00), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:02:02 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'lo\x00'}) 13:02:02 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$bt_hci(r0, 0x111, 0x0, 0x0, 0x0) 13:02:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001700)={&(0x7f0000001580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x1000000}]}}, &(0x7f0000001600)=""/166, 0x2a, 0xa6, 0x1}, 0x20) 13:02:03 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 13:02:03 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/net\x00') syz_init_net_socket$ax25(0x3, 0x3, 0x0) 13:02:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000100)={0x0, 'veth0_to_batadv\x00'}) 13:02:03 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x28}}, 0x0) 13:02:03 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$bt_hci(r0, 0x28, 0x0, 0x0, 0x0) 13:02:03 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) 13:02:03 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r0, 0x40086602, 0xfffffffffffffffe) 13:02:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1a, 0x5, &(0x7f0000000280)=@raw=[@jmp, @btf_id, @call, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f0000000000)='syzkaller\x00', 0x7, 0xb8, &(0x7f00000001c0)=""/184, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:02:03 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) 13:02:03 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) syz_genetlink_get_family_id$nl802154(&(0x7f0000000ac0), 0xffffffffffffffff) 13:02:03 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x4020940d, &(0x7f0000000000)={0x0, 'ip6_vti0\x00'}) 13:02:03 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x48, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) syz_genetlink_get_family_id$nl802154(&(0x7f0000000ac0), 0xffffffffffffffff) 13:02:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}) 13:02:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x20d, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast2}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x32}]}, 0x24}}, 0x0) 13:02:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 13:02:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8930, &(0x7f0000000080)) 13:02:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@btf_id={0x18, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x7, 0xae, &(0x7f0000000240)=""/174, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:02:03 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1}, 0x18) 13:02:03 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000040), 0x4) 13:02:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000076c0)={0x0, 0x0, &(0x7f0000007540)=[{&(0x7f0000000040)={0x10}, 0x10}], 0x1, &(0x7f0000007600)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee00}}}], 0x20}, 0x0) 13:02:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, 0x7, 0x6, 0x201}, 0x14}}, 0x0) 13:02:03 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) syz_genetlink_get_family_id$nl802154(&(0x7f0000000ac0), 0xffffffffffffffff) 13:02:03 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) 13:02:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x890d, 0x0) 13:02:03 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 13:02:03 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @dev}, 0x0, [0x80]}, 0x5c) 13:02:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f0000000140)) 13:02:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@setneightbl={0x13, 0x28, 0x211}, 0x14}}, 0x0) 13:02:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010008000000800000001b"], 0x38}}, 0x0) 13:02:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8931, &(0x7f0000000080)={'sit0\x00', 0x0}) 13:02:03 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x0, [@null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0xfffffe3a) 13:02:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 13:02:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4102}}}, 0x1c}}, 0x0) 13:02:03 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) syz_genetlink_get_family_id$nl802154(&(0x7f0000000ac0), 0xffffffffffffffff) 13:02:03 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x1b, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x7, 0xae, &(0x7f0000000240)=""/174, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:02:03 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x1}, 0x18) 13:02:03 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e40)={'wlan1\x00'}) 13:02:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000017c0)={0x0, 0xc, 0x0, &(0x7f0000001540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:02:03 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), 0x0, 0x0, 0x1, &(0x7f0000001440)=[{&(0x7f0000000080)="ca", 0x1, 0x15f7}], 0x0, &(0x7f0000001540)) 13:02:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x6, &(0x7f0000000040)=@raw=[@map_idx, @btf_id, @cb_func={0x18, 0x0, 0x4, 0x0, 0x6}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:02:03 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x38, 0x0) 13:02:03 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[{0x0, 0x0, 0xf542}], 0x0, 0x0) 13:02:04 executing program 3: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x391100}, 0x18) 13:02:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000040)=@raw=[@btf_id, @cb_func={0x18, 0x0, 0x4, 0x0, 0x6}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:02:04 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000740)=[{0x28, 0x0, 0x0, "0f5d021958476e295e8bbb04c86844e4ac"}], 0x28}, 0x38) [ 802.168688][T24752] loop4: detected capacity change from 0 to 245 13:02:04 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) syz_genetlink_get_family_id$nl802154(&(0x7f0000000ac0), 0xffffffffffffffff) 13:02:04 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, 0x0, 0x2000000) 13:02:04 executing program 0: syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac003202000ffd000800000000000000024000ffffffbf000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 13:02:04 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@uni_xlate}]}) 13:02:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl0\x00', 0x0}) 13:02:04 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:04 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa8}, 0x38, 0x0) 13:02:04 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x3) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) sendfile(r0, r1, 0x0, 0x3) [ 802.338346][T24767] FAT-fs (loop5): bogus number of reserved sectors [ 802.388066][T24767] FAT-fs (loop5): Can't find a valid FAT filesystem 13:02:04 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:04 executing program 5: perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) getpid() ioctl$SG_IO(r0, 0x2285, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0xfffffffffffffd42, 0x3, 0x10, 0x6, 0x55, 0x7, 0x0, 0x400, 0x6, 0x7}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x40, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa58c}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x3, 0xffffffffffffffff, 0x0) dup2(r1, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x46a) fallocate(r4, 0x0, 0x0, 0x2000402) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xc, r4, 0x0, 0x3}) 13:02:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x6, &(0x7f0000000040)=@raw=[@map_idx, @btf_id, @cb_func={0x18, 0x0, 0x4, 0x0, 0x6}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x1c, &(0x7f00000000c0)=""/28, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:02:04 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000100), 0xc) 13:02:04 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) set_mempolicy(0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@ipv6_newnexthop={0x34, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP_TYPE={0x6, 0x7, 0x7}, @NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @LWT_BPF_XMIT_HEADROOM={0x8, 0xc001, 0x10}}, @NHA_OIF={0x8, 0x5, r2}]}, 0x34}}, 0x0) 13:02:04 executing program 0: socketpair(0x1e, 0x0, 0xfffffff9, &(0x7f0000000000)) 13:02:04 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)='{', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x1e, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @broadcast}}}}, &(0x7f0000000200)=0xb0) 13:02:04 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x2, 0x5, &(0x7f00000003c0)=[{&(0x7f0000000080)="351754d4f667adfd3850e553f50bf25c7a6709d00abb31ce09fb20ffb59182e87a24cefd71d6f8b1a385f0132c34439d6343c7f0a040d30d8a62e5152f088d1aab6e8edb60932a742164ab027503cae917131c0664eef2ddd38f080c1925b753d078c2ec3e8375c9ddf4d8d6a36ba41e847b63a39d8f566262feec09c704c838131e4375081046eb86a7eac4f62bfa01a6650187d4e409d9ba35e776ad31d617d4a8669ad79c6eff24c4ec7d8c7dd219262f7ba8c8b82f54103fae31f82986baf481bccd462ad8bb9f863cb209594ab79e8a23b7324fb12c6b9e40b5b2efbe384469c0d8c8e6baa7091ef3f25338753bfda8", 0xf2, 0xf542}, {&(0x7f0000000180)="c8fd8fbde6f27bbb125d3b6945f1b533effc5923a3739188cc59cdd56b422a3203e1e112fbbc96ec8c9eff09cafac4ead67874505a2e8cec0f46098cc183b35d86be51d8c068f4a0ce5e6c22bda2fba1c0ca201c0ac4fac9e851da8831a6d5959c342aa984734532801468b2158a1c385b2db331a2139eeb428ab5cb0224761ae91ba60a79e41bf9cb96db0aee8758ef9acf", 0x92, 0x1}, {&(0x7f0000000240)="ce1916db0b9e600429314a80f80ccc2168f2702d2130a7678ba1d6b45c57f1edc5fd64223009a8ceec5bb8ceeab935b2c5e11220eeba597d388b21fc50b12ab5cb7847521af4991bc34a2fe191266fb8c3371a98ce8911bb996531bd1695443662cb47777f", 0x65, 0x6555}, {&(0x7f00000002c0)="df3b9cc01c9c88d6dd17921191273bf76d8f833e509d3da5978dc8c5a448ef74b4f66bacb877c77316a1ff26421491cb0c955c1c393f8442304ca3ec002d77fca103d39b38b4bd57600e7d49cfe835ec91884d2aae7c3504556b26bc56345e98f131964f12d816facaa18e91a5108d434feeb1e372ae368ad1c9dd16", 0x7c, 0x7250681a}, {&(0x7f0000000340)="f338a24f2cb9094d40d4bb399fa4656cd49d88f727ea8a08894352f9f98e383fb7a1d608f31b6293151330105bd044bd293dc08c43f5a62d1e4430713ac6411609df4b3991793d4a4e5dd3421c44741fdb", 0x51, 0x1000}], 0x200000, &(0x7f00000006c0)=ANY=[@ANYBLOB="756e695f786c6174653d312c756e695f786c6174653d302c616f636861727365743d61736b69692c73686f72746e616d653d77696e6e762c646566636f6e746578743d73746126665f752c00751d8b61c325da5e576af51937f3fb75e439f0094ebc42c8a611ae06aa8bdf59d170f5b3fa1fb9118a9e256ade1e4166a16873178b381d4efff00bcd5e3bc884ab7a4b91d45003c22a25b3a364fe80871fb21466b16f2f626ab9d081832d1454ad45c800"/190]) lsetxattr$security_ima(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000600)=@ng={0x4, 0xf, "691d26"}, 0x5, 0x1) stat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000dc0)) 13:02:04 executing program 0: perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0xfffffffc, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0xfffffffffffffd42, 0x3, 0x10, 0x6, 0x55, 0x7, 0x7, 0x400, 0x6, 0x7}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x40, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0xa58c}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x3, 0xffffffffffffffff, 0x1) dup2(r1, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x46a) fallocate(r4, 0x0, 0x0, 0x2000402) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xc, r4, 0x0, 0x3}) 13:02:04 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 802.761658][T24797] loop4: detected capacity change from 0 to 94312 13:02:04 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x34, 0x0, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) [ 802.829482][T24797] FAT-fs (loop4): Unrecognized mount option "aocharset=askii" or missing value [ 802.910189][ C0] sd 0:0:1:0: [sda] tag#4017 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 802.920660][ C0] sd 0:0:1:0: [sda] tag#4017 CDB: opcode=0xe5 (vendor) [ 802.927546][ C0] sd 0:0:1:0: [sda] tag#4017 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 802.937179][ C0] sd 0:0:1:0: [sda] tag#4017 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 802.946816][ C0] sd 0:0:1:0: [sda] tag#4017 CDB[20]: ba [ 803.368921][ T26] audit: type=1800 audit(1643893325.216:1811): pid=24802 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=set_data cause=unavailable-hash-algorithm comm="syz-executor.4" name="/root/syzkaller-testdir578389421/syzkaller.uxqdhZ/1621/file0" dev="sda1" ino=1158 res=0 errno=0 13:02:05 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000780), 0x276982, 0x0) 13:02:05 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000100)) socket$inet(0x2, 0x6, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:05 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x34, 0x0, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:05 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@dots}], [{@defcontext={'defcontext', 0x3d, 'root'}}, {@dont_hash}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) 13:02:05 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x4702, 0x0) 13:02:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x10, &(0x7f0000000000), 0x8) 13:02:05 executing program 0: perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0xfffffffffffffd42, 0x3, 0x10, 0x6, 0x55, 0x0, 0x7, 0x400, 0x0, 0x7}, 0x0) dup2(r0, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x46a) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xc, r2, 0x0, 0x3}) [ 803.594873][T24814] sctp: [Deprecated]: syz-executor.4 (pid 24814) Use of struct sctp_assoc_value in delayed_ack socket option. [ 803.594873][T24814] Use struct sctp_sack_info instead 13:02:05 executing program 1: syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac003202000ffd000800000000000000024000ffffffa5000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 13:02:05 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x34, 0x0, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:05 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000100)) socket$inet(0x2, 0x6, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:05 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{0x0, 0x0, 0xf542}, {&(0x7f0000000180)="c8fd8fbde6f27bbb125d3b6945f1b5", 0xf}], 0x0, &(0x7f00000006c0)=ANY=[]) 13:02:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000040)=@raw=[@map_idx, @cb_func], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:02:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:05 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000100)) socket$inet(0x2, 0x6, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x6, &(0x7f0000000040)=@raw=[@map_idx, @btf_id, @cb_func], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 803.810670][T24831] loop5: detected capacity change from 0 to 245 [ 803.865268][T24831] FAT-fs (loop5): bogus number of FAT structure [ 803.877830][T24831] FAT-fs (loop5): Can't find a valid FAT filesystem 13:02:05 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x240, 0x0) 13:02:05 executing program 4: rt_sigsuspend(&(0x7f0000000040), 0x8) 13:02:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) r1 = io_uring_setup(0x207e, &(0x7f0000000240)) close(r1) ioctl$TCXONC(r0, 0x540a, 0x2) 13:02:06 executing program 0: perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0xfffffffffffffd42, 0x3, 0x10, 0x6, 0x55, 0x0, 0x7, 0x400, 0x0, 0x7}, 0x0) dup2(r0, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x46a) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xc, r2, 0x0, 0x3}) 13:02:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:06 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:06 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000040)=@raw=[@map_idx, @btf_id], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x1c, &(0x7f00000000c0)=""/28, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x4, 0xc, 0x0, 0xffff}, 0x10}, 0x80) 13:02:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:06 executing program 5: perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc150d4e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0xfffffffffffffd42, 0x3, 0x10, 0x6, 0x55, 0x0, 0x7, 0x400, 0x0, 0x7}, 0x0) dup2(r0, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x46a) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xc, r2, 0x0, 0x3}) 13:02:06 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:06 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:06 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000180)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000040)) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) 13:02:06 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001440)=[{&(0x7f0000000080), 0x0, 0x15f7}], 0x110d800, &(0x7f0000001540)={[{@utf8}, {@map_off}, {@uid}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {@check_strict}], [{@subj_type={'subj_type', 0x3d, 'l2tp\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@uid_lt}, {@pcr={'pcr', 0x3d, 0x8}}, {@uid_eq}, {@euid_lt={'euid<', 0xffffffffffffffff}}]}) 13:02:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) r1 = io_uring_setup(0x207e, &(0x7f0000000240)) close(r1) ioctl$TCXONC(r0, 0x540a, 0x2) 13:02:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:06 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(0xffffffffffffffff, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)='{', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x24, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @broadcast}}}}, &(0x7f0000000200)=0xb0) 13:02:06 executing program 0: syz_io_uring_setup(0x5946, &(0x7f0000000000)={0x0, 0x0, 0x21}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000240)) [ 804.914312][T24872] loop4: detected capacity change from 0 to 21 13:02:06 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) pwritev2(r0, &(0x7f0000000740)=[{&(0x7f0000000080)="95", 0x1}], 0x1, 0x5, 0x0, 0x0) 13:02:06 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000026c0), 0x10) 13:02:06 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(0xffffffffffffffff, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:07 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) pwritev2(r0, &(0x7f0000000740)=[{&(0x7f0000000080)="95", 0x1}], 0x1, 0x5, 0x0, 0x0) 13:02:07 executing program 4: syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac003202000ffd000800000000000000024000ffffffa6000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 13:02:07 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(0xffffffffffffffff, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 805.276852][T24898] loop4: detected capacity change from 0 to 1 [ 805.371038][T24898] loop4: p2 p3 p4 [ 805.375071][T24898] loop4: partition table partially beyond EOD, truncated [ 805.390855][T24898] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 805.405962][T24898] loop4: p3 start 225 is beyond EOD, truncated [ 805.412772][T24898] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 805.544976][T11407] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 805.576510][T17362] udevd[17362]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 805.581028][T11407] udevd[11407]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory 13:02:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) r1 = io_uring_setup(0x207e, &(0x7f0000000240)) close(r1) ioctl$TCXONC(r0, 0x540a, 0x2) 13:02:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(0x0, r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:07 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) pwritev2(r0, &(0x7f0000000740)=[{&(0x7f0000000080)="95", 0x1}], 0x1, 0x5, 0x0, 0x0) 13:02:07 executing program 3: r0 = syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:07 executing program 5: syz_open_dev$sg(&(0x7f0000000080), 0x3, 0x0) 13:02:07 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x134, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private}]}, 0x134}, 0x1, 0xf000000}, 0x0) 13:02:07 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x248040, 0x0) getpeername$qrtr(r0, 0x0, 0x0) 13:02:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) recvmmsg$unix(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/44, 0x2c}], 0x1}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) 13:02:07 executing program 3: r0 = syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:07 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) pwritev2(r0, &(0x7f0000000740)=[{&(0x7f0000000080)="95", 0x1}], 0x1, 0x5, 0x0, 0x0) 13:02:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(0x0, r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:07 executing program 5: syz_mount_image$iso9660(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xa0, &(0x7f0000000900)) 13:02:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) r1 = io_uring_setup(0x207e, &(0x7f0000000240)) close(r1) ioctl$TCXONC(r0, 0x540a, 0x2) 13:02:08 executing program 0: pwritev2(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000080)="95", 0x1}], 0x1, 0x5, 0x0, 0x0) 13:02:08 executing program 3: r0 = syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)='{', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) 13:02:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(0x0, r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:08 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:08 executing program 4: setxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) 13:02:08 executing program 0: pwritev2(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000080)="95", 0x1}], 0x1, 0x5, 0x0, 0x0) 13:02:08 executing program 3: r0 = syz_io_uring_setup(0x184, 0x0, &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:08 executing program 5: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) syz_mount_image$iso9660(&(0x7f0000001600), &(0x7f0000001640)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f00000017c0)={[{@mode}, {@overriderock}, {@session}, {@dmode}, {@cruft}, {@unhide}]}) bind(0xffffffffffffffff, 0x0, 0x0) 13:02:08 executing program 3: r0 = syz_io_uring_setup(0x184, 0x0, &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:08 executing program 4: perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0xfffffffc, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0xfffffffffffffd42, 0x3, 0x10, 0x6, 0x55, 0x7, 0x7, 0x400, 0x6, 0x7}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x40, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0xa58c}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x3, 0xffffffffffffffff, 0x1) dup2(r1, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x46a) fallocate(r4, 0x0, 0x0, 0x2000402) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xc, r4, 0x0, 0x3}) [ 807.012977][T24939] ISOFS: Unable to identify CD-ROM format. [ 807.155656][ C0] sd 0:0:1:0: [sda] tag#4022 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 807.166116][ C0] sd 0:0:1:0: [sda] tag#4022 CDB: opcode=0xe5 (vendor) [ 807.173057][ C0] sd 0:0:1:0: [sda] tag#4022 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 807.182666][ C0] sd 0:0:1:0: [sda] tag#4022 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 807.192279][ C0] sd 0:0:1:0: [sda] tag#4022 CDB[20]: ba 13:02:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) io_uring_setup(0x207e, &(0x7f0000000240)) ioctl$TCXONC(r0, 0x540a, 0x2) 13:02:09 executing program 0: pwritev2(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000080)="95", 0x1}], 0x1, 0x5, 0x0, 0x0) 13:02:09 executing program 3: r0 = syz_io_uring_setup(0x184, 0x0, &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:09 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)='{', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x19, 0x0, &(0x7f0000000200)) 13:02:09 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 13:02:09 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000100)=0x0) r2 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r2, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:09 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) pwritev2(r0, &(0x7f0000000740)=[{&(0x7f0000000080)="95", 0x1}], 0x1, 0x5, 0x0, 0x0) 13:02:09 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:09 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x251c1, 0x0) 13:02:09 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) pwritev2(r0, &(0x7f0000000740)=[{&(0x7f0000000080)="95", 0x1}], 0x1, 0x5, 0x0, 0x0) 13:02:09 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000001440)=[{&(0x7f0000000280)="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", 0x1000}], 0x0, 0x0) [ 807.974507][T24978] loop4: detected capacity change from 0 to 8 [ 808.103493][T11407] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 808.369947][ T1225] ieee802154 phy0 wpan0: encryption failed: -22 [ 808.376262][ T1225] ieee802154 phy1 wpan1: encryption failed: -22 13:02:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) io_uring_setup(0x207e, &(0x7f0000000240)) ioctl$TCXONC(r0, 0x540a, 0x2) 13:02:10 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000100)=0x0) r2 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r2, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:10 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:10 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) pwritev2(r0, &(0x7f0000000740)=[{&(0x7f0000000080)="95", 0x1}], 0x1, 0x5, 0x0, 0x0) 13:02:10 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x20}}, 0x0) 13:02:10 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'hsr0\x00'}) 13:02:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = io_uring_setup(0x2cce, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, r2, 0x0) 13:02:10 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000080)="95", 0x1}], 0x1, 0x5, 0x0, 0x0) 13:02:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x2, &(0x7f0000000040)=@raw=[@btf_id], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:02:10 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:10 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000100)=0x0) r2 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r2, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:10 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000080)="95", 0x1}], 0x1, 0x5, 0x0, 0x0) 13:02:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) io_uring_setup(0x207e, &(0x7f0000000240)) ioctl$TCXONC(r0, 0x540a, 0x2) 13:02:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:11 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockname$qrtr(r0, 0x0, 0x0) 13:02:11 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, 0x0) r2 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r2, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = io_uring_setup(0x2cce, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, r2, 0x0) 13:02:11 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000080)="95", 0x1}], 0x1, 0x5, 0x0, 0x0) 13:02:11 executing program 5: futex_waitv(&(0x7f0000000200)=[{0x0, &(0x7f0000000180), 0x2}], 0x1, 0x0, 0x0, 0x0) 13:02:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(r1, 0x0, 0x8000) 13:02:11 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) pwritev2(r0, 0x0, 0x0, 0x5, 0x0, 0x0) 13:02:11 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, 0x0) r2 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r2, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(r1, 0x0, 0x8000) 13:02:11 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, 0x0) r2 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r2, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) close(0xffffffffffffffff) ioctl$TCXONC(r0, 0x540a, 0x2) 13:02:12 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) pwritev2(r0, 0x0, 0x0, 0x5, 0x0, 0x0) 13:02:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(r1, 0x0, 0x8000) 13:02:12 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet(0x2, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = io_uring_setup(0x2cce, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, r2, 0x0) 13:02:12 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) pwritev2(r0, 0x0, 0x0, 0x5, 0x0, 0x0) 13:02:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)='{', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @broadcast}}}}, &(0x7f0000000200)=0xb0) 13:02:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:12 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) pwritev2(r0, &(0x7f0000000740), 0x0, 0x5, 0x0, 0x0) 13:02:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = io_uring_setup(0x2cce, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, r2, 0x0) 13:02:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:12 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet(0x2, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) close(0xffffffffffffffff) ioctl$TCXONC(r0, 0x540a, 0x2) 13:02:13 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) pwritev2(r0, &(0x7f0000000740), 0x0, 0x5, 0x0, 0x0) 13:02:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:13 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet(0x2, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:13 executing program 5: syz_genetlink_get_family_id$nbd(&(0x7f0000000180), 0xffffffffffffffff) 13:02:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) syz_open_pts(r0, 0x0) io_uring_setup(0x2cce, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x3000) 13:02:13 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x20132, 0xffffffffffffffff, 0x8000000) 13:02:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:13 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) pwritev2(r0, &(0x7f0000000740), 0x0, 0x5, 0x0, 0x0) 13:02:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="34000000020105"], 0x34}}, 0x0) 13:02:13 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) pwritev2(r0, &(0x7f0000000740)=[{0x0}], 0x1, 0x5, 0x0, 0x0) 13:02:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) [ 811.677737][T25089] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 13:02:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) close(0xffffffffffffffff) ioctl$TCXONC(r0, 0x540a, 0x2) 13:02:14 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000100)=0x0) r2 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r2, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:14 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:14 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) pwritev2(r0, &(0x7f0000000740)=[{0x0}], 0x1, 0x5, 0x0, 0x0) 13:02:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, &(0x7f0000000000)={'batadv_slave_0\x00'}) 13:02:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) syz_open_pts(r0, 0x0) io_uring_setup(0x2cce, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x3000) 13:02:14 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x34, 0x0, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:14 executing program 5: timer_create(0x9, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000480)) 13:02:14 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000100)=0x0) r2 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r2, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:14 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) pwritev2(r0, &(0x7f0000000740)=[{0x0}], 0x1, 0x5, 0x0, 0x0) 13:02:14 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x34, 0x0, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000940)={0x14, 0x0, 0x3, 0x201}, 0x14}}, 0x0) 13:02:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) r1 = io_uring_setup(0x207e, &(0x7f0000000240)) close(r1) ioctl$TCXONC(r0, 0x540a, 0x2) 13:02:15 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000100)=0x0) r2 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r2, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:15 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) pwritev2(r0, &(0x7f0000000740)=[{&(0x7f0000000080)}], 0x1, 0x5, 0x0, 0x0) 13:02:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000003580)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) 13:02:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x34, 0x0, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) syz_open_pts(r0, 0x0) io_uring_setup(0x2cce, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x3000) 13:02:15 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) pwritev2(r0, &(0x7f0000000740)=[{&(0x7f0000000080)}], 0x1, 0x5, 0x0, 0x0) 13:02:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x34, r2, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:15 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)) r2 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r2, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:15 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) pwritev2(r0, &(0x7f0000000740)=[{&(0x7f0000000080)}], 0x1, 0x5, 0x0, 0x0) 13:02:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) r1 = io_uring_setup(0x207e, &(0x7f0000000240)) close(r1) ioctl$TCXONC(r0, 0x540a, 0x2) 13:02:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x34, r2, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:15 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) pwritev2(r0, &(0x7f0000000740)=[{&(0x7f0000000080)="95", 0x1}], 0x1, 0x0, 0x0, 0x0) 13:02:15 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)) r2 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r2, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) r1 = io_uring_setup(0x207e, &(0x7f0000000240)) close(r1) ioctl$TCXONC(r0, 0x540a, 0x2) 13:02:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000003580)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) 13:02:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x34, r2, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:15 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)) r2 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r2, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:15 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) pwritev2(r0, &(0x7f0000000740)=[{&(0x7f0000000080)="95", 0x1}], 0x1, 0x0, 0x0, 0x0) 13:02:15 executing program 1: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xff2e) r0 = io_uring_setup(0x207e, &(0x7f0000000240)) close(r0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) 13:02:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = io_uring_setup(0x2cce, &(0x7f0000000000)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, r2, 0x0) 13:02:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:16 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) pwritev2(r0, &(0x7f0000000740)=[{&(0x7f0000000080)="95", 0x1}], 0x1, 0x0, 0x0, 0x0) 13:02:16 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = io_uring_setup(0x2cce, &(0x7f0000000000)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, r2, 0x0) 13:02:16 executing program 1: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xff2e) r0 = io_uring_setup(0x207e, &(0x7f0000000240)) close(r0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) 13:02:16 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000000c0)=0x2a, 0x4) 13:02:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = io_uring_setup(0x2cce, &(0x7f0000000000)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, r2, 0x0) 13:02:16 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:16 executing program 1: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xff2e) r0 = io_uring_setup(0x207e, &(0x7f0000000240)) close(r0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) 13:02:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000003580)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) 13:02:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000940)={0x14, 0xc, 0x3, 0x201}, 0x14}}, 0x0) 13:02:17 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:17 executing program 0: r0 = socket(0x18, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8990, &(0x7f0000000140)={'wg2\x00'}) 13:02:17 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) r1 = io_uring_setup(0x207e, &(0x7f0000000240)) close(r1) ioctl$TCXONC(r0, 0x540a, 0x2) 13:02:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, 0xffffffffffffffff, 0x0) 13:02:17 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) r1 = io_uring_setup(0x207e, &(0x7f0000000240)) close(r1) ioctl$TCXONC(r0, 0x540a, 0x2) 13:02:17 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x7005, &(0x7f0000000040)) 13:02:17 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:17 executing program 0: syz_clone(0xb00c9080, 0x0, 0x57, 0x0, 0x0, 0x0) 13:02:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000003580)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(r3, r0, 0x0, 0x8000000000004) 13:02:18 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) r1 = io_uring_setup(0x207e, &(0x7f0000000240)) close(r1) ioctl$TCXONC(r0, 0x540a, 0x2) 13:02:18 executing program 0: r0 = getpgrp(0x0) ioprio_set$pid(0x1, r0, 0x4000) 13:02:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, 0xffffffffffffffff, 0x0) 13:02:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8935, &(0x7f0000000040)={'batadv_slave_0\x00'}) 13:02:18 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) r1 = io_uring_setup(0x207e, &(0x7f0000000240)) close(r1) ioctl$TCXONC(r0, 0x540a, 0x2) 13:02:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x16}, {0x6}]}) [ 816.594513][ T26] audit: type=1326 audit(1643893338.446:1812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25233 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa78076e059 code=0x0 13:02:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, 0xffffffffffffffff, 0x0) 13:02:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) r1 = io_uring_setup(0x207e, &(0x7f0000000240)) close(r1) ioctl$TCXONC(r0, 0x540a, 0x2) 13:02:19 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:19 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x3d}, {0x6}]}) 13:02:19 executing program 5: r0 = socket(0x18, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x80487436, 0x0) 13:02:19 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) r1 = io_uring_setup(0x207e, &(0x7f0000000240)) close(r1) ioctl$TCXONC(r0, 0x540a, 0x2) 13:02:19 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000002, 0xffffffffffffffff) [ 817.399538][ T26] audit: type=1326 audit(1643893339.256:1813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25244 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa78076e059 code=0x0 13:02:19 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x24000041}, 0x8000) 13:02:19 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000004980)={0x0, 0x1f00, &(0x7f0000004940)={&(0x7f00000001c0)=@newtaction={0x3e7c, 0x30, 0x0, 0x0, 0x0, {}, [{0x3e4, 0x1, [@m_xt={0xe4, 0x0, 0x0, 0x0, {{0x7}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}]}, {0x95, 0x6, "c5cdb7aba6038746fcda30f6dadea6e581313d73b87f99d226e6fe99a652a4e20cfbe08ee853b62f2d8aec48d5be9042e5d7063aff1579175431667d6972b67bc5c9ddcc3336c456e70db1cc392e55035a37b98da6a496c679f2aa846e15f636e858a4339abc3668fe8f890947f0e0b1dd5c485a0a97da17971e8c28b407e316cc643eb3344dbddb3f985b03e56c0fa25f"}, {0xc}, {0xc}}}, @m_skbedit={0xf0, 0x0, 0x0, 0x0, {{0xc}, {0x4c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}]}, {0x79, 0x6, "16329412ad5e6fe7ef8685eebfc09e23dc90bcb196b00b929b45ae5520324ffc18f64231c84253b1e5e93d4283f69d672b64b5aca3fcfa85ee68476a9b3775ecd2cddabe29eb694456b72cc4ac79ad7b139dde970982daafd925ef48a9ae7c8a8da9af8bf8ef13ae3763cc6b1095ea7e02b01527e8"}, {0xc}, {0xc}}}, @m_csum={0x110, 0x0, 0x0, 0x0, {{0x9}, {0xc8, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x1d, 0x6, "b71f30484fe5f02c8c9484f606d8a3ebc5ba16a6c86f57fa10"}, {0xc}, {0xc}}}, @m_ife={0xfc, 0x0, 0x0, 0x0, {{0x8}, {0x44, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_DMAC={0xa, 0x3, @broadcast}, @TCA_IFE_SMAC={0xa, 0x4, @random="3253edc563ba"}, @TCA_IFE_SMAC={0xa, 0x4, @random="80e6f39dfbd2"}]}, {0x91, 0x6, "45db521fc6ae8645d2c8a80ba50304b1db8b9e7906be876bf6fe076368e35979843c8a2d00e18ad67855a447017d635cbc0f932a6cd46bfa0136212bdaca7d4135072f78136588dc47156269f82606ec2139b231ae73c95e35796ae7270314a170b00ccccc4718f17dd2cac65bd74d7fa9dd12893d8b907e9299efb5e1f2399fe64b7b29efc22ee4151dc8fabb"}, {0xc}, {0xc}}}]}, {0xc8c, 0x1, [@m_mirred={0x8c, 0x0, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}]}, {0x3d, 0x6, "e98f7c570cf983b3d86ca1f6822123f79603ae9f60477f06b5d7303b5c47a813912674379b02006d04a9a39094f93b7834ebda5f5209270445"}, {0xc}, {0xc}}}, @m_mpls={0x44, 0x0, 0x0, 0x0, {{0x9}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5}]}, {0xd, 0x6, "bdaaeaea0039fc42b3"}, {0xc}, {0xc}}}, @m_bpf={0xb8, 0x0, 0x0, 0x0, {{0x8}, {0x10, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x81, 0x6, "7efeaee5389fb7a329b24920c1a4e163353e9d7885d49fd17370cb2af05dc4fc0a888e258ddab6432daf716f289341a95e2370b7f647a4a73ade1a2f5e878f38967585176523aa1aeb460060a014d57a50f9fbffc0d8c00cd688bc39c798319dd411f016af76164fd42c4f293da04cbef7d261932aedf0ec798b85679d"}, {0xc}, {0xc}}}, @m_nat={0x16c, 0x0, 0x0, 0x0, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @empty, @dev}}]}, {0xc9, 0x6, "5ee23d4d7a5b54603cd8e271d5733962323823b5ae9d94b8fb09468637e73528c3013ff1e21ef97878baf798adf8c5efe2d22a2e15b1a1852a87a87832a4252f7b5757f8d9d5ba8dcb1d879e19ba597b84b4cbaea4013b2316b386696fe92977bc7cf313675c5192660bc73d6fc0085a4d08222ea9b7624676e7fb39f8692be00eb8327c2672a34cedf3a7ba64f3128dce8866cc3138a273de18a13ddbf00e83b8e20f987ff3566fd29e9f5fb0c458c4dd21cff9a898b3842cce7d21f239379202d0082517"}, {0xc}, {0xc}}}, @m_police={0x904, 0x0, 0x0, 0x0, {{0xb}, {0x828, 0x2, 0x0, 0x1, [[@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_RESULT={0x8}]]}, {0xb1, 0x6, "69d2a5d1ef51250aa88ddcfd95ffc304d67823928239bc75e52cfb5cdd3f4935b925aca17cc3bd148c9f0cbe98d61c8702ccf8e206f0ac062028aa92132ea927166a752b5f46340ea1fa568b8af224ce2eed84ed2cc6a205d005889b450f1bdea9809cf44b34d7d27fadd51e70f299c9e1267cb65bd9eee6dc2ef42dfde7ea67ab1a4e15a26a9797e71fe56585b68ea7cd4a8a446a56f8bc9f71d0c4a8986a3f647d42ecebcddd7975265018ba"}, {0xc}, {0xc}}}, @m_gact={0x90, 0x0, 0x0, 0x0, {{0x9}, {0x40, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}]}, {0x25, 0x6, "a95dd2ba254613dfddcad7759986c373fec628e05d3ced15a7a35c0236736d4968"}, {0xc}, {0xc}}}]}, {0x88, 0x1, [@m_police={0x84, 0x0, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x19, 0x6, "489c1f63861fcd95c9e3aee1916806c45127caa8b5"}, {0xc}, {0xc}}}]}, {0x2d70, 0x1, [@m_skbedit={0x148, 0x0, 0x0, 0x0, {{0xc}, {0x5c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PARMS={0x18}]}, {0xc1, 0x6, "49db628179d3583b600741385ca9b0d03bab602538061f73a291d5d4d58f7fb17a27f21264f4e9a0d2b3bf40222ee7546344df77a4837ef93a59e422547918ff727764a2a65500b8800126af69584f9532e895ed2cdfa646fe7bdca706d8ded2aafe4e65a4115e956e1b1425362bf22cadcd8ee3334b2ab23231ee17f58ac0fe1c8c57f55526edb6e96a354e92574b18c930aa678b408c9afea4dded11d9e4bc4ebc3d9225219d2ad69fe62d0b54002de45a838c17c7ade0a0e662ee3a"}, {0xc}, {0xc}}}, @m_mirred={0x1130, 0x0, 0x0, 0x0, {{0xb}, {0x104, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0x1001, 0x6, "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"}, {0xc}, {0xc}}}, @m_mpls={0x1064, 0x0, 0x0, 0x0, {{0x9}, {0x38, 0x2, 0x0, 0x1, [@TCA_MPLS_TC={0x5}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_PROTO={0x6}, @TCA_MPLS_PROTO={0x6}]}, {0x1001, 0x6, "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"}, {0xc}, {0xc}}}, @m_skbmod={0x19c, 0x0, 0x0, 0x0, {{0xb}, {0xb4, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_SMAC={0xa, 0x4, @remote}, @TCA_SKBMOD_SMAC={0xa, 0x4, @multicast}, @TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_ETYPE={0x6}]}, {0xbd, 0x6, "0c97e8a6c4b22365d9364d3a15419aa2ac0e303c95e138fe22a044e53e167d8260ce4dc2436caf7c0987db92a709c21fb7b0b7d34ad92ea0421ad294a14b7024e3fc862782b9acee91e94627db1b6b3872cbc1306f78dc468b4d147891c3ad3d63bf96d3658d5ac1a1549e1ff979f1121c78ed3827c51db0615609b60f56fc62dfeb1a87290464f1ccb15f6dc74053cceb0048de0a34425ce651b3ac0da3e3605bddaa1d400703374f8b0b09d8b23b32b207010f6c5f312d3e"}, {0xc}, {0xc}}}, @m_mpls={0x8f4, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0x8c5, 0x6, "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"}, {0xc}, {0xc}}}]}]}, 0x3e7c}, 0x8}, 0x0) 13:02:19 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = io_uring_setup(0x2cce, &(0x7f0000000000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0x3000) dup3(0xffffffffffffffff, r1, 0x0) 13:02:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xff2e) r1 = io_uring_setup(0x207e, &(0x7f0000000240)) close(r1) ioctl$TCXONC(r0, 0x540a, 0x2) 13:02:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}}, 0x8000) 13:02:20 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{}, "e136338c0f6ec54b", "a7882db1c2417b9da40b39c0f5ee75c9", "aa38c797", "dfa9365a1e730d18"}, 0x28) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) ioctl$RTC_WKALM_SET(r0, 0x5452, &(0x7f0000000040)) 13:02:20 executing program 3: syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r2 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r2, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(0xffffffffffffffff, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x2c}, {0x6}]}) 13:02:20 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) [ 818.244066][ T26] audit: type=1326 audit(1643893340.096:1814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25267 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa78076e059 code=0x0 13:02:20 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x101b00, 0x0) r1 = syz_clone(0x40000100, &(0x7f0000000080)="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", 0x1000, &(0x7f0000001080), &(0x7f00000010c0), &(0x7f0000001100)="096ffa80bfe97398b666ac277d9064702839ccd1afcc0eacb1fe5b035643eec169f314ecb92721adfaa1318a84600683b2505dbbfcf135d2090cb83dd04d0e694939cd6db64dcfe561e84f1321aae30e5cced298820e3f2287ac40cfdad89ef681a3a09d452d5d5915ebd63c14edcedbccadb73459b6a4b8156c0f39e36705efdbe80f5cfc1e6bdcfc0ac0977ccd6d70160435a8dd6d16b6dfda494b1c01665e21dc15eff35b9b9b36f7c8088ac69468e18023653f7d42ed41e69725c4c6aa59cedc923989bd19ab3b230fe88dd6b1dea30b") sendmsg$nl_netfilter(r0, &(0x7f00000012c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001280)={&(0x7f0000001200)={0x54, 0xb, 0x4, 0xa80, 0x70bd2b, 0x25dfdbfb, {}, [@generic="8bdc8794537fa9ba07ff35dd351a3854b6179c0349d9c6e850dfeac7d101bcc4eda4e72a922a84e483a936f36f3e0bc56ec609d875", @typed={0x8, 0x3e, 0x0, 0x0, @pid=r1}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x40) 13:02:20 executing program 3: syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r2 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r2, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(0xffffffffffffffff, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xff2e) r1 = io_uring_setup(0x207e, &(0x7f0000000240)) close(r1) ioctl$TCXONC(r0, 0x540a, 0x2) 13:02:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r0) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x34, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}}, 0x0) 13:02:20 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x35, 0x0, 0x0, 0x22d7}, {0x6}]}) [ 818.542370][ T26] audit: type=1326 audit(1643893340.396:1815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25289 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f71ff793059 code=0x0 [ 818.579769][T25281] dummy0 speed is unknown, defaulting to 1000 13:02:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = io_uring_setup(0x2cce, &(0x7f0000000000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0x3000) dup3(0xffffffffffffffff, r1, 0x0) 13:02:20 executing program 3: syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r2 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r2, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(0xffffffffffffffff, 0x45f5, 0x0, 0x0, 0x0, 0x0) 13:02:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xff2e) r1 = io_uring_setup(0x207e, &(0x7f0000000240)) close(r1) ioctl$TCXONC(r0, 0x540a, 0x2) 13:02:20 executing program 5: socket(0x26, 0x5, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) sendmsg$nl_netfilter(r0, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f0000000700)={0x120, 0x0, 0x3, 0x301, 0x70bd25, 0x25dfdbfe, {0x5, 0x0, 0x5}, [@typed={0x8, 0x8f, 0x0, 0x0, @fd}, @typed={0xb, 0x5a, 0x0, 0x0, @str='dummy0\x00'}, @nested={0x10, 0x8b, 0x0, 0x1, [@generic, @typed={0xc, 0x28, 0x0, 0x0, @u64=0x8}, @generic]}, @generic="5dffe9df2dfe86b531ad0bb5db689168c6b9d99c8dd0c8020d96d195d50c16aeb7e3ff1ce7638ca03874505e172df6d857b4b9d8dfa45c881dd957eb09d6ec9f542a3dd9109f141f2730e6b1f0ea36d2481b9591134f73da3b44768071060435b2f0dd662a33cc7223cc01d03c7f9b14463a15c5b9678bccbc835f74f3df14969cefee314da038d7ab4b45f8e2dad477ba62d8d00b741caa08d512f89eb9e623b49e279266c9c410c9f10ddd530baad3bde144d0a0f3ab6ba294f007dc5dd3b4e550ac026a244172a0f3024ad78d42482ed5cc5ba89703e5a86e594ca0", @typed={0x8, 0x8c, 0x0, 0x0, @ipv4=@broadcast}]}, 0x120}, 0x1, 0x0, 0x0, 0x4}, 0xc0) 13:02:20 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000080)={0x5570, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 13:02:20 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0xb00, 0x0, 0xe, 0x0, 0xfb0}}) 13:02:21 executing program 2: r0 = socket(0x18, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8991, &(0x7f0000000140)={'wg2\x00'}) 13:02:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000000340)={0x14, 0x0, 0x1f, 0x101}, 0x14}}, 0x0) [ 819.139730][T25298] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.5'. 13:02:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, 0x0, 0xff2e) r1 = io_uring_setup(0x207e, &(0x7f0000000240)) close(r1) ioctl$TCXONC(r0, 0x540a, 0x2) 13:02:21 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:02:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@ipv4_newnexthop={0x24, 0x68, 0x801, 0x0, 0x0, {}, [@NHA_OIF={0x8}, @NHA_BLACKHOLE={0x4}]}, 0x24}}, 0x0) 13:02:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x25, 0x0, &(0x7f0000000140)) 13:02:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = io_uring_setup(0x2cce, &(0x7f0000000000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0x3000) dup3(0xffffffffffffffff, r1, 0x0) 13:02:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, 0x0, 0xff2e) r1 = io_uring_setup(0x207e, &(0x7f0000000240)) close(r1) ioctl$TCXONC(r0, 0x540a, 0x2) 13:02:21 executing program 0: semget$private(0x0, 0x4, 0x53a) semget$private(0x0, 0x4, 0x104) semget(0x1, 0x3, 0x710) sched_yield() r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x1) semget$private(0x0, 0x3, 0x40) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000040)={{r0}, 0x0, 0x4, @unused=[0x800, 0xe0c, 0x1, 0x7], @subvolid=0x47ddc020}) prctl$PR_GET_THP_DISABLE(0x2a) open$dir(&(0x7f0000001040)='./file0/file0\x00', 0x400001, 0x100) semget(0x0, 0x2, 0x395) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/class/power_supply', 0x0, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000010c0)='./binderfs/binder1\x00', 0x2, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x1d) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002f80), 0x2, 0x0) write$FUSE_OPEN(r3, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000001100)) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x40082102, &(0x7f0000001080)) 13:02:21 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:02:21 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000140)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x6}, 0xe) dup2(r0, r1) 13:02:21 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000140)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x6}, 0xe) dup2(r0, r1) 13:02:21 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000140)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x6}, 0xe) dup2(r0, r1) 13:02:21 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfaf, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000e8ff000099866e9e30c984cfbe9c2e22a1c3dfd61be2a47be132d51f3d6ccf"]) 13:02:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, 0x0, 0xff2e) r1 = io_uring_setup(0x207e, &(0x7f0000000240)) close(r1) ioctl$TCXONC(r0, 0x540a, 0x2) 13:02:22 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:02:22 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000140)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x6}, 0xe) dup2(r0, r1) 13:02:22 executing program 3: r0 = socket(0xa, 0x3, 0x9) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 13:02:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = io_uring_setup(0x2cce, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, r2, 0x0) 13:02:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) r1 = io_uring_setup(0x0, &(0x7f0000000240)) close(r1) ioctl$TCXONC(r0, 0x540a, 0x2) 13:02:22 executing program 3: socket$inet(0x2, 0xa, 0xffff) 13:02:22 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfaf, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000e8ff000099866e9e30c984cfbe9c2e22a1c3dfd61be2a47be132d51f3d6ccf"]) 13:02:22 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000140)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x6}, 0xe) dup2(r0, r1) 13:02:22 executing program 5: r0 = socket(0xa, 0x3, 0x9) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 13:02:22 executing program 3: io_setup(0xffff, &(0x7f00000003c0)) 13:02:22 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) 13:02:23 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfaf, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000e8ff000099866e9e30c984cfbe9c2e22a1c3dfd61be2a47be132d51f3d6ccf"]) 13:02:23 executing program 5: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x6000) 13:02:23 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000300), 0x80, 0x0, 0x0, 0x0, 0x2f}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x332, 0x80efff7f, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) 13:02:23 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfaf, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000e8ff000099866e9e30c984cfbe9c2e22a1c3dfd61be2a47be132d51f3d6ccf"]) 13:02:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = io_uring_setup(0x2cce, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, r2, 0x0) 13:02:23 executing program 3: select(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x101}, 0x0, 0x0) 13:02:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010101}, 0x10) 13:02:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmmsg$unix(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000c00)=[{0xfffffffffffffffd}], 0x1}}], 0x2, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) 13:02:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) r1 = io_uring_setup(0x0, &(0x7f0000000240)) close(r1) ioctl$TCXONC(r0, 0x540a, 0x2) 13:02:23 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x4800) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 13:02:23 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) 13:02:23 executing program 3: io_setup(0x4, &(0x7f0000001300)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f0000000180)=[{}, {}, {}], 0x0) io_destroy(r0) 13:02:23 executing program 2: r0 = socket(0xa, 0x3, 0x5) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, 0x0) 13:02:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000340)={0xa, 0x4e24, 0x0, @mcast2, 0x4}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@hopopts={{0x18}}, @hoplimit_2292={{0x14}}], 0x30}, 0x20000044) 13:02:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) dup2(r0, r1) 13:02:24 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd/4\x00') 13:02:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = io_uring_setup(0x2cce, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, r2, 0x0) 13:02:24 executing program 3: syz_open_procfs(0x0, &(0x7f0000000340)='attr/exec\x00') 13:02:24 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') 13:02:24 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 13:02:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) r1 = io_uring_setup(0x0, &(0x7f0000000240)) close(r1) ioctl$TCXONC(r0, 0x540a, 0x2) 13:02:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x20000012}) 13:02:24 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 13:02:24 executing program 0: r0 = socket(0x10, 0x3, 0x9) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 13:02:24 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0) 13:02:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0xf7, 0x0, &(0x7f0000000040)) [ 823.008167][ T3669] Bluetooth: hci4: command 0x0405 tx timeout 13:02:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@dev}, 0xa, @in=@loopback}}, 0xe8) 13:02:24 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$input_event(r0, 0x0, 0x0) 13:02:25 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x2cce, &(0x7f0000000000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r0, r1, 0x0) 13:02:25 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x4800) 13:02:25 executing program 3: r0 = socket(0x10, 0x3, 0x6) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x14, 0x15, 0x401}, 0x14}}, 0x0) 13:02:25 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 13:02:25 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0xc000) 13:02:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) r1 = io_uring_setup(0x207e, 0x0) close(r1) ioctl$TCXONC(r0, 0x540a, 0x2) 13:02:25 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/tcp6\x00') 13:02:25 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 13:02:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="c3fc"], 0x208}, 0x0) 13:02:25 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) dup3(r1, r0, 0x0) 13:02:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000880), 0x8) 13:02:25 executing program 3: io_setup(0x4, &(0x7f0000001300)=0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_destroy(r1) io_destroy(r0) 13:02:26 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x2cce, &(0x7f0000000000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r0, r1, 0x0) 13:02:26 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) read$eventfd(r0, 0x0, 0xffffffffffffff66) 13:02:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000000c0)={'sit0\x00', 0x0}) 13:02:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) dup2(r0, r1) 13:02:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) dup2(r0, r1) 13:02:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) r1 = io_uring_setup(0x207e, 0x0) close(r1) ioctl$TCXONC(r0, 0x540a, 0x2) 13:02:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 13:02:26 executing program 0: syz_open_procfs(0x0, &(0x7f00000016c0)='net/raw6\x00') 13:02:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) dup2(r0, r1) 13:02:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) dup2(r0, r1) 13:02:26 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000300), 0x80, 0x0, 0x0, 0x0, 0x2f}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x332, 0x80efff7f, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x5c83d000) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$BTRFS_IOC_LOGICAL_INO(r1, 0xc0389424, &(0x7f0000000180)={0x7, 0x18, '\x00', 0x1, &(0x7f00000000c0)=[0x0, 0x0, 0x0]}) openat$full(0xffffffffffffff9c, &(0x7f0000000380), 0x80, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="3a00c572170f27def2db88099a228df0937019a9b7c869765440157ae455aaa262fdf49bf9ece4fde37df7c2682ab7fecfe87457e419046b48266f203a43fdb69958b0cd839f95efd1d3e5a5ff67e9d5f99bcddd3b47aa89ca42d74a3c6f5935e1cabc508805c6eae84b14c6cefa6621ed6edfe8d69cbc39c057e17ebadd0ed4949df8447f5160c71cd0de75e1b300df26eca1e971150053707105dd409eec1577", @ANYRES16=0x0, @ANYRES32, @ANYBLOB, @ANYBLOB="0000080001"], 0x4c}, 0x1, 0x0, 0x0, 0x50}, 0x24000880) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4020000}, 0xc, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="3a00c572170f27def2db88099a228df0937019a9b7c869765440157ae455aaa262fdf49bf9ece4fde37df7c2682ab7fecfe87457e419046b48266f203a43fdb69958b0cd839f95efd1d3e5a5ff67e9d5f99bcddd3b47aa89ca42d74a3c6f5935e1cabc508805c6eae84b14c6cefa6621ed6edfe8d69cbc39c057e17ebadd0ed4949df8447f5160c71cd0de75e1b300df26eca1e971150053707105dd409eec1577", @ANYRES16=0x0, @ANYRES32, @ANYBLOB, @ANYBLOB="0000080001"], 0x4c}, 0x1, 0x0, 0x0, 0x50}, 0x24000880) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e080)={0x0, [], 0x0, "a01bcfaea7b4be"}) 13:02:26 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmmsg$unix(r0, &(0x7f0000002780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0100003f5a43"], 0x13c}}, 0x0) 13:02:27 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x2cce, &(0x7f0000000000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r0, r1, 0x0) 13:02:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) dup2(r0, r1) 13:02:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f00000005c0), 0x4) 13:02:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) dup2(r0, r1) 13:02:27 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000300), 0x80, 0x0, 0x0, 0x0, 0x2f}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x332, 0x80efff7f, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x5c83d000) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$BTRFS_IOC_LOGICAL_INO(r1, 0xc0389424, &(0x7f0000000180)={0x7, 0x18, '\x00', 0x1, &(0x7f00000000c0)=[0x0, 0x0, 0x0]}) openat$full(0xffffffffffffff9c, &(0x7f0000000380), 0x80, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="3a00c572170f27def2db88099a228df0937019a9b7c869765440157ae455aaa262fdf49bf9ece4fde37df7c2682ab7fecfe87457e419046b48266f203a43fdb69958b0cd839f95efd1d3e5a5ff67e9d5f99bcddd3b47aa89ca42d74a3c6f5935e1cabc508805c6eae84b14c6cefa6621ed6edfe8d69cbc39c057e17ebadd0ed4949df8447f5160c71cd0de75e1b300df26eca1e971150053707105dd409eec1577", @ANYRES16=0x0, @ANYRES32, @ANYBLOB, @ANYBLOB="0000080001"], 0x4c}, 0x1, 0x0, 0x0, 0x50}, 0x24000880) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4020000}, 0xc, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="3a00c572170f27def2db88099a228df0937019a9b7c869765440157ae455aaa262fdf49bf9ece4fde37df7c2682ab7fecfe87457e419046b48266f203a43fdb69958b0cd839f95efd1d3e5a5ff67e9d5f99bcddd3b47aa89ca42d74a3c6f5935e1cabc508805c6eae84b14c6cefa6621ed6edfe8d69cbc39c057e17ebadd0ed4949df8447f5160c71cd0de75e1b300df26eca1e971150053707105dd409eec1577", @ANYRES16=0x0, @ANYRES32, @ANYBLOB, @ANYBLOB="0000080001"], 0x4c}, 0x1, 0x0, 0x0, 0x50}, 0x24000880) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e080)={0x0, [], 0x0, "a01bcfaea7b4be"}) 13:02:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) r1 = io_uring_setup(0x207e, 0x0) close(r1) ioctl$TCXONC(r0, 0x540a, 0x2) 13:02:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x25, 0x0) perf_event_open(&(0x7f0000001340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x995f47dea232350, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x80002005}) socket$inet6(0xa, 0x0, 0x6) perf_event_open(0x0, r4, 0x4, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24000001, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xb3, 0x4, 0x1, 0x47, 0x0, 0x2, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x66, 0x4, @perf_bp={&(0x7f0000000000), 0xb}, 0x100, 0x1, 0x1, 0x5, 0x80000001, 0x4a3, 0x8, 0x0, 0x800, 0x0, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0x0) pipe(0x0) 13:02:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) dup2(r0, r1) 13:02:27 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000300), 0x80, 0x0, 0x0, 0x0, 0x2f}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x332, 0x80efff7f, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x5c83d000) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$BTRFS_IOC_LOGICAL_INO(r1, 0xc0389424, &(0x7f0000000180)={0x7, 0x18, '\x00', 0x1, &(0x7f00000000c0)=[0x0, 0x0, 0x0]}) openat$full(0xffffffffffffff9c, &(0x7f0000000380), 0x80, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="3a00c572170f27def2db88099a228df0937019a9b7c869765440157ae455aaa262fdf49bf9ece4fde37df7c2682ab7fecfe87457e419046b48266f203a43fdb69958b0cd839f95efd1d3e5a5ff67e9d5f99bcddd3b47aa89ca42d74a3c6f5935e1cabc508805c6eae84b14c6cefa6621ed6edfe8d69cbc39c057e17ebadd0ed4949df8447f5160c71cd0de75e1b300df26eca1e971150053707105dd409eec1577", @ANYRES16=0x0, @ANYRES32, @ANYBLOB, @ANYBLOB="0000080001"], 0x4c}, 0x1, 0x0, 0x0, 0x50}, 0x24000880) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4020000}, 0xc, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="3a00c572170f27def2db88099a228df0937019a9b7c869765440157ae455aaa262fdf49bf9ece4fde37df7c2682ab7fecfe87457e419046b48266f203a43fdb69958b0cd839f95efd1d3e5a5ff67e9d5f99bcddd3b47aa89ca42d74a3c6f5935e1cabc508805c6eae84b14c6cefa6621ed6edfe8d69cbc39c057e17ebadd0ed4949df8447f5160c71cd0de75e1b300df26eca1e971150053707105dd409eec1577", @ANYRES16=0x0, @ANYRES32, @ANYBLOB, @ANYBLOB="0000080001"], 0x4c}, 0x1, 0x0, 0x0, 0x50}, 0x24000880) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e080)={0x0, [], 0x0, "a01bcfaea7b4be"}) 13:02:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) dup2(r0, r1) 13:02:27 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000300), 0x80, 0x0, 0x0, 0x0, 0x2f}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x332, 0x80efff7f, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x5c83d000) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$BTRFS_IOC_LOGICAL_INO(r1, 0xc0389424, &(0x7f0000000180)={0x7, 0x18, '\x00', 0x1, &(0x7f00000000c0)=[0x0, 0x0, 0x0]}) openat$full(0xffffffffffffff9c, &(0x7f0000000380), 0x80, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="3a00c572170f27def2db88099a228df0937019a9b7c869765440157ae455aaa262fdf49bf9ece4fde37df7c2682ab7fecfe87457e419046b48266f203a43fdb69958b0cd839f95efd1d3e5a5ff67e9d5f99bcddd3b47aa89ca42d74a3c6f5935e1cabc508805c6eae84b14c6cefa6621ed6edfe8d69cbc39c057e17ebadd0ed4949df8447f5160c71cd0de75e1b300df26eca1e971150053707105dd409eec1577", @ANYRES16=0x0, @ANYRES32, @ANYBLOB, @ANYBLOB="0000080001"], 0x4c}, 0x1, 0x0, 0x0, 0x50}, 0x24000880) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4020000}, 0xc, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="3a00c572170f27def2db88099a228df0937019a9b7c869765440157ae455aaa262fdf49bf9ece4fde37df7c2682ab7fecfe87457e419046b48266f203a43fdb69958b0cd839f95efd1d3e5a5ff67e9d5f99bcddd3b47aa89ca42d74a3c6f5935e1cabc508805c6eae84b14c6cefa6621ed6edfe8d69cbc39c057e17ebadd0ed4949df8447f5160c71cd0de75e1b300df26eca1e971150053707105dd409eec1577", @ANYRES16=0x0, @ANYRES32, @ANYBLOB, @ANYBLOB="0000080001"], 0x4c}, 0x1, 0x0, 0x0, 0x50}, 0x24000880) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005e080)={0x0, [], 0x0, "a01bcfaea7b4be"}) 13:02:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x100000001) dup2(r0, r1) 13:02:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = io_uring_setup(0x2cce, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, r2, 0x0) 13:02:28 executing program 2: io_destroy(0x0) io_setup(0xffff, &(0x7f00000003c0)) 13:02:28 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) 13:02:28 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f00000006c0), 0x121680, 0x0) 13:02:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x25, 0x0) perf_event_open(&(0x7f0000001340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x995f47dea232350, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x80002005}) socket$inet6(0xa, 0x0, 0x6) perf_event_open(0x0, r4, 0x4, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24000001, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xb3, 0x4, 0x1, 0x47, 0x0, 0x2, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x66, 0x4, @perf_bp={&(0x7f0000000000), 0xb}, 0x100, 0x1, 0x1, 0x5, 0x80000001, 0x4a3, 0x8, 0x0, 0x800, 0x0, 0x6}, 0x0, 0xa, 0xffffffffffffffff, 0x0) pipe(0x0) 13:02:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) io_uring_setup(0x207e, &(0x7f0000000240)) close(0xffffffffffffffff) ioctl$TCXONC(r0, 0x540a, 0x2) 13:02:28 executing program 3: r0 = socket(0xa, 0x3, 0x9) sendto$unix(r0, 0x0, 0x0, 0x90, &(0x7f0000000040)=@abs, 0x6e) 13:02:28 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 13:02:28 executing program 5: io_setup(0x4, &(0x7f0000001300)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000080)={0x0, 0x3938700}) 13:02:28 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @nl=@proc={0x10, 0x0, 0x25dfdbfd}, @ax25={0x3, @default}, @nfc={0x27, 0x0, 0x0, 0x6}}) 13:02:28 executing program 2: select(0x64, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, 0x6}, &(0x7f0000000100)) 13:02:28 executing program 5: r0 = socket(0xa, 0x3, 0x9) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 13:02:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = io_uring_setup(0x2cce, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, r2, 0x0) 13:02:29 executing program 3: r0 = socket(0x10, 0x3, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) 13:02:29 executing program 2: io_setup(0xe05, &(0x7f0000000000)=0x0) io_getevents(r0, 0x1ff, 0x0, 0x0, 0x0) 13:02:29 executing program 5: io_setup(0x4, &(0x7f0000000240)=0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) io_destroy(r0) 13:02:29 executing program 0: r0 = socket(0xa, 0x3, 0x9) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 13:02:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) io_uring_setup(0x207e, &(0x7f0000000240)) close(0xffffffffffffffff) ioctl$TCXONC(r0, 0x540a, 0x2) 13:02:29 executing program 0: r0 = epoll_create(0x100) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) 13:02:29 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x2000, 0x0) 13:02:29 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x4, &(0x7f0000000500)=[{&(0x7f0000000040)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f000000000000040402", 0x1d, 0x8c80}, {0x0, 0x0, 0x1000000000009180}], 0x0, &(0x7f0000000140)={[{@usrjquota}]}) 13:02:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}}, 0x0) 13:02:29 executing program 5: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) [ 827.764636][T25563] loop2: detected capacity change from 0 to 264192 13:02:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}}, 0x0) [ 827.905708][T25563] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 827.986034][T25563] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. 13:02:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = io_uring_setup(0x2cce, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, r2, 0x0) 13:02:30 executing program 0: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x5, &(0x7f0000001540)=[{&(0x7f00000000c0)="f2", 0x1}, {&(0x7f00000002c0)='=', 0x1, 0x8001}, {&(0x7f0000000380)='n', 0x1}, {&(0x7f0000000400)='~', 0x1}, {&(0x7f0000000480)="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", 0xb81}], 0x0, 0x0) 13:02:30 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xc942, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x125000, 0x14a) 13:02:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}}, 0x0) 13:02:30 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x42, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 13:02:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) io_uring_setup(0x207e, &(0x7f0000000240)) close(0xffffffffffffffff) ioctl$TCXONC(r0, 0x540a, 0x2) 13:02:30 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xc942, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) [ 828.421948][ T26] audit: type=1800 audit(1643893350.276:1816): pid=25578 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name=".pending_reads" dev="sda1" ino=1173 res=0 errno=0 13:02:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$tcp_congestion(r0, 0x0, 0x45) 13:02:30 executing program 0: pipe2(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_int(r0, 0x0, 0x0) [ 828.508141][ T26] audit: type=1804 audit(1643893350.306:1817): pid=25578 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir839067316/syzkaller.sOd1AM/1626/.pending_reads" dev="sda1" ino=1173 res=1 errno=0 13:02:30 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xc942, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 13:02:30 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) read$FUSE(r0, 0x0, 0x30) 13:02:30 executing program 3: r0 = timerfd_create(0x0, 0x0) fstat(r0, &(0x7f0000000000)) [ 828.702561][ T26] audit: type=1800 audit(1643893350.306:1818): pid=25578 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name=".pending_reads" dev="sda1" ino=1173 res=0 errno=0 [ 828.822260][ T26] audit: type=1800 audit(1643893350.476:1819): pid=25591 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=".pending_reads" dev="sda1" ino=1183 res=0 errno=0 [ 828.885987][ T26] audit: type=1800 audit(1643893350.626:1820): pid=25596 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name=".pending_reads" dev="sda1" ino=1169 res=0 errno=0 13:02:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = io_uring_setup(0x2cce, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, r2, 0x0) 13:02:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}}, 0x0) 13:02:31 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/devices/system', 0x0, 0x0) write$FUSE_NOTIFY_POLL(r0, 0x0, 0xfffffffffffffffe) 13:02:31 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000003880)='/sys/devices/system', 0x0, 0x0) write$cgroup_devices(r0, 0x0, 0xfffffffffffffee0) 13:02:31 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001080)='.log\x00', 0xeb41, 0x0) write$cgroup_pressure(r0, 0x0, 0x29) 13:02:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) r1 = io_uring_setup(0x207e, &(0x7f0000000240)) close(r1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) 13:02:31 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xc942, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x220102, 0x10) 13:02:31 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xc942, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 13:02:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000080), 0x17d, 0x40002100, 0x0) 13:02:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}}, 0x0) [ 829.487068][ T26] audit: type=1800 audit(1643893351.336:1821): pid=25613 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name=".pending_reads" dev="sda1" ino=1158 res=0 errno=0 13:02:31 executing program 2: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0xfffffffffffffe57) 13:02:31 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, &(0x7f0000000240)={0x77359400}) [ 829.597591][ T26] audit: type=1800 audit(1643893351.416:1822): pid=25615 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=".pending_reads" dev="sda1" ino=1170 res=0 errno=0 13:02:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = io_uring_setup(0x2cce, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, r2, 0x0) 13:02:32 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001080)='.log\x00', 0xeb41, 0x0) write$cgroup_pressure(r0, 0x0, 0xffffffffffffff9b) 13:02:32 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000140)=@abs, 0x6e, 0x0}, 0x0) 13:02:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) r1 = io_uring_setup(0x207e, &(0x7f0000000240)) close(r1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) 13:02:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, &(0x7f0000000800)) 13:02:32 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000001080)='.log\x00', 0xeb41, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 13:02:32 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) mq_open(&(0x7f0000000040)='.*&.)}3&[^^\x00', 0xc0, 0x2, &(0x7f0000000080)={0xbf, 0x88b, 0x8001, 0x3}) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) write$P9_RLERRORu(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="e344931a0000adc2e9f60d0000001057ab872e70726f6373000603825baf8bb889e33587e0597da671badb27887c332353b77b5609bdc5ce36e1efcabb357d63fa6b276ddec33b1878a5dace217c8bd599c6427b9e885427d54f2ea4a1715b2d3b64d6c74dccc72651716b361496b736db03b52556bf8bb239b78502e2d2b0fe316215c15881faf53693a8b6979f566eae17ca91cd2c862125b7bfb3b026b29642cccabc10c0d9073acaf3d9a0b75048f4b1f21f3377a0ddc816525987505da52880cf17ce605b0a3c9679a7059233df5af04df67145364ee58b1674095b5e6e888089565f81db810a24f03fba605a5cd5818d21aa9e"], 0x1a) pipe2(&(0x7f0000000740)={0xffffffffffffffff}, 0x0) openat$cgroup_procs(r2, &(0x7f00000009c0)='cgroup.procs\x00', 0x2, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f00000001c0)={0x7, 0x21, 0xfffe}, 0x7) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0x2}, 0x8) write$P9_RFLUSH(r0, &(0x7f0000000140)={0x7, 0x6d, 0x1}, 0x7) 13:02:32 executing program 5: ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000440)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)="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"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000080), 0x1, 0x0, 0x0) 13:02:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}], 0x4000000000003cf, 0x2000, &(0x7f0000000040)={0x77359400}) 13:02:32 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xc942, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 13:02:32 executing program 0: pipe2(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) [ 830.651105][ T26] audit: type=1800 audit(1643893352.506:1823): pid=25648 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name=".pending_reads" dev="sda1" ino=1173 res=0 errno=0 13:02:32 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) read$FUSE(r0, &(0x7f0000004f00)={0x2020}, 0x2020) 13:02:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = io_uring_setup(0x2cce, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, r2, 0x0) 13:02:33 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_int(r0, 0x0, 0xfe80) 13:02:33 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xc942, 0x0) write$cgroup_devices(r0, &(0x7f0000000040)=ANY=[], 0x8) 13:02:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) r1 = io_uring_setup(0x207e, &(0x7f0000000240)) close(r1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) 13:02:33 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RFLUSH(r2, &(0x7f00000000c0)={0x7, 0x6d, 0x2}, 0x7) r3 = accept4$unix(r1, 0x0, &(0x7f0000000100), 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) write$P9_RLERRORu(r0, 0x0, 0x0) mq_open(&(0x7f0000000000)='}\x00', 0x40, 0x40, &(0x7f0000000140)={0x3ff, 0x9, 0x9, 0x100000001}) [ 831.258069][ T26] audit: type=1800 audit(1643893353.106:1824): pid=25656 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name=".pending_reads" dev="sda1" ino=1171 res=0 errno=0 13:02:33 executing program 0: pipe2(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:02:33 executing program 2: uname(&(0x7f0000002340)=""/171) 13:02:33 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)='\\') getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 13:02:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @private2}, @SEG6_ATTR_SECRET={0x4}]}, 0x2c}}, 0x0) 13:02:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 13:02:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@bloom_filter={0x1e, 0x8001, 0x0, 0x0, 0x0, 0x1}, 0x48) 13:02:33 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendto(r0, &(0x7f0000000000)="0e", 0x1, 0x0, 0x0, 0x0) 13:02:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = io_uring_setup(0x2cce, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, r2, 0x0) 13:02:34 executing program 0: io_setup(0x20000, &(0x7f0000000000)) 13:02:34 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 13:02:34 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002440), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000080)=r1) 13:02:34 executing program 5: syz_open_dev$sg(&(0x7f0000000980), 0x0, 0x800) 13:02:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) r1 = io_uring_setup(0x207e, &(0x7f0000000240)) close(r1) ioctl$TCXONC(r0, 0x540a, 0x0) 13:02:34 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "5c5f52e8fdc5a39c"}) 13:02:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001d00)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @local}, 0x1c, &(0x7f0000001140)=[{&(0x7f0000000080)="ef", 0x1}], 0x1, &(0x7f0000001180)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}}], 0x1, 0x0) 13:02:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x9, 0x0, 0x0) 13:02:34 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80100, 0x40) 13:02:34 executing program 0: semget(0x3, 0x0, 0x731) 13:02:34 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x60001, 0x0) [ 832.375796][ T26] audit: type=1804 audit(1643893354.226:1825): pid=25700 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir756070505/syzkaller.JPQfDH/1629/file0" dev="sda1" ino=1183 res=1 errno=0 13:02:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = io_uring_setup(0x2cce, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, r2, 0x0) 13:02:34 executing program 3: setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200)="bd8e005828b0c61280bcea296277d1adaff77df7f45c817d430f51aad5e226b996f1d7a5f7be9221698bf979ec6ed0963d16245faf814169385696f818e3cf61b280a5f8590c440dddc65bdaa873fea7a9b215556ada607afe86d503d6e75451730357724dd916767c4e7c9461d92797fa1f530570b36a652b3c38ff752f9012e987bf02d9e5095b7a218b223a5c5cd2dd7735e113ffffffffa537b08a4fdfa0d6943c193decc09b90db2460854f756e2ff0dbf0e754803abc00000000000000000000000000000000ac7650d428f5", 0xcf) openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/fs/cgroup', 0x400c0, 0x0) 13:02:34 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x42, 0x4) 13:02:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000140)=""/122, &(0x7f00000001c0)=0x7a) 13:02:34 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x240c0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x2, 0x1c0) 13:02:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) r1 = io_uring_setup(0x207e, &(0x7f0000000240)) close(r1) ioctl$TCXONC(r0, 0x540a, 0x0) 13:02:34 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x240c0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000640), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x1) 13:02:34 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x240c0, 0x0) openat$incfs(r0, &(0x7f0000000100)='.pending_reads\x00', 0xff6ae3693c51239d, 0x0) 13:02:35 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x240c0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8001, 0x0) 13:02:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 13:02:35 executing program 0: semget$private(0x0, 0x4, 0x1) 13:02:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000180)="a4", 0x1) 13:02:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = io_uring_setup(0x2cce, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, r2, 0x0) 13:02:35 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x240c0, 0x0) lremovexattr(&(0x7f0000000080)='./file0/file1\x00', &(0x7f00000000c0)=@known='security.apparmor\x00') 13:02:35 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40c1, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0xa80, 0x0) 13:02:35 executing program 0: semget(0x2, 0x0, 0x30b) 13:02:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0), &(0x7f0000001700)=0x4) 13:02:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) r1 = io_uring_setup(0x207e, &(0x7f0000000240)) close(r1) ioctl$TCXONC(r0, 0x540a, 0x0) 13:02:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f00000000c0), 0x28) 13:02:35 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x240c0, 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x101000, 0x0) [ 834.007010][ T26] kauditd_printk_skb: 6 callbacks suppressed [ 834.007029][ T26] audit: type=1800 audit(1643893355.856:1832): pid=25736 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1170 res=0 errno=0 13:02:35 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc842, 0x0) 13:02:36 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x240c0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 13:02:36 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/class/power_supply', 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f00000000c0)={0xffffffffffffff4c}, 0xfffffffffffffd1a) [ 834.157126][ T26] audit: type=1804 audit(1643893355.886:1833): pid=25739 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir279799302/syzkaller.qGnHgV/1660/file0" dev="sda1" ino=1175 res=1 errno=0 13:02:36 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x39) [ 834.333197][ T26] audit: type=1800 audit(1643893356.046:1834): pid=25748 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1177 res=0 errno=0 [ 834.440777][ T26] audit: type=1800 audit(1643893356.076:1835): pid=25750 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1179 res=0 errno=0 [ 834.533965][ T26] audit: type=1800 audit(1643893356.096:1836): pid=25752 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1160 res=0 errno=0 13:02:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = io_uring_setup(0x2cce, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, r2, 0x0) 13:02:36 executing program 5: semget(0x1, 0x2, 0x138) 13:02:36 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x8400, 0x0) 13:02:36 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x43, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20800, 0x20) 13:02:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) flock(r0, 0x2) 13:02:36 executing program 1: semop(0x0, &(0x7f0000000000), 0x2aaaaba2) 13:02:36 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2000, 0x103) 13:02:36 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x60bc0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x180) 13:02:36 executing program 5: r0 = memfd_create(&(0x7f0000000080)='trusted.overlay.origin\x00', 0x0) write$binfmt_aout(r0, 0x0, 0x0) 13:02:36 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x181840, 0x0) 13:02:36 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x48c1, 0x0) write$binfmt_script(r0, 0x0, 0x0) 13:02:37 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 13:02:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = io_uring_setup(0x2cce, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, r2, 0x0) 13:02:37 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x240c0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40000, 0x16b) 13:02:37 executing program 1: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @hci={0x1f, 0xffffffffffffffff, 0x2}, @can, @generic={0x2c, "193f4be226e607ef356a66ed50e2"}, 0x7ff, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000000)='veth0_vlan\x00', 0xcb3, 0x40, 0x2}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @broadcast, @private}, &(0x7f0000000140)=0xc) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000180)={0x800}, 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x42442, 0x68) bind(r0, &(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x80) 13:02:37 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x103) 13:02:37 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTAT(r0, 0x0, 0xffffffffffffffaa) 13:02:37 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x840, 0x42) 13:02:37 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x48c1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x80) 13:02:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x9, &(0x7f0000000040), 0x4) 13:02:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), r0) [ 835.921710][ T26] audit: type=1800 audit(1643893357.776:1837): pid=25792 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1163 res=0 errno=0 13:02:37 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x240c0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 13:02:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@routing, 0x8) 13:02:37 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x24040, 0x0) open$dir(&(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0x0) [ 836.042196][ T26] audit: type=1804 audit(1643893357.896:1838): pid=25801 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir482821251/syzkaller.Y6guzP/1550/file0" dev="sda1" ino=1174 res=1 errno=0 [ 836.159016][ T26] audit: type=1800 audit(1643893357.966:1839): pid=25804 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1162 res=0 errno=0 [ 836.207153][ T26] audit: type=1800 audit(1643893358.056:1840): pid=25808 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1170 res=0 errno=0 13:02:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = io_uring_setup(0x2cce, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, r2, 0x0) 13:02:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5f) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept(r1, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) setsockopt$inet6_int(r2, 0x29, 0x3a, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x20, 0x0, 0x0) clock_gettime(0x0, 0x0) fcntl$setflags(r2, 0x2, 0x1) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000080), 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 13:02:38 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x240c0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x20) 13:02:38 executing program 0: semget$private(0x0, 0x4, 0x38) 13:02:38 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x240c0, 0x0) setxattr$incfs_metadata(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540), &(0x7f0000000580), 0x0, 0x0) 13:02:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100)=@gcm_256={{}, "401ae8f8edf1f0f9", "95d784ff346ec111d6f10faebc425f0786eae3257a6209f8ef5531192ba1a70a", "a7f1f5dd", "704c6f80a262a63f"}, 0x38) 13:02:38 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x240c0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x200942, 0xf6) 13:02:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0xffffffffffffff31) [ 836.862953][ T26] audit: type=1800 audit(1643893358.716:1841): pid=25815 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1159 res=0 errno=0 13:02:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 13:02:38 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x840, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8000, 0xa4) 13:02:38 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) [ 836.918722][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 13:02:38 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0xa84c0, 0x0) 13:02:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = io_uring_setup(0x0, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, r2, 0x0) 13:02:39 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x240c0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 13:02:39 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x440, 0x0) 13:02:39 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x940, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x5a201, 0x0) 13:02:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@dev, @in=@empty}}, {{@in6=@private1}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xffffffffffffff86) 13:02:39 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x840, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000980)='./file0\x00', 0x200000, 0x40) 13:02:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000), 0x0) 13:02:39 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x840, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000980)='./file0\x00', 0x200000, 0x40) 13:02:39 executing program 2: semget$private(0x0, 0x4, 0x400) 13:02:39 executing program 5: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x1f) 13:02:39 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x240c0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000640), 0x0, 0x0, 0x0) 13:02:39 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x80) 13:02:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = io_uring_setup(0x0, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, r2, 0x0) 13:02:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x3f30, 0x9eea, 0x5}, 0x8) 13:02:40 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x840, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000980)='./file0\x00', 0x200000, 0x40) 13:02:40 executing program 2: r0 = socket(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000), 0x4) 13:02:40 executing program 1: sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='X'], 0x258}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x85) r0 = socket(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x0, 'gre0\x00', {0x3}, 0x1}) bind$vsock_stream(r0, &(0x7f0000004980)={0x28, 0x0, 0x0, @local}, 0x10) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x8000, 0x4) 13:02:40 executing program 0: r0 = socket(0x1, 0x5, 0x0) r1 = socket(0x1, 0x5, 0x0) bind$vsock_stream(r1, &(0x7f0000004980)={0x28, 0x0, 0x0, @local}, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r2, 0x200, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004010}, 0x4040040) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={r1}) r3 = socket(0x1, 0x5, 0x0) bind$vsock_stream(r3, &(0x7f0000004980)={0x28, 0x0, 0x0, @local}, 0x10) bind$vsock_stream(r0, &(0x7f0000004980)={0x28, 0x0, 0x0, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r4, 0x106, 0x1, 0x0, 0x300) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'syz_tun\x00', {0x500}, 0x3}) 13:02:40 executing program 2: r0 = socket(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000), 0x4) 13:02:40 executing program 5: sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x6ceb655db7cc5585) 13:02:40 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x840, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000980)='./file0\x00', 0x200000, 0x40) 13:02:40 executing program 1: r0 = socket(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000), 0x4) 13:02:40 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="fa", 0x1}], 0x1}}, {{&(0x7f0000000080)=@can, 0x80, &(0x7f0000001180)=[{&(0x7f0000000100)="a6", 0x1}, {&(0x7f0000000140)='G', 0x1}], 0x2, &(0x7f00000011c0)=[@txtime={{0x18}}], 0x18}}, {{&(0x7f0000001200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001900)=[@timestamping={{0x14}}, @mark={{0x14}}], 0x30}}, {{0x0, 0x0, 0x0}}], 0x4, 0x8010) 13:02:40 executing program 2: r0 = socket(0x25, 0x1, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x1) 13:02:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = io_uring_setup(0x0, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, r2, 0x0) 13:02:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 13:02:41 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x5421, &(0x7f0000000000)) 13:02:41 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept(r0, 0x0, 0x0) 13:02:41 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) accept4(r0, 0x0, 0x0, 0x0) 13:02:41 executing program 2: socket(0x10, 0x2, 0xa3) 13:02:41 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) accept(r0, 0x0, 0x0) 13:02:41 executing program 1: r0 = socket(0x1, 0x5, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000180)={0x1d, r2, 0x3, {0x0, 0xf0, 0x4}}, 0x18) 13:02:41 executing program 3: r0 = socket(0x1, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000180)={0x1d, r2}, 0x18) 13:02:41 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0xd8623d4a82b00e54, 0x0) getdents(r0, 0x0, 0x0) 13:02:41 executing program 5: r0 = socket(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x33, &(0x7f0000000000), 0x4) 13:02:41 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @nfc, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, @sco={0x1f, @none}}) 13:02:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = io_uring_setup(0x2cce, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, r2, 0x0) 13:02:42 executing program 3: r0 = socket(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 13:02:42 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8941, 0x0) 13:02:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000000300)) 13:02:42 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000001000000010000000020000000000000000000001ffffffffffffffea"], &(0x7f0000000200)=""/239, 0x2a, 0xef, 0x1}, 0x20) 13:02:42 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000015c0)='./binderfs/custom0\x00', 0x2, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 13:02:42 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000380)={{0x2, 0xee01, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/152) 13:02:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') read$char_usb(r0, 0x0, 0x0) 13:02:42 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000000080), 0xffffffffffffff21) 13:02:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') execveat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 13:02:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x24000001, 0x0, 0x0) 13:02:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x0, 0x9, 0x80000000}, 0x48) 13:02:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = io_uring_setup(0x2cce, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, r2, 0x0) 13:02:43 executing program 5: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x67b) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000000)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='ip6gre0\x00', 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000001c0)=0x14000191c, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xcbf, 0x80000001}, 0x14) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x140006, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) socket(0x0, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 13:02:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@var={0x1, 0x0, 0x0, 0xe, 0x4}, @enum={0x5}]}, {0x0, [0x2e, 0x0, 0x0, 0x0]}}, &(0x7f0000000200)=""/215, 0x3a, 0xd7, 0x1}, 0x20) 13:02:43 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 13:02:43 executing program 3: pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000140)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYRES32=r1], &(0x7f0000000040)=""/237, 0x40, 0xed, 0xffffffff}, 0xfffffee8) pipe(&(0x7f0000000180)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000440)={&(0x7f0000000900)={0x2b4, r3, 0x1, 0x0, 0x0, {}, [{{0x8}, {0xf0, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @user_linkup}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x1c2, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{}]}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}]}}]}, 0x2b4}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000280)={'syztnl1\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x2f, 0x5, 0x1, 0x0, 0x20, @private0={0xfc, 0x0, '\x00', 0x1}, @local, 0x1, 0x7800, 0x3, 0x9}}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001680)={&(0x7f0000000fc0)={0x6a0, 0x0, 0x300, 0x70bd29, 0x25dfdbfb, {}, [{{0x8}, {0xc0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1ff}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0x134, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xffff0001}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @notify_peers_interval={{}, {}, {0x0, 0x4, 0x50c2c1de}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xb4d5}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r4}, {0x29c, 0x2, 0x0, 0x1, [{0x84, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x54, 0x4, [{0x1d, 0x7, 0xb8, 0x8}, {0x81, 0x7, 0x1f, 0x5}, {0x5, 0xb6, 0xd7, 0x6}, {0x1, 0x5d, 0x3f, 0x1000}, {0x1, 0x2b, 0x2, 0xffffffff}, {0x7, 0x5, 0x6, 0x1f}, {0x0, 0x2, 0x5, 0x2}, {0x1, 0x6, 0x7f, 0x5}, {0x7f6a, 0x81, 0x81, 0x100}, {0x6, 0x2, 0x1f, 0x1000}]}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0xfffffffffffffe9f, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8}, {0x1dc, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1f}}}, {0x44, 0x1, @enabled={{}, {0x0, 0x6, r4}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x6c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x3c, 0x4, [{0x81, 0xf9, 0x80, 0x1}, {0xb3ba, 0x40, 0x9, 0x81}, {0x200, 0x2, 0x80, 0x9}, {0x4, 0x5, 0x81, 0x3}, {0x3ff, 0x27, 0x4, 0x80000000}, {0x2, 0xec, 0x6, 0x1}, {0xfe, 0x0, 0x0, 0xfff}]}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r4}}, {0x8}}}]}}]}, 0x6a0}, 0x1, 0x0, 0x0, 0x20000041}, 0x84) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000340)={'sit0\x00', 0x0, 0x71, 0x1, 0x2c, 0x3, 0x68, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2={0xfc, 0x2, '\x00', 0x1}, 0x1, 0x7, 0x6, 0x7fffffff}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000440)={'ip6tnl0\x00', &(0x7f00000003c0)={'ip6_vti0\x00', 0x0, 0x4, 0x3, 0x3, 0x13, 0x52, @empty, @ipv4={'\x00', '\xff\xff', @local}, 0x7800, 0x40, 0x5, 0x1000}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000540)={'syztnl0\x00', &(0x7f00000004c0)={'syztnl0\x00', 0x0, 0x2f, 0x20, 0x0, 0x232, 0x4, @loopback, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x7800, 0x7, 0x6, 0xb036d38}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000580)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x801}, 0x0) 13:02:43 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg(r0, &(0x7f0000003b80), 0x0, 0x0) [ 841.484637][T25939] netlink: 424 bytes leftover after parsing attributes in process `syz-executor.3'. 13:02:43 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x80) 13:02:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffe000/0x2000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/31, 0x12, 0x0, &(0x7f0000000040)=""/41, 0x29}, &(0x7f00000000c0)=0xffffffffffffffe6) 13:02:43 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) 13:02:43 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 13:02:43 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 13:02:44 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 13:02:44 executing program 5: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x67b) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000000)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='ip6gre0\x00', 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000001c0)=0x14000191c, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xcbf, 0x80000001}, 0x14) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x140006, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) socket(0x0, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 13:02:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:02:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = io_uring_setup(0x2cce, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, r2, 0x0) 13:02:44 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, 0x0) 13:02:44 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x2000) 13:02:44 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 13:02:44 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x24004050, 0x0, 0x0) 13:02:44 executing program 1: socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002a00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40) 13:02:44 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 13:02:44 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, 0x0, 0x0) 13:02:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000180)={0x0, 0x2710}, 0x10) 13:02:44 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000001c0), 0x1, 0x2) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000540)={0x0}) 13:02:44 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/kcm\x00') 13:02:45 executing program 5: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x67b) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000000)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='ip6gre0\x00', 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000001c0)=0x14000191c, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xcbf, 0x80000001}, 0x14) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x140006, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) socket(0x0, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 13:02:45 executing program 1: syz_open_dev$usbfs(&(0x7f0000000000), 0x90a, 0x0) 13:02:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @mcast1}}) 13:02:45 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 13:02:45 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000200), 0x6a02, 0x0) 13:02:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = io_uring_setup(0x2cce, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x121301, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, r2, 0x0) 13:02:45 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 13:02:45 executing program 1: getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)) 13:02:45 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)=@overlay={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e20a4b4a"}}) 13:02:45 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000001c0), 0x1, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000008c0)={0xc, @sliced}) 13:02:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = io_uring_setup(0x2cce, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x121301, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, r2, 0x0) 13:02:45 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0xc4500) 13:02:46 executing program 5: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x67b) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000000)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='ip6gre0\x00', 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000001c0)=0x14000191c, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xcbf, 0x80000001}, 0x14) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x140006, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) socket(0x0, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 13:02:46 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)=':\x00') 13:02:46 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 13:02:46 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000001c0), 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000140)={0x0, 0x6fc, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 13:02:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = io_uring_setup(0x2cce, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x121301, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, r2, 0x0) 13:02:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) 13:02:46 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 13:02:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 13:02:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = io_uring_setup(0x2cce, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, r2, 0x0) 13:02:46 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) 13:02:46 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r2 = syz_mount_image$jfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="6572726f72733d72656d6f75756f74612c646566636f6e746578743d73746166665f752c7365636c6162656c2c61756469742c00a15204a537549fd7c336f629"]) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) sendfile(r0, 0xffffffffffffffff, &(0x7f00000000c0)=0x7f, 0x314) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r4, 0xc0189377, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0x6, 0x8}}, './file0\x00'}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x2000000d}) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f0000000140)) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x10000) ioctl$RTC_WKALM_SET(r5, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x60}}) r6 = dup3(r5, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r6, &(0x7f00000001c0)={0x2000001d}) dup3(r3, r1, 0x0) 13:02:46 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 844.613101][T26043] loop2: detected capacity change from 0 to 4096 [ 844.725212][T26043] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 844.859920][T11407] I/O error, dev loop2, sector 3968 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 13:02:47 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, 0x0) 13:02:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = io_uring_setup(0x2cce, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, r2, 0x0) 13:02:47 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$jfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r2, 0xc0189377, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0x6}}, './file0\x00'}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000000140)) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x60}}) dup3(r3, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 13:02:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 13:02:47 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 13:02:47 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000003c0)='./file0\x00', r0, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5) 13:02:47 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:02:47 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 13:02:47 executing program 2: openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0xe}, 0x0, &(0x7f0000000280)={0x77359400}, 0x0) 13:02:47 executing program 1: syz_open_dev$vcsu(&(0x7f0000000140), 0x0, 0x29200) 13:02:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = io_uring_setup(0x2cce, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, r2, 0x0) 13:02:47 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$dsp(r0, &(0x7f00000000c0)=',', 0x1) 13:02:47 executing program 2: syz_open_dev$audion(&(0x7f00000000c0), 0x1, 0x0) 13:02:47 executing program 5: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x326, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x40}}]}}}]}}]}}, 0x0) 13:02:47 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x326, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x3}, {{{0x9, 0x5, 0x81, 0x3, 0x3b7}}}}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 13:02:47 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:02:47 executing program 3: syz_mount_image$reiserfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f00000005c0)=[{0x0, 0x0, 0x8000}], 0x0, &(0x7f0000000680)) 13:02:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = io_uring_setup(0x2cce, &(0x7f0000000000)) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, r2, 0x0) 13:02:47 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:02:47 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/nfsv4', 0x34083, 0x0) [ 845.725010][T26087] loop3: detected capacity change from 0 to 128 13:02:47 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:02:47 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x3}]}) 13:02:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = io_uring_setup(0x2cce, &(0x7f0000000000)) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, r2, 0x0) [ 845.768578][T26087] REISERFS warning (device loop3): sh-2006 read_super_block: bread failed (dev loop3, block 16, size 4096) [ 845.796387][T26087] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 13:02:47 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:02:47 executing program 3: pselect6(0x40, &(0x7f00000001c0)={0x5}, 0x0, 0x0, 0x0, 0x0) [ 845.908286][ T141] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 845.938477][ T3669] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 846.278175][ T141] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 846.368226][ T3669] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 846.528306][ T141] usb 2-1: string descriptor 0 read error: -22 [ 846.534638][ T141] usb 2-1: New USB device found, idVendor=056a, idProduct=0326, bcdDevice= 0.40 [ 846.544332][ T141] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 846.558386][ T3669] usb 6-1: New USB device found, idVendor=056a, idProduct=0326, bcdDevice= 0.40 [ 846.567486][ T3669] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 846.576246][ T3669] usb 6-1: Product: syz [ 846.580821][ T3669] usb 6-1: Manufacturer: syz [ 846.585431][ T3669] usb 6-1: SerialNumber: syz [ 846.590980][ T141] usbhid 2-1:1.0: can't add hid device: -22 [ 846.597114][ T141] usbhid: probe of 2-1:1.0 failed with error -22 [ 846.650798][ T3669] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 846.793224][ T141] usb 2-1: USB disconnect, device number 24 [ 846.854066][T17136] usb 6-1: USB disconnect, device number 27 13:02:49 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0x1]}, 0x8}) 13:02:49 executing program 2: openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000040), 0x40180, 0x1c6) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000140)={0x0, 0x8, 0x401000}) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x14f400, 0x0) syz_open_dev$vcsu(&(0x7f00000000c0), 0x6, 0x800) 13:02:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = io_uring_setup(0x2cce, &(0x7f0000000000)) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, r2, 0x0) 13:02:49 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:02:49 executing program 3: syz_mount_image$reiserfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 13:02:49 executing program 1: syz_mount_image$reiserfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f00000005c0)=[{0x0}], 0x0, &(0x7f0000000680)) 13:02:49 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(0x0, r1) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 13:02:49 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x401}]}) 13:02:49 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x326, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x31, &(0x7f00000000c0)={0x5, 0xf, 0x31, 0x4, [@ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x1f, "a8ff27d565c14261ffc693c460183d2f"}, @ss_cap={0xa}, @wireless={0xb}]}}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 13:02:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = io_uring_setup(0x2cce, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r3, 0x0, 0x3000) dup3(r1, r2, 0x0) 13:02:49 executing program 2: syz_mount_image$reiserfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)) 13:02:49 executing program 5: openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000100), 0xa200, 0x0) syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) syz_mount_image$reiserfs(&(0x7f00000000c0), 0x0, 0x9307, 0x7, &(0x7f00000005c0)=[{&(0x7f0000000180)="8775abe405e43a671d31a520accb6b3d1ad16332fea9b6f65116f52299e7d1ac1856435263000d7b94c1d6d80bc80b3b9db10407e8acc6e34ee3ebcfd94f722106f672e473819fccc6cf2c8754616b5a255672b8650013861675092bf059915e1200bfb7eb22267cb646c171f7cdeb", 0x6f}, {&(0x7f0000000200)="093e19e19acf258c8dc5dbe670c22de814cf9ca9a7e002c7776047c5be744f65e9e7b688f9fcda514dd3eb8293a2a11a6a515c0d0a714a93130b2fe3e2157d9906db3ae00762c48600f2416d41101f64a33a2ea5345c3da0e5df9c4ed53c85dc317644bab5f05ca3076f0a3cf265ce2b16834b66e43f110e156d1b73a58408a662ba78bd94ae7bc193c1ec69bbc5c8b04c60c179c2d9eea1d2ae1da9c80bd25a6dec1fc9c94be66c91", 0xa9, 0x4}, {0x0}, {&(0x7f0000000400)}, {&(0x7f00000004c0)="fcbc4940f4e9fccb7cd45414c859c4de47ce", 0x12, 0x8000}, {0x0, 0x0, 0x8}, {&(0x7f0000000580)}], 0x0, &(0x7f0000000680)={[{@noattrs}, {}], [{@fowner_eq={'fowner', 0x3d, 0xee00}}, {@subj_user={'subj_user', 0x3d, '\\'}}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x48) 13:02:49 executing program 3: openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x302, 0x0) 13:02:49 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(0x0, r1) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 13:02:49 executing program 2: syz_mount_image$reiserfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000000680)={[{@noattrs}, {}], [{@measure}]}) 13:02:49 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x80086601, 0x0) [ 847.599745][T26127] loop5: detected capacity change from 0 to 128 13:02:49 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(0x0, r1) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 13:02:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000080)) 13:02:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = io_uring_setup(0x2cce, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r3, 0x0, 0x3000) dup3(r1, r2, 0x0) 13:02:49 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0x0, 0x80000000}}) [ 847.718668][T26132] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "measure" [ 847.778426][ T141] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 848.238138][ T141] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 848.408744][ T141] usb 2-1: New USB device found, idVendor=056a, idProduct=0326, bcdDevice= 0.40 [ 848.417883][ T141] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 848.426185][ T141] usb 2-1: Product: syz [ 848.430642][ T141] usb 2-1: Manufacturer: syz [ 848.435239][ T141] usb 2-1: SerialNumber: syz [ 848.490786][ T141] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 848.702537][ T1131] usb 2-1: USB disconnect, device number 25 13:02:51 executing program 1: ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000140)) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x14f400, 0x0) syz_open_dev$vcsu(&(0x7f00000000c0), 0x0, 0x0) 13:02:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, 0x0}, 0x0) 13:02:51 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 13:02:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = io_uring_setup(0x2cce, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r3, 0x0, 0x3000) dup3(r1, r2, 0x0) 13:02:51 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x5420, 0x0) 13:02:51 executing program 3: openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x5}, &(0x7f0000000200)={0xe}, &(0x7f0000000240), &(0x7f0000000280)={0x77359400}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x2]}, 0x8}) 13:02:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="98"], 0x98}}, 0x0) 13:02:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x6, 0x1, &(0x7f0000000100)=@raw=[@jmp], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:02:51 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000080)) 13:02:51 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 13:02:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) syz_open_pts(r0, 0x0) r1 = io_uring_setup(0x2cce, &(0x7f0000000000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0x3000) dup3(0xffffffffffffffff, r1, 0x0) 13:02:51 executing program 3: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f00000000c0)=@generic={0x2, 0x0, 0x0, "957d914b"}) 13:02:51 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x326, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xece}}, {{{0x9, 0x5, 0x81, 0x3, 0x3b7}}}}}]}}]}}, 0x0) 13:02:51 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x326, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x3b7}}}}}]}}]}}, 0x0) 13:02:51 executing program 2: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) syz_open_dev$audion(&(0x7f00000000c0), 0x1, 0x0) 13:02:51 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 13:02:51 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, "e315b5fd0ebfb0ca323ec023cc98dad14d8da06712b68d91a7498233429411b7ce2c963749246a6d559c85c624a290ce85e786d83e26d7e4ec36b5e2701e4e72"}, 0x48, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 13:02:51 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 13:02:51 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 13:02:51 executing program 2: openat$sndtimer(0xffffffffffffff9c, 0x0, 0x650d00) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 13:02:51 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 13:02:51 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 849.758134][T17141] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 849.768158][ T3669] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 849.778175][ T1131] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 849.998208][ T3670] usb 3-1: new high-speed USB device number 80 using dummy_hcd [ 850.128320][ T3669] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 850.141393][T17141] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 13:02:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) syz_open_pts(r0, 0x0) r1 = io_uring_setup(0x2cce, &(0x7f0000000000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0x3000) dup3(0xffffffffffffffff, r1, 0x0) [ 850.308366][T17141] usb 2-1: New USB device found, idVendor=056a, idProduct=0326, bcdDevice= 0.40 [ 850.317466][T17141] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 850.326127][ T3669] usb 6-1: New USB device found, idVendor=056a, idProduct=0326, bcdDevice= 0.40 [ 850.338470][ T1131] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 850.339812][ T3669] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 850.352207][ T1131] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 850.364566][T17141] usb 2-1: Product: syz [ 850.373448][ T1131] usb 4-1: Product: syz [ 850.377895][ T1131] usb 4-1: Manufacturer: syz [ 850.378445][T17141] usb 2-1: Manufacturer: syz [ 850.383749][ T1131] usb 4-1: SerialNumber: syz [ 850.403013][ T3669] usb 6-1: Product: syz [ 850.407173][ T3669] usb 6-1: Manufacturer: syz [ 850.415774][T17141] usb 2-1: SerialNumber: syz [ 850.425840][ T3669] usb 6-1: SerialNumber: syz [ 850.439464][ T1131] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 850.480647][ T3669] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 850.548726][ T3670] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 850.559831][ T3670] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 850.569186][ T3670] usb 3-1: Product: syz [ 850.573688][ T3670] usb 3-1: Manufacturer: syz [ 850.578707][ T3670] usb 3-1: SerialNumber: syz [ 850.643012][ T3670] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 850.682886][ T3669] usb 6-1: USB disconnect, device number 28 [ 850.798225][T17141] usbhid 2-1:1.0: can't add hid device: -71 [ 850.805575][T17141] usbhid: probe of 2-1:1.0 failed with error -71 [ 850.821847][T17141] usb 2-1: USB disconnect, device number 26 [ 851.132676][ T1131] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 851.308261][ T3670] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 851.522463][T17141] usb 3-1: USB disconnect, device number 80 [ 851.547929][ T3700] usb 4-1: USB disconnect, device number 26 13:02:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x3c4, 0x1}, 0x48) 13:02:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 13:02:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) syz_open_pts(r0, 0x0) r1 = io_uring_setup(0x2cce, &(0x7f0000000000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0x3000) dup3(0xffffffffffffffff, r1, 0x0) 13:02:53 executing program 1: add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @auto=[0x62, 0x62, 0x38, 0x66, 0x62, 0x31, 0x31]}, &(0x7f0000000100)={0x0, "e315b5fd0ebfb0ca323ec023cc98dad14d8da06712b68d91a7498233429411b7ce2c963749246a6d559c85c624a290ce85e786d83e26d7e4ec36b5e2701e4e72"}, 0x48, 0xffffffffffffffff) 13:02:53 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x326, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x74, 0x10, 0x80, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x9, {0x9, 0x21, 0x7, 0x3, 0x1, {0x22, 0xece}}, {{{0x9, 0x5, 0x81, 0x3, 0x3b7, 0xf9, 0x7f, 0x8}}, [{{0x9, 0x5, 0x2, 0x3, 0x40, 0x5, 0x0, 0x7e}}]}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x110, 0xca, 0x88, 0x3f, 0x10}, 0x45, &(0x7f00000000c0)={0x5, 0xf, 0x45, 0x5, [@ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x1f, "a8ff27d565c14261ffc693c460183d2f"}, @ss_container_id={0x14, 0x10, 0x4, 0x9, "8d362c73a1c4c6701df9b9f401742f8a"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x9, 0x4, 0x7f, 0x5}, @wireless={0xb, 0x10, 0x1, 0xc, 0x0, 0x53, 0x7f, 0x8292, 0x4}]}, 0x3, [{0x0, 0x0}, {0x8, &(0x7f0000000180)=@string={0x8, 0x3, "e66d5613fbf6"}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0xf8ff}}]}) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, &(0x7f0000000240)={0x40, 0x0, 0x8d, {0x8d, 0x30, "dc9b167833e39a03545e4803ea53b0f3cfea29cf3e7e3a20838bbd28143033c939532678f6dc892374d8d23ed377cee454451b3266d5911815c606b5efb94856586cc26a01395e50f3884098c18413f02b04a06dec65aa07a4d6acf48639f1ae3e14ea87d5b59cd6686b04c7cb53b5156c18eadfdfc8ad5969c81f65e701f18618184c90fde6b8edee09f1"}}, &(0x7f0000000300)={0x0, 0x3, 0xda, @string={0xda, 0x3, "46986f98841291dc1d964bf70e7c0bca45693cce5b8901899ade44f26269dda8168358a56b685fc190e1317fe65ec0d5798062635dcda61b28f4ea66ad02eb5d1c04fe2d2e92411348c7557804f199c9c037d2c748a829f65414d3661914d81a46235681339bfddefb3fbffe759ac84512c48b011449f9345cade993127cb4bad6ee7768c6b3bdac0604ba10f07ad3dd535b21f7c9a6941d5d81b43eeb0afbd87a389e8e1da31ccff0355846cf40a27e1233eb33e1cf810ae6587c612697c1783f8bf4231a2e42fb434acbfa0e98e5be8564cf58ccadbb8c"}}, &(0x7f0000000400)={0x0, 0x22, 0x21, {[@main=@item_012={0x1, 0x0, 0x9, 'N'}, @global=@item_012={0x0, 0x1, 0xb}, @local=@item_4={0x3, 0x2, 0x8, "cf407aaa"}, @local=@item_4={0x3, 0x2, 0xa, "6ce95e21"}, @main=@item_012={0x2, 0x0, 0x0, 'nm'}, @local=@item_4={0x3, 0x2, 0x0, "0f4bab6b"}, @global=@item_4={0x3, 0x1, 0x9, "c751e5b7"}, @global=@item_4={0x3, 0x1, 0x4, "f3527054"}, @global=@item_012={0x1, 0x1, 0x0, '~'}]}}, &(0x7f0000000440)={0x0, 0x21, 0x9, {0x9, 0x21, 0xff, 0xfe}}}, &(0x7f0000000640)={0x2c, &(0x7f00000004c0)={0x40, 0x5, 0x49, "4ac8aac565295571afe920693188338466b927ffd557a3f249807717dc1ec210e9d1ae91e39dfc7f065efc6dab5a996ec65955f1773aaaba4aaa6f1ceda886137f30affb02d7625b52"}, &(0x7f0000000540)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000580)={0x0, 0x8, 0x1, 0x4}, &(0x7f00000005c0)={0x20, 0x1, 0x3, "1ab2f5"}, &(0x7f0000000600)={0x20, 0x3, 0x1, 0x8f}}) 13:02:53 executing program 2: openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000040), 0x40180, 0x1c6) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000001c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000140)={r1, 0x8, 0x401000}) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x14f400, 0x0) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) 13:02:53 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x650d00) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000380)) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 13:02:54 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 13:02:54 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x326, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x80, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xece}}, {{{0x9, 0x5, 0x81, 0x3, 0x3b7, 0x0, 0x7f}}}}}]}}]}}, 0x0) 13:02:54 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 13:02:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x3, 0x0, 0x0, 0xc74}]}) [ 852.208168][ T1131] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 852.218970][ T1131] ath9k_htc: Failed to initialize the device [ 852.241137][ T3700] usb 4-1: ath9k_htc: USB layer deinitialized 13:02:54 executing program 2: openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 13:02:54 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 852.358336][T17136] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 852.378333][ T3670] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 852.391973][ T3670] ath9k_htc: Failed to initialize the device [ 852.415700][T17141] usb 3-1: ath9k_htc: USB layer deinitialized 13:02:54 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 852.482131][ T7] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 852.658072][ T3700] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 852.778216][T17141] usb 3-1: new high-speed USB device number 81 using dummy_hcd [ 852.808290][T17136] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 249, changing to 11 [ 852.824476][T17136] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 13:02:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) io_uring_setup(0x2cce, &(0x7f0000000000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, 0xffffffffffffffff, 0x0) 13:02:54 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 853.058357][ T3700] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 853.069494][T17136] usb 6-1: string descriptor 0 read error: -22 [ 853.075832][T17136] usb 6-1: New USB device found, idVendor=056a, idProduct=0326, bcdDevice= 0.40 [ 853.108085][T17136] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 853.108559][ T7] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 853.129035][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 853.137431][ T7] usb 2-1: Product: syz [ 853.142452][ T7] usb 2-1: Manufacturer: syz [ 853.147339][ T7] usb 2-1: SerialNumber: syz [ 853.199344][ T7] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 853.258458][ T3700] usb 4-1: New USB device found, idVendor=056a, idProduct=0326, bcdDevice= 0.40 [ 853.271137][ T3700] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 853.282923][ T3700] usb 4-1: Product: syz [ 853.287294][ T3700] usb 4-1: Manufacturer: syz [ 853.292456][ T3700] usb 4-1: SerialNumber: syz [ 853.318317][T17141] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 853.327656][T17141] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 853.344365][T17141] usb 3-1: Product: syz [ 853.349483][T17141] usb 3-1: Manufacturer: syz [ 853.354180][T17141] usb 3-1: SerialNumber: syz [ 853.399220][T17141] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 853.658264][T17136] usbhid 6-1:1.0: can't add hid device: -71 [ 853.664478][T17136] usbhid: probe of 6-1:1.0 failed with error -71 [ 853.674246][T17136] usb 6-1: USB disconnect, device number 29 [ 853.695355][ T3700] usbhid 4-1:1.0: can't add hid device: -71 [ 853.703260][ T3700] usbhid: probe of 4-1:1.0 failed with error -71 [ 853.716788][ T3700] usb 4-1: USB disconnect, device number 27 [ 853.848295][ T3702] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 853.978148][ T3676] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 13:02:55 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 13:02:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000001bc0)={r3, 0x0, 0x1}, &(0x7f0000001c00)=0x18) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x19, &(0x7f0000000000), &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x902, &(0x7f0000000080), 0x4) [ 854.052943][ T3700] usb 2-1: USB disconnect, device number 27 [ 854.192792][T17137] usb 3-1: USB disconnect, device number 81 13:02:56 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x4, "a504b355"}, 0x0, 0x0, 0x0, 0x0}) 13:02:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) io_uring_setup(0x2cce, &(0x7f0000000000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, 0xffffffffffffffff, 0x0) 13:02:56 executing program 3: syz_mount_image$reiserfs(&(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000680)) 13:02:56 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 13:02:56 executing program 5: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x14, &(0x7f00000000c0)=@generic={0x2, 0x0, 0xc, "957d914b", "f0e49e0519eeb211f38be9d9"}) 13:02:56 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x20, &(0x7f00000000c0)=@generic={0x2, 0x0, 0x18, "957d914b", "f0e49e0519eeb211f38be9d9fe07516f9da589bc650523d2"}) 13:02:56 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x401}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 13:02:56 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 13:02:56 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 13:02:56 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f00000000c0)=@generic={0x0, 0x0, 0x0, "957d914b"}) 13:02:56 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 854.858192][T17136] usb 6-1: new high-speed USB device number 30 using dummy_hcd 13:02:56 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 854.938198][ T3702] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 854.945199][ T3702] ath9k_htc: Failed to initialize the device [ 854.969801][ T3700] usb 2-1: ath9k_htc: USB layer deinitialized [ 855.008786][ T3676] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 855.016301][ T3676] ath9k_htc: Failed to initialize the device [ 855.032381][T17137] usb 3-1: ath9k_htc: USB layer deinitialized [ 855.188181][ T7] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 855.368192][ T3700] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 855.398727][T17136] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 855.412697][T17136] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 855.435479][T17136] usb 6-1: Product: syz [ 855.444495][T17136] usb 6-1: Manufacturer: syz [ 855.449588][T17136] usb 6-1: SerialNumber: syz [ 855.491370][T17136] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 855.608248][ T3700] usb 2-1: Using ep0 maxpacket: 32 [ 855.758458][ T3700] usb 2-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 855.767690][ T3700] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 855.777735][ T3700] usb 2-1: config 0 descriptor?? [ 855.783293][ T7] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 855.792597][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 855.801093][ T7] usb 4-1: Product: syz [ 855.805362][ T7] usb 4-1: Manufacturer: syz [ 855.810549][ T7] usb 4-1: SerialNumber: syz [ 855.845711][ T3700] i2c-tiny-usb 2-1:0.0: version d8.1a found at bus 002 address 028 [ 855.859309][ T7] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 856.068184][T17136] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 856.272871][ T3676] usb 6-1: USB disconnect, device number 30 [ 856.278224][ T3700] (null): failure reading functionality [ 856.321834][ T3700] i2c i2c-1: connected i2c-tiny-usb device [ 856.523792][T17137] usb 2-1: USB disconnect, device number 28 [ 856.538497][ T7] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 856.955225][ T3700] usb 4-1: USB disconnect, device number 28 13:02:58 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 13:02:58 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 13:02:58 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x326, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 13:02:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) io_uring_setup(0x2cce, &(0x7f0000000000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0x3000) dup3(r1, 0xffffffffffffffff, 0x0) 13:02:58 executing program 5: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x14f400, 0x0) 13:02:58 executing program 5: openat$damon_target_ids(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000140)={0x0, 0x0, 0x401000}) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x14f400, 0x0) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) 13:02:58 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 857.094001][T17136] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 857.119407][T17136] ath9k_htc: Failed to initialize the device [ 857.130598][ T3676] usb 6-1: ath9k_htc: USB layer deinitialized 13:02:59 executing program 1: syz_mount_image$reiserfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f00000005c0)=[{0x0}], 0x0, 0x0) 13:02:59 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 857.328453][ T3670] usb 3-1: new high-speed USB device number 82 using dummy_hcd 13:02:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000080)='+', 0x1}], 0x1, &(0x7f0000000840)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @remote={0xac, 0x14, 0x0}}}, @authinfo={0x10}], 0x2c}, 0x0) 13:02:59 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x4, "a504b355"}, 0x0, 0x0, 0x0, 0x0}) 13:02:59 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, 0x0, 0x0) 13:02:59 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x5452, &(0x7f0000000380)) 13:02:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$EVIOCGVERSION(r0, 0x4004667f, 0xffffffffffffffff) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f00000004c0), &(0x7f0000000500)=0x8) [ 857.579068][ T7] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 857.586072][ T7] ath9k_htc: Failed to initialize the device [ 857.603616][ T3700] usb 4-1: ath9k_htc: USB layer deinitialized [ 857.798136][ T3702] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 857.828180][ T3670] usb 3-1: unable to get BOS descriptor or descriptor too short [ 857.919141][ T3670] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 858.058074][ T3702] usb 6-1: Using ep0 maxpacket: 32 [ 858.088200][ T3670] usb 3-1: New USB device found, idVendor=056a, idProduct=0326, bcdDevice= 0.40 [ 858.099150][ T3670] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 858.107254][ T3670] usb 3-1: Product: syz [ 858.111782][ T3670] usb 3-1: Manufacturer: syz [ 858.116546][ T3670] usb 3-1: SerialNumber: syz [ 858.171447][ T3670] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 858.179218][ T3702] usb 6-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 858.189780][ T3702] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 858.206547][ T3702] usb 6-1: config 0 descriptor?? [ 858.249811][ T3702] i2c-tiny-usb 6-1:0.0: version d8.1a found at bus 006 address 031 [ 858.372703][ T3700] usb 3-1: USB disconnect, device number 82 13:03:00 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000002ec0)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), 0x98) 13:03:00 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, 0x0, 0x0) 13:03:00 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$EVIOCGVERSION(r0, 0x4004667f, 0xffffffffffffffff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = fcntl$dupfd(r2, 0x0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0xa, &(0x7f0000000180), 0x98) 13:03:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000000c0)={0x0, 0x1f, 0x0, 0x7ff}, 0x8) 13:03:00 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x80) 13:03:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000080)='+', 0x1}], 0x1, &(0x7f0000000840)=ANY=[@ANYBLOB="1c000000840000000a0000000000000000000000000000000000006d1c000000840000000a000000000000000000000001"], 0x38}, 0x0) [ 858.908142][ T3702] i2c i2c-1: failure reading functionality [ 858.942254][ T3702] i2c i2c-1: connected i2c-tiny-usb device 13:03:00 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$EVIOCGVERSION(r0, 0x4004667f, 0xffffffffffffffff) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r2, r1) 13:03:00 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, 0x0, 0x0) [ 858.990077][ T3702] usb 6-1: USB disconnect, device number 31 13:03:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000940)={0x10}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) 13:03:01 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$EVIOCGVERSION(r0, 0x4004667f, 0xffffffffffffffff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup2(r1, r2) sendmsg$inet_sctp(r3, &(0x7f0000000580)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000080)="a6774d180455d29647a1b16fd2197ddc81eefbfe917def22ddc7517502ee54b88d656dbf2e8bc7683a95fc85d85be79e88f2c8403950b63d4195d8c230fbf88e2eb74809", 0x44}, {&(0x7f0000000100)="81376eadf7f1d42ce994ef64e9626151f66ed04b15ea7b443bf1d34bdf2c8c2b08afae7375ff2de25f685fb06a3d449f5c7cc6c1732406437801ec724702", 0x3e}, {&(0x7f0000000180)="e5588eeb301aff7d158784e82bd3fe71457a345a2931de", 0x17}], 0x3, &(0x7f0000000540)=[@dstaddrv4={0x10, 0x84, 0x9, @loopback}], 0x10}, 0x0) 13:03:01 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)="b4", 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)=']', 0x1, 0x0, 0x0, 0x0) 13:03:01 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 13:03:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000080)='B', 0x1}], 0x1, &(0x7f00000003c0)=[@prinfo={0x14, 0x84, 0x7, {0x3}}], 0x14}, 0x0) 13:03:01 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x4, "a504b355"}, 0x0, 0x0, 0x0, 0x0}) 13:03:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@dstaddrv4={0x10, 0x84, 0x9, @loopback}], 0x10}, 0x0) 13:03:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @broadcast}}], 0x1c}, 0x0) 13:03:01 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$EVIOCGVERSION(r0, 0x4004667f, 0xffffffffffffffff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:03:01 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 13:03:01 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[{0xc}, {0xc}], 0x18}, 0x0) 13:03:01 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000080), 0x7) 13:03:01 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 13:03:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_int(r2, 0x0, 0x44, &(0x7f00000006c0), 0x4) 13:03:01 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$EVIOCGVERSION(r0, 0x4004667f, 0xffffffffffffffff) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r2) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000000), 0x14) 13:03:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000200)='8', 0x1}], 0x1, &(0x7f0000000500)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x0, 0x0, 0x0, r2}}], 0x1c}, 0x0) 13:03:01 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000010c0)={0x1c, 0x1c}, 0x1c) [ 859.768070][T17137] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 860.018098][T17137] usb 6-1: Using ep0 maxpacket: 32 [ 860.140201][T17137] usb 6-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 860.149361][T17137] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 860.163826][T17137] usb 6-1: config 0 descriptor?? [ 860.209572][T17137] i2c-tiny-usb 6-1:0.0: version d8.1a found at bus 006 address 032 [ 860.868168][T17137] i2c i2c-1: failure reading functionality [ 860.875465][T17137] i2c i2c-1: connected i2c-tiny-usb device [ 860.890532][T17137] usb 6-1: USB disconnect, device number 32 13:03:03 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x4, "a504b355"}, 0x0, 0x0, 0x0, 0x0}) 13:03:03 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r1, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 13:03:03 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 13:03:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000000c0)={0x0, 0x1f}, 0x8) 13:03:03 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000002780)=@in6={0x1c, 0x1c, 0x3}, 0x4) 13:03:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x32, &(0x7f0000000000), 0x8) 13:03:03 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 13:03:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x800}}], 0x1c}, 0x0) 13:03:03 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x40002) 13:03:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @multicast1}}], 0x1c}, 0x0) 13:03:03 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x9) 13:03:03 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) [ 861.768246][T17137] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 862.018183][T17137] usb 6-1: Using ep0 maxpacket: 32 [ 862.158258][T17137] usb 6-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 862.167357][T17137] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 862.177236][T17137] usb 6-1: config 0 descriptor?? [ 862.230104][T17137] i2c-tiny-usb 6-1:0.0: version d8.1a found at bus 006 address 033 [ 862.878378][T17137] i2c i2c-1: failure reading functionality [ 862.885854][T17137] i2c i2c-1: connected i2c-tiny-usb device [ 862.893745][T17137] usb 6-1: USB disconnect, device number 33 13:03:05 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x4, "a504b355"}, 0x0, 0x0, 0x0, 0x0}) 13:03:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000240)="a9", 0x1}], 0x1, &(0x7f0000000300)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @rand_addr=0x9}}], 0x1c}, 0x0) 13:03:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 13:03:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000080)={r3}, 0x8) 13:03:05 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x32, &(0x7f00000000c0), 0x8) 13:03:05 executing program 1: openat(0xffffffffffffffff, 0x0, 0x240049, 0x0) 13:03:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000080)='+', 0x1}], 0x1, &(0x7f0000000840)=ANY=[@ANYBLOB="1c000000840000000a0000000000000000ba000000ecffffffffff001c"], 0x38}, 0x0) 13:03:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 13:03:05 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) ioctl$EVIOCGVERSION(r0, 0x4004667f, 0xffffffffffffffff) 13:03:05 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000180)="04", 0x1, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 13:03:05 executing program 3: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 13:03:05 executing program 2: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) [ 863.754543][ T3670] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 864.018091][ T3670] usb 6-1: Using ep0 maxpacket: 32 [ 864.148194][ T3670] usb 6-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 864.157239][ T3670] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 864.170334][ T3670] usb 6-1: config 0 descriptor?? [ 864.211187][ T3670] i2c-tiny-usb 6-1:0.0: version d8.1a found at bus 006 address 034 [ 864.848568][ T3670] i2c i2c-1: failure reading functionality [ 864.860967][ T3670] i2c i2c-1: connected i2c-tiny-usb device [ 864.869109][ T3670] usb 6-1: USB disconnect, device number 34 13:03:07 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:03:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000200), &(0x7f0000000000)=0x98) 13:03:07 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$EVIOCGVERSION(r0, 0x4004667f, 0xffffffffffffffff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup2(r1, r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r5, 0x84, 0x1f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 13:03:07 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 13:03:07 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$EVIOCGVERSION(r0, 0x4004667f, 0xffffffffffffffff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000040), &(0x7f0000000080)=0x8) 13:03:07 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$EVIOCGVERSION(r0, 0x4004667f, 0xffffffffffffffff) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5}, 0x14) 13:03:07 executing program 1: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 13:03:07 executing program 4: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 13:03:07 executing program 3: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0) 13:03:07 executing program 2: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4) 13:03:07 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2}, 0x14}}, 0x0) 13:03:07 executing program 1: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) [ 865.748106][T17136] usb 6-1: new high-speed USB device number 35 using dummy_hcd [ 865.988182][T17136] usb 6-1: Using ep0 maxpacket: 32 [ 866.108334][T17136] usb 6-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 866.117404][T17136] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 866.134845][T17136] usb 6-1: config 0 descriptor?? [ 866.183782][T17136] i2c-tiny-usb 6-1:0.0: version d8.1a found at bus 006 address 035 [ 866.608249][T17136] (null): failure reading functionality [ 866.628303][T17136] i2c i2c-1: failure reading functionality [ 866.642683][T17136] i2c i2c-1: connected i2c-tiny-usb device [ 866.655762][T17136] usb 6-1: USB disconnect, device number 35 13:03:08 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:03:08 executing program 3: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 13:03:08 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x54a1, 0x0) 13:03:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x11, 0xb, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @remote}}, 0x14) 13:03:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2}, 0x14}}, 0x0) 13:03:08 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x8000}) 13:03:09 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 13:03:09 executing program 2: r0 = add_key$keyring(&(0x7f0000000a00), &(0x7f0000000a40)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, 0xfffffffffffffffb) 13:03:09 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x8000}) 13:03:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r2}, 0x14}}, 0x0) 13:03:09 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x40086602, 0x0) 13:03:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x35, &(0x7f0000000140)={@dev}, 0x14) [ 867.469979][ T3670] usb 6-1: new high-speed USB device number 36 using dummy_hcd [ 867.718135][ T3670] usb 6-1: Using ep0 maxpacket: 32 [ 867.848247][ T3670] usb 6-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 867.857832][ T3670] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 867.877868][ T3670] usb 6-1: config 0 descriptor?? [ 867.923654][ T3670] i2c-tiny-usb 6-1:0.0: version d8.1a found at bus 006 address 036 [ 868.358257][ T3670] (null): failure reading functionality [ 868.378269][ T3670] i2c i2c-1: failure reading functionality [ 868.387247][ T3670] i2c i2c-1: connected i2c-tiny-usb device [ 868.402111][ T3670] usb 6-1: USB disconnect, device number 36 13:03:10 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:03:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x11, 0xb, &(0x7f0000000140)={@loopback={0x100000000000000}}, 0x14) 13:03:10 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x8000}) 13:03:10 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 13:03:10 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 13:03:10 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000fff000/0x1000)=nil, 0x0) 13:03:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x18, &(0x7f0000000380), 0x4) 13:03:10 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) 13:03:10 executing program 2: symlinkat(&(0x7f0000000480)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00') syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001540)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x0, 0x3}}}}}]}}]}}, 0x0) 13:03:10 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x8000}) 13:03:10 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5420, 0x0) 13:03:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004e00)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000004740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x5000000}}], 0x2, 0x0) [ 869.208226][ T3669] usb 6-1: new high-speed USB device number 37 using dummy_hcd [ 869.278123][ T3676] usb 3-1: new high-speed USB device number 83 using dummy_hcd [ 869.448096][ T3669] usb 6-1: Using ep0 maxpacket: 32 [ 869.468149][ T3676] usb 3-1: device descriptor read/64, error 18 [ 869.568385][ T3669] usb 6-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 869.577633][ T3669] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 869.587431][ T3669] usb 6-1: config 0 descriptor?? [ 869.630159][ T3669] i2c-tiny-usb 6-1:0.0: version d8.1a found at bus 006 address 037 [ 869.738119][ T3676] usb 3-1: new high-speed USB device number 84 using dummy_hcd [ 869.819336][ T1225] ieee802154 phy0 wpan0: encryption failed: -22 [ 869.825666][ T1225] ieee802154 phy1 wpan1: encryption failed: -22 [ 869.928263][ T3676] usb 3-1: device descriptor read/64, error 18 [ 870.048348][ T3676] usb usb3-port1: attempt power cycle [ 870.058429][ T3669] (null): failure reading functionality [ 870.078240][ T3669] i2c i2c-1: failure reading functionality [ 870.085476][ T3669] i2c i2c-1: connected i2c-tiny-usb device [ 870.105380][ T3669] usb 6-1: USB disconnect, device number 37 [ 870.458183][ T3676] usb 3-1: new high-speed USB device number 85 using dummy_hcd 13:03:12 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x4, "a504b355"}, 0x0, 0x0, 0x0, 0x0}) 13:03:12 executing program 0: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x56, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000780)) sendfile(r1, r2, 0x0, 0x80000001) io_setup(0x202, &(0x7f00000003c0)=0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r3, 0x4011, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16006}]) 13:03:12 executing program 1: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nl=@proc={0x10, 0x0, 0x25dfdbfd}, 0x80, 0x0}}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, 0x0, r3}}, 0x0) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 13:03:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000000100)) 13:03:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x2}, 0x48) [ 870.548284][ T3676] usb 3-1: Invalid ep0 maxpacket: 0 13:03:12 executing program 4: bpf$PROG_LOAD(0x2, 0x0, 0x10) [ 870.584800][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 870.584815][ T26] audit: type=1800 audit(1643893392.436:1846): pid=26498 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1163 res=0 errno=0 13:03:12 executing program 3: syz_io_uring_setup(0x4497, &(0x7f0000000100)={0x0, 0x0, 0x41}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 13:03:12 executing program 4: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307f, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0xffffffffffffffff], 0x1}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x46889, 0x0, 0x0, 0x0, 0x0) [ 870.698317][ T3676] usb 3-1: new high-speed USB device number 86 using dummy_hcd [ 870.799300][ T3676] usb 3-1: Invalid ep0 maxpacket: 0 [ 870.805095][ T3676] usb usb3-port1: unable to enumerate USB device [ 870.909186][ T3669] usb 6-1: new high-speed USB device number 38 using dummy_hcd [ 871.148992][ T3669] usb 6-1: Using ep0 maxpacket: 32 [ 871.278357][ T3669] usb 6-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 871.287436][ T3669] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 871.340251][ T3669] usb 6-1: config 0 descriptor?? [ 871.381713][ T3669] i2c-tiny-usb 6-1:0.0: version d8.1a found at bus 006 address 038 [ 871.808231][ T3669] (null): failure reading functionality [ 871.828147][ T3669] i2c i2c-1: failure reading functionality [ 871.835368][ T3669] i2c i2c-1: connected i2c-tiny-usb device [ 871.842904][ T3669] usb 6-1: USB disconnect, device number 38 13:03:13 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001280)=[{&(0x7f0000000180)="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", 0x200}], 0x0, &(0x7f0000000380)=ANY=[]) 13:03:13 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000005c0)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[], 0xfffffd6d) ioctl$UI_END_FF_ERASE(r0, 0x406855c9, &(0x7f0000000000)) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x5502, 0x0) 13:03:13 executing program 2: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800080b0}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x2, 0x3, 0x0, 0x0, 0x0, {0x3, 0x0, 0xe7f}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x9, 0x1}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x12}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x4}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000110}, 0x24000002) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) faccessat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 13:03:13 executing program 1: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nl=@proc={0x10, 0x0, 0x25dfdbfd}, 0x80, 0x0}}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, 0x0, r3}}, 0x0) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 872.013761][T26520] input: syz1 as /devices/virtual/input/input22 [ 872.156236][ T26] audit: type=1326 audit(1643893394.006:1847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26521 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8941c51059 code=0x7ffc0000 13:03:14 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x4, "a504b355"}, 0x0, 0x0, 0x0, 0x0}) 13:03:14 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nl=@proc={0x10, 0x0, 0x25dfdbfd}, 0x80, 0x0}}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, 0x0, r3}}, 0x0) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 13:03:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x805, 0xffffffffffffffff, 0x6}, 0x48) 13:03:14 executing program 2: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800080b0}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x2, 0x3, 0x0, 0x0, 0x0, {0x3, 0x0, 0xe7f}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x9, 0x1}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x12}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x4}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000110}, 0x24000002) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) faccessat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 872.321961][ T26] audit: type=1326 audit(1643893394.176:1848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26531 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8941c51059 code=0x7ffc0000 [ 872.362796][ T26] audit: type=1326 audit(1643893394.206:1849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26531 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f8941c51059 code=0x7ffc0000 13:03:14 executing program 0: bpf$PROG_LOAD(0x4, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x1}, 0x8) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x4, 0x9, 0x7f, 0x40, 0x20, @private1={0xfc, 0x1, '\x00', 0x1}, @loopback, 0x8, 0x0, 0xdb, 0x3}}) syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x33d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1f, 0x80, 0x81, [{{0x9, 0x4, 0x0, 0x7, 0x1, 0x3, 0x1, 0x2, 0x1f, {0x9, 0x21, 0xff, 0x7f, 0x1, {0x22, 0x12d}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x20, 0x19, 0x34}}}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0xb, 0x1, 0x80, 0x68, 0x6}, 0xf7, &(0x7f00000000c0)={0x5, 0xf, 0xf7, 0x5, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "8e406ef3e4747a0b492152f5d8ed7d08"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0xff, 0x46, 0x1, 0x1}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "c3af36eac581e0633a7722b6957f2ea8"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x3, 0x1, 0x1f, 0x7}, @generic={0xb5, 0x10, 0x1, "0c5e9a7f11e8cde3a29ea462884b1a00076f6eb241dd13a88b89a42163f2641d6e0be178e2c07f4204bdb998660fb490cfe130a50e39164f77ba288a7d06a220f2d17403264f3dfed91433a72486130822ae766a3e0a24378db76cba011e6e362db7283088e7156766ffe84e32198baf095d44a4f1cbba655c00e36169e6df6dd5c14c190872a543db57c58fc9654dfd86d8e6bf2d0e5ae2678d0f6b16f95bbba520d713153b312a40c8970642444b1c6289"}]}, 0x1, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x407}}]}) 13:03:14 executing program 2: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800080b0}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x2, 0x3, 0x0, 0x0, 0x0, {0x3, 0x0, 0xe7f}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x9, 0x1}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x12}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x4}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000110}, 0x24000002) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) faccessat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 872.404082][ T26] audit: type=1326 audit(1643893394.206:1850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26531 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8941c51059 code=0x7ffc0000 [ 872.432882][ T26] audit: type=1326 audit(1643893394.206:1851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26531 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f8941c51059 code=0x7ffc0000 13:03:14 executing program 1: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307f, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0xffffffffffffffff], 0x1}, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x46889, 0x989e, 0x3, 0x0, 0x0) 13:03:14 executing program 2: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800080b0}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x2, 0x3, 0x0, 0x0, 0x0, {0x3, 0x0, 0xe7f}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x9, 0x1}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x12}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x4}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000110}, 0x24000002) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) faccessat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 872.557763][ T26] audit: type=1326 audit(1643893394.206:1852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26531 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8941c51059 code=0x7ffc0000 [ 872.639796][ T26] audit: type=1326 audit(1643893394.206:1853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26531 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=269 compat=0 ip=0x7f8941c51059 code=0x7ffc0000 [ 872.668252][ T3669] usb 6-1: new high-speed USB device number 39 using dummy_hcd [ 872.720306][ T26] audit: type=1326 audit(1643893394.206:1854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26531 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8941c51059 code=0x7ffc0000 13:03:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010065547370616e0000040002800a0001000000000000000000"], 0x40}}, 0x0) dup(0xffffffffffffffff) r1 = socket(0x840000000002, 0x3, 0x9) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x102, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000d80)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0x4, r2}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@newtclass={0x50, 0x28, 0x200, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, {0x10, 0x4}, {0x0, 0x1}, {0xd, 0x10}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x1f}}, @tclass_kind_options=@c_tbf={0x8}, @TCA_RATE={0x6, 0x5, {0xfd, 0x3}}, @tclass_kind_options=@c_cake={0x9}, @TCA_RATE={0x6, 0x5, {0x5, 0x2}}]}, 0x50}, 0x1, 0x0, 0x0, 0x2004c000}, 0x1010) [ 872.769037][T17137] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 872.808839][ T26] audit: type=1326 audit(1643893394.356:1855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=26541 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8941c51059 code=0x7ffc0000 [ 872.918049][ T3669] usb 6-1: Using ep0 maxpacket: 32 [ 873.038338][ T3669] usb 6-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 873.052009][ T3669] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 873.105360][ T3669] usb 6-1: config 0 descriptor?? [ 873.148355][T17137] usb 1-1: config 1 interface 0 altsetting 7 endpoint 0x81 has an invalid bInterval 32, changing to 9 [ 873.163619][ T3669] i2c-tiny-usb 6-1:0.0: version d8.1a found at bus 006 address 039 [ 873.171770][T17137] usb 1-1: config 1 interface 0 has no altsetting 0 [ 873.338362][T17137] usb 1-1: New USB device found, idVendor=056a, idProduct=033d, bcdDevice= 0.40 [ 873.352079][T17137] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 873.367143][T17137] usb 1-1: Product: syz [ 873.374887][T17137] usb 1-1: Manufacturer: syz [ 873.385992][T17137] usb 1-1: SerialNumber: syz [ 873.598278][ T3669] (null): failure reading functionality [ 873.618326][ T3669] i2c i2c-1: failure reading functionality [ 873.629720][ T3669] i2c i2c-1: connected i2c-tiny-usb device [ 873.660218][ T3669] usb 6-1: USB disconnect, device number 39 [ 873.858191][T17137] usbhid 1-1:1.0: can't add hid device: -71 [ 873.871742][T17137] usbhid: probe of 1-1:1.0 failed with error -71 [ 873.900931][T17137] usb 1-1: USB disconnect, device number 31 13:03:16 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001500)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x24, &(0x7f0000000080)={[{0x1, 0x4e00, 'B'}, {}, {0x10, 0x4e00, "0878feaa28564603b8f2e287d241838b"}, {}]}) 13:03:16 executing program 0: bpf$PROG_LOAD(0x4, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x1}, 0x8) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x4, 0x9, 0x7f, 0x40, 0x20, @private1={0xfc, 0x1, '\x00', 0x1}, @loopback, 0x8, 0x0, 0xdb, 0x3}}) syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x33d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1f, 0x80, 0x81, [{{0x9, 0x4, 0x0, 0x7, 0x1, 0x3, 0x1, 0x2, 0x1f, {0x9, 0x21, 0xff, 0x7f, 0x1, {0x22, 0x12d}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x20, 0x19, 0x34}}}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0xb, 0x1, 0x80, 0x68, 0x6}, 0xf7, &(0x7f00000000c0)={0x5, 0xf, 0xf7, 0x5, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "8e406ef3e4747a0b492152f5d8ed7d08"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0xff, 0x46, 0x1, 0x1}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "c3af36eac581e0633a7722b6957f2ea8"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x3, 0x1, 0x1f, 0x7}, @generic={0xb5, 0x10, 0x1, "0c5e9a7f11e8cde3a29ea462884b1a00076f6eb241dd13a88b89a42163f2641d6e0be178e2c07f4204bdb998660fb490cfe130a50e39164f77ba288a7d06a220f2d17403264f3dfed91433a72486130822ae766a3e0a24378db76cba011e6e362db7283088e7156766ffe84e32198baf095d44a4f1cbba655c00e36169e6df6dd5c14c190872a543db57c58fc9654dfd86d8e6bf2d0e5ae2678d0f6b16f95bbba520d713153b312a40c8970642444b1c6289"}]}, 0x1, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x407}}]}) 13:03:16 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)=@fd={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c0e45df8"}}) 13:03:16 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) syz_usb_connect$hid(0x3, 0x3f, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x30a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x1f, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x4}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x2, 0x1f}}, [{{0x9, 0x5, 0x2, 0x3, 0x8, 0x1}}]}}}]}}]}}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x3, &(0x7f0000000bc0)=@string={0x3, 0x3, "84"}}]}) 13:03:16 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nl=@proc={0x10, 0x0, 0x25dfdbfd}, 0x80, 0x0}}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, 0x0, r3}}, 0x0) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 13:03:16 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x4, "a504b355"}, 0x0, 0x0, 0x0, 0x0}) 13:03:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, &(0x7f0000000100)) 13:03:16 executing program 1: getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000080)) socketpair(0x0, 0x0, 0x0, &(0x7f00000003c0)) 13:03:16 executing program 1: process_vm_readv(0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000180)=""/178, 0xb2}], 0x2, 0x0, 0x0, 0x0) 13:03:16 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x1, @sliced={0x0, [0x0, 0x0, 0x1]}}) 13:03:16 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x400000, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x2, @sliced}) [ 874.898280][ T3702] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 874.918701][T17137] usb 6-1: new high-speed USB device number 40 using dummy_hcd [ 874.928208][ T3670] usb 3-1: new high-speed USB device number 87 using dummy_hcd [ 874.948605][ T3700] usb 4-1: new high-speed USB device number 29 using dummy_hcd 13:03:16 executing program 1: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000740)={0x1, 0x58, &(0x7f00000006c0)}, 0x10) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) r0 = syz_usb_connect$hid(0x3, 0x3f, &(0x7f0000000b00)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x30a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x1f, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x2, 0x2, {0x9, 0x21, 0x8001, 0x4, 0x1, {0x22, 0xc8e}}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x2, 0x1f, 0x1f}}, [{{0x9, 0x5, 0x2, 0x3, 0x8, 0x1, 0x1, 0x9}}]}}}]}}]}}, &(0x7f0000000d00)={0xa, &(0x7f0000000b40)={0xa, 0x6, 0x300, 0x80, 0x0, 0x3f, 0x8, 0x80}, 0x0, 0x0, 0x1, [{0x47, &(0x7f0000000bc0)=@string={0x47, 0x3, "84ca7a78317c79a4b06ebf93cf61ab33fd23fbff8f91f23fd059a00233fd8e2a8608d3cacd739e2689c706ce2d0f2d6789c0034ac3930dd55915d9c08a8951eabaa2d39221"}}]}) syz_usb_control_io$hid(r0, &(0x7f0000000e40)={0x24, 0x0, &(0x7f0000000d80)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x437}}, 0x0, &(0x7f0000000e00)={0x0, 0x21, 0x9, {0x9, 0x21, 0x3, 0x0, 0x1, {0x22, 0xf62}}}}, &(0x7f0000001140)={0x2c, 0x0, &(0x7f0000000f80)={0x0, 0xa, 0x1}, &(0x7f0000000fc0)={0x0, 0x8, 0x1}, &(0x7f0000001000)={0x20, 0x1, 0x95, "05093cffee16054ded1f70759e07932b0d221caedbb0f34b771b2375866f7be6e3d511219810281abe1b83bd59918be2e24f669436c7de31002f8f453184c50d53edc847227a7478cac5ce8cbbeb3d70c13670468c7773dfa0d73ece59be3bdb325dd582b2ef648b31dc247217765f5f5c2d37f68cb206a596061638824fb330ff8f4b2e4b79f685fc64fdb4d90a6eb4d5589266dc"}, 0x0}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@bloom_filter={0x1e, 0xf65a, 0x3ff, 0x7f, 0x8, 0xffffffffffffffff, 0x100, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x48) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000001180)={{0x0, 0x0, 0x1, 0x2, 0xdec6, 0x238ba69a, 0x4, 0xfffffffc, 0xeb2, 0x4, 0x4fce, 0x742cbbc5, 0x0, 0x4}, 0x18, [0x0, 0x0, 0x0]}) [ 875.168346][T17137] usb 6-1: Using ep0 maxpacket: 32 [ 875.288334][T17137] usb 6-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 875.297407][T17137] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 875.308451][ T3702] usb 1-1: config 1 interface 0 altsetting 7 endpoint 0x81 has an invalid bInterval 32, changing to 9 [ 875.314091][T17137] usb 6-1: config 0 descriptor?? [ 875.326315][ T3702] usb 1-1: config 1 interface 0 has no altsetting 0 [ 875.328489][ T3676] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 875.360269][T17137] i2c-tiny-usb 6-1:0.0: version d8.1a found at bus 006 address 040 [ 875.378530][ T3700] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 875.438283][ T3700] usb 4-1: language id specifier not provided by device, defaulting to English [ 875.518226][ T3702] usb 1-1: New USB device found, idVendor=056a, idProduct=033d, bcdDevice= 0.40 [ 875.527909][ T3702] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 875.536646][ T3702] usb 1-1: Product: syz [ 875.541701][ T3670] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 875.551137][ T3702] usb 1-1: Manufacturer: syz [ 875.556281][ T3670] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 875.565229][ T3700] usb 4-1: New USB device found, idVendor=056a, idProduct=030a, bcdDevice= 0.40 [ 875.574872][ T3702] usb 1-1: SerialNumber: syz [ 875.580025][ T3700] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 875.588516][ T3670] usb 3-1: Product: syz [ 875.593790][ T3670] usb 3-1: Manufacturer: syz [ 875.601622][ T3700] usb 4-1: Product: syz [ 875.606114][ T3670] usb 3-1: SerialNumber: syz [ 875.611288][ T3700] usb 4-1: Manufacturer: syz [ 875.616971][ T3700] usb 4-1: SerialNumber: syz [ 875.669125][ T3670] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 875.698267][ T3676] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 875.788187][T17137] (null): failure reading functionality [ 875.814926][T17137] i2c i2c-1: failure reading functionality [ 875.822276][T17137] i2c i2c-1: connected i2c-tiny-usb device [ 875.830900][T17137] usb 6-1: USB disconnect, device number 40 [ 875.868322][ T3676] usb 2-1: New USB device found, idVendor=056a, idProduct=030a, bcdDevice= 0.40 [ 875.879833][ T3676] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 875.888476][ T3676] usb 2-1: Product: syz [ 875.892890][ T3676] usb 2-1: Manufacturer: syz [ 875.897501][ T3676] usb 2-1: SerialNumber: syz [ 875.958830][ T3700] usbhid 4-1:1.0: can't add hid device: -22 [ 875.964857][ T3700] usbhid: probe of 4-1:1.0 failed with error -22 [ 875.983456][ T3700] usb 4-1: USB disconnect, device number 29 [ 876.078505][ T3702] usbhid 1-1:1.0: can't add hid device: -71 [ 876.086596][ T3702] usbhid: probe of 1-1:1.0 failed with error -71 [ 876.095939][ T3702] usb 1-1: USB disconnect, device number 32 [ 876.278180][ T7] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 13:03:18 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040), 0xfffffe40) [ 876.548266][ T3676] usbhid 2-1:1.0: can't add hid device: -71 [ 876.554289][ T3676] usbhid: probe of 2-1:1.0 failed with error -71 [ 876.566006][ T3676] usb 2-1: USB disconnect, device number 29 [ 876.684717][ T3669] usb 3-1: USB disconnect, device number 87 13:03:19 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x0) 13:03:19 executing program 5: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x4, "a504b355"}, 0x0, 0x0, 0x0, 0x0}) 13:03:19 executing program 0: bpf$PROG_LOAD(0x4, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x1}, 0x8) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x4, 0x9, 0x7f, 0x40, 0x20, @private1={0xfc, 0x1, '\x00', 0x1}, @loopback, 0x8, 0x0, 0xdb, 0x3}}) syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x33d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1f, 0x80, 0x81, [{{0x9, 0x4, 0x0, 0x7, 0x1, 0x3, 0x1, 0x2, 0x1f, {0x9, 0x21, 0xff, 0x7f, 0x1, {0x22, 0x12d}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x20, 0x19, 0x34}}}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0xb, 0x1, 0x80, 0x68, 0x6}, 0xf7, &(0x7f00000000c0)={0x5, 0xf, 0xf7, 0x5, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "8e406ef3e4747a0b492152f5d8ed7d08"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0xff, 0x46, 0x1, 0x1}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "c3af36eac581e0633a7722b6957f2ea8"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x3, 0x1, 0x1f, 0x7}, @generic={0xb5, 0x10, 0x1, "0c5e9a7f11e8cde3a29ea462884b1a00076f6eb241dd13a88b89a42163f2641d6e0be178e2c07f4204bdb998660fb490cfe130a50e39164f77ba288a7d06a220f2d17403264f3dfed91433a72486130822ae766a3e0a24378db76cba011e6e362db7283088e7156766ffe84e32198baf095d44a4f1cbba655c00e36169e6df6dd5c14c190872a543db57c58fc9654dfd86d8e6bf2d0e5ae2678d0f6b16f95bbba520d713153b312a40c8970642444b1c6289"}]}, 0x1, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x407}}]}) 13:03:19 executing program 3: r0 = semget(0x0, 0x0, 0x252) semop(r0, &(0x7f0000000040)=[{0x1, 0x2}], 0x1) 13:03:19 executing program 4: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000180)) 13:03:19 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000440)={0x0, 0x0, 0x0, "9ea9bb0745e92b8a57f5318c0effa24c0c3962712d594a789e6712fafa433853"}) 13:03:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 13:03:19 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000002180), 0x40000, 0x0) 13:03:19 executing program 3: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000040)=[{}], 0x1) 13:03:19 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000600), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x0, 0x2, {0x1, @pix_mp}}) 13:03:19 executing program 2: syz_open_dev$video4linux(&(0x7f0000000040), 0x0, 0x0) 13:03:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x1, "84"}, &(0x7f0000000180)=0x9) [ 877.328200][ T7] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 877.335197][ T7] ath9k_htc: Failed to initialize the device 13:03:19 executing program 1: sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 877.370248][ T3669] usb 3-1: ath9k_htc: USB layer deinitialized [ 877.508308][T17141] usb 1-1: new high-speed USB device number 33 using dummy_hcd 13:03:19 executing program 5: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x4, "a504b355"}, 0x0, 0x0, 0x0, 0x0}) [ 877.878305][T17141] usb 1-1: config 1 interface 0 altsetting 7 endpoint 0x81 has an invalid bInterval 32, changing to 9 [ 877.895517][T17141] usb 1-1: config 1 interface 0 has no altsetting 0 [ 878.068244][T17141] usb 1-1: New USB device found, idVendor=056a, idProduct=033d, bcdDevice= 0.40 [ 878.077452][T17141] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 878.085806][T17141] usb 1-1: Product: syz [ 878.090154][T17141] usb 1-1: Manufacturer: syz [ 878.094847][T17141] usb 1-1: SerialNumber: syz [ 878.578225][T17141] usbhid 1-1:1.0: can't add hid device: -71 [ 878.584206][T17141] usbhid: probe of 1-1:1.0 failed with error -71 [ 878.599083][T17141] usb 1-1: USB disconnect, device number 33 13:03:20 executing program 0: bpf$PROG_LOAD(0x4, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x1}, 0x8) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x4, 0x9, 0x7f, 0x40, 0x20, @private1={0xfc, 0x1, '\x00', 0x1}, @loopback, 0x8, 0x0, 0xdb, 0x3}}) syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x33d, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1f, 0x80, 0x81, [{{0x9, 0x4, 0x0, 0x7, 0x1, 0x3, 0x1, 0x2, 0x1f, {0x9, 0x21, 0xff, 0x7f, 0x1, {0x22, 0x12d}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x20, 0x19, 0x34}}}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0xb, 0x1, 0x80, 0x68, 0x6}, 0xf7, &(0x7f00000000c0)={0x5, 0xf, 0xf7, 0x5, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "8e406ef3e4747a0b492152f5d8ed7d08"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0xff, 0x46, 0x1, 0x1}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "c3af36eac581e0633a7722b6957f2ea8"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x3, 0x1, 0x1f, 0x7}, @generic={0xb5, 0x10, 0x1, "0c5e9a7f11e8cde3a29ea462884b1a00076f6eb241dd13a88b89a42163f2641d6e0be178e2c07f4204bdb998660fb490cfe130a50e39164f77ba288a7d06a220f2d17403264f3dfed91433a72486130822ae766a3e0a24378db76cba011e6e362db7283088e7156766ffe84e32198baf095d44a4f1cbba655c00e36169e6df6dd5c14c190872a543db57c58fc9654dfd86d8e6bf2d0e5ae2678d0f6b16f95bbba520d713153b312a40c8970642444b1c6289"}]}, 0x1, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x407}}]}) 13:03:20 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000200)={0x1, 0x0, 0x0, @stepwise}) 13:03:20 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001500)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) 13:03:20 executing program 4: socketpair(0x1, 0x0, 0xfffffffa, &(0x7f0000000000)) 13:03:20 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x4, 0x1, 0x0, "4f332a893645e368c7615ab9cb4d6d02209058ace34ebcf80d5804bc0358a6f1"}) 13:03:20 executing program 5: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x4, "a504b355"}, 0x0, 0x0, 0x0, 0x0}) 13:03:20 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000380)={0x2, 0x2, 0x0, "2e3a903a465cf827fb25164676f2cae332ce0f30d5b894ffc58dda0f83cb11d5"}) 13:03:20 executing program 4: prctl$PR_SET_PDEATHSIG(0x1, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000029c0), 0x1, 0x0) 13:03:20 executing program 2: clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x7}, &(0x7f0000000240)={0x0, r0+60000000}, 0x0) 13:03:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000280)={0x0, 0xd}, 0x10) 13:03:20 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000600), 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000640)={0x2, @raw_data="c17f3c8ab1c302d1ff81d167dc49c4d6ef0e2c31798557dff3045687606db44c109c48e76fb736368fc7bf8c6c9c32261111dba12edc3b5a7c3666ef916079d0fb3506431b447ba34699863332406d546724a210382b6358fc29a4c4ee8317bbb854e24948b881b958fb02a7735c78f2b25cd160811084f2ee59fbcf0b3bb6134715d660ef395de050f3ba5a3015024f1e4a999ffd1fd81aa0e5aede2ae3d702965262adc62fba576246709fe614cdaf698a85361cbfa6bb14a3a5b531ea7c159e8c18b42907c549"}) 13:03:20 executing program 4: syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={[], [{@obj_type={'obj_type', 0x3d, '-'}}]}) [ 879.123952][T26642] romfs: Unknown parameter 'obj_type' [ 879.198089][ T7] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 879.208202][T17141] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 879.568284][T17141] usb 1-1: config 1 interface 0 altsetting 7 endpoint 0x81 has an invalid bInterval 32, changing to 9 [ 879.579394][T17141] usb 1-1: config 1 interface 0 has no altsetting 0 [ 879.738309][T17141] usb 1-1: New USB device found, idVendor=056a, idProduct=033d, bcdDevice= 0.40 [ 879.747362][T17141] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 879.760547][T17141] usb 1-1: Product: syz [ 879.764712][T17141] usb 1-1: Manufacturer: syz [ 879.772100][T17141] usb 1-1: SerialNumber: syz [ 879.781178][ T7] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 879.790582][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 879.800861][ T7] usb 4-1: Product: syz [ 879.805104][ T7] usb 4-1: Manufacturer: syz [ 879.809910][ T7] usb 4-1: SerialNumber: syz [ 879.869262][ T7] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 880.238173][T17141] usbhid 1-1:1.0: can't add hid device: -71 [ 880.244135][T17141] usbhid: probe of 1-1:1.0 failed with error -71 [ 880.252774][T17141] usb 1-1: USB disconnect, device number 34 [ 880.498159][ T7] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 13:03:22 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x1000)=nil, 0x930, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x30a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x1f, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xc8e}}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x2, 0x1f}}, [{{0x9, 0x5, 0x2, 0x3, 0x8}}]}}}]}}]}}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000bc0)=@string={0x4, 0x3, "84ca"}}, {0x51, &(0x7f0000000c40)=@string={0x51, 0x3, "1f04623b626c8db9973cbece533464600083bdfd95e0b937759fa15049c85bff3809f2e0d35b23985c68c943c6f618d61f576c4fecf09f29b2d8a5440dd7cb0427f56841ee69445e73839d7eed682d"}}]}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x1000)=nil, 0x930, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:03:22 executing program 1: process_vm_readv(0x0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/178, 0xb2}], 0x1, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2, 0x0) [ 880.848788][ T3700] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 880.903710][ T3670] usb 4-1: USB disconnect, device number 30 [ 881.258214][ T3700] usb 5-1: config 1 interface 0 altsetting 2 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 881.271237][ T3700] usb 5-1: config 1 interface 0 has no altsetting 0 13:03:23 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000580), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000005c0)={0x0, 0x8c2, 0x0, {0x1}}) 13:03:23 executing program 5: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x4, "a504b355"}, 0x0, 0x0, 0x0, 0x0}) 13:03:23 executing program 0: pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0xffffffffffffffff) 13:03:23 executing program 3: prctl$PR_SET_PDEATHSIG(0x1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000005c0)={0x2020}, 0x2020) syz_init_net_socket$x25(0x9, 0x5, 0x0) 13:03:23 executing program 1: socketpair(0x0, 0x807, 0x1, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) 13:03:23 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000600), 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000640)={0x0, @raw_data="c17f3c8ab1c302d1ff81d167dc49c4d6ef0e2c31798557dff3045687606db44c109c48e76fb736368fc7bf8c6c9c32261111dba12edc3b5a7c3666ef916079d0fb3506431b447ba34699863332406d546724a210382b6358fc29a4c4ee8317bbb854e24948b881b958fb02a7735c78f2b25cd160811084f2ee59fbcf0b3bb6134715d660ef395de050f3ba5a3015024f1e4a999ffd1fd81aa0e5aede2ae3d702965262adc62fba576246709fe614cdaf698a85361cbfa6bb14a3a5b531ea7c159e8c18b42907c549"}) [ 881.448393][ T3700] usb 5-1: New USB device found, idVendor=056a, idProduct=030a, bcdDevice= 0.40 [ 881.457468][ T3700] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 13:03:23 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000002800)={'netdevsim0\x00'}) 13:03:23 executing program 3: semop(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1) [ 881.494388][ T3700] usb 5-1: Product: syz [ 881.512799][ T3700] usb 5-1: Manufacturer: П㭢汢릍㲗캾㑓恤茀ﶽ㞹齵傡졉{स寓頣桜䏉혘土佬⦟䒥휍Ӌ䅨槮幄荳纝棭 [ 881.559074][ T3700] usb 5-1: SerialNumber: syz 13:03:23 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0}) pselect6(0x40, &(0x7f0000000100)={0x2c}, &(0x7f0000000140), 0x0, &(0x7f0000000240)={r0}, 0x0) 13:03:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200), 0x20) [ 881.583648][ T7] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 881.597325][ T7] ath9k_htc: Failed to initialize the device [ 881.614340][ T3670] usb 4-1: ath9k_htc: USB layer deinitialized [ 882.038226][ T3700] usbhid 5-1:1.0: can't add hid device: -71 [ 882.044326][ T3700] usbhid: probe of 5-1:1.0 failed with error -71 [ 882.054566][ T3700] usb 5-1: USB disconnect, device number 26 13:03:24 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000740)={0x1, 0x0, 0x0}, 0x10) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x1000)=nil, 0x930, 0x0, 0x10, r0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000ac0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@bloom_filter={0x1e, 0x0, 0x2, 0x401, 0x140, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x1, 0xc}, 0x48) r1 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x30a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x1f, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x2, 0x2, {0x9, 0x21, 0x8001, 0x4}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x2, 0x1f}}, [{{0x9, 0x5, 0x2, 0x3, 0x8, 0x0, 0x0, 0x9}}]}}}]}}]}}, &(0x7f0000000d00)={0xa, &(0x7f0000000b40)={0xa, 0x6, 0x0, 0x80, 0x3e, 0x0, 0x8, 0x80}, 0x0, 0x0}) syz_usb_control_io$hid(r1, &(0x7f0000000e40)={0x24, &(0x7f0000000d40)={0x0, 0x0, 0x2, {0x2}}, 0x0, &(0x7f0000000dc0)={0x0, 0x22, 0x14, {[@local=@item_4={0x3, 0x2, 0x8, "c37bcd8e"}, @global, @local=@item_4={0x3, 0x2, 0x0, "608a2478"}, @global=@item_012={0x1, 0x1, 0x0, "7f"}, @main=@item_012={0x0, 0x0, 0x8}, @local, @local=@item_4={0x3, 0x2, 0x0, "13d24f5f"}]}}, &(0x7f0000000e00)={0x0, 0x21, 0x9, {0x9, 0x21, 0x3, 0x5f, 0x1, {0x22, 0xf62}}}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@bloom_filter={0x1e, 0xf65a, 0x3ff, 0x7f, 0x8, 0xffffffffffffffff, 0x100, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000001180)={{0x0, 0x3, 0x1, 0x0, 0xdec6, 0x0, 0x0, 0xfffffffc, 0xeb2, 0x4, 0x4fce, 0x742cbbc5, 0x0, 0x4}, 0x30, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap$KVM_VCPU(&(0x7f0000ffc000/0x1000)=nil, 0x930, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:03:24 executing program 3: r0 = semget(0x0, 0x3, 0x252) semop(r0, &(0x7f0000000040)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 13:03:24 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) pselect6(0x40, &(0x7f0000000100)={0x2c}, 0x0, &(0x7f0000000180)={0x7}, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={[0xfff]}, 0x8}) 13:03:24 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0}) pselect6(0x40, &(0x7f0000000100)={0x2c}, &(0x7f0000000140), 0x0, &(0x7f0000000240)={r0}, 0x0) 13:03:24 executing program 1: accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x80000) sync() 13:03:24 executing program 5: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x4, "a504b355"}, 0x0, 0x0, 0x0, 0x0}) 13:03:24 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000500)=0x2) 13:03:24 executing program 3: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 13:03:24 executing program 0: ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) 13:03:24 executing program 1: clock_gettime(0x0, &(0x7f0000000200)={0x0}) pselect6(0x40, &(0x7f0000000100)={0x2c}, 0x0, 0x0, &(0x7f0000000240)={r0}, 0x0) 13:03:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180), 0x10) 13:03:24 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000002180), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f00000022c0)={0x0}) [ 882.768136][ T3669] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 883.158203][ T3669] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 883.338505][ T3669] usb 5-1: New USB device found, idVendor=056a, idProduct=030a, bcdDevice= 0.40 [ 883.347589][ T3669] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 883.356064][ T3669] usb 5-1: Product: syz [ 883.360454][ T3669] usb 5-1: Manufacturer: syz [ 883.365062][ T3669] usb 5-1: SerialNumber: syz [ 883.958885][ T3669] usbhid 5-1:1.0: can't add hid device: -22 [ 883.964842][ T3669] usbhid: probe of 5-1:1.0 failed with error -22 [ 883.981005][ T3669] usb 5-1: USB disconnect, device number 27 13:03:26 executing program 4: rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000000)={0x0, 0x0, 0x7}) 13:03:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @rand_addr=0x64010101}}}, 0x84) 13:03:26 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) 13:03:26 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) 13:03:26 executing program 2: syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000001400)={[], [{@smackfshat={'smackfshat', 0x3d, 'X'}}, {@smackfsfloor}]}) 13:03:26 executing program 5: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x4, "a504b355"}, 0x0, 0x0, 0x0, 0x0}) 13:03:26 executing program 0: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x30a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x8}}]}}}]}}]}}, 0x0) 13:03:26 executing program 3: ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000002900), 0x0, 0x0) 13:03:26 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0x11, 0x0, 0x0) 13:03:26 executing program 4: read$rfkill(0xffffffffffffffff, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) socket(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) [ 884.408971][T26699] romfs: Unknown parameter 'smackfshat' 13:03:26 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000600), 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000080)) 13:03:26 executing program 3: sched_setparam(0x0, &(0x7f0000000040)=0x10001) 13:03:26 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0/file0\x00'}, 0x10) 13:03:26 executing program 2: r0 = getpgid(0x0) sched_setparam(r0, &(0x7f0000000040)=0x10001) 13:03:26 executing program 3: socket(0xa, 0x0, 0xfffffffa) 13:03:26 executing program 1: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000002180)=[{&(0x7f0000002040)=""/120, 0x78}, {0x0}, {&(0x7f0000002100)=""/15, 0xf}], 0x3, &(0x7f00000026c0)=[{&(0x7f00000021c0)=""/5, 0x5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000002500)=""/217, 0xd9}, {0x0}, {0x0}], 0x9, 0x0) getpgid(0x0) sched_rr_get_interval(0x0, 0x0) 13:03:26 executing program 4: r0 = getpgid(0x0) r1 = getpgid(0x0) rt_tgsigqueueinfo(r0, r1, 0x1f, &(0x7f0000000000)={0x0, 0x0, 0x3f}) [ 884.718198][ T7] usb 1-1: new high-speed USB device number 35 using dummy_hcd 13:03:26 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x0, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x4, "a504b355"}, 0x0, 0x0, 0x0, 0x0}) [ 885.088771][ T7] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 885.198409][ T3676] usb 6-1: new high-speed USB device number 41 using dummy_hcd [ 885.258278][ T7] usb 1-1: New USB device found, idVendor=056a, idProduct=030a, bcdDevice= 0.40 [ 885.267355][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 885.275666][ T7] usb 1-1: Product: syz [ 885.280051][ T7] usb 1-1: Manufacturer: syz [ 885.284634][ T7] usb 1-1: SerialNumber: syz [ 885.331283][ T7] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 885.398179][ T3676] usb 6-1: device descriptor read/64, error 18 [ 885.535724][ T3670] usb 1-1: USB disconnect, device number 35 [ 885.678094][ T3676] usb 6-1: new high-speed USB device number 42 using dummy_hcd [ 885.878059][ T3676] usb 6-1: device descriptor read/64, error 18 13:03:27 executing program 0: socketpair(0x28, 0x0, 0x1, &(0x7f00000003c0)) 13:03:27 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)={{0x1, 0xee00, 0xffffffffffffffff, 0xee01, 0xee00}}) 13:03:27 executing program 3: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000002180)=[{&(0x7f0000002040)=""/120, 0x78}, {0x0}, {&(0x7f0000002100)=""/15, 0xf}], 0x3, &(0x7f00000026c0)=[{&(0x7f00000021c0)=""/5, 0x5}, {&(0x7f0000002200)=""/194, 0xc2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 13:03:27 executing program 1: pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x7}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0xfff]}, 0x8}) 13:03:27 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000600), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)) [ 885.999750][ T3676] usb usb6-port1: attempt power cycle 13:03:27 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000180), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000200)={0x0, 0x3}) 13:03:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f00000028c0)={0x0, 0x14}}, 0x0) 13:03:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f0000000100)=0x100) 13:03:27 executing program 4: process_vm_readv(0x0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/178, 0xb2}], 0x1, &(0x7f0000000340)=[{&(0x7f0000000280)=""/28, 0x1c}, {0x0}], 0x2, 0x0) 13:03:28 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) pselect6(0x40, &(0x7f0000000100)={0x2c}, 0x0, 0x0, 0x0, 0x0) 13:03:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000440), &(0x7f0000000480)=0x10) [ 886.438141][ T3676] usb 6-1: new high-speed USB device number 43 using dummy_hcd [ 886.538328][ T3676] usb 6-1: Invalid ep0 maxpacket: 0 [ 886.688155][ T3676] usb 6-1: new high-speed USB device number 44 using dummy_hcd [ 886.778264][ T3676] usb 6-1: Invalid ep0 maxpacket: 0 [ 886.783880][ T3676] usb usb6-port1: unable to enumerate USB device 13:03:29 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x0, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x4, "a504b355"}, 0x0, 0x0, 0x0, 0x0}) 13:03:29 executing program 4: openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0}) pselect6(0x40, &(0x7f0000000100)={0x2c}, 0x0, 0x0, &(0x7f0000000240)={r0}, 0x0) 13:03:29 executing program 3: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0xaf1, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="b0b1a1723cae4bbc9f84240da91e17cb", 0x10, 0x1}], 0x0, &(0x7f0000000280)={[{@fat=@discard}, {@fat=@check_strict}, {@fat=@errors_continue}]}) 13:03:29 executing program 0: getpgid(0x0) sched_getscheduler(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 13:03:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000100)={'syztnl1\x00', 0x0}) 13:03:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000440), &(0x7f0000000480)=0x10) 13:03:29 executing program 0: read$rfkill(0xffffffffffffffff, &(0x7f0000000000), 0x8) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x80ae}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r1, 0x7, 0x10}, &(0x7f0000000100)=0xc) r3 = socket(0x0, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r3, 0x89fb, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'ip6tnl0\x00', 0x0, 0x4, 0x97, 0x8, 0x6, 0x4, @dev={0xfe, 0x80, '\x00', 0x15}, @mcast2, 0x40, 0x80, 0x5, 0x2}}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000200)={r1, 0xfffffffc}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x800, 0x0, 0xdd3a, 0x7f, 0x81}, &(0x7f0000000340)=0x98) keyctl$join(0x1, 0x0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={r2, @in6={{0xa, 0x4e21, 0x0, @empty, 0xda}}}, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000600)=""/4096, &(0x7f0000001600)=0x1000) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000001bc0)={'sit0\x00', 0x0}) r4 = getpgid(0x0) ptrace$peek(0xffffffffffffffff, r4, &(0x7f0000001cc0)) 13:03:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r0, 0x0, 0x1, 0x0, 0x0) 13:03:29 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) ioctl$UDMABUF_CREATE(r0, 0x541b, 0x0) [ 887.997822][T26766] loop3: detected capacity change from 0 to 5 13:03:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x25, 0x0, &(0x7f00000001c0)) 13:03:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0xb, 0x0, &(0x7f00000001c0)) [ 888.044585][T26766] FAT-fs (loop3): invalid media value (0x00) [ 888.072202][T26766] FAT-fs (loop3): Can't find a valid FAT filesystem 13:03:30 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) [ 888.313098][T26783] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. [ 888.338650][T26783] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 888.408345][ T3670] usb 6-1: new high-speed USB device number 45 using dummy_hcd [ 888.603977][ T3670] usb 6-1: device descriptor read/64, error 18 [ 888.888059][ T3670] usb 6-1: new high-speed USB device number 46 using dummy_hcd [ 889.078247][ T3670] usb 6-1: device descriptor read/64, error 18 [ 889.198291][ T3670] usb usb6-port1: attempt power cycle [ 889.618165][ T3670] usb 6-1: new high-speed USB device number 47 using dummy_hcd [ 889.718266][ T3670] usb 6-1: Invalid ep0 maxpacket: 0 [ 889.888213][ T3670] usb 6-1: new high-speed USB device number 48 using dummy_hcd [ 889.998690][ T3670] usb 6-1: Invalid ep0 maxpacket: 0 [ 890.004217][ T3670] usb usb6-port1: unable to enumerate USB device 13:03:32 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x0, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x4, "a504b355"}, 0x0, 0x0, 0x0, 0x0}) 13:03:32 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0xf}) 13:03:32 executing program 3: syz_clone3(&(0x7f0000000000)={0x20100080, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:03:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)) 13:03:32 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x80080) syz_clone3(&(0x7f00000002c0)={0x8000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0, {0x41}, &(0x7f0000000100)=""/226, 0xe2, &(0x7f0000000200)=""/88, &(0x7f0000000280)=[0xffffffffffffffff], 0x1}, 0x58) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000340)={'\x00', 0x2001, 0x3ff, 0x2, 0xffffffff00000000, 0x9, r2}) 13:03:32 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:03:32 executing program 4: socketpair(0x10, 0x3, 0x0, &(0x7f0000000240)) 13:03:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8982, &(0x7f00000002c0)={'wpan0\x00'}) 13:03:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2f, 0x0, &(0x7f00000001c0)) [ 891.051187][T26793] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. [ 891.080850][T26793] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 13:03:33 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x80080) syz_clone3(&(0x7f00000002c0)={0x8000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0, {0x41}, &(0x7f0000000100)=""/226, 0xe2, &(0x7f0000000200)=""/88, &(0x7f0000000280)=[0xffffffffffffffff], 0x1}, 0x58) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000340)={'\x00', 0x2001, 0x3ff, 0x2, 0xffffffff00000000, 0x9, r2}) 13:03:33 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000180), 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0e85667, &(0x7f00000001c0)={0x0, 0x0, '\x00', @raw_data}) 13:03:33 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0xa, 0x0, 0x0, @local}, 0x18) [ 891.229543][T26803] blktrace: Concurrent blktraces are not allowed on nbd1 [ 891.468060][T17141] usb 6-1: new high-speed USB device number 49 using dummy_hcd [ 891.668155][T17141] usb 6-1: device descriptor read/64, error 18 [ 891.938189][T17141] usb 6-1: new high-speed USB device number 50 using dummy_hcd [ 892.128175][T17141] usb 6-1: device descriptor read/64, error 18 [ 892.248967][T17141] usb usb6-port1: attempt power cycle [ 892.658103][T17141] usb 6-1: new high-speed USB device number 51 using dummy_hcd [ 892.748476][T17141] usb 6-1: Invalid ep0 maxpacket: 0 [ 892.898103][T17141] usb 6-1: new high-speed USB device number 52 using dummy_hcd [ 892.988227][T17141] usb 6-1: Invalid ep0 maxpacket: 0 [ 892.993684][T17141] usb usb6-port1: unable to enumerate USB device 13:03:35 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x4, "a504b355"}, 0x0, 0x0, 0x0, 0x0}) 13:03:35 executing program 4: memfd_create(&(0x7f0000000140)=':\x00', 0x5) 13:03:35 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:03:35 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, 0x0) 13:03:35 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000180), 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc038563c, &(0x7f00000001c0)={0x0, 0x0, '\x00', @raw_data}) 13:03:35 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x80080) syz_clone3(&(0x7f00000002c0)={0x8000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0, {0x41}, &(0x7f0000000100)=""/226, 0xe2, &(0x7f0000000200)=""/88, &(0x7f0000000280)=[0xffffffffffffffff], 0x1}, 0x58) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000340)={'\x00', 0x2001, 0x3ff, 0x2, 0xffffffff00000000, 0x9, r2}) 13:03:36 executing program 3: r0 = fsopen(&(0x7f0000000180)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='cgroup\x00', &(0x7f0000000080)="f6", 0x1) 13:03:36 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@map=0x1, 0xffffffffffffffff, 0x8}, 0x10) 13:03:36 executing program 2: sendto$packet(0xffffffffffffffff, &(0x7f0000000140)="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", 0x109, 0x4, &(0x7f0000000100)={0x11, 0xdc785e04fdcaef5c, 0x0, 0x1, 0x5, 0x6, @remote}, 0x14) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$AUTOFS_IOC_CATATONIC(r0, 0x5411, 0x0) r1 = inotify_init1(0x0) ioctl$FIOCLEX(r1, 0x5451) ioctl$BTRFS_IOC_INO_PATHS(r1, 0xc0389423, &(0x7f0000000040)={0x8, 0x20, [0x7fff, 0x8, 0x3f, 0x7fff], &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0]}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, &(0x7f0000000540)={&(0x7f0000000480)=""/177, 0xb1}) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0), 0x2, 0x2) r2 = syz_open_dev$audion(&(0x7f00000005c0), 0x9, 0x101400) ioctl$AUTOFS_IOC_CATATONIC(r2, 0x9362, 0x0) r3 = inotify_init1(0x0) ioctl$FIOCLEX(r3, 0x5451) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000580)=@req={0x8, 0x80, 0x8, 0x100}, 0x10) r4 = syz_clone(0x40000000, &(0x7f0000000280)="acd9a35d42bb5054a631db828c381b98ab1b3343026c06484ccdf1b290760a8b746e70d21e929f895e56f717f0b57a8e04ba53fcb470e80212c28d427bdb522f29e922539b0ded38a2563f4a66911dde56ced50a3549219d98262aab22239a45b2ec6e00196364bfa25f054cc9d0353fe7447b59219978fa9261b0045f8d", 0x7e, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)="583204b17b4d95ba9f288eba4bd10b94c5e1eb84381732d3db8bc91351e547a6c60a32a18bf52e2fedaebdc0b3d4909d95b1b754dcf7a658511a0ed24e2b4c584ee876490c4e8b1c9a0aa7519f5c94296e070b02b5d16224ffb519fc437c693918a6c145538c29fd8f288b89b53a4eb1ddef9b751eb065dff591849fa49af1e212170a99fa7f2d973830b80ea1d75ec6d93e14d10066107ed94e03323783c952b96da553d190024cac6f86f8da87b06cf43bd7d5") fcntl$lock(r3, 0x25, &(0x7f0000000440)={0x2, 0x1, 0x80000001, 0x80000000, r4}) [ 894.132287][T26813] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. [ 894.143671][T26814] blktrace: Concurrent blktraces are not allowed on nbd1 [ 894.159092][T26813] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 13:03:36 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x80080) syz_clone3(&(0x7f00000002c0)={0x8000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0, {0x41}, &(0x7f0000000100)=""/226, 0xe2, &(0x7f0000000200)=""/88, &(0x7f0000000280)=[0xffffffffffffffff], 0x1}, 0x58) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000340)={'\x00', 0x2001, 0x3ff, 0x2, 0xffffffff00000000, 0x9, r2}) 13:03:36 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000040), 0x0, 0x0) bind$isdn_base(r0, 0x0, 0x0) 13:03:36 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) [ 894.327609][T26828] blktrace: Concurrent blktraces are not allowed on nbd1 [ 894.358554][T26830] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. [ 894.384456][T26825] dummy0 speed is unknown, defaulting to 1000 [ 894.399161][T26830] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 894.588120][ T3676] usb 6-1: new high-speed USB device number 53 using dummy_hcd [ 894.838088][ T3676] usb 6-1: Using ep0 maxpacket: 32 [ 894.968371][ T3676] usb 6-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 894.977444][ T3676] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 894.987783][ T3676] usb 6-1: config 0 descriptor?? [ 895.030123][ T3676] i2c-tiny-usb 6-1:0.0: version d8.1a found at bus 006 address 053 [ 895.468124][ T3676] (null): failure reading functionality [ 895.488323][ T3676] i2c i2c-1: failure reading functionality [ 895.495634][ T3676] i2c i2c-1: connected i2c-tiny-usb device [ 895.503510][ T3676] usb 6-1: USB disconnect, device number 53 13:03:37 executing program 3: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x109242, 0x0) 13:03:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}}, 0xa0) 13:03:37 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x80080) syz_clone3(&(0x7f00000002c0)={0x8000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x41}, &(0x7f0000000100)=""/226, 0xe2, &(0x7f0000000200)=""/88, &(0x7f0000000280)=[0xffffffffffffffff], 0x1}, 0x58) 13:03:37 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:03:37 executing program 2: r0 = fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) r1 = fsopen(&(0x7f0000000000)='binder\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000040)=':\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0xee01, 0xee00}}, './file0/../file0\x00'}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='.(\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x40, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 13:03:37 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x4, "a504b355"}, 0x0, 0x0, 0x0, 0x0}) 13:03:37 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) syz_clone3(&(0x7f00000002c0)={0x8000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x41}, &(0x7f0000000100)=""/226, 0xe2, &(0x7f0000000200)=""/88, &(0x7f0000000280)=[0xffffffffffffffff], 0x1}, 0x58) 13:03:37 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000180), 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0485619, &(0x7f00000001c0)={0x0, 0x0, '\x00', @raw_data}) 13:03:37 executing program 3: r0 = fsopen(&(0x7f0000000000)='binder\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000040)='cgroup\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) 13:03:37 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:03:37 executing program 4: socketpair(0x29, 0x2, 0x9, &(0x7f0000000080)) 13:03:37 executing program 1: socket$nl_sock_diag(0x10, 0x3, 0x4) syz_clone3(&(0x7f00000002c0)={0x8000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x41}, &(0x7f0000000100)=""/226, 0xe2, &(0x7f0000000200)=""/88, &(0x7f0000000280)=[0xffffffffffffffff], 0x1}, 0x58) 13:03:38 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000180), 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0285628, &(0x7f00000001c0)={0x0, 0x0, '\x00', @raw_data}) 13:03:38 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:03:38 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000100), &(0x7f00000000c0)=0x80) 13:03:38 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000040)={@link_local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 13:03:38 executing program 1: syz_clone3(&(0x7f00000002c0)={0x8000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x41}, &(0x7f0000000100)=""/226, 0xe2, &(0x7f0000000200)=""/88, &(0x7f0000000280)=[0xffffffffffffffff], 0x1}, 0x58) [ 896.318228][ T3676] usb 6-1: new high-speed USB device number 54 using dummy_hcd [ 896.588118][ T3676] usb 6-1: Using ep0 maxpacket: 32 [ 896.708298][ T3676] usb 6-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 896.717433][ T3676] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 896.727397][ T3676] usb 6-1: config 0 descriptor?? [ 896.769622][ T3676] i2c-tiny-usb 6-1:0.0: version d8.1a found at bus 006 address 054 [ 897.208131][ T3676] (null): failure reading functionality [ 897.228296][ T3676] i2c i2c-1: failure reading functionality [ 897.236491][ T3676] i2c i2c-1: connected i2c-tiny-usb device [ 897.244121][ T3676] usb 6-1: USB disconnect, device number 54 13:03:39 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x4, "a504b355"}, 0x0, 0x0, 0x0, 0x0}) 13:03:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) 13:03:39 executing program 1: syz_clone3(0x0, 0x0) 13:03:39 executing program 0: r0 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r0, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:03:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x4}]}]}, 0x20}}, 0x0) 13:03:39 executing program 4: fsopen(&(0x7f00000000c0)='squashfs\x00', 0x0) 13:03:39 executing program 4: bpf$PROG_LOAD(0x18, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 13:03:39 executing program 1: syz_clone3(0x0, 0x0) 13:03:39 executing program 0: r0 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r0, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:03:39 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x2, 0x9, 0x2, 0x7]) 13:03:39 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0x0, "542498df1c6661ee670ba55d19f53ee2ae4fbc05ea63326aad18ca7345d81ea3", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r1, 0xc0303e03, 0x0) 13:03:39 executing program 1: syz_clone3(0x0, 0x0) [ 898.048162][ T3676] usb 6-1: new high-speed USB device number 55 using dummy_hcd [ 898.298275][ T3676] usb 6-1: Using ep0 maxpacket: 32 [ 898.448542][ T3676] usb 6-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 898.457692][ T3676] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 898.467808][ T3676] usb 6-1: config 0 descriptor?? [ 898.510664][ T3676] i2c-tiny-usb 6-1:0.0: version d8.1a found at bus 006 address 055 [ 898.938289][ T3676] (null): failure reading functionality [ 898.958260][ T3676] i2c i2c-1: failure reading functionality [ 898.966474][ T3676] i2c i2c-1: connected i2c-tiny-usb device [ 898.975100][ T3676] usb 6-1: USB disconnect, device number 55 13:03:41 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x4, "a504b355"}, 0x0, 0x0, 0x0, 0x0}) 13:03:41 executing program 4: r0 = socket(0x1, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 13:03:41 executing program 0: r0 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r0, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:03:41 executing program 2: semget(0x2, 0x4, 0x80) 13:03:41 executing program 1: syz_clone3(&(0x7f00000002c0)={0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x41}, &(0x7f0000000100)=""/226, 0xe2, &(0x7f0000000200)=""/88, &(0x7f0000000280)=[0xffffffffffffffff], 0x1}, 0x58) 13:03:41 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0xe28c0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x4002, 0x42) 13:03:41 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1010c1, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) 13:03:41 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0xe28c0, 0x0) r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f00000002c0)='./file0\x00', 0x40000000) inotify_rm_watch(r0, r1) 13:03:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1030c1, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) [ 899.495573][ T26] kauditd_printk_skb: 17 callbacks suppressed [ 899.495592][ T26] audit: type=1804 audit(1643893421.346:1873): pid=26902 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir279799302/syzkaller.qGnHgV/1755/file0" dev="sda1" ino=1178 res=1 errno=0 13:03:41 executing program 1: syz_clone3(&(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), {0x41}, &(0x7f0000000100)=""/226, 0xe2, &(0x7f0000000200)=""/88, &(0x7f0000000280)=[0xffffffffffffffff], 0x1}, 0x58) 13:03:41 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(0x0, r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:03:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 899.818294][ T3700] usb 6-1: new high-speed USB device number 56 using dummy_hcd [ 900.078152][ T3700] usb 6-1: Using ep0 maxpacket: 32 [ 900.218244][ T3700] usb 6-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 900.227776][ T3700] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 900.242392][ T3700] usb 6-1: config 0 descriptor?? [ 900.289732][ T3700] i2c-tiny-usb 6-1:0.0: version d8.1a found at bus 006 address 056 [ 900.738228][ T3700] (null): failure reading functionality [ 900.759960][ T3700] i2c i2c-1: failure reading functionality [ 900.767321][ T3700] i2c i2c-1: connected i2c-tiny-usb device [ 900.775319][ T3700] usb 6-1: USB disconnect, device number 56 13:03:43 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x4, "a504b355"}, 0x0, 0x0, 0x0, 0x0}) 13:03:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x20008807, &(0x7f0000000080)=@x25, 0x80) 13:03:43 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xd816, 0x1) 13:03:43 executing program 1: syz_clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f00000000c0), {0x41}, &(0x7f0000000100)=""/226, 0xe2, &(0x7f0000000200)=""/88, &(0x7f0000000280)=[0xffffffffffffffff], 0x1}, 0x58) 13:03:43 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(0x0, r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:03:43 executing program 2: mq_open(&(0x7f0000000040)='cgroup.procs\x00', 0x40, 0x102, &(0x7f0000000080)) 13:03:43 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(0x0, r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:03:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x42041, 0x0, 0x0) 13:03:43 executing program 2: r0 = socket(0x1, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 13:03:43 executing program 1: syz_clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {0x41}, &(0x7f0000000100)=""/226, 0xe2, &(0x7f0000000200)=""/88, &(0x7f0000000280)=[0xffffffffffffffff], 0x1}, 0x58) 13:03:43 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 13:03:43 executing program 2: r0 = socket(0x2, 0x5, 0x0) connect$unix(r0, &(0x7f00000000c0)=@file={0x1}, 0x6e) [ 901.568264][ T3669] usb 6-1: new high-speed USB device number 57 using dummy_hcd [ 901.808175][ T3669] usb 6-1: Using ep0 maxpacket: 32 [ 901.928920][ T3669] usb 6-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 901.938156][ T3669] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 901.954679][ T3669] usb 6-1: config 0 descriptor?? [ 902.001450][ T3669] i2c-tiny-usb 6-1:0.0: version d8.1a found at bus 006 address 057 [ 902.428233][ T3669] (null): failure reading functionality [ 902.448614][ T3669] i2c i2c-1: failure reading functionality [ 902.464353][ T3669] i2c i2c-1: connected i2c-tiny-usb device [ 902.478239][ T3669] usb 6-1: USB disconnect, device number 57 13:03:44 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x4, "a504b355"}, 0x0, 0x0, 0x0, 0x0}) 13:03:44 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="010025bd7000ffdbdf2501000000e40008800c0007800800050010e9c1762c000780080006004a000000080006001e00000008000500c24d0704080005000be29440080005008f5127670c0007800800060061000000140007800800060031000000080005005bfe433b4c0007800800060091000000080006000b000000080006001b00000008000600da00000008000500b8fca674080006001000000008000500b5188779080005002126ac4108000600af0000001c0007800800050016327a6808000600560000000800060082000000040007801c00078008000501ba77127d08000600cb000000080006009300000040010880340007800800060073000000080005008328f60a080006009600000008000500328e8b3f080005003a62ffff080006003e0000000c00078008000600df0000004c000780080006008300000008000600a0000000080005002565435b080006001b000000080006000500000008000600190000000800050014b1264708000600390000000800050072cf4e3c4400078008000500eaf50044080005008ab44201080005000f7aac2a080006003e000000080005009bee18270800060099000000080005002fa6f7120800050092d4da3d3400078008000500727a447a08000500f12f20210800050033885a380800050054916b7608000500c52ec4280800060054000000140007800800050069ca7d2e080005004121dc602400078008000600310000000800060079000000080005004ec6eb6f08000500fc25447108000100010000000800020003000000440004800500030005"], 0x2e8}}, 0x0) 13:03:44 executing program 1: syz_clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000100)=""/226, 0xe2, &(0x7f0000000200)=""/88, &(0x7f0000000280)=[0xffffffffffffffff], 0x1}, 0x58) 13:03:44 executing program 4: r0 = socket(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000140)={@empty}, 0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000100)={@empty}, 0x14) 13:03:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000100), &(0x7f0000000240)=0x4) 13:03:44 executing program 3: r0 = socket(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) [ 902.962144][T26949] sctp: [Deprecated]: syz-executor.2 (pid 26949) Use of int in maxseg socket option. [ 902.962144][T26949] Use struct sctp_assoc_value instead 13:03:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00E'], 0x4d) 13:03:44 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:03:44 executing program 1: syz_clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000100)=""/226, 0xe2, &(0x7f0000000200)=""/88, &(0x7f0000000280)=[0xffffffffffffffff], 0x1}, 0x58) 13:03:44 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000040)) 13:03:44 executing program 3: open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) 13:03:45 executing program 2: getgroups(0x3, &(0x7f0000000040)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff]) setresgid(r0, 0x0, 0xffffffffffffffff) [ 903.278330][ T3669] usb 6-1: new high-speed USB device number 58 using dummy_hcd [ 903.558167][ T3669] usb 6-1: Using ep0 maxpacket: 32 [ 903.688338][ T3669] usb 6-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 903.697417][ T3669] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 903.712857][ T3669] usb 6-1: config 0 descriptor?? [ 903.753374][ T3669] i2c-tiny-usb 6-1:0.0: version d8.1a found at bus 006 address 058 [ 904.168122][ T3669] (null): failure reading functionality [ 904.188157][ T3669] i2c i2c-1: failure reading functionality [ 904.195331][ T3669] i2c i2c-1: connected i2c-tiny-usb device [ 904.210114][ T3669] usb 6-1: USB disconnect, device number 58 13:03:46 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:03:46 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:03:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000080), &(0x7f0000000100)=0x8) 13:03:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x4, 0x8000, 0x12}, 0x98) 13:03:46 executing program 1: syz_clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000100)=""/226, 0xe2, &(0x7f0000000200)=""/88, &(0x7f0000000280)=[0xffffffffffffffff], 0x1}, 0x58) 13:03:46 executing program 2: open(0x0, 0x68002, 0x0) 13:03:46 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 13:03:46 executing program 1: syz_clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x0, &(0x7f0000000200)=""/88, &(0x7f0000000280)=[0xffffffffffffffff], 0x1}, 0x58) 13:03:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 13:03:46 executing program 3: r0 = socket(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x5, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 13:03:46 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="010025bd7000ffdbdf2501000000e40008800c0007800800050010e9c1762c000780080006004a000000080006001e00000008000500c24d0704080005000be29440080005008f5127670c0007800800060061000000140007800800060031000000080005005bfe433b4c0007800800060091000000080006000b000000080006001b00000008000600da00000008000500b8fca674080006001000000008000500b5188779080005002126ac4108000600af0000001c0007800800050016327a6808000600560000000800060082000000040007801c00078008000501ba77127d08000600cb000000080006009300000040010880340007800800060073000000080005008328f60a080006009600000008000500328e8b3f080005003a62ffff080006003e0000000c00078008000600df0000004c000780080006008300000008000600a0000000080005002565435b080006001b000000080006000500000008000600190000000800050014b1264708000600390000000800050072cf4e3c4400078008000500eaf50044080005008ab44201080005000f7aac2a080006003e000000080005009bee18270800060099000000080005002fa6f7120800050092d4da3d3400078008000500727a447a08000500f12f20210800050033885a380800050054916b7608000500c52ec4280800060054000000140007800800050069ca7d2e080005004121dc602400078008000600310000000800060079000000080005004ec6eb6f08000500fc25447108000100010000000800020003000000440004800500030005"], 0x2e8}}, 0x0) 13:03:46 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x81, &(0x7f0000000080)={0x1c, 0x1c}, 0x12) [ 905.028234][ T3669] usb 6-1: new high-speed USB device number 59 using dummy_hcd [ 905.288156][ T3669] usb 6-1: Using ep0 maxpacket: 32 [ 905.418246][ T3669] usb 6-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 905.427381][ T3669] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 905.437308][ T3669] usb 6-1: config 0 descriptor?? [ 905.490443][ T3669] i2c-tiny-usb 6-1:0.0: version d8.1a found at bus 006 address 059 [ 905.938189][ T3669] (null): failure reading functionality [ 905.958193][ T3669] i2c i2c-1: failure reading functionality [ 905.965639][ T3669] i2c i2c-1: connected i2c-tiny-usb device [ 905.973485][ T3669] usb 6-1: USB disconnect, device number 59 13:03:48 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:03:48 executing program 1: syz_clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0xffffffffffffffff], 0x1}, 0x58) 13:03:48 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) connect$inet(r1, &(0x7f00000002c0)={0x10, 0x2}, 0x10) 13:03:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), 0x88) 13:03:48 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="010025bd7000ffdbdf2501000000e40008800c0007800800050010e9c1762c000780080006004a000000080006001e00000008000500c24d0704080005000be29440080005008f5127670c0007800800060061000000140007800800060031000000080005005bfe433b4c0007800800060091000000080006000b000000080006001b00000008000600da00000008000500b8fca674080006001000000008000500b5188779080005002126ac4108000600af0000001c0007800800050016327a6808000600560000000800060082000000040007801c00078008000501ba77127d08000600cb000000080006009300000040010880340007800800060073000000080005008328f60a080006009600000008000500328e8b3f080005003a62ffff080006003e0000000c00078008000600df0000004c000780080006008300000008000600a0000000080005002565435b080006001b000000080006000500000008000600190000000800050014b1264708000600390000000800050072cf4e3c4400078008000500eaf50044080005008ab44201080005000f7aac2a080006003e000000080005009bee18270800060099000000080005002fa6f7120800050092d4da3d3400078008000500727a447a08000500f12f20210800050033885a380800050054916b7608000500c52ec4280800060054000000140007800800050069ca7d2e080005004121dc602400078008000600310000000800060079000000080005004ec6eb6f08000500fc25447108000100010000000800020003000000440004800500030005"], 0x2e8}}, 0x0) 13:03:48 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000000c0)=""/1) 13:03:48 executing program 1: syz_clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:03:48 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:03:48 executing program 4: sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) 13:03:48 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) 13:03:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r1, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 13:03:48 executing program 3: socket(0x2c, 0x3, 0x80000000) [ 906.828146][ T3670] usb 6-1: new high-speed USB device number 60 using dummy_hcd [ 907.098136][ T3670] usb 6-1: Using ep0 maxpacket: 32 [ 907.228260][ T3670] usb 6-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 907.237310][ T3670] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 907.248790][ T3670] usb 6-1: config 0 descriptor?? [ 907.310354][ T3670] i2c-tiny-usb 6-1:0.0: version d8.1a found at bus 006 address 060 [ 907.738232][ T3670] (null): failure reading functionality [ 907.758549][ T3670] i2c i2c-1: failure reading functionality [ 907.767442][ T3670] i2c i2c-1: connected i2c-tiny-usb device [ 907.775147][ T3670] usb 6-1: USB disconnect, device number 60 13:03:50 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:03:50 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000003900)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x4, @loopback}, 0x1c, &(0x7f0000003640)=[{0x0}, {&(0x7f0000001080)="cc", 0x1}, {&(0x7f0000002080)="f4", 0x1}, {0x0}, {0x0}, {&(0x7f0000002300)}, {&(0x7f00000023c0)}, {0x0}, {0x0}], 0x9, &(0x7f0000003700)=[@pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @dstopts={{0x20, 0x29, 0x37, {0xcfed5e95c8ccc002, 0x0, '\x00', [@enc_lim]}}}], 0x48}}, {{&(0x7f0000003880)={0xa, 0x0, 0x6, @local}, 0x1c, &(0x7f00000038c0)}}], 0x2, 0x4008000) 13:03:50 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89b0, &(0x7f0000000240)={'wlan0\x00'}) 13:03:50 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, 0x0, 0x0) 13:03:50 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f00000002c0)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, 0x8) 13:03:50 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4008af00, &(0x7f00000000c0)) 13:03:50 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a1, 0x0) 13:03:50 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x9, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)) 13:03:50 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0xc020660b, 0x0) 13:03:50 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, 0x0, 0x0) 13:03:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 13:03:50 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7}) [ 908.601152][T17137] usb 6-1: new high-speed USB device number 61 using dummy_hcd [ 908.848329][T17137] usb 6-1: Using ep0 maxpacket: 32 [ 908.978325][T17137] usb 6-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 908.987376][T17137] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 909.003609][T17137] usb 6-1: config 0 descriptor?? [ 909.060265][T17137] i2c-tiny-usb 6-1:0.0: version d8.1a found at bus 006 address 061 [ 909.498149][T17137] (null): failure reading functionality [ 909.518283][T17137] i2c i2c-1: failure reading functionality [ 909.534307][T17137] i2c i2c-1: connected i2c-tiny-usb device [ 909.547360][T17137] usb 6-1: USB disconnect, device number 61 13:03:51 executing program 1: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x3000) 13:03:51 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, 0x0, 0x0) 13:03:51 executing program 4: setitimer(0x0, &(0x7f0000000080)={{}, {0x0, 0xfffffffffffffffe}}, 0x0) 13:03:51 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x2}, 0xc, &(0x7f0000000140)=[{&(0x7f0000000040)="a3e3e74a4c08919d93f0878a53f2d3769cbc2dea", 0x14}], 0x1, &(0x7f0000000180)=[{0x10, 0x1}], 0x10}, 0x8) 13:03:51 executing program 3: mq_open(&(0x7f0000000180)='macvlan1\x00\x17\xf6\x8f_r\x8eG\x80.\xa6\xffo\x88V\x9b\xbayp/\x8d\x19tIt\xe3\x03\xb2\xf1\x19\r\xe8p\xf1\xf1\xae~\xd9Y\x16\xb7\xffi\xfa\x97\xb7\xc9\x9f\xd3\x98W\xbb{\xd4\x01E\xc1*\xc92\xd5\xc6x9j\xeb\xf0\xf6\x91A\xf4\x8a\xf6\xca\xd0xk\xb90V,\xdf\xe9N\x97_\xe5\x18EG\x88\xd6\xb5\xeds\x96Pm\x1d\x8dk\xab\xef`\xbaB\xa0V$\x17w\xec\xa0\xed\xc9\x83gX\x8c\xf8\x1d?\xd2a\xf3\x8d\x8c\xba\xc9\xffUo\xca\xf8\x0e\xa9\xd2B\x03\xf5\x01\x8d^\x17tp\xd3\xd6\xb6\x93J\x85\x85\xf4\xf542\xf08\xcey\xbeM\xdc\r\x90}7\x94\x9c\xfdo\xb7h\x87\xe7\xd0\xf3\xf9&m\xfb\x16\tU\\\xea\xa6v\x92(', 0x800, 0x92, &(0x7f0000000000)) 13:03:51 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000340)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:03:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001e40)={&(0x7f00000018c0)=@abs, 0x8, 0x0, 0x0, &(0x7f0000001dc0)}, 0x0) 13:03:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, &(0x7f00000002c0)="616176ff2bb76c9f501056856fe919c4c639c7324d64aff7ee61bb80101c2c0dc6d9860562afafb6c38c1526ab3760c565f04e6c5a4194a1971379e175525d3f3d24e5c36730f7b948c8d590a623c18ede12f231c400b715a261cfbd490e03e9e554bc5adc289cc022222b93005d523febadbf3964928d263ede5ce118872dea0364ff5a6d2f310bc8be15c93bbf94af722fa1bccca5e4f553b18f07e6c71786b5b5beaac1724f0ccbcd6ea0a65c64c2be776cdade566e870285a9a37156440d36f85db8a460314a3084c4d2b26b22249d39f2e2d9b85a88913c5c2e6affa8a4ff", 0xe1) 13:03:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 13:03:51 executing program 4: nanosleep(&(0x7f00000000c0)={0xffffffffffffff80}, 0x0) 13:03:51 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 13:03:52 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 13:03:52 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) fchmod(r0, 0x0) 13:03:52 executing program 4: syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x40100) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) ioctl$HIDIOCGRDESC(0xffffffffffffffff, 0x90044802, 0x0) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000002240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x2, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x0, 0x6, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x0, 0x51, 0x2}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0x0, 0x5, 0x80}}]}}}]}}]}}, &(0x7f0000002440)={0xa, &(0x7f0000002280)={0xa, 0x6, 0x300, 0x0, 0x1f, 0x4, 0x10, 0x7}, 0x1b, &(0x7f00000022c0)={0x5, 0xf, 0x1b, 0x2, [@wireless={0xb, 0x10, 0x1, 0x2, 0x20, 0xac, 0x40, 0x2, 0x1b}, @wireless={0xb, 0x10, 0x1, 0xc, 0x40, 0x1, 0x0, 0x0, 0x4}]}, 0x2, [{0xba, &(0x7f0000002300)=@string={0xba, 0x3, "de6f4e6c95f68690a19c473b71866f4579ffbbd6baef5a0cd40d7454acac2774e7aeb50957f2417b9ddbd5c07c145d1088abacaea4af163ed413ed61f77e559ba87c645a5a8c5edde3c0a1874d755c29fd59ebde492d41aed878cc307d4345d5f0e91e829c48977685d6d340ab4cb7449251d4678f26f46741684ea69b9f85fd1dcd2b5329716621cf27e1479d60f8c3cde6de7e314577059b7d893f086c483c83aecf87e3376f60c266bb07199e17c6617eb171a96c42fd"}}, {0x0, 0x0}]}) 13:03:52 executing program 3: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000002240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x10}}]}}}]}}]}}, 0x0) 13:03:52 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 13:03:52 executing program 1: syz_open_dev$hidraw(&(0x7f00000007c0), 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000002240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 910.338234][ T3670] usb 6-1: new high-speed USB device number 62 using dummy_hcd [ 910.378327][ T3702] Bluetooth: hci4: command 0x0405 tx timeout [ 910.518207][T17137] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 910.548240][ T3700] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 910.588171][ T3669] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 910.588345][ T3670] usb 6-1: Using ep0 maxpacket: 32 [ 910.748312][ T3670] usb 6-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 910.757372][ T3670] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 910.758229][T17137] usb 5-1: Using ep0 maxpacket: 8 [ 910.782794][ T3670] usb 6-1: config 0 descriptor?? [ 910.808411][ T3700] usb 4-1: Using ep0 maxpacket: 8 [ 910.838130][ T3669] usb 2-1: Using ep0 maxpacket: 8 [ 910.843578][ T3670] i2c-tiny-usb 6-1:0.0: version d8.1a found at bus 006 address 062 [ 910.898297][T17137] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 32 [ 910.908604][T17137] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 16 [ 910.958273][ T3669] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 910.971317][ T3700] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 910.986739][ T3700] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 910.996554][ T3700] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 16 [ 911.128420][ T3669] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 911.137558][ T3669] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 911.146419][ T3669] usb 2-1: Product: syz [ 911.151113][ T3669] usb 2-1: Manufacturer: syz [ 911.155813][ T3669] usb 2-1: SerialNumber: syz [ 911.188317][ T3700] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 911.197398][ T3700] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 911.218112][ T3700] usb 4-1: Product: syz [ 911.222563][ T3700] usb 4-1: Manufacturer: syz [ 911.227205][ T3700] usb 4-1: SerialNumber: syz [ 911.261741][T27081] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 911.288222][ T3670] (null): failure reading functionality [ 911.288288][T17137] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 911.308267][ T3670] i2c i2c-1: failure reading functionality [ 911.317828][T17137] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 911.325755][ T3670] i2c i2c-1: connected i2c-tiny-usb device [ 911.336157][ T3670] usb 6-1: USB disconnect, device number 62 [ 911.352749][T17137] usb 5-1: Product: syz [ 911.366562][T17137] usb 5-1: SerialNumber: syz [ 911.398369][T27077] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 911.411136][ T3700] usb 2-1: USB disconnect, device number 30 [ 911.426834][T27077] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 911.502745][ T3702] usb 4-1: USB disconnect, device number 31 13:03:53 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000340)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:03:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 13:03:53 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f00000005c0)=@string={0x2}}, {0x2, &(0x7f0000000740)=@string={0x2}}]}) [ 911.727111][T17137] usb 5-1: USB disconnect, device number 28 13:03:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x2e8}}, 0x0) 13:03:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x2e8}}, 0x0) 13:03:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x2e8}}, 0x0) 13:03:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1], 0x2e8}}, 0x0) 13:03:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1], 0x2e8}}, 0x0) [ 912.049050][ T3676] usb 3-1: new high-speed USB device number 88 using dummy_hcd [ 912.098214][ T3702] usb 6-1: new high-speed USB device number 63 using dummy_hcd 13:03:54 executing program 4: syz_usb_connect$uac1(0x0, 0x8f, &(0x7f0000000340)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x0]}, @input_terminal={0xc}, @processing_unit={0x9, 0x24, 0x7, 0x0, 0x0, 0x0, "d9e5"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000680)={0x0, 0x0, 0x8, &(0x7f00000004c0)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}}) 13:03:54 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000002240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 13:03:54 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1], 0x2e8}}, 0x0) 13:03:54 executing program 3: r0 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x200b02) ioctl$HIDIOCGRAWPHYS(r0, 0x80404805, &(0x7f0000000040)) r1 = syz_open_dev$hidraw(&(0x7f0000000080), 0xffff, 0x9c081) ioctl$HIDIOCSFEATURE(r0, 0xc0404806, &(0x7f00000000c0)="880509d7ef45770d0e3c3dfa4b68f6ff460776d13ce6146a1bebcc67bd76cf83f4580afc721c51f5928428b7a36de177445008eb28096e802e6ba81c5c479918eea9454810593e53c8e0502a7f49b8a2df45fcf695c65372fff20819e2504998c960f61ad499142be5248809fc5631e84b06b3035dfb0719475112a19477e93d26d4df5363aa9733e2adeb837b1939fe14bf4d") ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000180)=""/232) ioctl$HIDIOCGRAWINFO(r0, 0x80084803, &(0x7f0000000280)=""/252) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000440)={0x14, &(0x7f0000000380)={0x0, 0x4, 0x66, {0x66, 0x11, "f2fb78fc23f9e7c795550245a0bf604eb3838f034fc042434e1f08c20d701c28fbb1a083cd0a7984e581b1ca683b0fa9f7df031871c1a81185d1d2f634220e0457ecd06c5ac34ce153f2c9b778dbabf926da68c6ace0cb479e3d2271d183e060373a28b0"}}, &(0x7f0000000400)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xc07}}}, &(0x7f0000000680)={0x34, &(0x7f0000000480)={0x20, 0x12, 0x2f, "7f5c0253f7bf09e4676ee37fc099a1c43cf242cca4fbdf40e4d4624a5be095823232bef39fbce6184aa29c766fb2af"}, &(0x7f00000004c0)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000500)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000000540)={0x20, 0x0, 0xa0, {0x9e, "02dce981ecb81fd5ff305bf7d7760ac7bfed492bcb34a5555679b103413637a5e67e916c2e0c45e4fac7c740812a473fad678ba763eecd004ddac17e659349ea2ddc399bbd63f7ec4618b3e7a042ea7227b5a488e42198226a377f7c83bc98123180d73f22c01b04199f94f45177a048b1f957736f8dce16f841b11849c4ff87704699452d1664c7de3c8448ee5aadf199da764d5ad79f1e69bba0e866fb"}}, &(0x7f0000000600)={0x20, 0x1, 0x1, 0xdc}, &(0x7f0000000640)={0x20, 0x0, 0x1, 0x1f}}) syz_open_dev$hidraw(&(0x7f00000006c0), 0x7cc, 0x40100) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, &(0x7f0000000780)={0x1, 0x100, 0x100, 0xfffffd16, 0x9, 0x5}) r2 = syz_open_dev$hidraw(&(0x7f00000007c0), 0x1, 0x802080) ioctl$HIDIOCGRDESC(r2, 0x90044802, &(0x7f0000000800)={0xfa4, "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"}) r3 = syz_usb_connect$hid(0x4, 0x3f, &(0x7f00000017c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x29, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x8, 0x80, 0x7f, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x3, 0x4, {0x9, 0x21, 0x62, 0x6, 0x1, {0x22, 0x7b8}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0xff, 0x8, 0x92}}, [{{0x9, 0x5, 0x2, 0x3, 0x200, 0x1, 0x8, 0x3}}]}}}]}}]}}, &(0x7f0000001bc0)={0xa, &(0x7f0000001800)={0xa, 0x6, 0x310, 0x1, 0x2, 0x40, 0x10, 0x4}, 0x37, &(0x7f0000001840)={0x5, 0xf, 0x37, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0xc0, "edbcfcae62abec20f1be483098cab93a"}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x7, 0x1, 0x3}, @ssp_cap={0x14, 0x10, 0xa, 0x9c, 0x2, 0x8, 0xf00, 0xfc1a, [0x3f90, 0xc0af]}]}, 0x7, [{0x6f, &(0x7f0000001880)=@string={0x6f, 0x3, "032746b99c6e39191c573fcd418c8ae4518479b0fc709e7a36c1e9538d9621687f1bf71b48d1575501edf927e1cee6599ffc96ff6b772dd0903f5c0145639dbf3e392163e2edada914f16f3d830a7a17549716c86f2ecbe5df655728f056d0aa8c6be61b88fb12e4d5bf5e1855"}}, {0xa8, &(0x7f0000001900)=@string={0xa8, 0x3, "f771836b72b187773c13f19c4b23c78418be33dab01f3100e8c5a899f8e58fa891e402cfd59a42a5b4ee7ecee7f7a21dd271b82808d216b21f78306a99288792fcd526f0387af8149c35565516d665c1e71c75de7b7336024a1ed6afe5ee86f628b22b5094c3ffe1c5066da673169e96fe4d06f6f6e10c6b329a56c8f5f5a9503a8e1143a5915ecc38cf00603759423990130cdee0ef2f95d0cf8753f3f1da05487036d7616a"}}, {0x4, &(0x7f00000019c0)=@lang_id={0x4, 0x3, 0xc0c}}, {0x5, &(0x7f0000001a00)=@string={0x5, 0x3, "9c6084"}}, {0xb3, &(0x7f0000001a40)=@string={0xb3, 0x3, "044d1d4fd0a55b9eb4f506e015ff051f6d53dcec4945d26c694b0c13e1b518948c17935f0feee0d26cfb351cc0e23fa2a71d851b81d849cf78145f63cbe9cd8bf232dbdb4c89c9a2dac905f2a46abcdd2d9fda83e340f693766ec30562056cddc314383dc4716d0b6c15f359ef74e401e73b05f777043a2a308283d239300c078e981ca081e38f056de45a59090b2c05fb408d6be90b9fbb6c1b933587c8b19eecdd6f796fb720088a17c64e059b62aaaa"}}, {0x68, &(0x7f0000001b00)=@string={0x68, 0x3, "387802a7aec25f7e3721bdd2b991b3c26954d6c28bb7ef0b4f268eacc6a69a95bc8f82083ca387385fd5d561b441e8dd1b8de621da8ce7aa8f0fcb9757b1dabf7bb607f5bf3e59270c55f741488c27fa367563fdb4deafd8b53e33448c734e24cd43bd100b9a"}}, {0x4, &(0x7f0000001b80)=@lang_id={0x4, 0x3, 0x1651}}]}) syz_usb_control_io$hid(r3, &(0x7f0000001e40)={0x24, &(0x7f0000001c40)={0x0, 0x2, 0x7a, {0x7a, 0x22, "b82f1c58bffe5c535d0e622e20fd8e0f603c8748c2b41b2e68e2ab3222f6c0213b75c112de1b980164b2264f327304c370d9323c6e02713982280e2c4aa636563bdc228d16d9aa427a817f517fc7994b4167fcf1e7f4ef4490d7b43a91d8ca75e1041d11dabb9fa6c08567b737638d17a0fa7a391528f161"}}, &(0x7f0000001cc0)={0x0, 0x3, 0xef, @string={0xef, 0x3, "a2d5f928b6bb94aa93c65aef041d07ab3993c52f54d1636386a71082aa61f7f394fc6f1714213c41cb3ed7052ee416140511c97871daceeafeea973df3f1f3a808f702c5260246cde175888aa56a3dfd1d716aaabbd054d8064ef9ce6d4c14fafb01e4a5cf964a9f7727c9161ac3ec0e4a99ab5b0d9cee85303ccd6743fbcdaf001f3d76455f38b043a1adcf50aeb2c81e0578c5199900924badc7634ef81fca8081beda435b8b96df03ebd4c381602828d7d62040952f65ba07e146371f8f9b3e86e679896ebf530161812862fa7b287fc2f7397b7fc9aa9bf42c1bc450f766de2b65350ff2ee24c3cf3bce5a"}}, &(0x7f0000001dc0)={0x0, 0x22, 0x2b, {[@main=@item_4={0x3, 0x0, 0xb, "b43e83e6"}, @local=@item_4={0x3, 0x2, 0x9, "d73d4e4d"}, @global=@item_4={0x3, 0x1, 0x3, "c56e0cb8"}, @local=@item_4={0x3, 0x2, 0x9, "8a2f0bcc"}, @global=@item_4={0x3, 0x1, 0xb, "11b0cfdc"}, @local=@item_4={0x3, 0x2, 0x5, "3628e2a4"}, @global=@item_012={0x2, 0x1, 0x1, "c7ac"}, @local=@item_4={0x3, 0x2, 0x4, "56fd9d28"}, @local=@item_4={0x3, 0x2, 0xa, "11ebc07d"}]}}, &(0x7f0000001e00)={0x0, 0x21, 0x9, {0x9, 0x21, 0x6, 0x9, 0x1, {0x22, 0xb2c}}}}, &(0x7f0000002040)={0x2c, &(0x7f0000001e80)={0x40, 0x30, 0x17, "b1d2d20b31e3fea3c71819e8f52a1ca83be7cacc8610f6"}, &(0x7f0000001ec0)={0x0, 0xa, 0x1, 0x80}, &(0x7f0000001f00)={0x0, 0x8, 0x1, 0x82}, &(0x7f0000001f40)={0x20, 0x1, 0xb5, "73a8fed8b2f6d3a9305a731977a0180a2e27b91781916bc2403fe2b0f88d9b32c21483d2ac8f9bccd6ea5583a4e1907a7ebf3d0025d0106a6d7a2655d33ec706ef523a7ef270f4f5ed8ca1bc58b5a240f2381e798c9c84c4b806e5a1b0bf6649b5a3350c074b512abfd9c94e494640bf87e9dee1af11ee33d737a2909ace7b7af205bfdd7cae15247a4d34f12c4454ebc4b7ffa84c41a8a6c3ce099856f4d81c75f7ae4a5c22b3c0c0db930c6325f09dbb8d152a46"}, &(0x7f0000002000)={0x20, 0x3, 0x1, 0x81}}) ioctl$HIDIOCSFEATURE(r1, 0xc0404806, &(0x7f0000002180)="a00e501d17eb69bd") r4 = syz_open_dev$hidraw(&(0x7f00000021c0), 0x8, 0x220180) ioctl$HIDIOCGRDESCSIZE(r4, 0x80044801, &(0x7f0000002200)) syz_usb_connect$printer(0x2, 0x36, &(0x7f0000002240)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x2, 0x20, 0x3, [{{0x9, 0x4, 0x0, 0x5, 0x2, 0x7, 0x1, 0x2, 0x6, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x24, 0x51, 0x2}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0x1f, 0x5, 0x80}}]}}}]}}]}}, &(0x7f0000002440)={0xa, &(0x7f0000002280)={0xa, 0x6, 0x300, 0x2, 0x1f, 0x4, 0x10, 0x7}, 0x1b, &(0x7f00000022c0)={0x5, 0xf, 0x1b, 0x2, [@wireless={0xb, 0x10, 0x1, 0x2, 0x20, 0xac, 0x40, 0x2, 0x1b}, @wireless={0xb, 0x10, 0x1, 0xc, 0x40, 0x1, 0x0, 0x100, 0x4}]}, 0x2, [{0xf7, &(0x7f0000002300)=@string={0xf7, 0x3, "de6f4e6c95f68690a19c473b71866f4579ffbbd6baef5a0cd40d7454acac2774e7aeb50957f2417b9ddbd5c07c145d1088abacaea4af163ed413ed61f77e559ba87c645a5a8c5edde3c0a1874d755c29fd59ebde492d41aed878cc307d4345d5f0e91e829c48977685d6d340ab4cb7449251d4678f26f46741684ea69b9f85fd1dcd2b5329716621cf27e1479d60f8c3cde6de7e314577059b7d893f086c483c83aecf87e3376f60c266bb07199e17c6617eb171a96c42fd2b51668660224c59c2e08bbc80c9d87bcc2b6cb5dc8291f95c460c9e16bb149179fb451daa4b505ebad468b6137aadddf6792b32b18a71fb3f316ebfed"}}, {0x4, &(0x7f0000002400)=@lang_id={0x4, 0x3, 0x421}}]}) [ 912.288780][ T3676] usb 3-1: Using ep0 maxpacket: 16 [ 912.368085][ T3702] usb 6-1: Using ep0 maxpacket: 32 [ 912.408343][ T3676] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 912.417126][ T3676] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 912.433224][ T3676] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 912.442395][ T3669] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 912.458440][ T3700] usb 4-1: new full-speed USB device number 32 using dummy_hcd [ 912.488230][ T3670] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 912.488577][ T3676] usb 3-1: language id specifier not provided by device, defaulting to English [ 912.508916][ T3702] usb 6-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 912.518787][ T3702] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 912.529781][ T3702] usb 6-1: config 0 descriptor?? [ 912.571335][ T3702] i2c-tiny-usb 6-1:0.0: version d8.1a found at bus 006 address 063 [ 912.628245][ T3676] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 912.637480][ T3676] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 912.645832][ T3676] usb 3-1: Product: syz [ 912.650283][ T3676] usb 3-1: SerialNumber: syz [ 912.708140][ T3669] usb 2-1: Using ep0 maxpacket: 8 [ 912.828562][ T3669] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 912.868312][ T3700] usb 4-1: config 1 interface 0 has no altsetting 0 [ 912.958320][ T3670] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 912.968294][ T3676] usb 3-1: 0:2 : does not exist [ 912.968927][ T3670] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 912.983598][ T3702] (null): failure reading functionality [ 912.993312][ T3676] usb 3-1: USB disconnect, device number 88 [ 913.018229][ T3702] i2c i2c-1: failure reading functionality [ 913.034872][ T3702] i2c i2c-1: connected i2c-tiny-usb device [ 913.058436][ T3700] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 913.067740][ T3700] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 913.077389][ T3702] usb 6-1: USB disconnect, device number 63 [ 913.078661][ T3669] usb 2-1: string descriptor 0 read error: -22 [ 913.088836][ T3700] usb 4-1: Product: syz [ 913.093853][ T3700] usb 4-1: Manufacturer: С [ 913.109592][ T3669] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 913.116894][ T3700] usb 4-1: SerialNumber: syz [ 913.144549][ T3669] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 913.179798][ T3670] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 913.193346][ T3670] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 913.206844][ T3670] usb 5-1: Product: syz [ 913.214067][ T3670] usb 5-1: Manufacturer: syz [ 913.219154][ T3670] usb 5-1: SerialNumber: syz [ 913.412423][ T3669] usb 2-1: USB disconnect, device number 31 13:03:55 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000340)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:03:55 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB], 0x2e8}}, 0x0) 13:03:55 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f00000005c0)=@string={0x2}}, {0x2, &(0x7f0000000740)=@string={0x2}}]}) [ 913.525346][ T3700] usblp 4-1:1.0: usblp0: USB Bidirectional printer dev 32 if 0 alt 5 proto 2 vid 0x0525 pid 0xA4A8 [ 913.548323][ T3670] usb 5-1: 0:2 : does not exist 13:03:55 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB], 0x2e8}}, 0x0) [ 913.589354][ T3700] usb 4-1: USB disconnect, device number 32 [ 913.600001][ T3670] usb 5-1: USB disconnect, device number 29 13:03:55 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB], 0x2e8}}, 0x0) 13:03:55 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) [ 913.653175][T11407] udevd[11407]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 913.678156][ T3700] usblp0: removed 13:03:55 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) [ 913.760883][T27120] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. [ 913.798208][ T3676] usb 3-1: new high-speed USB device number 89 using dummy_hcd 13:03:55 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) [ 913.806511][T27122] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. [ 913.845880][T27124] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. [ 913.888669][T17137] usb 6-1: new high-speed USB device number 64 using dummy_hcd 13:03:55 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x2247, 0x1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 13:03:55 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:03:55 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x44, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x8, &(0x7f00000000c0)={0x5, 0xf, 0x8, 0x1, [@generic={0x3, 0x10, 0xa}]}}) 13:03:55 executing program 1: r0 = getpid() r1 = syz_clone3(&(0x7f00000008c0)={0x1000000, &(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700), {0x2e}, &(0x7f0000000740)=""/12, 0xc, 0x0, &(0x7f0000000880)=[0xffffffffffffffff], 0x1}, 0x58) syz_clone3(&(0x7f00000009c0)={0x100300000, &(0x7f00000004c0), &(0x7f0000000500), 0x0, {0x3f}, &(0x7f0000000580)=""/36, 0x24, &(0x7f00000005c0)=""/172, &(0x7f0000000940)=[r1, 0x0, 0xffffffffffffffff], 0x3}, 0x58) syz_clone3(&(0x7f0000000300)={0x40000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0x9}, 0x0, 0x0, &(0x7f00000001c0)=""/243, &(0x7f00000002c0)=[r0, r1, r0, r0, 0x0, r0, 0x0], 0x7}, 0x58) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x40, 0x81, 0x8, 0x1f, 0x0, 0x4, 0x9000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x7, 0x1}, 0x0, 0x3, 0x1e8a, 0x1, 0x1, 0x6, 0x0, 0x0, 0x9, 0x0, 0xc4}, r0, 0x2, 0xffffffffffffffff, 0x0) [ 914.018821][T27129] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. [ 914.050586][ T3676] usb 3-1: Using ep0 maxpacket: 16 [ 914.060084][T27128] dummy0 speed is unknown, defaulting to 1000 [ 914.138163][T17137] usb 6-1: Using ep0 maxpacket: 32 [ 914.168411][ T3676] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 914.183699][ T3676] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 914.194502][ T3676] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 914.238836][ T3676] usb 3-1: language id specifier not provided by device, defaulting to English [ 914.258256][T17137] usb 6-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 914.267462][T17137] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 914.278211][ T141] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 914.284209][T17137] usb 6-1: config 0 descriptor?? [ 914.308769][ T3669] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 914.329749][T17137] i2c-tiny-usb 6-1:0.0: version d8.1a found at bus 006 address 064 [ 914.369281][ T3676] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 914.383203][ T3676] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 914.391326][ T3676] usb 3-1: Product: syz [ 914.395663][ T3676] usb 3-1: SerialNumber: syz [ 914.528551][ T141] usb 4-1: Using ep0 maxpacket: 16 [ 914.548485][ T3669] usb 5-1: Using ep0 maxpacket: 32 [ 914.668266][ T3669] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 914.728169][ T3676] usb 3-1: 0:2 : does not exist [ 914.767145][ T3676] usb 3-1: USB disconnect, device number 89 [ 914.768261][ T141] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 914.773290][T17137] (null): failure reading functionality [ 914.828314][T17137] i2c i2c-1: failure reading functionality [ 914.838396][ T3669] usb 5-1: New USB device found, idVendor=2247, idProduct=0001, bcdDevice= 0.40 [ 914.852516][T17137] i2c i2c-1: connected i2c-tiny-usb device [ 914.868329][ T3669] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 914.878203][T17137] usb 6-1: USB disconnect, device number 64 [ 914.884310][ T3669] usb 5-1: Product: syz [ 914.888916][ T3669] usb 5-1: Manufacturer: syz [ 914.899442][ T3669] usb 5-1: SerialNumber: syz [ 914.950036][ T3669] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 914.988312][ T141] usb 4-1: New USB device found, idVendor=056a, idProduct=0044, bcdDevice= 0.40 [ 914.997391][ T141] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 915.005973][ T141] usb 4-1: Product: syz [ 915.010755][ T141] usb 4-1: Manufacturer: syz [ 915.015457][ T141] usb 4-1: SerialNumber: syz [ 915.080440][ T141] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 915.172356][T17137] usb 5-1: USB disconnect, device number 30 13:03:57 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000340)={0x2c, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0}) 13:03:57 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:03:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000100)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}, 0x0) 13:03:57 executing program 2: r0 = getpid() syz_clone3(&(0x7f00000008c0)={0x1000000, &(0x7f0000000680), &(0x7f00000006c0), 0x0, {0x2e}, &(0x7f0000000740)=""/12, 0xc, 0x0, &(0x7f0000000880)=[0xffffffffffffffff], 0x1}, 0x58) syz_clone3(&(0x7f0000000300)={0x40000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0x9}, &(0x7f0000000140)=""/122, 0x7a, 0x0, 0x0}, 0x58) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x40, 0x81, 0x8, 0x1f, 0x0, 0x0, 0x9000, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x7, 0x1}, 0x0, 0x3, 0x1e8a, 0x1, 0x1, 0x6, 0x400, 0x0, 0x9, 0x0, 0xc4}, r0, 0x2, 0xffffffffffffffff, 0x0) 13:03:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=@bridge_dellink={0x20, 0x11, 0x1}, 0x20}}, 0x0) [ 915.286532][ T3670] usb 4-1: USB disconnect, device number 33 13:03:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000040)=@bridge_newneigh={0x1c, 0x1c, 0x1, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 13:03:57 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) [ 915.334035][T27139] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 13:03:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x2a, &(0x7f0000000180), 0x10) [ 915.404768][T27140] dummy0 speed is unknown, defaulting to 1000 [ 915.431669][T27147] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. [ 915.608133][ T141] usb 6-1: new high-speed USB device number 65 using dummy_hcd 13:03:57 executing program 4: unshare(0xa020400) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 13:03:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000040)=@bridge_newneigh={0x24, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_DST_IPV4={0x8, 0x1, @local}]}, 0x24}}, 0x0) 13:03:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000021c0)={&(0x7f0000001e40)={0x2, 0x4e24, @local}, 0x10, 0x0}, 0x240008d0) 13:03:57 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) [ 915.824579][T27158] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. [ 915.868223][ T141] usb 6-1: Using ep0 maxpacket: 32 [ 915.998180][ T141] usb 6-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 916.014979][ T141] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 916.034806][ T141] usb 6-1: config 0 descriptor?? [ 916.093421][ T141] i2c-tiny-usb 6-1:0.0: version d8.1a found at bus 006 address 065 [ 916.518150][ T141] (null): failure reading functionality [ 916.738190][ T141] i2c i2c-1: failure reading functionality [ 916.753774][ T141] i2c i2c-1: connected i2c-tiny-usb device [ 916.765672][ T141] usb 6-1: USB disconnect, device number 65 13:03:59 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000340)={0x2c, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0}) 13:03:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001440)=@bridge_delneigh={0x24, 0x1d, 0x609, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x2d}, [@NDA_DST_IPV4={0x8, 0x1, @broadcast}]}, 0x24}}, 0x0) 13:03:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f00000000c0)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x10}}, 0x1c}}, 0x0) 13:03:59 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:03:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x10, &(0x7f0000000100)={@mcast2}, 0x14) 13:03:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0xfffffffffffffffe) 13:03:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) socket$inet6_udp(0xa, 0x2, 0x0) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0xd1ba}, &(0x7f0000000200)) 13:03:59 executing program 1: pselect6(0x22, &(0x7f0000000040)={0xffffffffffffffff}, &(0x7f0000000140), 0x0, 0x0, 0x0) 13:03:59 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x3ff, 0x0) 13:03:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 917.264482][T27164] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 13:03:59 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="010025bd7000ffdbdf2501000000e40008800c0007800800050010e9c1762c000780080006004a000000080006001e00000008000500c24d0704080005000be29440080005008f5127670c0007800800060061000000140007800800060031000000080005005bfe433b4c0007800800060091000000080006000b000000080006001b00000008000600da00000008000500b8fca674080006001000000008000500b5188779080005002126ac4108000600af0000001c0007800800050016327a6808000600560000000800060082000000040007801c00078008000501ba77127d08000600cb000000080006009300000040010880340007800800060073000000080005008328f60a080006009600000008000500328e8b3f080005003a62ffff080006003e0000000c00078008000600df0000004c000780080006008300000008000600a0000000080005002565435b080006001b000000080006000500000008000600190000000800050014b1264708000600390000000800050072cf4e3c4400078008000500eaf50044080005008ab44201080005000f7aac2a080006003e000000080005009bee18270800060099000000080005002fa6f7120800050092d4da3d3400078008000500727a447a08000500f12f20210800050033885a380800050054916b7608000500c52ec42808000600540000001400078008000500"], 0x2e8}}, 0x0) 13:03:59 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) [ 917.421373][T27178] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. [ 917.608151][T17137] usb 6-1: new high-speed USB device number 66 using dummy_hcd [ 917.868031][T17137] usb 6-1: Using ep0 maxpacket: 32 [ 917.988299][T17137] usb 6-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 917.997356][T17137] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 918.016929][T17137] usb 6-1: config 0 descriptor?? [ 918.063047][T17137] i2c-tiny-usb 6-1:0.0: version d8.1a found at bus 006 address 066 [ 918.488180][T17137] (null): failure reading functionality [ 918.708114][T17137] i2c i2c-1: failure reading functionality [ 918.723880][T17137] i2c i2c-1: connected i2c-tiny-usb device [ 918.737414][T17137] usb 6-1: USB disconnect, device number 66 13:04:01 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000340)={0x2c, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0}) 13:04:01 executing program 3: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000001480)=[{&(0x7f0000000080)=""/81, 0x51}], 0x1, &(0x7f0000001bc0)=[{&(0x7f0000001500)=""/216, 0xd8}], 0x1, 0x0) 13:04:01 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) 13:04:01 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/class/ieee80211', 0x60461883b78dbad4, 0x0) 13:04:01 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:04:01 executing program 1: read$usbmon(0xffffffffffffffff, 0x0, 0x0) 13:04:01 executing program 1: syz_clone(0x862100, 0x0, 0x0, 0x0, 0x0, 0x0) 13:04:01 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002100), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 13:04:01 executing program 4: syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0xa0000) [ 919.245411][T27194] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:01 executing program 3: sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000880), 0xffffffffffffffff) 13:04:01 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:04:01 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x109081, 0x0) [ 919.406166][T27207] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. [ 919.578240][T17137] usb 6-1: new high-speed USB device number 67 using dummy_hcd [ 919.818093][T17137] usb 6-1: Using ep0 maxpacket: 32 [ 919.938258][T17137] usb 6-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 919.947353][T17137] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 919.959277][T17137] usb 6-1: config 0 descriptor?? [ 919.999599][T17137] i2c-tiny-usb 6-1:0.0: version d8.1a found at bus 006 address 067 [ 920.438220][T17137] (null): failure reading functionality [ 920.658112][T17137] i2c i2c-1: failure reading functionality [ 920.665366][T17137] i2c i2c-1: connected i2c-tiny-usb device [ 920.673718][T17137] usb 6-1: USB disconnect, device number 67 13:04:03 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x2, "a504"}, 0x0, 0x0, 0x0, 0x0}) 13:04:03 executing program 2: unshare(0x40020000) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 13:04:03 executing program 1: sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 13:04:03 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:04:03 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 13:04:03 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 13:04:03 executing program 1: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x28, r0, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x28}}, 0x0) [ 921.181036][T27215] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:03 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="010025bd7000ffdbdf2501000000e40008800c0007800800050010e9c1762c000780080006004a000000080006001e00000008000500c24d0704080005000be29440080005008f5127670c0007800800060061000000140007800800060031000000080005005bfe433b4c0007800800060091000000080006000b000000080006001b00000008000600da00000008000500b8fca674080006001000000008000500b5188779080005002126ac4108000600af0000001c0007800800050016327a6808000600560000000800060082000000040007801c00078008000501ba77127d08000600cb000000080006009300000040010880340007800800060073000000080005008328f60a080006009600000008000500328e8b3f080005003a62ffff080006003e0000000c00078008000600df0000004c000780080006008300000008000600a0000000080005002565435b080006001b000000080006000500000008000600190000000800050014b1264708000600390000000800050072cf4e3c4400078008000500eaf50044080005008ab44201080005000f7aac2a080006003e000000080005009bee18270800060099000000080005002fa6f7120800050092d4da3d3400078008000500727a447a08000500f12f20210800050033885a380800050054916b7608000500c52ec4280800060054000000140007800800050069ca7d2e080005004121dc602400078008000600310000000800060079000000080005004ec6eb6f08000500fc25447108000100010000"], 0x2e8}}, 0x0) 13:04:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r1, 0x101}, 0x1c}}, 0x0) 13:04:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0xb}, 0x48) [ 921.274369][T27217] dummy0 speed is unknown, defaulting to 1000 13:04:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x12, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:04:03 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000009c0)='ns/cgroup\x00') [ 921.350278][T27230] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.0'. [ 921.504731][ T3700] usb 6-1: new high-speed USB device number 68 using dummy_hcd [ 921.788087][ T3700] usb 6-1: Using ep0 maxpacket: 32 [ 921.918362][ T3700] usb 6-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 921.927469][ T3700] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 921.937505][ T3700] usb 6-1: config 0 descriptor?? [ 921.979608][ T3700] i2c-tiny-usb 6-1:0.0: version d8.1a found at bus 006 address 068 [ 922.408200][ T3700] (null): failure reading functionality [ 922.618282][ T3700] i2c i2c-1: failure reading functionality [ 922.625737][ T3700] i2c i2c-1: connected i2c-tiny-usb device [ 922.633470][ T3700] usb 6-1: USB disconnect, device number 68 13:04:04 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x2, "a504"}, 0x0, 0x0, 0x0, 0x0}) 13:04:04 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000003f00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003ec0)=[@cred={{0x1c}}], 0x20}, 0x0) 13:04:04 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x6, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 13:04:04 executing program 4: unshare(0x40020000) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 13:04:04 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:04:04 executing program 2: setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x7, 0xa389, 0x200, 0x1, 0xffffffffffffffff, 0xfff}, 0x48) 13:04:05 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000140)="89fc929990b1d83c16a65f9495908a9d7052536772969f77f16cc345b6dec8cca2614bac41", 0x25, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x7}, 0x20) 13:04:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000040)={0xec4, 0x5, 0x7, 0x5, 0x0, 0x0, {}, [@nested={0x119, 0x0, 0x0, 0x1, [@generic="44f47ace9f78f7e86fab66f4f4f48551ae0e1327c07606740c5dbf5589dbd9469780959d18eebaa993b38ff6fb8bca489ef51a5c54ec6b6688b39fdc838bbc2517bf2680a66ab883f8eb0e43c6d96d713c1111b8", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x4}, @generic="b5652ca6a81713282fb10e8aa7a2ba11ea7c55485ffe0074dcdac982ddad47a42828a1f0bb0b41f839bdbe052ac669bde0631acd44a15db3171fbe332e640339baf6b878366ccf9e54c2c7363732716adf6e5e3811ee28e7dbc87369482aa94978e3014a7fba935e74e269226d9f4fc604aaa8e9383d", @generic="1aa25ed7f96954443d94b774e171c67daf1e8b725290f07d9d050b49a11fd8c3bd1a1933ab89643abfc77f", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}, @nested={0xd91, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0xec4}}, 0x0) [ 923.171734][T27241] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:04:05 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0}, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r1, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x80}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8b7}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x68}, 0x1, 0x0, 0x0, 0x8090}, 0x50) unshare(0x40020000) [ 923.258673][T27239] dummy0 speed is unknown, defaulting to 1000 13:04:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8914, &(0x7f0000000000)) 13:04:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000380)=@get={0x1, 0x0}) [ 923.324450][T27253] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.0'. [ 923.474118][T27256] dummy0 speed is unknown, defaulting to 1000 [ 923.548123][ T3700] usb 6-1: new high-speed USB device number 69 using dummy_hcd [ 923.808296][ T3700] usb 6-1: Using ep0 maxpacket: 32 [ 923.928380][ T3700] usb 6-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 923.939187][ T3700] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 923.953677][ T3700] usb 6-1: config 0 descriptor?? [ 923.999454][ T3700] i2c-tiny-usb 6-1:0.0: version d8.1a found at bus 006 address 069 [ 924.438463][ T3700] (null): failure reading functionality [ 924.658187][ T3700] i2c i2c-1: failure reading functionality [ 924.672476][ T3700] i2c i2c-1: connected i2c-tiny-usb device [ 924.681961][ T3700] usb 6-1: USB disconnect, device number 69 13:04:07 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x2, "a504"}, 0x0, 0x0, 0x0, 0x0}) 13:04:07 executing program 2: execveat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x0, &(0x7f00000003c0)=[&(0x7f00000002c0)='trusted.overlay.origin\x00'], 0x0) 13:04:07 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:04:07 executing program 4: getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000080)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 13:04:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) syz_open_pts(r0, 0x4101) 13:04:07 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0}, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r1, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x80}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8b7}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x68}, 0x1, 0x0, 0x0, 0x8090}, 0x50) unshare(0x40020000) 13:04:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x1, 0x3}, 0x14}}, 0x0) 13:04:07 executing program 4: readlinkat(0xffffffffffffff9c, 0x0, &(0x7f0000000040)=""/4096, 0x1000) [ 925.221840][T27265] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:07 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:04:07 executing program 4: futimesat(0xffffffffffffffff, 0x0, &(0x7f00000007c0)={{}, {0x0, 0x2710}}) [ 925.322280][T27269] dummy0 speed is unknown, defaulting to 1000 13:04:07 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0}) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) 13:04:07 executing program 4: syz_io_uring_setup(0x6c56, &(0x7f0000000040)={0x0, 0x6e50}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) [ 925.390735][T27278] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.0'. [ 925.498732][ T141] usb 6-1: new high-speed USB device number 70 using dummy_hcd [ 925.808268][ T141] usb 6-1: Using ep0 maxpacket: 32 [ 925.948270][ T141] usb 6-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 925.957495][ T141] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 925.968989][ T141] usb 6-1: config 0 descriptor?? [ 926.020196][ T141] i2c-tiny-usb 6-1:0.0: version d8.1a found at bus 006 address 070 [ 926.448444][ T141] (null): failure reading functionality [ 926.678356][ T141] i2c i2c-1: failure reading functionality [ 926.685649][ T141] i2c i2c-1: connected i2c-tiny-usb device [ 926.707888][ T141] usb 6-1: USB disconnect, device number 70 13:04:09 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x3, "a504b3"}, 0x0, 0x0, 0x0, 0x0}) 13:04:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:04:09 executing program 4: accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x80000) r0 = fsmount(0xffffffffffffffff, 0x0, 0x4) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), r0) 13:04:09 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 13:04:09 executing program 3: syz_genetlink_get_family_id$nbd(&(0x7f0000001b00), 0xffffffffffffffff) 13:04:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) syz_open_pts(r0, 0x4101) 13:04:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:04:09 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000002b80)=[{0x0, 0x0, 0x5000000000000000}], 0x0, 0x0) 13:04:09 executing program 4: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000000c80)=[{&(0x7f0000000a40)="a1", 0x1}, {&(0x7f0000000b00)="3dd7", 0x2, 0x80000000}], 0x0, &(0x7f0000000d00)={[{@hide}]}) [ 927.209771][T27292] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:04:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 927.349592][T27302] loop2: detected capacity change from 0 to 264192 [ 927.357364][T27303] loop4: detected capacity change from 0 to 264192 13:04:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x1, 0xc, 0x40}, 0x20) [ 927.410135][T27305] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. [ 927.486767][T27305] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 927.518198][ T3669] usb 6-1: new high-speed USB device number 71 using dummy_hcd [ 927.535352][T27309] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 927.604847][T11407] I/O error, dev loop2, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 927.778218][ T3669] usb 6-1: Using ep0 maxpacket: 32 [ 927.902285][ T3669] usb 6-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 927.911638][ T3669] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 927.932118][ T3669] usb 6-1: config 0 descriptor?? [ 927.971865][ T3669] i2c-tiny-usb 6-1:0.0: version d8.1a found at bus 006 address 071 [ 928.398245][ T3669] (null): failure reading functionality [ 928.618128][ T3669] i2c i2c-1: failure reading functionality [ 928.635945][ T3669] i2c i2c-1: connected i2c-tiny-usb device [ 928.652165][ T3669] usb 6-1: USB disconnect, device number 71 13:04:10 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x3, "a504b3"}, 0x0, 0x0, 0x0, 0x0}) 13:04:10 executing program 4: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000000c80)=[{0x0}], 0x0, 0x0) 13:04:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:04:10 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:04:10 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x101008, &(0x7f0000000140)) 13:04:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) syz_open_pts(r0, 0x4101) 13:04:11 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:04:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 929.147490][T27316] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:11 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)=[0x9]) 13:04:11 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_mreqn(r0, 0x0, 0x19, 0x0, &(0x7f0000000440)) 13:04:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004700)=[{{&(0x7f0000000700)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@hoplimit={{0x14}}], 0x18}}, {{&(0x7f0000000440)={0xa, 0x4e23, 0x0, @mcast2, 0x6790a099}, 0x1c, 0x0}}], 0x3, 0x800) [ 929.290692][T27328] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x88) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 929.458166][ T3669] usb 6-1: new high-speed USB device number 72 using dummy_hcd [ 929.698075][ T3669] usb 6-1: Using ep0 maxpacket: 32 [ 929.818173][ T3669] usb 6-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 929.827246][ T3669] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 929.859047][ T3669] usb 6-1: config 0 descriptor?? [ 929.899686][ T3669] i2c-tiny-usb 6-1:0.0: version d8.1a found at bus 006 address 072 [ 930.338220][ T3669] (null): failure reading functionality [ 930.558197][ T3669] i2c i2c-1: failure reading functionality [ 930.565803][ T3669] i2c i2c-1: connected i2c-tiny-usb device [ 930.577702][ T3669] usb 6-1: USB disconnect, device number 72 13:04:12 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000340)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x3, "a504b3"}, 0x0, 0x0, 0x0, 0x0}) 13:04:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x800) r2 = dup3(r1, r0, 0x0) read$eventfd(r2, 0x0, 0x0) 13:04:12 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:04:12 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind(r0, &(0x7f0000001440)=@hci, 0x80) 13:04:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x88) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:04:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) syz_open_pts(r0, 0x4101) 13:04:12 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x0, &(0x7f0000000880)={[{@release_agent={'release_agent', 0x3d, './file0'}}, {@release_agent={'release_agent', 0x3d, './file0'}}, {@noprefix}]}) 13:04:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x88) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 931.100117][T27341] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:13 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) [ 931.206717][T27350] cgroup: release_agent respecified 13:04:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 931.250153][ T1225] ieee802154 phy0 wpan0: encryption failed: -22 [ 931.256541][ T1225] ieee802154 phy1 wpan1: encryption failed: -22 13:04:13 executing program 2: ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) io_uring_setup(0x68, &(0x7f0000000200)={0x0, 0xe3a7, 0x2, 0x3}) [ 931.305694][T27354] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:13 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="010025bd7000ffdbdf2501000000e40008800c0007800800050010e9c1762c000780080006004a000000080006001e00000008000500c24d0704080005000be29440080005008f5127670c0007800800060061000000140007800800060031000000080005005bfe433b4c0007800800060091000000080006000b000000080006001b00000008000600da00000008000500b8fca674080006001000000008000500b5188779080005002126ac4108000600af0000001c0007800800050016327a6808000600560000000800060082000000040007801c00078008000501ba77127d08000600cb000000080006009300000040010880340007800800060073000000080005008328f60a080006009600000008000500328e8b3f080005003a62ffff080006003e0000000c00078008000600df0000004c000780080006008300000008000600a0000000080005002565435b080006001b000000080006000500000008000600190000000800050014b1264708000600390000000800050072cf4e3c4400078008000500eaf50044080005008ab44201080005000f7aac2a080006003e000000080005009bee18270800060099000000080005002fa6f7120800050092d4da3d3400078008000500727a447a08000500f12f20210800050033885a380800050054916b7608000500c52ec4280800060054000000140007800800050069ca7d2e080005004121dc602400078008000600310000000800060079000000080005004ec6eb6f08000500fc2544710800010001000000080002000300000044"], 0x2e8}}, 0x0) [ 931.348604][T27354] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 931.388266][ T141] usb 6-1: new high-speed USB device number 73 using dummy_hcd [ 931.486424][T27361] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. [ 931.668310][ T141] usb 6-1: Using ep0 maxpacket: 32 [ 931.819052][ T141] usb 6-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 931.832828][ T141] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 931.865016][ T141] usb 6-1: config 0 descriptor?? [ 931.934833][ T141] i2c-tiny-usb 6-1:0.0: version d8.1a found at bus 006 address 073 [ 932.348378][ T141] (null): failure reading functionality [ 932.568620][ T141] i2c i2c-1: failure reading functionality [ 932.582245][ T141] i2c i2c-1: connected i2c-tiny-usb device [ 932.598599][ T141] usb 6-1: USB disconnect, device number 73 13:04:14 executing program 1: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2321032, &(0x7f0000000400)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee01}}) 13:04:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:04:14 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20}, {0x6, 0x0, 0x0, 0x7fff0000}]}) 13:04:14 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:04:14 executing program 4: ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000072, 0x0) 13:04:15 executing program 5: syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x6000) 13:04:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000003500), 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000000)) 13:04:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 933.132555][T27367] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:04:15 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) sendmmsg$sock(r0, &(0x7f00000016c0)=[{{&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x2}}], 0x2, 0x0) 13:04:15 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x60}, {0x6}]}) 13:04:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="010025bd7000ffdbdf2501000000e40008800c0007800800050010e9c1762c000780080006004a000000080006001e00000008000500c24d0704080005000be29440080005008f5127670c0007800800060061000000140007800800060031000000080005005bfe433b4c0007800800060091000000080006000b000000080006001b00000008000600da00000008000500b8fca674080006001000000008000500b5188779080005002126ac4108000600af0000001c0007800800050016327a6808000600560000000800060082000000040007801c00078008000501ba77127d08000600cb000000080006009300000040010880340007800800060073000000080005008328f60a080006009600000008000500328e8b3f080005003a62ffff080006003e0000000c00078008000600df0000004c000780080006008300000008000600a0000000080005002565435b080006001b000000080006000500000008000600190000000800050014b1264708000600390000000800050072cf4e3c4400078008000500eaf50044080005008ab44201080005000f7aac2a080006003e000000080005009bee18270800060099000000080005002fa6f7120800050092d4da3d3400078008000500727a447a08000500f12f20210800050033885a380800050054916b7608000500c52ec4280800060054000000140007800800050069ca7d2e080005004121dc602400078008000600310000000800060079000000080005004ec6eb6f08000500fc2544710800010001000000080002000300000044"], 0x2e8}}, 0x0) 13:04:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@remote, @dev={0xac, 0x14, 0x14, 0x22}}, 0xc) 13:04:15 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x2, 0x0, 0x0) 13:04:15 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x1c) 13:04:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 933.322412][T27382] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:15 executing program 4: r0 = socket$inet(0x2, 0x8000a, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x541b, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) 13:04:15 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) sendmmsg$sock(r0, &(0x7f00000016c0)=[{{&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x60}}], 0x2, 0x0) 13:04:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:04:15 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @private}, @isdn, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x7}) 13:04:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:04:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB='ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0010000800000004000007ff420100480006000000049078e0"]}) 13:04:15 executing program 4: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 933.478649][T27396] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:04:15 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 13:04:15 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000003500), 0x0, 0x0) ioctl$BLKROSET(r0, 0x127e, &(0x7f0000003540)) 13:04:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:04:15 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) 13:04:15 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x40085203, 0x0) 13:04:15 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x2a, 0x0, 0x0) [ 933.627109][T27410] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16=r1, @ANYBLOB="010025bd7000ffdbdf2501000000e40008800c0007800800050010e9c1762c000780080006004a000000080006001e00000008000500c24d0704080005000be29440080005008f5127670c0007800800060061000000140007800800060031000000080005005bfe433b4c0007800800060091000000080006000b000000080006001b00000008000600da00000008000500b8fca674080006001000000008000500b5188779080005002126ac4108000600af0000001c0007800800050016327a6808000600560000000800060082000000040007801c00078008000501ba77127d08000600cb000000080006009300000040010880340007800800060073000000080005008328f60a080006009600000008000500328e8b3f080005003a62ffff080006003e0000000c00078008000600df0000004c000780080006008300000008000600a0000000080005002565435b080006001b000000080006000500000008000600190000000800050014b1264708000600390000000800050072cf4e3c4400078008000500eaf50044080005008ab44201080005000f7aac2a080006003e000000080005009bee18270800060099000000080005002fa6f7120800050092d4da3d3400078008000500727a447a08000500f12f20210800050033885a380800050054916b7608000500c52ec4280800060054000000140007800800050069ca7d2e080005004121dc602400078008000600310000000800060079000000080005004ec6eb6f08000500fc254471080001000100000008000200030000004400"], 0x2e8}}, 0x0) 13:04:15 executing program 2: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x20490, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100005, 0x1, @perf_config_ext={0x8}, 0x220}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x3f, 0xf4, 0x1f, 0x5, 0x0, 0x0, 0xc2522, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xff34, 0x4, @perf_bp={&(0x7f00000000c0), 0x4}, 0x80241, 0x7fffffff, 0x5, 0x8, 0xa, 0xfffffffc, 0x8000, 0x0, 0x7d4, 0x0, 0x4d64}, 0x0, 0xb, 0xffffffffffffffff, 0x3) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x59c) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="88000000", @ANYRES16=r1, @ANYBLOB="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"], 0x88}, 0x1, 0x0, 0x0, 0x20048000}, 0x40) r4 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000440)='./file0\x00', 0x400000000, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000c40)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de85e6a611487b23feec849656d30eb0380f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704deebbc4b32c90158a33f23b7102af5bad8931f41728deeef52adf2878cfc5af73b87a87a66e2fd986fde1af5b3f0a6bd341cf8b804b2a0d9ab047e0bf959b333f5a4137f874b69f3998c49299d789ca8a9b7785c6ab44a6e8c4705768f90fc8d83ec4919be01b6f1f3219e1f5", 0xe4, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="726f6469722c696f636861727365743d69736f383835392d362c636f6465706167653d3837342c756e695f786c6174653d312c6e6f6e756d7461696c3d302c73686f72746e616d653d77696e6e742c006a6999e1d351c6be9f193ede265c3e8bf23a327177403297"]) mkdirat(r4, &(0x7f0000000040)='./file1\x00', 0x2300) sendto(r2, &(0x7f0000000900)="f75d0ed39032fc6e7ff78f2c1f79a4988ab18ca29a41153083334a2962948ddf3a25defa5b05e86ea5cf7e0717b8b2eb8c5a6ab9a42697e2fb7d3dc5c11686ec20d508eea2b64d230a16eabfe7341d40fbfc15032a86ae2b1032c261f8a24b5d0e47b3c1548ae9d866c02f2593876d3dc7ef84d7e9ceb2561dadc18b492ba8297554a46284b0b7e98bd92bafd84ee19975481553", 0x94, 0x0, &(0x7f00000009c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x1, 0x1, {0xa, 0x4e20, 0x0, @private1, 0x2dea5a5c}}}, 0x80) mknodat$loop(r4, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) bind$packet(r2, &(0x7f0000000140)={0x11, 0x1b, r3, 0x1, 0xfa, 0x6, @local}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000011000150507d1fc74e85d1e1cb45abbc", @ANYRES32=r3, @ANYBLOB="01840000000000001400350073797a5f74756e000000000000000000"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b371f2ca15b7d13df33148cd4a33422bab", @ANYRESOCT, @ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x20040001}, 0x1) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)='./file0\x00') pivot_root(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') 13:04:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB='ip_vt', @ANYRES32=0x0, @ANYBLOB="0010000800000004"]}) 13:04:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:04:15 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) syz_genetlink_get_family_id$fou(&(0x7f0000000000), r0) 13:04:15 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000001980)=[{&(0x7f0000000980)="8822c3861fbf9c1f31925fa466bfb9fd781d389e2465fa8cf16af5515761b381fbc0f6bc5998835736b2839289af3fbbe66d5fc01b9ceb83c039da946ef4ebab8c9047a365692cf1243079c1d64797cdb402ff6a3656c371eb99504bd45a3c42a36098ca6c7dce6c2f0849632c40a49e9e2c16af0f33e3c04cd7db3ca80f8ba8dc6608dd4070bfe89b6cb843c9b704c1d93d274f9544e149c0b08223a656af878415d76b257e2fd263b17a63e1a80af041ba8b7dc5c12bacc7eea807ed49140ae4574cd89d7909e070512acc72f57aa0f03c296f78e23a3a993ebd19fce9937e0621370ad3cedb711fd20fa6ef1d9d3eac267a0c72ab60ecbd09ac784f24127b685aa3563cccaddd14d27001f4d7558dab9f396d3470c5386b003a7fc95e6ea9625f9b9c45bf6b04ae1f562d74e129c00b8de5a93bd9d26678789944c6e9ae741fe2173ea28fac9452eda3ea2026302bec5b717b54af1561f4f0b2aabf6d8eb5a8cc22626a19f0f189569c31f339f1e0210c93eac43c668e5ae53f0488635f9104a99c663793b3161d5620d3bd38d3cad83e1b7c384816d456c8d2ec59662e46dd689572fc1961c1c424d43f2267f28123aa785377223c2502f3f44a951ade34bf1d2be0605c216563ee11b1aaa1210f77efc6d7228a07c3b0ee72a4c8a5e50b82a0ed573571f9b47603aff140319072f13cc54ddc862ad4e5cf1487acd22ef28892a7e4fe85ce7688d4d7545aae7d1fd248415c1d6240748294af4fec39a91fedf2dd3dd8e562b49dafeb7c79f23b708a188ca456f3ea340597f03d5f047732ab36b14bcc3d3211258dc6ad5261728b84851d330909250ca4f0a7d731fef7b84eafe2903bf1ce46f353951969796a07d2e06b46c865a5e25b7ea7f393a6bbeda017c8ed8248939c41dd77c8b3c71e45ff636ab7022216734ff8ea8fc8a8e4605b20e180e665393a04d08aa833f134e348ddd2cbc8bf8a4d5a156fa8995faa96e1bb74e4d0468f6c2d4c56208a3ab87d61d6cd3a14431c6d3c3e2ab9c0354afd757fcd0747e272a32f68323b5bcd66bf48aaef829c17bab965f8265647efb81488c8a8eacc0b598d866032f630b6c370ad140f6da62a31956430dcc59e6fb961761f21dfd62643b1c5ad60214567da9a5c166155201320fcf25bc8e8650d704291c123607231640a06153de05afc422358264324f62d29f01ad20616d265dddae528db5a00b7e63ade14f29caf878ba257871c170101293a472ed35f78d722cc676e7cb10633695401b2ac1cd5bc67c77b86c104c654ae0c14db223db2613c3e2817a20c46aeb76960f3e30ab5f8d3d0bccc9c352ffbc62e2ab67a4a15c2a6dcaf6a3f3de5b8b114a3f64762e18b3fcba275a5392036d4e9516d50df83eaccbc26fd3c04cec75939c35d12e7f29400223b91fc064f5db6c96b01558ca189134427dd1cec9cfdd87fdd393749bd3a71dcbf001b200d09305b817aaac8100feb828dd8f46fc9c78f948475e18666bf7e30513df6436adde9f3a0385129c72a725c3a4a6d97c619c897ffa24c0919f67f617e570effe69d0649d91b9deab288efcbb5ff0a42a9c5a3b1c5f22661c45084b0222784f8bd412b69ce8d64dfd558a6799534c5f5fc64b5c6e932aa4c51b447ade5f312d2a4f0676febf2ef0b204cef13fd2cd18e41f966d49adb88749f25edc0c3464aab166cbb5b5a08ca1409adb0227f9f5cd726fe42b981c0d0e4c37fca79bd1bb107a28b9b0d934beada099d78e0e36b622882b4d215c7c93604a6a230cb2091b43f26e53aa931aeedda90d6f55b421c11e26c8997ba9af6a9887dd56c5b22faa9e4ac264a33944de1d1a867d0529734e4ec669d755ea7d79b3502c98c4c585b1309b3e535cbd3ae2fa2bcb0bcf3b01f443d25dc80195cd373acf62ee9bb072acd0aaf80d32d8f25f893f9d20a072a2742db0a3f2b8daa0c12cda175f99cdfc56db06cda5a08e1a1b7c5d07eb2fbcf44065b1f00f2f1162fafa946aff2038ff689e5091d60a822b21b1059c2f6d96f0853840409fa6e8528d24907627048394050c8bb6aea81a6a0f15bd97cffd2e99ea04b63fda6996f4da4799c954f08aa9cb65ed9503889e7551f48bce64c31e739ccb73a0cdf9cbf3f67bf977164f366a56f287d30c1e7f0e906e965e3e158e2c29dfaeede4f9b9c15b9a3d363a7b127de5241de32b7c2711440be4b23b21cc661378e9d5d3aed2adbb0c35ce73373c73d6d05223a87c7cbf8b71f1fce86b349955fe2d00d1ff929e5962136bdd3f884ac26949adba6ec1ab15f1536097211982316690788ffb166c76eb6cd6aaeca0746484fe43b9bac0754d423dc8cf88675", 0x681}], 0x1, 0x0) [ 933.798482][T27425] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYBLOB="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"], 0x2e8}}, 0x0) 13:04:15 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x5, 0x0, 0x300) 13:04:15 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000003500), 0x0, 0x0) ioctl$BLKROSET(r0, 0x1278, &(0x7f0000003540)) 13:04:15 executing program 4: futex(&(0x7f0000000040), 0xa, 0x0, &(0x7f0000000080), 0x0, 0x1) 13:04:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 933.932466][T27426] loop2: detected capacity change from 0 to 264192 [ 933.953907][T27437] batman_adv: batadv0: Interface deactivated: batadv_slave_0 13:04:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYBLOB="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"], 0x2e8}}, 0x0) 13:04:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 934.197080][T27437] batman_adv: batadv0: Removing interface: batadv_slave_0 13:04:16 executing program 2: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x20490, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100005, 0x1, @perf_config_ext={0x8}, 0x220}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x3f, 0xf4, 0x1f, 0x5, 0x0, 0x0, 0xc2522, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xff34, 0x4, @perf_bp={&(0x7f00000000c0), 0x4}, 0x80241, 0x7fffffff, 0x5, 0x8, 0xa, 0xfffffffc, 0x8000, 0x0, 0x7d4, 0x0, 0x4d64}, 0x0, 0xb, 0xffffffffffffffff, 0x3) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x59c) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="88000000", @ANYRES16=r1, @ANYBLOB="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"], 0x88}, 0x1, 0x0, 0x0, 0x20048000}, 0x40) r4 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000440)='./file0\x00', 0x400000000, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000c40)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de85e6a611487b23feec849656d30eb0380f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704deebbc4b32c90158a33f23b7102af5bad8931f41728deeef52adf2878cfc5af73b87a87a66e2fd986fde1af5b3f0a6bd341cf8b804b2a0d9ab047e0bf959b333f5a4137f874b69f3998c49299d789ca8a9b7785c6ab44a6e8c4705768f90fc8d83ec4919be01b6f1f3219e1f5", 0xe4, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="726f6469722c696f636861727365743d69736f383835392d362c636f6465706167653d3837342c756e695f786c6174653d312c6e6f6e756d7461696c3d302c73686f72746e616d653d77696e6e742c006a6999e1d351c6be9f193ede265c3e8bf23a327177403297"]) mkdirat(r4, &(0x7f0000000040)='./file1\x00', 0x2300) sendto(r2, &(0x7f0000000900)="f75d0ed39032fc6e7ff78f2c1f79a4988ab18ca29a41153083334a2962948ddf3a25defa5b05e86ea5cf7e0717b8b2eb8c5a6ab9a42697e2fb7d3dc5c11686ec20d508eea2b64d230a16eabfe7341d40fbfc15032a86ae2b1032c261f8a24b5d0e47b3c1548ae9d866c02f2593876d3dc7ef84d7e9ceb2561dadc18b492ba8297554a46284b0b7e98bd92bafd84ee19975481553", 0x94, 0x0, &(0x7f00000009c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x1, 0x1, {0xa, 0x4e20, 0x0, @private1, 0x2dea5a5c}}}, 0x80) mknodat$loop(r4, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) bind$packet(r2, &(0x7f0000000140)={0x11, 0x1b, r3, 0x1, 0xfa, 0x6, @local}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000011000150507d1fc74e85d1e1cb45abbc", @ANYRES32=r3, @ANYBLOB="01840000000000001400350073797a5f74756e000000000000000000"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b371f2ca15b7d13df33148cd4a33422bab", @ANYRESOCT, @ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x20040001}, 0x1) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)='./file0\x00') pivot_root(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') 13:04:16 executing program 5: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_bt_hci(r0, 0x40047459, 0x0) 13:04:16 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/net\x00') ioctl$NS_GET_PARENT(r0, 0xb704, 0x0) 13:04:16 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYBLOB="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"], 0x2e8}}, 0x0) 13:04:16 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0xa4}, {0x6}]}) 13:04:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 934.495043][ T26] audit: type=1326 audit(1643893456.346:1874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=27455 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1be44f7059 code=0x0 13:04:16 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) sendmmsg$sock(r0, &(0x7f00000016c0)=[{{&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x300}}], 0x2, 0x0) 13:04:16 executing program 1: r0 = socket(0x28, 0x1, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x28, 0x1, 0x0, 0x0) 13:04:16 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x26, 0x0, 0x0) 13:04:16 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:04:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:04:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast2}}) 13:04:16 executing program 2: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x20490, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100005, 0x1, @perf_config_ext={0x8}, 0x220}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x3f, 0xf4, 0x1f, 0x5, 0x0, 0x0, 0xc2522, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xff34, 0x4, @perf_bp={&(0x7f00000000c0), 0x4}, 0x80241, 0x7fffffff, 0x5, 0x8, 0xa, 0xfffffffc, 0x8000, 0x0, 0x7d4, 0x0, 0x4d64}, 0x0, 0xb, 0xffffffffffffffff, 0x3) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x59c) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="88000000", @ANYRES16=r1, @ANYBLOB="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"], 0x88}, 0x1, 0x0, 0x0, 0x20048000}, 0x40) r4 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000440)='./file0\x00', 0x400000000, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000c40)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de85e6a611487b23feec849656d30eb0380f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704deebbc4b32c90158a33f23b7102af5bad8931f41728deeef52adf2878cfc5af73b87a87a66e2fd986fde1af5b3f0a6bd341cf8b804b2a0d9ab047e0bf959b333f5a4137f874b69f3998c49299d789ca8a9b7785c6ab44a6e8c4705768f90fc8d83ec4919be01b6f1f3219e1f5", 0xe4, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="726f6469722c696f636861727365743d69736f383835392d362c636f6465706167653d3837342c756e695f786c6174653d312c6e6f6e756d7461696c3d302c73686f72746e616d653d77696e6e742c006a6999e1d351c6be9f193ede265c3e8bf23a327177403297"]) mkdirat(r4, &(0x7f0000000040)='./file1\x00', 0x2300) sendto(r2, &(0x7f0000000900)="f75d0ed39032fc6e7ff78f2c1f79a4988ab18ca29a41153083334a2962948ddf3a25defa5b05e86ea5cf7e0717b8b2eb8c5a6ab9a42697e2fb7d3dc5c11686ec20d508eea2b64d230a16eabfe7341d40fbfc15032a86ae2b1032c261f8a24b5d0e47b3c1548ae9d866c02f2593876d3dc7ef84d7e9ceb2561dadc18b492ba8297554a46284b0b7e98bd92bafd84ee19975481553", 0x94, 0x0, &(0x7f00000009c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x1, 0x1, {0xa, 0x4e20, 0x0, @private1, 0x2dea5a5c}}}, 0x80) mknodat$loop(r4, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) bind$packet(r2, &(0x7f0000000140)={0x11, 0x1b, r3, 0x1, 0xfa, 0x6, @local}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000011000150507d1fc74e85d1e1cb45abbc", @ANYRES32=r3, @ANYBLOB="01840000000000001400350073797a5f74756e000000000000000000"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b371f2ca15b7d13df33148cd4a33422bab", @ANYRESOCT, @ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x20040001}, 0x1) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)='./file0\x00') pivot_root(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00') 13:04:16 executing program 1: r0 = socket(0x28, 0x1, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000040), 0xa) 13:04:16 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16, @ANYBLOB="010025bd7000ffdbdf2501000000e40008800c0007800800050010e9c1762c000780080006004a000000080006001e00000008000500c24d0704080005000be29440080005008f5127670c0007800800060061000000140007800800060031000000080005005bfe433b4c0007800800060091000000080006000b000000080006001b00000008000600da00000008000500b8fca674080006001000000008000500b5188779080005002126ac4108000600af0000001c0007800800050016327a6808000600560000000800060082000000040007801c00078008000501ba77127d08000600cb000000080006009300000040010880340007800800060073000000080005008328f60a080006009600000008000500328e8b3f080005003a62ffff080006003e0000000c00078008000600df0000004c000780080006008300000008000600a0000000080005002565435b080006001b000000080006000500000008000600190000000800050014b1264708000600390000000800050072cf4e3c4400078008000500eaf50044080005008ab44201080005000f7aac2a080006003e000000080005009bee18270800060099000000080005002fa6f7120800050092d4da3d3400078008000500727a447a08000500f12f20210800050033885a380800050054916b7608000500c52ec4280800060054000000140007800800050069ca7d2e080005004121dc602400078008000600310000000800060079000000080005004ec6eb6f08000500fc25447108000100010000000800020003000000440004"], 0x2e8}}, 0x0) 13:04:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:04:16 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x2) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8904, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000040)=0x1) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000080)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000080)={@local, @loopback, r5}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@local, 0x4e, r5}) r6 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000780)={r6}, 0x8) ioctl$PPPIOCSNPMODE(r6, 0x4008744b, &(0x7f0000000100)={0x2b, 0x2}) 13:04:16 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) read$msr(r0, &(0x7f0000000000)=""/4, 0x4) 13:04:16 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @remote}}, 0x1e) 13:04:16 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e8020000", @ANYRES16, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:04:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:04:16 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x13, 0x0, 0x0) 13:04:16 executing program 5: clock_gettime(0x6, &(0x7f0000000280)) 13:04:17 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000000), 0x10) [ 935.130839][T27503] loop2: detected capacity change from 0 to 264192 13:04:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f00000001c0)) 13:04:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:04:17 executing program 4: bpf$MAP_CREATE(0x10, &(0x7f0000000440)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 13:04:17 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x22, 0x0, 0x0) 13:04:17 executing program 1: bpf$OBJ_GET_PROG(0x8, 0xffffffffffffffff, 0x0) 13:04:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:04:17 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x32, 0x0, 0x0) 13:04:17 executing program 4: clock_gettime(0xe11ffe5a827ec8e, 0x0) 13:04:17 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, &(0x7f0000000440)) 13:04:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:04:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_mreqn(r0, 0x0, 0x30, 0x0, &(0x7f0000000440)) 13:04:17 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_mreqn(r0, 0x0, 0x17, 0x0, &(0x7f0000000440)) 13:04:17 executing program 4: syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x6000) syz_open_dev$vcsn(&(0x7f0000000640), 0x1, 0x0) futex(&(0x7f00000011c0), 0x5, 0x0, 0x0, &(0x7f00000000c0), 0xfffffffd) 13:04:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:04:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x10}, 0x14) 13:04:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in, @isdn, @xdp, 0x7ff}) 13:04:17 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x28, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0c63000009631040030000000000ffffffdd0000000000000f630c40"], 0x0, 0x0, 0x0}) 13:04:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:04:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@ldst={0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:04:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) [ 935.774743][T27545] futex_wake_op: syz-executor.4 tries to shift op by -1; fix this program 13:04:17 executing program 4: r0 = socket(0x2, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000180)=0x10) 13:04:17 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000003500), 0x0, 0x0) ioctl$BLKROSET(r0, 0x80081270, &(0x7f0000003540)) 13:04:17 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x19, 0x0, 0x0) 13:04:17 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x2e, 0x0, 0x0) 13:04:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f0000000440)) 13:04:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:04:17 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000000)={'team_slave_1\x00', @ifru_flags}) 13:04:17 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5411, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) 13:04:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@ldst={0x3, 0x0, 0x6}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:04:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:04:18 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, 0x0) 13:04:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000140)={'dummy0\x00', @ifru_data=&(0x7f0000000840)="9dfbffd21946bfcdd4b73027d4f8b33afc13284217ed7b82fca197c797ea9a95"}) 13:04:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:04:18 executing program 5: r0 = socket$tipc(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000000480)={&(0x7f0000000040)=@id, 0x10, 0x0}, 0x40) 13:04:18 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5452, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x0, 0x0}) 13:04:18 executing program 1: r0 = socket$tipc(0x1e, 0x1, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x2, 0x0, {0x1, 0x5}}, 0x10) bind$tipc(r0, 0x0, 0x0) 13:04:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e802", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:04:18 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x28}, {0x6}]}) 13:04:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:04:18 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:04:18 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@noextend}], [{@smackfstransmute={'smackfstransmute', 0x3d, ','}}]}}) 13:04:18 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x24, 0x0, &(0x7f00000001c0)=[@release, @request_death, @free_buffer], 0x0, 0x0, 0x0}) 13:04:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:04:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e802", @ANYRES16=r1, @ANYBLOB="010025bd7000ffdbdf2501000000e40008800c0007800800050010e9c1762c000780080006004a000000080006001e00000008000500c24d0704080005000be29440080005008f5127670c0007800800060061000000140007800800060031000000080005005bfe433b4c0007800800060091000000080006000b000000080006001b00000008000600da00000008000500b8fca674080006001000000008000500b5188779080005002126ac4108000600af0000001c0007800800050016327a6808000600560000000800060082000000040007801c00078008000501ba77127d08000600cb000000080006009300000040010880340007800800060073000000080005008328f60a080006009600000008000500328e8b3f080005003a62ffff080006003e0000000c00078008000600df0000004c000780080006008300000008000600a0000000080005002565435b080006001b000000080006000500000008000600190000000800050014b1264708000600390000000800050072cf4e3c4400078008000500eaf50044080005008ab44201080005000f7aac2a080006003e000000080005009bee18270800060099000000080005002fa6f7120800050092d4da3d3400078008000500727a447a08000500f12f20210800050033885a380800050054916b7608000500c52ec4280800060054000000140007800800050069ca7d2e080005004121dc602400078008000600310000000800060079000000080005004ec6eb6f08000500fc25447108000100010000000800020003000000440004"], 0x2e8}}, 0x0) [ 936.374355][ T26] audit: type=1326 audit(1643893458.226:1875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=27587 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8941c51059 code=0x0 13:04:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x35, 0x4, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x1, 0x4, 0x0, @multicast1, @multicast1, {[@noop, @ssrr={0x89, 0x7, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0xb, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1]}, @timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@dev}, {@loopback}, {@dev}, {@remote}, {}]}, @cipso={0x86, 0x50, 0x0, [{0x0, 0x12, "14d2f9bf746496cb87c9a67fe7ef191f"}, {0x0, 0x10, "3e5062ac9706241f1f20cccc1b5a"}, {0x0, 0xd, "aa9554d18f74a5a1babb8c"}, {0x0, 0x6, "acbd6c1f"}, {0x0, 0x2}, {0x0, 0xb, "7d15d09fd5322359ec"}, {0x0, 0x8, "98da25f4ab38"}]}, @cipso={0x86, 0x2e, 0x0, [{0x0, 0x12, "08941269801491c8564c24a9f1f55110"}, {0x0, 0x8, "d3d139060368"}, {0x0, 0xe, "cbae1f7304301c32272160f9"}]}]}}}}}) 13:04:18 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x2, 0x2, 0x5, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r0, 0x0, 0x0}, 0x10) 13:04:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x19, 0x4, 0x4, 0x3b, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) [ 936.432951][T27603] 9pnet_fd: Insufficient options for proto=fd 13:04:18 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000012c0)={0x10, 0x0, &(0x7f0000001300)=[@register_looper, @enter_looper, @acquire={0x40046305, 0x2}], 0x0, 0x0, 0x0}) 13:04:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:04:18 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_mreqn(r0, 0x4, 0x29, 0x0, 0x0) 13:04:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e802", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:04:18 executing program 1: futex(&(0x7f0000000740), 0x8, 0x0, 0x0, 0x0, 0x0) 13:04:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002140)=[{{&(0x7f0000000700)={0xa, 0x4e24, 0x0, @remote}, 0x1c, &(0x7f0000001b80)=[{&(0x7f0000000740)="71251808e107835d08cc3a9f6e", 0xd}, {&(0x7f0000000840)="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", 0x560}], 0x2, &(0x7f0000001c40)=[@hopopts_2292={{0x50, 0x29, 0x36, {0x0, 0x7, '\x00', [@ra, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @jumbo, @ra]}}}], 0xf}}], 0x1, 0x0) 13:04:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:04:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002140)=[{{&(0x7f0000000700)={0xa, 0x4e24, 0x0, @remote, 0x9}, 0x1c, 0x0}}], 0x1, 0x0) 13:04:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0x1000000, 0x40000}, 0x48) 13:04:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000180)=""/85, &(0x7f0000000100)=0x55) 13:04:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e80200", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:04:18 executing program 4: socket$inet6(0xa, 0x0, 0x242) 13:04:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000c40)={0x14}, 0x14}}, 0x0) 13:04:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:04:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000440)={'mangle\x00', 0x4, "21f459de"}, &(0x7f0000000540)=0x28) 13:04:18 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x2a680, 0x0) 13:04:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000980)='oom_score_adj\x00') write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x33, 0x6, 0x0, {0x0, 0x0, 0xa, 0x0, '/dev/fuse\x00'}}, 0x33) 13:04:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e80200", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:04:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000980)='oom_score_adj\x00') timerfd_gettime(r0, 0x0) 13:04:18 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 13:04:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:04:18 executing program 4: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee01}}) 13:04:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000540)) 13:04:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="e80200", @ANYRES16=r1, @ANYBLOB="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"], 0x2e8}}, 0x0) 13:04:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x10001) 13:04:18 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0x8, 0x6, 0x0, 0x0, 0xffffffffffffffff}) [ 937.006370][T27658] fuse: Bad value for 'fd' 13:04:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:04:18 executing program 1: syz_open_procfs(0x0, &(0x7f0000000980)='oom_score_adj\x00') 13:04:18 executing program 4: syz_mount_image$fuse(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}}) 13:04:18 executing program 0: syz_mount_image$iso9660(&(0x7f0000002080), &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f00000022c0), 0x2001001, &(0x7f0000002400)) 13:04:18 executing program 2: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000640), 0x0, 0x0) 13:04:19 executing program 5: pselect6(0x40, &(0x7f00000001c0)={0x7}, &(0x7f0000000200)={0x6}, 0x0, &(0x7f0000000280)={0x77359400}, 0x0) [ 937.139245][T27669] fuse: Bad value for 'fd' 13:04:19 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000000)=""/67) 13:04:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:04:19 executing program 4: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}}) 13:04:19 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000b80)={[0xdd]}, &(0x7f0000000bc0), 0x8) 13:04:19 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/sockstat6\x00') 13:04:19 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000740)) 13:04:19 executing program 1: syz_open_procfs(0x0, &(0x7f0000000180)='net/mcfilter6\x00') 13:04:19 executing program 2: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000640)=[{0x0}], 0x0, 0x0) [ 937.299888][T27685] fuse: Bad value for 'fd' 13:04:19 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='sched\x00') 13:04:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:04:19 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYRESDEC=0xee00]) syz_mount_image$squashfs(0x0, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x5, &(0x7f0000000640)=[{&(0x7f0000000240)="ccf330a94fdecd7e132e4042e37db52575be17792ab3342e4f67e6694fb1402256a7d41648e240ee996cf858e224722d4208ed720d84b7def51650df1fb9908edabdb86ad2119f26a75e1af78e37777d09ac90763602a9ecc8375af90c0db26c3f17c60a7003e1ad", 0x68, 0x40}, {&(0x7f00000003c0)="c0ed8f04960bafc925adc57fa2d96da598b1c47dadad0d6da50d8dfb5e51263b1ef49e219fa1b61883cafe7f61e4d4c4df9021e1e3a44cd5a12b60de7670e76a46a1", 0x42, 0x5}, {0x0, 0x0, 0x2}, {&(0x7f0000000540)="2cc22aabc19166c3ed4b01d08a083df659dbe2e8798c96825949a84737b36a02a6421db0a2", 0x25}, {&(0x7f00000002c0)="3419", 0x2, 0xffffffffffffffff}], 0x90c000, 0x0) 13:04:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000002240)) 13:04:19 executing program 2: syz_mount_image$iso9660(&(0x7f0000002080), &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f00000022c0), 0x0, &(0x7f0000002400)) [ 937.431159][T27691] hfsplus: unable to find HFS+ superblock [ 937.479977][T27698] loop4: detected capacity change from 0 to 16383 13:04:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:04:19 executing program 0: socketpair(0x1, 0x0, 0x101, 0x0) 13:04:19 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') 13:04:19 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000740)={[{@session}]}) 13:04:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') read$FUSE(r0, &(0x7f00000009c0)={0x2020}, 0x2020) 13:04:19 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:04:19 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0xffffffffffffffff, 0x0, "bb4ae8"}) 13:04:19 executing program 5: syz_mount_image$fuse(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x8028, &(0x7f00000001c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}}) 13:04:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:04:19 executing program 2: sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x284ddfd7e561035c) 13:04:19 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000400)=r1) 13:04:19 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid\x00') 13:04:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 13:04:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000980)='oom_score_adj\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000ac0), r0) 13:04:19 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000980)='maps\x00') 13:04:19 executing program 2: syz_mount_image$iso9660(&(0x7f0000002080), &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f00000022c0), 0x0, &(0x7f0000002400)={[{@mode}]}) 13:04:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:04:19 executing program 1: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000440)={0x0, 0x0, "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", "b6fefca5c7eb208ae164544d0530ebc1963c6ed4bf352aeff9a3c8d5b88e69ddcb366b5659e8fbc568d7081b965ceeebfafbd3c94c7bfddddf34b746aac121219a7da19313e503f1db3c5cc02cf3cb858e25041682aa905f03c0b2361cfb88684d0098644f6d08de42270380d47106e71fc98d24f5458224937154e867ae60add532aa2995a8070b3fe86b5571cf46afe242c577bb5bc2f1dda094c11ae8601a6696cfa78b9865549b2525f824bade903b3e51666927bafbd3f05e18653f78d728345551e4e9112984d30f5900e293bdb872da15461a28282fcc7cbed180df444f053e5b2d5b33a2e4e4e0581b8a4f57a1fdaeed915bd669fa6150172039e6b8c34d752738800d584220c87140d69f83a634a6b22458be5e6ad53672c6a5f149cc6bc2e4e4af300edb9e5f8e95319e61ac5d9b3f24dccb333ef13ddf7161af6afb701430173d833df22a3927d9196d163db8c2e9e962382d0a01e730952af74e77b4fce2f3a03c2ce18ffec777ea3d27096bc4e519dd62435aee24505585c3bc30da9215ee904243a5df6605c2b5d73489c6eaa34681cc9f40921351e85762bf04ea0d30e789cada8939957a72db8835a1eac04ee04fb24e0ce7003f25cc7717d94f1fb97568b86a8fbe98fa7d39a601935147a595a5d9fef16182d80b0988c062c6bbd9dafa0b17e6acfde45f6a1918c0903a7e4827dd4565237f918e09cf3e4de27a4f294daa0411f28d53e8dfc64b61ee05791c73d8aa7ee939a880d3b925dc182cecee0fef38a4ea603f9cc1abc9ff969739294b423494bc51ab90a50c6801b859a40fa4e830e9f5503aa7d13fa0d7a55a5af336cfacafe6a4e31d948823153a5e89d50aed1a925e4fec6181eb8e8ae688bc181d8f35d0a964b756e0c7095e75c11dce14a3ca1b6209bbac4470beb803a3df90eb6d22785c2610c7e3d772b22b59fe894972a7db9c533f45b3ddf0e409018fdb77e8cd9b3c6fb176fb44d535394f0fbce92ef5750f67d4b02bb397e1677415fef88d4bdbe4a700a8dee67b343e7add4e9cb118e65cb7f4a752b96a02273d76349debe8b87a6e17ccc0857faf9037c617ae7c786a8a1ba34c6d990a7c9f48e476e3497ef46f0af29360b6ee7fb73fe9632d9d5d7d8e433a8b14917298b72e730716381f0421a931c07c05fbce3df2c4955cee261974156d36e0fdad66afa6eaffe60de392390d70748e8903ee4dcd93db018f12cd7858e5b9bd172e58bbec82e1946857efc9d1159252cbb8fa4dca6d6c482c6bd42f38f9e8f5417466f9b5e6f99a48e2bc58427a1c5caf6b2ecc34bb1c1428604cb284002a34fa152b74144360c1777ca8c2cde8693c0154a4e1ebf42f18a4ca5c9904e69cb3224e41f91f68ec1e2d88e39a5fbd5974e8e372737c62a5413c322b42e969b6801270421ee2c15e1a3bf1abfaad9f4b0a11be5510582500ff7775224df5e0f254f5266a6fde1816cafc88606aca4170c484735a9c58be4d2e4dd83c8d6a882c3a624a40c75dd48f3c2b8ebe00664e4313d4f3385390086d122e1fcc0205099cd994c68b09bc3bec73a1534a9905a476051e4b8fe0ffcf38aaea1ed51f8df5503ad9ebf1f3c6e906b3ab0dfb0720d8b873e2f44684a8da92d1cc0d4250086dd63e1cca4e9287f4b9af7cc02826dbc89ef45d432cbf9ec58ae2ca31d70c93ea4b5cfc8611892627f1ecc1d846f195a194b2570f4f89fdea4d4ddc0adbf7af2f6a55cb8c3a2d9e0312bf4e7474c1515bc764bc80c30217ed7d90e948ebed550c02c932a0e715520d4d1363b58f5153b04c8df2c59b9b1c6b0ad1c1168efe39f25228faf5c757a0339ce9cd12b291ff6bdb372a2a60ba7e9b0244bf7297c73f7a6c235c65dbceb156b6da7a29bde48d136612b69688baa4ab71405512ea75f40ea0fd7ed71b76cac5a659fbe6993a19d1c922594456c3cfd3ea69ec0cde663c5211100f9bead8c475b38129de8ee0122155072959a331dd2a17a410299b3f41abec49e67bab74f8aff0cbf0d12eeb82c9eadc39ea0841571c50a7d696343d9311a89ca2c3f2d3aa9dab98c55c6be47d0778d55fead3de1c022980fe8e509fd64f5eabe0afca3b0cdf7eb6a5cbd3ac0d4282350dc5d9059a0a4b3e2b22a3acba3a5008d8237a79e91088c573a5a12d677268b135616d1cd16e227673af6713517de547a21d39b0de7d2d824d6ad95ce7a32f547d9fd7b24bcf4c41b32aacb6789c1ffe856b247f236bb92fcca30cf78598ef5507ced958305797f20da56ca64d44947982f8b56a7c03c5ac32010d98153f18b2bcd4e7739bcac41ece1d348f1a0c26be49c4b335dbe69de6f14c77a8a7ad1796846a37439612a4015a666cf8683e5cb851692100056d664332cf29018d85bfc13c1fce3b7d65c11feabcd433f41fa37ea3c4f4c47c4390f2fa202f3ae10a16c6e731a4f1a2e24895b79a7bf9dacd4252c151de9ac823b5d58efa9570778ec241a0273473169fb04bc3e81bdb1ae4809e005c5860f953b9c8fe53487f74592eae4b05e3183e74f252f74ab23418b3ce653747ea9443c35ae34ebaa1fdb5e5303d56f1a7379a2ccb098c2962898b51f9fae0b8cc75b65e8f9ab528ebfe113f00dc7e496e3b6da0fba278b8916104876222f6efe42c657e6afba89df6bf579ad1863e1d94d1d687d487c3c0ff478a676813a8832b87a738b4913180af34faf64350e9a97e31d0dd2a5d588914b62314d073fc5f38e8994ded1e2a174af90ccf50124fda24c6ab77adbc561c441d102e823e985795990123bfbd0583f7ed05be41fdc2f987c49866ad7dffd9876c8cf31b2662d20a696755647174467a8d1b30d56bab6482bcc4dfc7c6fe2939d61c64d8a9bc4b9c2d22066aa11df2d49da504c1ba89099daf7d4afa905e3390dc901cf5d1723ed88eb6e90cb7af632f2f3c90882e500b2507966d4359719f59774c139111ec212db41619e271d55fd570cb0d8706c0babd6780019dbabc59d4a5386248d9fff9c2574cf5666e4819e6f8d36d389883630bb59b87f4ddab10b0473d3de174a478ce734f030922f19d1de7eababbe5b37f367757f37968bbde3727d019f4c9bc0e29a29d8a0df7016580994f1269d841d5b8693f3140fac396be973da048d30b0444a0c97123e0bd63b5595d29e13f1280cb3064c5418ddb3a1212f92b7c8bc1762f63aa354d9ec976812e19a4899f919915a17b0b57bed7e03fe3cc77e826d5cd6588292b23f995272bc75cdb2614c88b871a92e425545ef126c8bd4883647e7dcd1af30e3df5b18e6d72e6a7e3dd0316307b70ff7fc4522b5c09fd7ee34a7f2fa5ed2a4c42d2530710d0060f55313821944354c665a659f03bf0544cac8763181bb7ba3ac99c0e05d849fe671093dee31200cb3e485eb9fa4efeaba2d270df6ef74f78f66a43984c0d662d6d7a38664cb0699f1a0d964b5426a839e3b49c9d7ff5edd5e78d2f90a6dc4867d1f673122a499742992d85af92c68520b2345fc726021de8aa2de897ba5616320f2787f19fd61a289df8e7a1bdaa3fc1c63c89c33e0772681857730e8a6e0d083d7c663440a8ff41d592a627de2ca443e91785ffc982afee682a81d521da4bb21c893700f99311ffd7e87916da453bf6df19be6c5d24883d51a12bd855df2b87fe45455d06416581a08b3cce38fafa6501cd46af0d8098d1d471f30acdb9783ad2ea8eaf01eb6acdf11240fb8ddd2c35deb8127dd54eb64abf6883982d8ee0f41506359000c89902b5ca28cf9ee26965f43882d2b671c9ead8f6f8c1e92a8b8f34d1227b05758ebcbc4fdce2f1c45a79be7e67599301c683828ce2f521c4f2b6c0ea75575be775ee73a24a88654c14abafaaf56dd481968da908759e968a9af2594ab8c3d2db9da5dd88d8f8480193531383cc00bf13251e31bfea84bea595fa7dacef08fab55e66e180125145b23f27fd0638745ee245894ecc940ba8777cb7adc2595bb733c2e12f63ee1893b918ebfbf0943b459a5c8223b7a6dccb34a364d71e2c3e378e884e7fdf7c66eb68d957038907bc8c6aec9bcf3f55b25067149eefa15fdfc4aefca4289349d449b085ef22f9bf5c148a1596f0eba768265539085bf3809d04efe19b7014c674bef64b29777a85b35e1bbba740ab7bb73d11c81049d13b990332e2c96a9c49231ef3280a727f505221f2a0dafe8ea3e3f3c2cb69cff0b788eed7558de828e5d23111183f62484d8e7213a2afb80fb05061ae4a7cbb4388d97fd54cd5d607c170ed94363dc4c92a26ba2154931020202406ae2e01cd4be918b028b2402bc80a3eab66de79af1a4a6ffee78b46f41111b92d8e19111d701962bef625deb6d37c26d22d982eec0d897f5dd51b6c0e17fba86ea9eb271382e1341260c2fa7b0a5864860bf569a160e16a46aaf6a1a5f2ee07d5f97016d36abe48648cabc12e766633dff5aafeb675a12861749d64cea9686baf9563a2795afab9ef2589ec7e690281ae624b18221a5fdec28d2d333d9cec1c53ea7d4a6ebdd78cf5c49d5c327c79b3b13777cade8f80491a9b03b73a5ea716dc962dfbf4012e523e8bc092ec3f8930c11ff8aa22e16d8dd7a52114f56bc0136112052e4597d94e560b16577ae1de4f32ca143eb43e153f4a49c025cbcec9ab9b78246b0ee7452f9c48dd10e2ec0311e96028ed7f34a57d1976ab34cc0dbd2c029e1c9f632471a55773d6fee83f9a76054239c8bb13deeee45483cfe72c7212b16c1ff179a4d05b5afa7bf9f4e61043a901fcffabdf83a147387ef4ba668f16091b0572169169db20a510d822b84334b914206e1d0cde1d2aa916f98dc2820fab5bac58c00fd0595c2455ccc8bcc2fc24c7805e920e9640544ca8aca42446ceb651c722364e59966c4bdbad13b902d8842c4181d4757964f6e15f6c9b882fc91ac5d6666b3d6f45f8163f2c4a8332f0c762864ff4b35d42dc5321b07d94a7b085fb28539da37f727cb8409228bce07f09ad3b7da8cb4a376a12b35603f5981b60fbdb5d0ff0d819722c122ac115f1e79ec38296ea5e3966223c22dc9e85d0f6d4b4caf8de37bd93546e04945cb2e0ef3d1bdd7fe7b1b3e4b9f9238e0d9890fb2450bef50b44ec5ec4312959d6a89c5fa7e8aae4bba3cb8b7cae8d8b19140b16f2d802ca4a95f733cafa78aabcc5a43b7de895b48d600167c2aceb05e9337171c2d2253edf376e9d135088cdcd0ae8543d438a9865498e2e2f789063e4c36430a510ef94e17442a8a0174723b7fc88cdd9abbb698318b9a04063ec819f01c0d7d2f54314eb93bdddf1a1a28ee301bb0ebec5c48cdb0c66d1b9957b0ed6b2eee1852b04ffaaef6d4d676640a01a80165513d1134a6efd814100aaec7d2e15d8336987f8a93b805740fc076ee6d27ca94a53d7c5b9ed9039f2b4"}) r0 = syz_open_procfs(0x0, &(0x7f0000000980)='oom_score_adj\x00') read$FUSE(r0, &(0x7f0000001440)={0x2020}, 0x2020) [ 937.837825][T11407] I/O error, dev loop4, sector 16128 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 13:04:19 executing program 5: syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_clone(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="0d475387b338bf703e25348a6a25ae55fafc2ced44ca37e59efd533f9fd9848dde50876cab41eab257ef4f08b22e799ce58c5d4e4ee7cf85e3aec2bdd13cda41d1fbed44e6170eeefb7c0c63b13827ef646484dcec603b21d911670550e1a23fc2e9a80c69ad02208b34411d40f5fb547ece367d4597e09a3ab12bedf040c52c63d1fe2e72e785a73b43ba2cb4a41aad94bae71ece7c270a1e30ff3ee379db25cad16ac99b453a90ed64388f8d742d4146c18b852cb05316c78ec2993a8403a0afdbd70dd8cb4b1c86316765d6f3fba8d19fb7044dc5a05dbc10179614de1156f6415d2199fa037494e45fcba76ffefd6a") syz_clone(0x5d107080, &(0x7f00000002c0)="66b13c3f94cf8f19d08b75a5098cc6e86f20ce966ff721c5c86f7ca9b57eb4a8bd584b87269ea888e1f2ed48c3ed914a78396ce16a473e1f283ff1672a9c7df0f415841979cc7705988f6abcaf30170674c36197f1fd91c5ac8a8e994671cc73b094dafa3472bf3ae356e6bf1b67184b03328d18444bbcc739713985be00d96d1525", 0x82, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="24106cef5ac05e7703c6ea7b1cfcc1cca88dd70e1f0623f179a154549acad712c0ebfade6599255a95f49757ea55f4dcd2a8be92dd4693abc6daf87aed12783cf218f245c923756238a57e7f72c4776e578d66ba") ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r0 = syz_clone(0x1100000, &(0x7f0000000680)="db76b1cc808c1f870fe500", 0xb, &(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)="55d1963a523a0792126a5a0b2894787f13576379291d19b62b7127b839c3d2f7b809de1ff1bdbccd7b90e6b5cd2c565c129e3403ee158ac62711252eaa5560c5c53e591f278b91ca25c3068dde26dd1e9c74329e83ab9b621b3e96f16883cc0ad51d60c7f2") sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x24, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_PID={0x8, 0x1c, r0}]}, 0x24}, 0x1, 0x0, 0x0, 0x200400c0}, 0x44804) clock_gettime(0x0, &(0x7f00000000c0)) 13:04:19 executing program 0: syz_clone(0x1300, 0x0, 0x0, 0x0, 0x0, 0x0) 13:04:19 executing program 4: r0 = open(&(0x7f00000005c0)='./bus/file0\x00', 0x102, 0x107) r1 = open(&(0x7f0000002000)='./bus\x00', 0x169042, 0x84) ftruncate(r1, 0x88001) open(&(0x7f0000000000)='./bus/file0\x00', 0x0, 0x180) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="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"/484, @ANYBLOB="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"], 0x14}}, 0x0) mmap(&(0x7f00003ff000/0x3000)=nil, 0x3000, 0x100000f, 0x10010, r2, 0x38df4000) sendmsg$DEVLINK_CMD_SB_GET(r0, 0x0, 0xc78) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0xd0, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x54, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x20000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x4}]}, 0xd0}}, 0x20000000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_RATE_GET(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000e80)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x60}, 0x1, 0x0, 0x0, 0x2004400d}, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000340)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x5, 0x0, 0xfffffffffffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000100)='./bus\x00', 0x80000, 0xa8) sendfile(r3, r4, 0x0, 0x8000ffffc001) 13:04:19 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/key-users\x00', 0x0, 0x0) 13:04:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:04:19 executing program 1: syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_clone(0x52004000, &(0x7f0000000040), 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="0d475387b338bf703e25348a6a25ae55fafc2ced44ca37e59efd533f9fd9848dde50876cab41eab257ef4f08b22e799ce58c5d4e4ee7cf85e3aec2bdd13cda41d1fbed44e6170eeefb7c0c63b13827ef646484dcec603b21d911670550e1a23fc2e9a80c69ad02208b34411d40f5fb547ece367d4597e09a3ab12bedf040c52c63d1fe2e72e785a73b43ba2cb4a41aad94bae71ece7c270a1e30ff3ee379db25cad16ac99b453a90ed64388f8d742d4146c18b852cb05316c78ec2993a8403a0afdbd70dd8cb4b1c86316765d6f3fba8d19fb7044dc5a05dbc10179614de1156f6415d2199fa037494e45fcba76ffefd6a") syz_clone(0x5d107080, &(0x7f00000002c0)="66b13c3f94cf8f19d08b75a5098cc6e86f20ce966ff721c5c86f7ca9b57eb4a8bd584b87269ea888e1f2ed48c3ed914a78396ce16a473e1f283ff1672a9c7df0f415841979cc7705988f6abcaf30170674c36197f1fd91c5ac8a8e994671cc73b094dafa3472bf3ae356e6bf1b67184b03328d18444bbcc739713985be00d96d15251b3570c95b0046e08c31c62f28148d238998", 0x94, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="24106cef5ac05e7703c6ea7b1cfcc1cca88dd70e1f0623f179a154549acad712c0ebfade6599255a95f49757ea55f4dcd2a8be92dd4693abc6daf87aed12783cf218f245c923756238a57e7f72c4776e578d66ba5c4dbd6aa6480b47f3f8b5b4") ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'wpan0\x00', 0x0}) r1 = syz_clone(0x1100000, &(0x7f0000000680)="db76b1cc808c1f870fe500", 0xb, &(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)="55d1963a523a0792126a5a0b2894787f13576379291d19b62b7127b839c3d2f7b809de1ff1bdbccd7b90e6b5cd2c565c129e3403ee158ac62711252eaa5560c5c53e591f278b91ca25c3068dde26dd1e9c74329e83ab9b621b3e96f16883cc0ad51d60c7f2") sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x24, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_PID={0x8, 0x1c, r1}]}, 0x24}, 0x1, 0x0, 0x0, 0x200400c0}, 0x44804) clock_gettime(0x0, &(0x7f00000000c0)) 13:04:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @private1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 13:04:19 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xfffffffffffffff9) 13:04:20 executing program 5: syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_clone(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="0d475387b338bf703e25348a6a25ae55fafc2ced44ca37e59efd533f9fd9848dde50876cab41eab257ef4f08b22e799ce58c5d4e4ee7cf85e3aec2bdd13cda41d1fbed44e6170eeefb7c0c63b13827ef646484dcec603b21d911670550e1a23fc2e9a80c69ad02208b34411d40f5fb547ece367d4597e09a3ab12bedf040c52c63d1fe2e72e785a73b43ba2cb4a41aad94bae71ece7c270a1e30ff3ee379db25cad16ac99b453a90ed64388f8d742d4146c18b852cb05316c78ec2993a8403a0afdbd70dd8cb4b1c86316765d6f3fba8d19fb7044dc5a05dbc10179614de1156f6415d2199fa037494e45fcba76ffefd6a") syz_clone(0x5d107080, &(0x7f00000002c0)="66b13c3f94cf8f19d08b75a5098cc6e86f20ce966ff721c5c86f7ca9b57eb4a8bd584b87269ea888e1f2ed48c3ed914a78396ce16a473e1f283ff1672a9c7df0f415841979cc7705988f6abcaf30170674c36197f1fd91c5ac8a8e994671cc73b094dafa3472bf3ae356e6bf1b67184b03328d18444bbcc739713985be00d96d1525", 0x82, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="24106cef5ac05e7703c6ea7b1cfcc1cca88dd70e1f0623f179a154549acad712c0ebfade6599255a95f49757ea55f4dcd2a8be92dd4693abc6daf87aed12783cf218f245c923756238a57e7f72c4776e578d66ba") ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r0 = syz_clone(0x1100000, &(0x7f0000000680)="db76b1cc808c1f870fe500", 0xb, &(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)="55d1963a523a0792126a5a0b2894787f13576379291d19b62b7127b839c3d2f7b809de1ff1bdbccd7b90e6b5cd2c565c129e3403ee158ac62711252eaa5560c5c53e591f278b91ca25c3068dde26dd1e9c74329e83ab9b621b3e96f16883cc0ad51d60c7f2") sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x24, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_PID={0x8, 0x1c, r0}]}, 0x24}, 0x1, 0x0, 0x0, 0x200400c0}, 0x44804) clock_gettime(0x0, &(0x7f00000000c0)) 13:04:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:04:20 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f00000001c0)) 13:04:20 executing program 0: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006a40)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781a050000000000000009cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0500101b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7ebf0c0000f0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e293f207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab736abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x80000000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002180)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000022c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x18c}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r3, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000002140)) [ 938.150459][ T26] audit: type=1804 audit(1643893460.006:1876): pid=27754 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir578389421/syzkaller.uxqdhZ/1811/bus" dev="sda1" ino=1160 res=1 errno=0 13:04:20 executing program 4: r0 = socket(0x10, 0x3, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000)={'veth1_to_batadv'}, 0x12) [ 938.233659][T27753] dummy0 speed is unknown, defaulting to 1000 13:04:20 executing program 2: syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_clone(0x52004000, &(0x7f0000000040), 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)="0d475387b338bf703e25348a6a25ae55fafc2ced44ca37e59efd533f9fd9848dde50876cab41eab257ef4f08b22e799ce58c5d4e4ee7cf85e3aec2bdd13cda41d1fbed44e6170eeefb7c0c63b13827ef646484dcec603b21d911670550e1a23fc2e9a80c69ad02208b34411d40f5fb547ece367d4597e09a3a") syz_clone(0x5d107080, 0x0, 0x0, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="24106cef5ac05e7703c6ea7b1cfcc1cca88dd70e1f0623f179a154549acad712c0ebfade6599255a95f49757") ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) 13:04:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:04:20 executing program 2: syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_clone(0x52004000, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) syz_clone(0x5d107080, &(0x7f00000002c0), 0x0, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="24106cef5ac05e7703c6ea7b1cfcc1cca88dd70e1f0623f179a154549acad712c0ebfade6599255a95f49757ea55f4dcd2a8be92dd4693abc6daf87aed12783cf218f245c923756238a57e7f72c4776e578d66ba5c4dbd6aa6480b47f3f8b5b4") ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'wpan0\x00'}) syz_clone(0x1100000, &(0x7f0000000680)="db76b1cc808c1f870fe500", 0xb, &(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)="55d1963a523a0792126a5a0b2894787f13576379291d19b62b7127b839c3d2f7b809de1ff1bdbccd7b90e6b5cd2c565c129e3403ee158ac62711252eaa5560c5c53e591f278b91ca25c3068dde26dd1e9c74329e83ab9b621b3e96f16883cc0ad51d60c7f2") clock_gettime(0x0, &(0x7f00000000c0)) 13:04:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:04:20 executing program 1: r0 = socket(0x10, 0x3, 0x0) recvmmsg$unix(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000100)=""/19, 0x13}], 0x2}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) 13:04:20 executing program 4: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) [ 938.500186][T27772] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO 13:04:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 13:04:20 executing program 5: syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_clone(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="0d475387b338bf703e25348a6a25ae55fafc2ced44ca37e59efd533f9fd9848dde50876cab41eab257ef4f08b22e799ce58c5d4e4ee7cf85e3aec2bdd13cda41d1fbed44e6170eeefb7c0c63b13827ef646484dcec603b21d911670550e1a23fc2e9a80c69ad02208b34411d40f5fb547ece367d4597e09a3ab12bedf040c52c63d1fe2e72e785a73b43ba2cb4a41aad94bae71ece7c270a1e30ff3ee379db25cad16ac99b453a90ed64388f8d742d4146c18b852cb05316c78ec2993a8403a0afdbd70dd8cb4b1c86316765d6f3fba8d19fb7044dc5a05dbc10179614de1156f6415d2199fa037494e45fcba76ffefd6a") syz_clone(0x5d107080, &(0x7f00000002c0)="66b13c3f94cf8f19d08b75a5098cc6e86f20ce966ff721c5c86f7ca9b57eb4a8bd584b87269ea888e1f2ed48c3ed914a78396ce16a473e1f283ff1672a9c7df0f415841979cc7705988f6abcaf30170674c36197f1fd91c5ac8a8e994671cc73b094dafa3472bf3ae356e6bf1b67184b03328d18444bbcc739713985be00d96d1525", 0x82, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="24106cef5ac05e7703c6ea7b1cfcc1cca88dd70e1f0623f179a154549acad712c0ebfade6599255a95f49757ea55f4dcd2a8be92dd4693abc6daf87aed12783cf218f245c923756238a57e7f72c4776e578d66ba") ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r0 = syz_clone(0x1100000, &(0x7f0000000680)="db76b1cc808c1f870fe500", 0xb, &(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)="55d1963a523a0792126a5a0b2894787f13576379291d19b62b7127b839c3d2f7b809de1ff1bdbccd7b90e6b5cd2c565c129e3403ee158ac62711252eaa5560c5c53e591f278b91ca25c3068dde26dd1e9c74329e83ab9b621b3e96f16883cc0ad51d60c7f2") sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x24, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_PID={0x8, 0x1c, r0}]}, 0x24}, 0x1, 0x0, 0x0, 0x200400c0}, 0x44804) clock_gettime(0x0, &(0x7f00000000c0)) 13:04:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:04:20 executing program 4: r0 = open(&(0x7f00000005c0)='./bus/file0\x00', 0x102, 0x107) r1 = open(&(0x7f0000002000)='./bus\x00', 0x169042, 0x84) ftruncate(r1, 0x88001) open(&(0x7f0000000000)='./bus/file0\x00', 0x0, 0x180) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="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"/484, @ANYBLOB="000227bd7000fddbdf430a000000181f000000000000002dc7e82e848b0cdce1b28bbc1e8423ad52eabfe94a39ff0000000094b0afd960fd1eb46d77ae36544501d6fc0870b62e6a3095a566e9b0449fce94ed023e692d1954db5709e5a88a86807666c5e0d88e3ac012ed287b525efccd4b6456d9bbcd7f232d6eb6da367de16344ba181184d65d7df657253dbf42ab160f9394ae96c550020858a5a400a567a90a8d0f84db7b4ab0f54d234e5f3d88d217a543858a16cf1cf294a1db307422ce6e357072645a83ac40a1ad04a5f116b017f6799511d6c75a5a0747d3339618e92ff493dfa6c41fbcec7a3de806093a9c85f3ab9abddb371f4fa4494acaf5b8e68d97dee78f5c31041206464bf963420bf58dd16ca13e25e93451a5e7fcebd9a59936e0ad2563a677a91ac757111e8571d8503785f6cfe51e291f46cad7730204b1c77dcd98cd895a8208f6d53c184024ff05be450d8937164aec32988fd9973d1919ae7d70f3b96ec4d3662afe78b986ca0b333cf800000000000037712096f93f0a5a8777d0033a515cf6d58b12eafe4dd200feadf69ec3942f470bb636ad83225fec6a9f18c8e8be49ef775083e444ce962079cb37626ba5f3867b115d7a864d4d3131924f99a6ac62101829f7ec76e05d1fccadfcbc384cc7629d9d8ee032568450116d6054c915b67269589aded436c5873d58b0c0aa3c53a0ceeeab83939d6a3160d766c68ec62aaf66c9409f781de350b56cd0c5c4c0493fd79bec94d317a4236b406a773c6fcf6b610f0c63ec06aa8256a3399a76ed2111665d4b30e6aa6206d66573222e8fed23e92fc267d7bd9ac306f2a2ab6c61858dfc55a727c049eda7d809378c0c9781b682feebd2fef275e39d8212bf6a5eeda5b6f13e1c3c10fad5dcbbbb2133ac1505d3d5f3990a57bef61910d77fbd369bea39d15c9288d793aeb9bcee49807fb872b0babc52e88eb1d0359ce44e52cdb63fe993981b68002e9b43bcb053e82e2d8dee136e66997902e639e517cc1850bf9a0add3f77686c7785336552f0cdba8f460aa939c7b3e14c32cac2656bf8a0cdaa95cf929d73bab38be58a4e6b57083c53a0d40cdee90a76783b4b6b42c3542c6d5bb6d3cdae7198f5ef199c6f2ec5150875e80c794af0759d6c20814fa2fe054496f6cc4f8a1e81df8bff604aa5407617858ccecd306deb110b2fd91a7ffd421b87f48cf482d4b210647ee7953df7be5b3179d25c95dbb99879c4e70ec2074d"], 0x14}}, 0x0) mmap(&(0x7f00003ff000/0x3000)=nil, 0x3000, 0x100000f, 0x10010, r2, 0x38df4000) sendmsg$DEVLINK_CMD_SB_GET(r0, 0x0, 0xc78) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0xd0, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x54, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x20000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x4}]}, 0xd0}}, 0x20000000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_RATE_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000240), 0xc, &(0x7f0000000280)={&(0x7f0000000e80)=ANY=[@ANYRES16=0x0, @ANYBLOB="020000f8fffffedbdf254a000000080003000300000008000100706369001100020030303030a23a31304830000000000e0001006e65"], 0x60}, 0x1, 0x0, 0x0, 0x2004400d}, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000340)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x5, 0x0, 0xfffffffffffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000100)='./bus\x00', 0x80000, 0xa8) sendfile(r3, r4, 0x0, 0x8000ffffc001) 13:04:20 executing program 0: syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_clone(0x52004000, &(0x7f0000000040), 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="0d475387b338bf703e25348a6a25ae55fafc2ced44ca37e59efd533f9fd9848dde50876cab41eab257ef4f08b22e799ce58c5d4e4ee7cf85e3aec2bdd13cda41d1fbed44e6170eeefb7c0c63b13827ef646484dcec603b21d911670550e1a23fc2e9a80c69ad02208b34411d40f5fb547ece367d4597e09a3ab12bedf040c52c63d1fe2e72e785a73b43ba2cb4a41aad94bae71ece7c270a1e30ff3ee379db25cad16ac99b453a90ed64388f8d742d4146c18b852cb05316c78ec2993a8403a0afdbd70dd8cb4b1c86316765d6f3fba8d19fb7044dc5a05dbc10179614de1156f6415d2199fa037494e45fcba76ffefd6a") syz_clone(0x5d107080, &(0x7f00000002c0)="66b13c3f94cf8f19d08b75a5098cc6e86f20ce966ff721c5c86f7ca9b57eb4a8bd584b87269ea888e1f2ed48c3ed914a78396ce16a473e1f283ff1672a9c7df0f415841979cc7705988f6abcaf30170674c36197f1fd91c5ac8a8e994671cc73b094dafa3472bf3ae356e6bf1b67184b03328d18444bbcc739713985be00d96d1525", 0x82, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="24106cef5ac05e7703c6ea7b1cfcc1cca88dd70e1f0623f179a154549acad712c0ebfade6599255a95f49757ea55f4dcd2a8be92dd4693abc6daf87aed12783cf218f245c923756238a57e7f72c4776e578d66ba5c4dbd6aa6480b47f3f8b5b4") ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'wpan0\x00', 0x0}) r1 = syz_clone(0x1100000, &(0x7f0000000680)="db76b1cc808c1f870fe500", 0xb, &(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)="55d1963a523a0792126a5a0b2894787f13576379291d19b62b7127b839c3d2f7b809de1ff1bdbccd7b90e6b5cd2c565c129e3403ee158ac62711252eaa5560c5c53e591f278b91ca25c3068dde26dd1e9c74329e83ab9b621b3e96f16883cc0ad51d60c7f2") sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x24, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_PID={0x8, 0x1c, r1}]}, 0x24}, 0x1, 0x0, 0x0, 0x200400c0}, 0x44804) clock_gettime(0x0, &(0x7f00000000c0)) 13:04:20 executing program 2: r0 = open(&(0x7f00000005c0)='./bus/file0\x00', 0x102, 0x107) r1 = open(&(0x7f0000002000)='./bus\x00', 0x169042, 0x84) ftruncate(r1, 0x88001) open(&(0x7f0000000000)='./bus/file0\x00', 0x0, 0x180) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="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"/484, @ANYBLOB="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"], 0x14}}, 0x0) mmap(&(0x7f00003ff000/0x3000)=nil, 0x3000, 0x100000f, 0x10010, r2, 0x38df4000) sendmsg$DEVLINK_CMD_SB_GET(r0, 0x0, 0xc78) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0xd0, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x54, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x20000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x4}]}, 0xd0}}, 0x20000000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_RATE_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000240), 0xc, &(0x7f0000000280)={&(0x7f0000000e80)=ANY=[@ANYRES16=0x0, @ANYBLOB="020000f8fffffedbdf254a000000080003000300000008000100706369001100020030303030a23a31304830000000000e0001006e"], 0x60}}, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000340)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0x5, 0x0, 0xfffffffffffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000100)='./bus\x00', 0x80000, 0xa8) sendfile(r3, r4, 0x0, 0x8000ffffc001) 13:04:20 executing program 3: socket$inet6_sctp(0xa, 0x801, 0x84) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 938.770215][ T26] audit: type=1804 audit(1643893460.626:1877): pid=27802 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir578389421/syzkaller.uxqdhZ/1814/bus" dev="sda1" ino=1179 res=1 errno=0 13:04:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f00000000c0)) 13:04:20 executing program 5: syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_clone(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="0d475387b338bf703e25348a6a25ae55fafc2ced44ca37e59efd533f9fd9848dde50876cab41eab257ef4f08b22e799ce58c5d4e4ee7cf85e3aec2bdd13cda41d1fbed44e6170eeefb7c0c63b13827ef646484dcec603b21d911670550e1a23fc2e9a80c69ad02208b34411d40f5fb547ece367d4597e09a3ab12bedf040c52c63d1fe2e72e785a73b43ba2cb4a41aad94bae71ece7c270a1e30ff3ee379db25cad16ac99b453a90ed64388f8d742d4146c18b852cb05316c78ec2993a8403a0afdbd70dd8cb4b1c86316765d6f3fba8d19fb7044dc5a05dbc10179614de1156f6415d2199fa037494e45fcba76ffefd6a") syz_clone(0x5d107080, &(0x7f00000002c0)="66b13c3f94cf8f19d08b75a5098cc6e86f20ce966ff721c5c86f7ca9b57eb4a8bd584b87269ea888e1f2ed48c3ed914a78396ce16a473e1f283ff1672a9c7df0f415841979cc7705988f6abcaf30170674c36197f1fd91c5ac8a8e994671cc73b094dafa3472bf3ae356e6bf1b67184b03328d18444bbcc739713985be00d96d1525", 0x82, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="24106cef5ac05e7703c6ea7b1cfcc1cca88dd70e1f0623f179a154549acad712c0ebfade6599255a95f49757ea55f4dcd2a8be92dd4693abc6daf87aed12783cf218f245c923756238a57e7f72c4776e578d66ba") ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) r0 = syz_clone(0x1100000, &(0x7f0000000680)="db76b1cc808c1f870fe500", 0xb, &(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)="55d1963a523a0792126a5a0b2894787f13576379291d19b62b7127b839c3d2f7b809de1ff1bdbccd7b90e6b5cd2c565c129e3403ee158ac62711252eaa5560c5c53e591f278b91ca25c3068dde26dd1e9c74329e83ab9b621b3e96f16883cc0ad51d60c7f2") sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x24, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_PID={0x8, 0x1c, r0}]}, 0x24}, 0x1, 0x0, 0x0, 0x200400c0}, 0x44804) clock_gettime(0x0, &(0x7f00000000c0)) 13:04:20 executing program 3: socket$inet6_sctp(0xa, 0x801, 0x84) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 938.868973][ T26] audit: type=1804 audit(1643893460.696:1878): pid=27806 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir839067316/syzkaller.sOd1AM/1816/bus" dev="sda1" ino=1169 res=1 errno=0 [ 938.941788][T27800] dummy0 speed is unknown, defaulting to 1000 13:04:21 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x1ad082, 0x0) syz_clone(0x52004000, &(0x7f0000000040)="3a8aa0f26b6543b43136a9edf693", 0xe, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="0d475387b338bf703e25348a6a25ae55fafc2ced44ca37e59efd533f9fd9848dde50876cab41eab257ef4f08b22e799ce58c5d4e4ee7cf85e3aec2bdd13cda41d1fbed44e6170eeefb7c0c63b13827ef646484dcec603b21d911670550e1a23fc2e9a80c69ad02208b34411d40f5fb547ece367d4597e09a3ab12bedf040c52c63d1fe2e72e785a73b43ba2cb4a41aad94bae71ece7c270a1e30ff3ee379db25cad16ac99b453a90ed64388f8d742d4146c18b852cb05316c78ec2993a8403a0afdbd70dd8cb4b1c86316765d6f3fba8d19fb7044dc5a05dbc10179614de1156f6415d2199fa037494e45fcba76ffefd6a") syz_open_procfs(0x0, &(0x7f0000000100)='statm\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x200400c0}, 0x44804) clock_gettime(0x0, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000480)={{}, 0x16, 0x0, 0x3}, 0x18) 13:04:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000140)={0x5, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 13:04:21 executing program 4: syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_clone(0x52004000, &(0x7f0000000040), 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="0d475387b338bf703e25348a6a25ae55fafc2ced44ca37e59efd533f9fd9848dde50876cab41eab257ef4f08b22e799ce58c5d4e4ee7cf85e3aec2bdd13cda41d1fbed44e6170eeefb7c0c63b13827ef646484dcec603b21d911670550e1a23fc2e9a80c69ad02208b34411d40f5fb547ece367d4597e09a3a") syz_clone(0x5d107080, &(0x7f00000002c0)="66b13c3f94cf8f19d08b75a5098cc6e86f20ce966ff721c5c86f7ca9b57eb4a8bd584b87269ea888e1f2ed48c3ed914a78396ce16a473e1f283ff1672a9c7df0f415841979cc7705988f6abcaf30170674c36197f1fd91c5ac8a8e994671cc73b094dafa3472bf3ae356e6bf1b67184b03328d18444bbcc739713985be00d96d15251b3570c95b0046e08c31c62f28148d238998", 0x94, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="24106cef5ac05e7703c6ea7b1cfcc1cca88dd70e1f0623f179a154549acad712c0ebfade6599255a95f49757ea55f4dcd2a8be92dd4693abc6daf87aed12783cf218f245c923756238a57e7f72c4776e578d66ba5c4dbd6aa6480b47f3f8b5b4") ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'wpan0\x00', 0x0}) r1 = syz_clone(0x1100000, &(0x7f0000000680)="db76b1cc808c1f870fe500", 0xb, &(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)="55d1963a523a0792126a5a0b2894787f13576379291d19b62b7127b839c3d2f7b809de1ff1bdbccd7b90e6b5cd2c565c129e3403ee158ac62711252eaa5560c5c53e591f278b91ca25c3068dde26dd1e9c74329e83ab9b621b3e96f16883cc0ad51d60c7f2") sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x24, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_PID={0x8, 0x1c, r1}]}, 0x24}, 0x1, 0x0, 0x0, 0x200400c0}, 0x44804) clock_gettime(0x0, &(0x7f00000000c0)) 13:04:21 executing program 3: socket$inet6_sctp(0xa, 0x801, 0x84) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0x8) 13:04:21 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x1ad082, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000880)=ANY=[@ANYBLOB="5c517f108364065ba54c532339cef28bd0d271d7adf1c98b3a6732d1db526ac0c0be4ac835dca063a5c575b055232735115eb529f0940177435a08a5dc38c506c1a8cd657a6059d7796193064ed6ff9defb45c56eaf06c231e16f24021cb5977e7899b49fb7a8e898cf3d2d2e1f46195aecc0000000000000002ba3b9bc1396fe7df0600e8c6d2", @ANYBLOB], 0x44}}, 0x14) syz_clone(0x52004000, &(0x7f0000000040)="3a8aa0f26b6543b431", 0x9, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="0d475387b338bf703e25348a6a25ae55fafc2ced44ca37e59efd533f9fd9848dde50876cab41eab257ef4f08b22e799ce58c5d4e4ee7cf85e3aec2bdd13cda41d1fbed44e6170eeefb7c0c63b13827ef646484dcec603b21d911670550e1a23fc2e9a80c69ad02208b34411d40f5fb547ece367d4597e09a3ab12bedf040c52c63d1fe2e72e785a73b43ba2cb4a41aad94bae71ece7c270a1e30ff3ee379db25cad16ac99b453a90ed64388f8d742d4146c18b852cb05316c78ec2993a8403a0afdbd70dd8cb4b1c86316765d6f3fba8d19fb7") r0 = syz_clone(0x5d107080, &(0x7f00000002c0)="66b13c3f94cf8f19d08b75a5098cc6e86f20ce966ff721c5c86f7ca9b57eb4a8bd584b87269ea888e1f2ed48c3ed914a78396ce16a473e1f283ff1672a9c7df0f415841979cc7705988f6abcaf30170674c36197f1fd91c5ac8a8e994671cc73b094dafa3472bf3ae356e6bf1b67184b03328d18444bbcc739713985be00d96d15251b3570c95b0046e08c31c62f28148d238998", 0x94, &(0x7f0000000380), 0x0, &(0x7f0000000400)="24106cef5ac05e7703c6ea7b1cfcc1cca88dd70e1f0623f179a154549aca") r1 = syz_open_procfs(r0, &(0x7f0000000100)='statm\x00') r2 = syz_clone(0x1100000, &(0x7f0000000680)="db76b1cc808c1f870fe500", 0xb, &(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x24, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_PID={0x8, 0x1c, r2}]}, 0x24}, 0x1, 0x0, 0x0, 0x200400c0}, 0x44804) clock_gettime(0x0, 0x0) write$input_event(r1, 0x0, 0x0) 13:04:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00', 0x2, [{}, {}]}, 0x48) 13:04:21 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0x5421, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x7, 0x10000}) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000340)={0x4, &(0x7f0000000300)=[{0x0, 0xff, 0x5a, 0x6}, {0x8, 0x0, 0x5, 0x9}, {}, {0x1a11, 0x0, 0x4, 0x2}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x40082102, &(0x7f0000000440)) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000080)) 13:04:21 executing program 0: openat$damon_mk_contexts(0xffffffffffffff9c, &(0x7f0000000000), 0x4001, 0x0) 13:04:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, 0x0, &(0x7f0000000040)) 13:04:21 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000280), 0x6) 13:04:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@local, @empty, @loopback, 0x0, 0x4, 0x1, 0x0, 0x0, 0x81c00041}) 13:04:21 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000200)={'ipvs\x00'}, &(0x7f0000000240)=0x1e) [ 939.700913][T27826] dummy0 speed is unknown, defaulting to 1000 [ 939.742634][T27822] dummy0 speed is unknown, defaulting to 1000 [ 939.810646][T27828] dummy0 speed is unknown, defaulting to 1000 13:04:21 executing program 1: utimes(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x77359400}, {0x77359400}}) 13:04:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, 0x0, &(0x7f0000000040)) 13:04:21 executing program 4: openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 13:04:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 13:04:21 executing program 5: syz_open_dev$dri(&(0x7f0000000140), 0x1, 0x0) 13:04:21 executing program 2: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder1\x00', 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) 13:04:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) 13:04:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, 0x0, &(0x7f0000000040)) 13:04:21 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000640)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, r1}, 0x10) 13:04:21 executing program 2: syz_open_dev$dri(&(0x7f0000000040), 0x1000, 0x40040) 13:04:21 executing program 4: mount$fuse(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x0, 0x0) 13:04:22 executing program 5: openat$damon_mk_contexts(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 13:04:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), 0x0) 13:04:22 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TRANSFER(r0, 0xc02064cc, &(0x7f0000000100)) 13:04:22 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) connect$l2tp6(r0, 0x0, 0x0) 13:04:22 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x181340, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0x5450, 0x0) 13:04:22 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000200)) 13:04:22 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, 0x0, 0x0) 13:04:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), 0x0) 13:04:22 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0x5450, 0x0) 13:04:22 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 13:04:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}}, 0x0) 13:04:22 executing program 0: utime(0x0, &(0x7f0000000080)) 13:04:22 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0x5452, &(0x7f0000000400)) 13:04:22 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000e40)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)={0x3ff}, &(0x7f0000000e80)={0x0, r0+60000000}, &(0x7f0000000f00)={&(0x7f0000000ec0), 0x8}) 13:04:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000680)={'gre0\x00', &(0x7f0000000580)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback}}}}) 13:04:22 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 13:04:22 executing program 5: clock_gettime(0x4, &(0x7f0000000bc0)) 13:04:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x75, &(0x7f0000000000), 0x0) 13:04:22 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0x40049409, &(0x7f0000000400)) 13:04:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000140)={'raw\x00', 0x2, [{}, {}]}, 0x48) 13:04:22 executing program 5: socket(0x28, 0x0, 0xa) 13:04:22 executing program 4: r0 = inotify_init1(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6b2a03, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x2000011) 13:04:22 executing program 3: r0 = socket(0x29, 0x5, 0x0) sendmmsg$inet6(r0, &(0x7f0000004300)=[{{0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000240)='Q', 0x1}], 0x2}}], 0x1, 0x0) 13:04:22 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000000c0)="c3554d1287f587d8cc7688a7c866130de7f88fdea5dfdb3a51cc6ec111ecaa428e1b40ce26993c418d5776da993d4ea473dbfefc0cad2c6d34c064b6112655a226311b4bb28c9b89971ec553666689be8b3c", 0x52, r0) 13:04:22 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x480) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x1010c0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000100)=[{}], 0x3, 0x0, &(0x7f0000000300)=[{}, {}, {}], 0x3, 0x0, &(0x7f0000000180)=[{}, {}, {0x0, 0x80000000}], 0x6, 0x0, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}]}) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000c00)={0x0, 0x2, 0x0, &(0x7f0000000600)=[{}, {}], 0x9, 0x0, &(0x7f00000006c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, 0x0, &(0x7f0000000200), 0x7, 0x0, &(0x7f0000000ac0)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000d00)={0x80000000, &(0x7f0000000280), &(0x7f0000000c80)=[{{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r2, 0xc0347c03, &(0x7f0000000d40)={{r3, 0x0, 0x2, [0x200, 0x4]}, {0x80000000, r4, 0x1, [0x3f]}, 0x4, [0x1ff, 0x9e]}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, 0x0) r5 = syz_open_dev$dri(&(0x7f00000000c0), 0xffff, 0x8000) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r5, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000e40)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000d80)={0x0, 0x4, 0x0, 0x73, 0xff, 0x800, 0x80, 0x1}, &(0x7f0000000dc0)={0x3f, 0x401, 0x1, 0x1, 0x101, 0x0, 0x0, 0x43d}, &(0x7f0000000e00)={0x3ff, 0x7, 0x1, 0x3, 0x9, 0x5, 0x0, 0xffffffffffffffff}, &(0x7f0000000e80)={r6, r7+60000000}, &(0x7f0000000f00)={&(0x7f0000000ec0)={[0x2]}, 0x8}) 13:04:23 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000e40)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)={0x3ff}, &(0x7f0000000e80)={0x0, r0+60000000}, &(0x7f0000000f00)={&(0x7f0000000ec0), 0x8}) 13:04:23 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"a2e3ad21ed6b9bf99cfbf4c087f7199bd004e7ff7fc6e5539b9b6e0e8b9b581b38301b0f085d52878f0e1ac6e7049b3c63959b6d9a242a9b67f3988f7ef319520100ffe8d178708c523c921b1b5b4b0a169b63d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b405177548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) 13:04:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000940)=[{{&(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 13:04:23 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000e80), 0x0, 0x0) connect$unix(r0, 0x0, 0x0) 13:04:23 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x480) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x1010c0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000100)=[{}], 0x3, 0x0, &(0x7f0000000300)=[{}, {}, {}], 0x3, 0x0, &(0x7f0000000180)=[{}, {}, {0x0, 0x80000000}], 0x6, 0x0, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}]}) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000c00)={0x0, 0x2, 0x0, &(0x7f0000000600)=[{}, {}], 0x9, 0x0, &(0x7f00000006c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, 0x0, &(0x7f0000000200), 0x7, 0x0, &(0x7f0000000ac0)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000d00)={0x80000000, &(0x7f0000000280), &(0x7f0000000c80)=[{{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r2, 0xc0347c03, &(0x7f0000000d40)={{r3, 0x0, 0x2, [0x200, 0x4]}, {0x80000000, r4, 0x1, [0x3f]}, 0x4, [0x1ff, 0x9e]}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, 0x0) r5 = syz_open_dev$dri(&(0x7f00000000c0), 0xffff, 0x8000) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r5, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000e40)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000d80)={0x0, 0x4, 0x0, 0x73, 0xff, 0x800, 0x80, 0x1}, &(0x7f0000000dc0)={0x3f, 0x401, 0x1, 0x1, 0x101, 0x0, 0x0, 0x43d}, &(0x7f0000000e00)={0x3ff, 0x7, 0x1, 0x3, 0x9, 0x5, 0x0, 0xffffffffffffffff}, &(0x7f0000000e80)={r6, r7+60000000}, &(0x7f0000000f00)={&(0x7f0000000ec0)={[0x2]}, 0x8}) 13:04:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@private0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x203}, 0x20) 13:04:23 executing program 3: syz_open_dev$cec(&(0x7f00000000c0), 0x0, 0x2) 13:04:23 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x480) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x1010c0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000100)=[{}], 0x3, 0x0, &(0x7f0000000300)=[{}, {}, {}], 0x3, 0x0, &(0x7f0000000180)=[{}, {}, {0x0, 0x80000000}], 0x6, 0x0, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}]}) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000c00)={0x0, 0x2, 0x0, &(0x7f0000000600)=[{}, {}], 0x9, 0x0, &(0x7f00000006c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, 0x0, &(0x7f0000000200), 0x7, 0x0, &(0x7f0000000ac0)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000d00)={0x80000000, &(0x7f0000000280), &(0x7f0000000c80)=[{{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r2, 0xc0347c03, &(0x7f0000000d40)={{r3, 0x0, 0x2, [0x200, 0x4]}, {0x80000000, r4, 0x1, [0x3f]}, 0x4, [0x1ff, 0x9e]}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, 0x0) r5 = syz_open_dev$dri(&(0x7f00000000c0), 0xffff, 0x8000) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r5, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000e40)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000d80)={0x0, 0x4, 0x0, 0x73, 0xff, 0x800, 0x80, 0x1}, &(0x7f0000000dc0)={0x3f, 0x401, 0x1, 0x1, 0x101, 0x0, 0x0, 0x43d}, &(0x7f0000000e00)={0x3ff, 0x7, 0x1, 0x3, 0x9, 0x5, 0x0, 0xffffffffffffffff}, &(0x7f0000000e80)={r6, r7+60000000}, &(0x7f0000000f00)={&(0x7f0000000ec0)={[0x2]}, 0x8}) 13:04:23 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 13:04:23 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x20) 13:04:23 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001800), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) 13:04:23 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x2, &(0x7f0000000300)=[{}, {0x8}]}) [ 941.315926][T27938] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 13:04:23 executing program 2: syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x40) 13:04:23 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1006) 13:04:23 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000e40)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)={0x3ff}, &(0x7f0000000e80)={0x0, r0+60000000}, &(0x7f0000000f00)={&(0x7f0000000ec0), 0x8}) 13:04:23 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x480) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x1010c0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000100)=[{}], 0x3, 0x0, &(0x7f0000000300)=[{}, {}, {}], 0x3, 0x0, &(0x7f0000000180)=[{}, {}, {0x0, 0x80000000}], 0x6, 0x0, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}]}) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000c00)={0x0, 0x2, 0x0, &(0x7f0000000600)=[{}, {}], 0x9, 0x0, &(0x7f00000006c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, 0x0, &(0x7f0000000200), 0x7, 0x0, &(0x7f0000000ac0)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000d00)={0x80000000, &(0x7f0000000280), &(0x7f0000000c80)=[{{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r2, 0xc0347c03, &(0x7f0000000d40)={{r3, 0x0, 0x2, [0x200, 0x4]}, {0x80000000, r4, 0x1, [0x3f]}, 0x4, [0x1ff, 0x9e]}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, 0x0) r5 = syz_open_dev$dri(&(0x7f00000000c0), 0xffff, 0x8000) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r5, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000e40)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000d80)={0x0, 0x4, 0x0, 0x73, 0xff, 0x800, 0x80, 0x1}, &(0x7f0000000dc0)={0x3f, 0x401, 0x1, 0x1, 0x101, 0x0, 0x0, 0x43d}, &(0x7f0000000e00)={0x3ff, 0x7, 0x1, 0x3, 0x9, 0x5, 0x0, 0xffffffffffffffff}, &(0x7f0000000e80)={r6, r7+60000000}, &(0x7f0000000f00)={&(0x7f0000000ec0)={[0x2]}, 0x8}) 13:04:23 executing program 1: syz_open_dev$audion(&(0x7f0000000000), 0x1ff, 0x0) 13:04:23 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x20000) 13:04:23 executing program 3: socketpair(0x1e, 0x0, 0xffffffff, &(0x7f0000000000)) 13:04:23 executing program 3: ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f00000003c0)=[{0x3ff}]}) 13:04:23 executing program 1: ptrace$setsig(0x4203, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080)={0x6, 0x0, 0x57}, 0x0, &(0x7f0000000240)={0x9, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x8}, &(0x7f0000000180)={0x0, r0+10000000}, 0x0) 13:04:23 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000640)={0x2020}, 0x2020) 13:04:23 executing program 3: perf_event_open(&(0x7f00000036c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:04:23 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x480) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x1010c0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000100)=[{}], 0x3, 0x0, &(0x7f0000000300)=[{}, {}, {}], 0x3, 0x0, &(0x7f0000000180)=[{}, {}, {0x0, 0x80000000}], 0x6, 0x0, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}]}) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000c00)={0x0, 0x2, 0x0, &(0x7f0000000600)=[{}, {}], 0x9, 0x0, &(0x7f00000006c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, 0x0, &(0x7f0000000200), 0x7, 0x0, &(0x7f0000000ac0)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000d00)={0x80000000, &(0x7f0000000280), &(0x7f0000000c80)=[{{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r2, 0xc0347c03, &(0x7f0000000d40)={{r3, 0x0, 0x2, [0x200, 0x4]}, {0x80000000, r4, 0x1, [0x3f]}, 0x4, [0x1ff, 0x9e]}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, 0x0) r5 = syz_open_dev$dri(&(0x7f00000000c0), 0xffff, 0x8000) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r5, 0x2, 0x0) pselect6(0x40, &(0x7f0000000d80)={0x0, 0x4, 0x0, 0x73, 0xff, 0x800, 0x80, 0x1}, &(0x7f0000000dc0)={0x3f, 0x401, 0x1, 0x1, 0x101, 0x0, 0x0, 0x43d}, &(0x7f0000000e00)={0x3ff, 0x7, 0x1, 0x3, 0x9, 0x5, 0x0, 0xffffffffffffffff}, &(0x7f0000000e80), &(0x7f0000000f00)={&(0x7f0000000ec0)={[0x2]}, 0x8}) 13:04:23 executing program 1: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x2}, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 13:04:23 executing program 4: r0 = socket(0x1d, 0x2, 0x7) syz_genetlink_get_family_id$smc(&(0x7f00000000c0), r0) 13:04:24 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000e40)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)={0x3ff}, &(0x7f0000000e80)={0x0, r0+60000000}, &(0x7f0000000f00)={&(0x7f0000000ec0), 0x8}) 13:04:24 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0x0, 0x0, 0x5a}, {0x8, 0x0, 0x5}, {}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f00000001c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB]) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, 0x0) 13:04:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9}, 0xe) 13:04:24 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x480) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x1010c0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000100)=[{}], 0x3, 0x0, &(0x7f0000000300)=[{}, {}, {}], 0x3, 0x0, &(0x7f0000000180)=[{}, {}, {0x0, 0x80000000}], 0x6, 0x0, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}]}) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000c00)={0x0, 0x2, 0x0, &(0x7f0000000600)=[{}, {}], 0x9, 0x0, &(0x7f00000006c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, 0x0, &(0x7f0000000200), 0x7, 0x0, &(0x7f0000000ac0)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000d00)={0x80000000, &(0x7f0000000280), &(0x7f0000000c80)=[{{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r2, 0xc0347c03, &(0x7f0000000d40)={{r3, 0x0, 0x2, [0x200, 0x4]}, {0x80000000, r4, 0x1, [0x3f]}, 0x4, [0x1ff, 0x9e]}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, 0x0) syz_open_dev$dri(&(0x7f00000000c0), 0xffff, 0x8000) pselect6(0x40, &(0x7f0000000d80)={0x0, 0x4, 0x0, 0x73, 0xff, 0x800, 0x80, 0x1}, &(0x7f0000000dc0)={0x3f, 0x401, 0x1, 0x1, 0x101, 0x0, 0x0, 0x43d}, &(0x7f0000000e00)={0x3ff, 0x7, 0x1, 0x3, 0x9, 0x5, 0x0, 0xffffffffffffffff}, &(0x7f0000000e80), &(0x7f0000000f00)={&(0x7f0000000ec0)={[0x2]}, 0x8}) 13:04:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 13:04:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}}, 0x38) 13:04:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000100)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 13:04:24 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@upd={0xe0, 0x12, 0x0, 0x0, 0x0, {{'gcm_base(cbc-serpent-avx,blake2s-160-generic)\x00'}}}, 0xe0}}, 0x0) 13:04:24 executing program 4: timerfd_create(0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380), 0x0) 13:04:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001640)={&(0x7f0000000080)={0xa, 0x4e21, 0x0, @private1, 0x4}, 0x1c, 0x0}, 0x0) 13:04:24 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000140)=ANY=[], 0x10) 13:04:24 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x3, 0x0) 13:04:24 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)={0x3ff}, &(0x7f0000000e80), &(0x7f0000000f00)={&(0x7f0000000ec0), 0x8}) 13:04:24 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x480) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x1010c0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000100)=[{}], 0x3, 0x0, &(0x7f0000000300)=[{}, {}, {}], 0x3, 0x0, &(0x7f0000000180)=[{}, {}, {0x0, 0x80000000}], 0x6, 0x0, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}]}) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000c00)={0x0, 0x2, 0x0, &(0x7f0000000600)=[{}, {}], 0x9, 0x0, &(0x7f00000006c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, 0x0, &(0x7f0000000200), 0x7, 0x0, &(0x7f0000000ac0)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000d00)={0x80000000, &(0x7f0000000280), &(0x7f0000000c80)=[{{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r2, 0xc0347c03, &(0x7f0000000d40)={{r3, 0x0, 0x2, [0x200, 0x4]}, {0x80000000, r4, 0x1, [0x3f]}, 0x4, [0x1ff, 0x9e]}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, 0x0) pselect6(0x40, &(0x7f0000000d80)={0x0, 0x4, 0x0, 0x73, 0xff, 0x800, 0x80, 0x1}, &(0x7f0000000dc0)={0x3f, 0x401, 0x1, 0x1, 0x101, 0x0, 0x0, 0x43d}, &(0x7f0000000e00)={0x3ff, 0x7, 0x1, 0x3, 0x9, 0x5, 0x0, 0xffffffffffffffff}, &(0x7f0000000e80), &(0x7f0000000f00)={&(0x7f0000000ec0)={[0x2]}, 0x8}) 13:04:24 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000600)={0x10, 0x2}, 0x10) 13:04:24 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) read$fb(r0, 0x0, 0x0) 13:04:24 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000180), 0x0, 0x20800) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 13:04:24 executing program 2: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x0) 13:04:24 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000080)={@private0}, 0x14) 13:04:24 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:04:24 executing program 3: acct(0x0) socket$pppoe(0x18, 0x1, 0x0) lstat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)) 13:04:24 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001800), 0x1, 0x0) 13:04:25 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000280)={0x8, {"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", 0x1000}}, 0x1006) 13:04:25 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x480) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x1010c0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000100)=[{}], 0x3, 0x0, &(0x7f0000000300)=[{}, {}, {}], 0x3, 0x0, &(0x7f0000000180)=[{}, {}, {0x0, 0x80000000}], 0x6, 0x0, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}]}) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000c00)={0x0, 0x2, 0x0, &(0x7f0000000600)=[{}, {}], 0x9, 0x0, &(0x7f00000006c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, 0x0, &(0x7f0000000200), 0x7, 0x0, &(0x7f0000000ac0)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000d00)={0x80000000, &(0x7f0000000280), &(0x7f0000000c80)=[{{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r1, 0xc0347c03, &(0x7f0000000d40)={{r2, 0x0, 0x2, [0x200, 0x4]}, {0x80000000, r3, 0x1, [0x3f]}, 0x4, [0x1ff, 0x9e]}) pselect6(0x40, &(0x7f0000000d80)={0x0, 0x4, 0x0, 0x73, 0xff, 0x800, 0x80, 0x1}, &(0x7f0000000dc0)={0x3f, 0x401, 0x1, 0x1, 0x101, 0x0, 0x0, 0x43d}, &(0x7f0000000e00)={0x3ff, 0x7, 0x1, 0x3, 0x9, 0x5, 0x0, 0xffffffffffffffff}, &(0x7f0000000e80), &(0x7f0000000f00)={&(0x7f0000000ec0)={[0x2]}, 0x8}) 13:04:25 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)={0x3ff}, &(0x7f0000000e80), &(0x7f0000000f00)={&(0x7f0000000ec0), 0x8}) 13:04:25 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$inet6(r0, 0x0, 0x0) 13:04:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000), 0xfeae) 13:04:25 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 13:04:25 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$rtc(&(0x7f0000000940), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000180)) 13:04:25 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0), 0x202, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) 13:04:25 executing program 1: utime(&(0x7f0000000000)='.\x00', 0x0) 13:04:25 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000580)={&(0x7f0000000540)={[0x10000]}, 0x8}) 13:04:25 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x480) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x1010c0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000100)=[{}], 0x3, 0x0, &(0x7f0000000300)=[{}, {}, {}], 0x3, 0x0, &(0x7f0000000180)=[{}, {}, {}], 0x6, 0x0, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}]}) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000c00)={0x0, 0x2, 0x0, &(0x7f0000000600)=[{}, {}], 0x9, 0x0, &(0x7f00000006c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, 0x0, &(0x7f0000000200), 0x7, 0x0, &(0x7f0000000ac0)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000d00)={0x80000000, &(0x7f0000000280), &(0x7f0000000c80)}) pselect6(0x40, &(0x7f0000000d80)={0x0, 0x4, 0x0, 0x73, 0xff, 0x800, 0x80, 0x1}, &(0x7f0000000dc0)={0x3f, 0x401, 0x1, 0x1, 0x101, 0x0, 0x0, 0x43d}, &(0x7f0000000e00)={0x3ff, 0x7, 0x1, 0x3, 0x9, 0x5, 0x0, 0xffffffffffffffff}, &(0x7f0000000e80), &(0x7f0000000f00)={&(0x7f0000000ec0)={[0x2]}, 0x8}) 13:04:25 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc0189436, &(0x7f0000000400)) 13:04:25 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f00000064c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, r2}, 0x10) 13:04:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@local, @empty, @loopback}) 13:04:25 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)={0x3ff}, &(0x7f0000000e80), &(0x7f0000000f00)={&(0x7f0000000ec0), 0x8}) 13:04:25 executing program 3: socket(0x1e, 0x0, 0x90000000) 13:04:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 13:04:25 executing program 1: ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(0xffffffffffffffff, 0xc01064c5, 0x0) 13:04:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:04:25 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x480) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x1010c0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000100)=[{}], 0x3, 0x0, &(0x7f0000000300)=[{}, {}, {}], 0x3, 0x0, &(0x7f0000000180)=[{}, {}, {}], 0x6, 0x0, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}]}) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000c00)={0x0, 0x2, 0x0, &(0x7f0000000600)=[{}, {}], 0x9, 0x0, &(0x7f00000006c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, 0x0, &(0x7f0000000200), 0x7, 0x0, &(0x7f0000000ac0)=[{}, {}, {}, {}, {}, {}, {}]}) pselect6(0x40, &(0x7f0000000d80)={0x0, 0x4, 0x0, 0x73, 0xff, 0x800, 0x80, 0x1}, &(0x7f0000000dc0)={0x3f, 0x401, 0x1, 0x1, 0x101, 0x0, 0x0, 0x43d}, &(0x7f0000000e00)={0x3ff, 0x7, 0x1, 0x3, 0x9, 0x5, 0x0, 0xffffffffffffffff}, &(0x7f0000000e80), &(0x7f0000000f00)={&(0x7f0000000ec0)={[0x2]}, 0x8}) 13:04:25 executing program 3: r0 = socket(0x29, 0x5, 0x0) sendmsg$inet6(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000080)="f1", 0x1}], 0x1}, 0x40081) 13:04:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast1, @empty, @ipv4={'\x00', '\xff\xff', @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 13:04:25 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000e40)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)={0x3ff}, &(0x7f0000000e80)={0x0, r0+60000000}, &(0x7f0000000f00)={&(0x7f0000000ec0), 0x8}) 13:04:25 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:04:25 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, 0x0) syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000e40)={0x0}) pselect6(0x40, &(0x7f0000000d80)={0x0, 0x4, 0x80000001, 0x73, 0xff, 0x800, 0x80, 0x1}, &(0x7f0000000dc0)={0x3f, 0x401, 0x1, 0x1, 0x0, 0x7fff, 0x0, 0x43d}, &(0x7f0000000e00)={0x3ff, 0x7, 0x0, 0x3, 0x0, 0x5, 0x0, 0xffffffffffffffff}, &(0x7f0000000e80)={r0}, &(0x7f0000000f00)={&(0x7f0000000ec0)={[0x2]}, 0x8}) 13:04:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001780)={&(0x7f0000000340)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000002840)=[@dontfrag={{0x14, 0x29, 0x3e, 0x3}}], 0x18}, 0x0) 13:04:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x20) 13:04:25 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) 13:04:25 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x480) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x1010c0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000100)=[{}], 0x3, 0x0, &(0x7f0000000300)=[{}, {}, {}], 0x3, 0x0, &(0x7f0000000180)=[{}, {}, {}], 0x6, 0x0, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}]}) pselect6(0x40, &(0x7f0000000d80)={0x0, 0x4, 0x0, 0x73, 0xff, 0x800, 0x80, 0x1}, &(0x7f0000000dc0)={0x3f, 0x401, 0x1, 0x1, 0x101, 0x0, 0x0, 0x43d}, &(0x7f0000000e00)={0x3ff, 0x7, 0x1, 0x3, 0x9, 0x5, 0x0, 0xffffffffffffffff}, &(0x7f0000000e80), &(0x7f0000000f00)={&(0x7f0000000ec0)={[0x2]}, 0x8}) 13:04:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x415, 0xffffffffffffffff, 0x8}, 0x48) 13:04:25 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000e40)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)={0x3ff}, &(0x7f0000000e80)={0x0, r0+60000000}, &(0x7f0000000f00)={&(0x7f0000000ec0), 0x8}) 13:04:25 executing program 4: r0 = socket(0x29, 0x5, 0x0) sendmmsg$inet6(r0, &(0x7f0000004300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001840)="ec", 0x1}], 0x1}}, {{&(0x7f0000001980)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}}, {{&(0x7f0000001b00)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x4, 0x4041) 13:04:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000940)=[{{&(0x7f00000003c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 13:04:25 executing program 2: timerfd_create(0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r1+30000000}, 0x0) 13:04:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001640)={&(0x7f0000000080)={0xa, 0x4e21, 0x0, @private1}, 0x1c, &(0x7f00000015c0)=[{&(0x7f0000000240)="adddd3637d6884b273f9e8c7fa4154c311a7cee3ac052af9624ed9708671d23c", 0x20}], 0x1}, 0x0) 13:04:25 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0x4020940d, &(0x7f0000000400)) 13:04:25 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000e40)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)={0x3ff}, &(0x7f0000000e80)={0x0, r0+60000000}, &(0x7f0000000f00)={&(0x7f0000000ec0), 0x8}) 13:04:25 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000040), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)=[{}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:04:25 executing program 2: syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0xe004) 13:04:25 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x480) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x1010c0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, 0x0) pselect6(0x40, &(0x7f0000000d80)={0x0, 0x4, 0x0, 0x73, 0xff, 0x800, 0x80, 0x1}, &(0x7f0000000dc0)={0x3f, 0x401, 0x1, 0x1, 0x101, 0x0, 0x0, 0x43d}, &(0x7f0000000e00)={0x3ff, 0x7, 0x1, 0x3, 0x9, 0x5, 0x0, 0xffffffffffffffff}, &(0x7f0000000e80), &(0x7f0000000f00)={&(0x7f0000000ec0)={[0x2]}, 0x8}) 13:04:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000980)={@loopback, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x400, 0x9619, 0x220}) 13:04:26 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000040), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:04:26 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 13:04:26 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000e40)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)={0x3ff}, &(0x7f0000000e80)={0x0, r0+60000000}, &(0x7f0000000f00)={&(0x7f0000000ec0), 0x8}) 13:04:26 executing program 2: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x22c02) 13:04:26 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x480) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x1010c0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000d80)={0x0, 0x4, 0x0, 0x73, 0xff, 0x800, 0x80, 0x1}, &(0x7f0000000dc0)={0x3f, 0x401, 0x1, 0x1, 0x101, 0x0, 0x0, 0x43d}, &(0x7f0000000e00)={0x3ff, 0x7, 0x1, 0x3, 0x9, 0x5, 0x0, 0xffffffffffffffff}, &(0x7f0000000e80), &(0x7f0000000f00)={&(0x7f0000000ec0)={[0x2]}, 0x8}) 13:04:26 executing program 2: socket(0x11, 0xa, 0x9) 13:04:26 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000e40)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)={0x3ff}, &(0x7f0000000e80)={0x0, r0+60000000}, 0x0) 13:04:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f00000002c0)={0x0, 0x4, 0x2, 0x0, 0x0, [@empty, @empty]}, 0x28) 13:04:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000980)={@loopback, @mcast1, @loopback, 0x0, 0x0, 0x3, 0x0, 0x9619, 0x220}) 13:04:26 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0xabe8292f8ea5547a, 0x0) 13:04:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000080)={@mcast1}, 0x14) 13:04:26 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000e40)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)={0x3ff}, &(0x7f0000000e80)={0x0, r0+60000000}, &(0x7f0000000f00)={&(0x7f0000000ec0), 0x8}) 13:04:26 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x480) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x1010c0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000d80)={0x0, 0x4, 0x0, 0x73, 0xff, 0x800, 0x80, 0x1}, &(0x7f0000000dc0)={0x3f, 0x401, 0x1, 0x1, 0x101, 0x0, 0x0, 0x43d}, &(0x7f0000000e00)={0x3ff, 0x7, 0x1, 0x3, 0x9, 0x5, 0x0, 0xffffffffffffffff}, &(0x7f0000000e80), &(0x7f0000000f00)={&(0x7f0000000ec0)={[0x2]}, 0x8}) 13:04:26 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) 13:04:26 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0x200, 0x6200) 13:04:26 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(0xffffffffffffffff, 0xc0487c04, 0x0) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, 0x0) r1 = syz_open_dev$dri(0x0, 0xffff, 0x8000) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0x2, 0x0) pselect6(0x40, &(0x7f0000000d80)={0x0, 0x4, 0x80000001, 0x73, 0xff, 0x800, 0x80, 0x1}, &(0x7f0000000dc0)={0x3f, 0x401, 0x1, 0x1, 0x101, 0x7fff, 0x0, 0x43d}, &(0x7f0000000e00)={0x3ff, 0x7, 0x1, 0x3, 0x0, 0x5, 0x0, 0xffffffffffffffff}, &(0x7f0000000e80), &(0x7f0000000f00)={&(0x7f0000000ec0), 0x8}) 13:04:26 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000e40)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)={0x3ff}, &(0x7f0000000e80)={0x0, r0+60000000}, &(0x7f0000000f00)={&(0x7f0000000ec0), 0x8}) 13:04:26 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={0xa28}, &(0x7f0000000500), 0x0) 13:04:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000006780)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}, 0x1c) 13:04:26 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x480) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x1010c0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000d80)={0x0, 0x4, 0x0, 0x73, 0xff, 0x800, 0x80, 0x1}, &(0x7f0000000dc0)={0x3f, 0x401, 0x1, 0x1, 0x101, 0x0, 0x0, 0x43d}, &(0x7f0000000e00)={0x3ff, 0x7, 0x1, 0x3, 0x9, 0x5, 0x0, 0xffffffffffffffff}, &(0x7f0000000e80), &(0x7f0000000f00)={&(0x7f0000000ec0)={[0x2]}, 0x8}) 13:04:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0xc9, 0x0, 0x0) 13:04:26 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) 13:04:26 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, 0x0) clock_gettime(0x0, &(0x7f0000000e40)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)={0x3ff}, &(0x7f0000000e80)={0x0, r0+60000000}, &(0x7f0000000f00)={0x0}) 13:04:26 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000e40)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)={0x3ff}, &(0x7f0000000e80)={0x0, r0+60000000}, &(0x7f0000000f00)={&(0x7f0000000ec0), 0x8}) 13:04:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x6e6bc0}, {{@in=@remote}, 0x0, @in6=@dev}}, 0xe8) 13:04:26 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000e40)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)={0x0, r0+60000000}, 0x0) 13:04:26 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000e40)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)={0x3ff}, &(0x7f0000000e80)={0x0, r0+60000000}, &(0x7f0000000f00)={&(0x7f0000000ec0), 0x8}) 13:04:26 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0x5452, 0x0) 13:04:26 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:04:26 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x480) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x1010c0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000d80)={0x0, 0x4, 0x0, 0x73, 0xff, 0x800, 0x80, 0x1}, &(0x7f0000000dc0)={0x3f, 0x401, 0x1, 0x1, 0x101, 0x0, 0x0, 0x43d}, &(0x7f0000000e00)={0x3ff, 0x7, 0x1, 0x3, 0x9, 0x5, 0x0, 0xffffffffffffffff}, &(0x7f0000000e80), &(0x7f0000000f00)={&(0x7f0000000ec0)={[0x2]}, 0x8}) 13:04:26 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000e40)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)={0x3ff}, &(0x7f0000000e80)={0x0, r0+60000000}, &(0x7f0000000f00)={&(0x7f0000000ec0), 0x8}) 13:04:26 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@private2, 0x0, 0x1}, 0x20) 13:04:26 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200), 0x2) r1 = memfd_create(&(0x7f0000000100)='@\xfc\xfa\xf6\x12\x95Bz\x84\xd7\xaa\xc0\xc8Z\x8b\xafFRr\xc8\xce\x89\x90\xd7\xb1\x93\x1c\xa2p\a,P~F\xcds', 0x7) fcntl$addseals(r1, 0x409, 0x7) r2 = dup(r0) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000080)={r1}) 13:04:26 executing program 0: syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000e40)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)={0x3ff}, &(0x7f0000000e80)={0x0, r0+60000000}, &(0x7f0000000f00)={&(0x7f0000000ec0), 0x8}) 13:04:27 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x84, 0xb1}) 13:04:27 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xaece, 0x0) 13:04:27 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x480) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x1010c0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000d80)={0x0, 0x4, 0x0, 0x73, 0xff, 0x800, 0x80, 0x1}, &(0x7f0000000dc0)={0x3f, 0x401, 0x1, 0x1, 0x101, 0x0, 0x0, 0x43d}, &(0x7f0000000e00)={0x3ff, 0x7, 0x1, 0x3, 0x9, 0x5, 0x0, 0xffffffffffffffff}, &(0x7f0000000e80), &(0x7f0000000f00)={&(0x7f0000000ec0)={[0x2]}, 0x8}) 13:04:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000004b40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}}], 0x1, 0x0) 13:04:27 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000500), &(0x7f0000000580)={&(0x7f0000000540), 0x8}) 13:04:27 executing program 0: syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000e40)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)={0x3ff}, &(0x7f0000000e80)={0x0, r0+60000000}, &(0x7f0000000f00)={&(0x7f0000000ec0), 0x8}) 13:04:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@private0}, 0x20) 13:04:27 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, [{0x0, 0x0, 0x0, 0x0, '/dev/cuse\x00'}]}, 0xffffffffffffff95) 13:04:27 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x480) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x1010c0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000d80)={0x0, 0x4, 0x0, 0x73, 0xff, 0x800, 0x80, 0x1}, &(0x7f0000000dc0)={0x3f, 0x401, 0x1, 0x1, 0x101, 0x0, 0x0, 0x43d}, &(0x7f0000000e00)={0x3ff, 0x7, 0x1, 0x3, 0x9, 0x5, 0x0, 0xffffffffffffffff}, &(0x7f0000000e80), &(0x7f0000000f00)={&(0x7f0000000ec0)={[0x2]}, 0x8}) 13:04:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@local, @empty, @loopback, 0x0, 0x4, 0x1}) 13:04:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000002640)=ANY=[@ANYBLOB='@\x00\v'], 0x40}}, 0x0) 13:04:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001640)={&(0x7f0000000080)={0xa, 0x4e21, 0x0, @private1}, 0x1c, &(0x7f00000015c0)=[{&(0x7f0000000300)="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", 0x190}], 0x1}, 0x0) 13:04:27 executing program 0: syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000e40)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)={0x3ff}, &(0x7f0000000e80)={0x0, r0+60000000}, &(0x7f0000000f00)={&(0x7f0000000ec0), 0x8}) 13:04:27 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000640)={0x80000000, &(0x7f0000000580), 0x0}) 13:04:27 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x480) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x1010c0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000d80)={0x0, 0x4, 0x0, 0x73, 0xff, 0x800, 0x80, 0x1}, &(0x7f0000000dc0)={0x3f, 0x401, 0x1, 0x1, 0x101, 0x0, 0x0, 0x43d}, &(0x7f0000000e00)={0x3ff, 0x7, 0x1, 0x3, 0x9, 0x5, 0x0, 0xffffffffffffffff}, &(0x7f0000000e80), &(0x7f0000000f00)={&(0x7f0000000ec0)={[0x2]}, 0x8}) 13:04:27 executing program 1: pselect6(0x40, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 13:04:27 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x242240) ioctl$BLKIOOPT(r0, 0x1279, 0x0) 13:04:27 executing program 2: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) 13:04:27 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x70, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @private}]}]}, 0x70}}, 0x0) 13:04:27 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 13:04:27 executing program 0: openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000e40)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)={0x3ff}, &(0x7f0000000e80)={0x0, r0+60000000}, &(0x7f0000000f00)={&(0x7f0000000ec0), 0x8}) 13:04:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x700, 0x120, 0x4f0, 0x4f0, 0x1f0, 0x0, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, 0x0, {[{{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@loopback, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, @loopback, @private2, @dev, @dev={0xfe, 0x80, '\x00', 0x2e}, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @local]}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@dev, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'veth1_vlan\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@eui64={{0x28}}, @inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@loopback, @ipv6=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x760) 13:04:27 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x480) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000d80)={0x0, 0x4, 0x0, 0x73, 0xff, 0x800, 0x80, 0x1}, &(0x7f0000000dc0)={0x3f, 0x401, 0x1, 0x1, 0x101, 0x0, 0x0, 0x43d}, &(0x7f0000000e00)={0x3ff, 0x7, 0x1, 0x3, 0x9, 0x5, 0x0, 0xffffffffffffffff}, &(0x7f0000000e80), &(0x7f0000000f00)={&(0x7f0000000ec0)={[0x2]}, 0x8}) 13:04:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x48) 13:04:27 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0xc8040, 0x0) [ 945.967169][T28214] x_tables: duplicate underflow at hook 1 13:04:27 executing program 0: openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000e40)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)={0x3ff}, &(0x7f0000000e80)={0x0, r0+60000000}, &(0x7f0000000f00)={&(0x7f0000000ec0), 0x8}) 13:04:27 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000d80)={0x0, 0x4, 0x0, 0x73, 0xff, 0x800, 0x80, 0x1}, &(0x7f0000000dc0)={0x3f, 0x401, 0x1, 0x1, 0x101, 0x0, 0x0, 0x43d}, &(0x7f0000000e00)={0x3ff, 0x7, 0x1, 0x3, 0x9, 0x5, 0x0, 0xffffffffffffffff}, &(0x7f0000000e80), &(0x7f0000000f00)={&(0x7f0000000ec0)={[0x2]}, 0x8}) 13:04:28 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) 13:04:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@private1, 0x0, 0x2}, &(0x7f00000000c0)=0x20) 13:04:28 executing program 3: socket(0x2, 0x0, 0x4000) 13:04:28 executing program 0: openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000e40)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000d80), 0x0, &(0x7f0000000e00)={0x3ff}, &(0x7f0000000e80)={0x0, r0+60000000}, &(0x7f0000000f00)={&(0x7f0000000ec0), 0x8}) 13:04:28 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000d80)={0x0, 0x4, 0x0, 0x73, 0xff, 0x800, 0x80, 0x1}, &(0x7f0000000dc0)={0x3f, 0x401, 0x1, 0x1, 0x101, 0x0, 0x0, 0x43d}, &(0x7f0000000e00)={0x3ff, 0x7, 0x1, 0x3, 0x9, 0x5, 0x0, 0xffffffffffffffff}, &(0x7f0000000e80), &(0x7f0000000f00)={&(0x7f0000000ec0)={[0x2]}, 0x8}) 13:04:28 executing program 4: socket$pppoe(0x18, 0x1, 0x0) lstat(0x0, &(0x7f0000000980)) 13:04:28 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0x40086602, &(0x7f0000000400)) 13:04:28 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) write$binfmt_script(r0, 0x0, 0x0) 13:04:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@multicast2, @in6=@ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@private2}, 0xa}}, 0xe8) 13:04:28 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000d80)={0x0, 0x4, 0x0, 0x73, 0xff, 0x800, 0x80, 0x1}, &(0x7f0000000dc0)={0x3f, 0x401, 0x1, 0x1, 0x101, 0x0, 0x0, 0x43d}, &(0x7f0000000e00)={0x3ff, 0x7, 0x1, 0x3, 0x9, 0x5, 0x0, 0xffffffffffffffff}, &(0x7f0000000e80), &(0x7f0000000f00)={&(0x7f0000000ec0)={[0x2]}, 0x8}) 13:04:28 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0x801c581f, 0x0) 13:04:28 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, &(0x7f00000002c0)) [ 946.861556][T28237] ================================================================== [ 946.870302][T28237] BUG: KASAN: vmalloc-out-of-bounds in ringbuf_map_alloc+0x725/0x7b0 [ 946.878485][T28237] Write of size 8 at addr ffffc900051f9078 by task syz-executor.1/28237 [ 946.886828][T28237] [ 946.889172][T28237] CPU: 0 PID: 28237 Comm: syz-executor.1 Not tainted 5.17.0-rc2-next-20220203-syzkaller #0 [ 946.899167][T28237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 946.909250][T28237] Call Trace: [ 946.912536][T28237] [ 946.915490][T28237] dump_stack_lvl+0xcd/0x134 [ 946.920120][T28237] print_address_description.constprop.0.cold+0xf/0x3e0 [ 946.927115][T28237] ? ringbuf_map_alloc+0x725/0x7b0 [ 946.932256][T28237] ? ringbuf_map_alloc+0x725/0x7b0 [ 946.937394][T28237] kasan_report.cold+0x83/0xdf [ 946.942186][T28237] ? ringbuf_map_alloc+0x725/0x7b0 [ 946.947666][T28237] ringbuf_map_alloc+0x725/0x7b0 [ 946.952625][T28237] ? bpf_ringbuf_output+0x220/0x220 [ 946.957837][T28237] __sys_bpf+0xc0f/0x5f10 [ 946.962214][T28237] ? bpf_link_get_from_fd+0x110/0x110 [ 946.967602][T28237] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 946.973611][T28237] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 946.979616][T28237] ? find_held_lock+0x2d/0x110 [ 946.984403][T28237] ? trace_hardirqs_on+0x38/0x1c0 [ 946.989462][T28237] __x64_sys_bpf+0x75/0xb0 [ 946.993885][T28237] ? syscall_enter_from_user_mode+0x21/0x70 [ 946.999890][T28237] do_syscall_64+0x35/0xb0 [ 947.004455][T28237] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 947.010366][T28237] RIP: 0033:0x7f66fa907059 [ 947.014878][T28237] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 947.034846][T28237] RSP: 002b:00007f66f987c168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 947.043275][T28237] RAX: ffffffffffffffda RBX: 00007f66faa19f60 RCX: 00007f66fa907059 [ 947.051329][T28237] RDX: 0000000000000048 RSI: 0000000020000040 RDI: 1900000000000000 [ 947.059293][T28237] RBP: 00007f66fa96108d R08: 0000000000000000 R09: 0000000000000000 [ 947.067264][T28237] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 947.075273][T28237] R13: 00007ffdf66d1bdf R14: 00007f66f987c300 R15: 0000000000022000 [ 947.083278][T28237] [ 947.086306][T28237] [ 947.088624][T28237] [ 947.090942][T28237] Memory state around the buggy address: [ 947.096569][T28237] ffffc900051f8f00: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 947.104627][T28237] ffffc900051f8f80: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 947.112711][T28237] >ffffc900051f9000: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 947.120770][T28237] ^ [ 947.128733][T28237] ffffc900051f9080: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 947.136785][T28237] ffffc900051f9100: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 947.144836][T28237] ================================================================== [ 947.152882][T28237] Disabling lock debugging due to kernel taint [ 947.183829][T28237] Kernel panic - not syncing: panic_on_warn set ... [ 947.190447][T28237] CPU: 1 PID: 28237 Comm: syz-executor.1 Tainted: G B 5.17.0-rc2-next-20220203-syzkaller #0 [ 947.201828][T28237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 947.211896][T28237] Call Trace: [ 947.215188][T28237] [ 947.218128][T28237] dump_stack_lvl+0xcd/0x134 [ 947.222744][T28237] panic+0x2b0/0x605 [ 947.226682][T28237] ? __warn_printk+0xf3/0xf3 [ 947.231265][T28237] ? preempt_schedule_common+0x59/0xc0 [ 947.236715][T28237] ? ringbuf_map_alloc+0x725/0x7b0 [ 947.241811][T28237] ? preempt_schedule_thunk+0x16/0x18 [ 947.247242][T28237] ? trace_hardirqs_on+0x38/0x1c0 [ 947.252259][T28237] ? trace_hardirqs_on+0x51/0x1c0 [ 947.257274][T28237] ? ringbuf_map_alloc+0x725/0x7b0 [ 947.262369][T28237] ? ringbuf_map_alloc+0x725/0x7b0 [ 947.267462][T28237] end_report.cold+0x63/0x6f [ 947.272061][T28237] kasan_report.cold+0x71/0xdf [ 947.276806][T28237] ? ringbuf_map_alloc+0x725/0x7b0 [ 947.282075][T28237] ringbuf_map_alloc+0x725/0x7b0 [ 947.286998][T28237] ? bpf_ringbuf_output+0x220/0x220 [ 947.292181][T28237] __sys_bpf+0xc0f/0x5f10 [ 947.296499][T28237] ? bpf_link_get_from_fd+0x110/0x110 [ 947.301859][T28237] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 947.307830][T28237] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 947.313799][T28237] ? find_held_lock+0x2d/0x110 [ 947.318556][T28237] ? trace_hardirqs_on+0x38/0x1c0 [ 947.323570][T28237] __x64_sys_bpf+0x75/0xb0 [ 947.327980][T28237] ? syscall_enter_from_user_mode+0x21/0x70 [ 947.333867][T28237] do_syscall_64+0x35/0xb0 [ 947.338288][T28237] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 947.344162][T28237] RIP: 0033:0x7f66fa907059 [ 947.348557][T28237] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 947.368162][T28237] RSP: 002b:00007f66f987c168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 947.376557][T28237] RAX: ffffffffffffffda RBX: 00007f66faa19f60 RCX: 00007f66fa907059 [ 947.384514][T28237] RDX: 0000000000000048 RSI: 0000000020000040 RDI: 1900000000000000 [ 947.392468][T28237] RBP: 00007f66fa96108d R08: 0000000000000000 R09: 0000000000000000 [ 947.400424][T28237] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 947.408383][T28237] R13: 00007ffdf66d1bdf R14: 00007f66f987c300 R15: 0000000000022000 [ 947.416339][T28237] [ 947.419412][T28237] Kernel Offset: disabled [ 947.423728][T28237] Rebooting in 86400 seconds..