54 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000880)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 10:51:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000003f40)=ANY=[@ANYBLOB="1c00000012002195"], 0x9c}}, 0x0) recvmmsg(r0, &(0x7f000000fc00)=[{{0x0, 0x0, &(0x7f000000d3c0)=[{&(0x7f000000a340)=""/4096, 0x1000}, {&(0x7f000000b340)=""/4096, 0x1000}, {&(0x7f000000c340)=""/96, 0x60}, {&(0x7f000000c3c0)=""/4096, 0x1000}], 0x4}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) 10:51:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newqdisc={0x24, 0x1d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x4}}}, 0x24}}, 0x0) 10:51:54 executing program 1: keyctl$link(0x9, 0x0, 0x0) [ 248.262622][ T3561] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 248.401795][ T4626] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 248.411602][ T4626] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 248.443868][ T3561] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 248.453389][ T3561] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.461526][ T3561] usb 6-1: Product: syz [ 248.466058][ T3561] usb 6-1: Manufacturer: syz [ 248.470797][ T3561] usb 6-1: SerialNumber: syz [ 248.519823][ T4628] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 248.542211][ T3541] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 248.566169][ T4628] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 248.614925][ T4628] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 248.675373][ T4628] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 248.758183][ T3561] usb 6-1: USB disconnect, device number 7 [ 248.792413][ T3541] usb 1-1: Using ep0 maxpacket: 8 [ 248.912649][ T3541] usb 1-1: unable to get BOS descriptor or descriptor too short [ 248.982731][ T3541] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 248.990472][ T3541] usb 1-1: can't read configurations, error -71 10:51:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000080)={'team_slave_1\x00', @ifru_flags}) 10:51:55 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0x40086602, 0x0) 10:51:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000004200)=@abs={0x1}, 0x6e) recvmmsg$unix(r0, &(0x7f0000009a40)=[{{0x0, 0x0, &(0x7f0000006580)=[{&(0x7f0000006400)=""/66, 0x42}], 0x1, 0x0, 0x18}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x90}}], 0x2, 0x2002, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 10:51:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f000000a180), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000000c0)={0x58, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x2e, 0x33, @mgmt_frame=@reassoc_req={@wo_ht={{}, {}, @device_b, @device_b, @from_mac=@broadcast}, 0x0, 0x0, @device_b, {0x0, 0x6, @default_ibss_ssid}, @void, @void}}]}, 0x58}}, 0x0) 10:51:55 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8922, &(0x7f0000000140)={'batadv_slave_1\x00'}) [ 249.425298][ T4638] batadv_slave_1: mtu less than device minimum 10:51:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000004200)=@abs={0x1}, 0x6e) recvmmsg$unix(r0, &(0x7f0000009a40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x90}}], 0x2, 0x2002, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 10:51:55 executing program 4: r0 = syz_open_dev$hidraw(&(0x7f0000000240), 0x0, 0x802) write$hidraw(r0, &(0x7f0000000280)='\a', 0x1) 10:51:55 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000001a40)=ANY=[@ANYBLOB="1201000050cb5320450c10108e490102030109021b00010000000009040000017b35040009058dffff"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000080)='0X', 0x2) syz_usb_disconnect(r0) 10:51:55 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000013c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0xffffffff, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000001500)=@string={0x2}}, {0x2, &(0x7f0000001580)=@string={0x2}}]}) 10:51:55 executing program 3: syz_open_dev$evdev(&(0x7f0000001780), 0x0, 0xc0000) 10:51:55 executing program 5: syz_open_dev$evdev(&(0x7f0000000280), 0x0, 0x10002) 10:51:56 executing program 0: syz_open_dev$evdev(&(0x7f0000000100), 0x7, 0x4000) 10:51:56 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x1314, 0x0) 10:51:56 executing program 3: syz_open_dev$evdev(&(0x7f0000000380), 0x6, 0x301042) 10:51:56 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000004c0), 0x7, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, 0x0) [ 250.244177][ T3561] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 250.252121][ T3566] usb 2-1: new high-speed USB device number 9 using dummy_hcd 10:51:56 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000013c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0xffffffff, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000001500)=@string={0x2}}]}) [ 250.492514][ T3561] usb 3-1: Using ep0 maxpacket: 32 [ 250.503019][ T3566] usb 2-1: Using ep0 maxpacket: 16 10:51:56 executing program 3: syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x0) 10:51:56 executing program 5: syz_open_dev$evdev(&(0x7f00000004c0), 0x7, 0x0) [ 250.633384][ T3566] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 250.651500][ T3561] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 250.683899][ T3541] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 250.723669][ T3566] usb 2-1: language id specifier not provided by device, defaulting to English [ 250.833576][ T3561] usb 3-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 250.843145][ T3561] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.853464][ T3561] usb 3-1: Product: syz [ 250.857826][ T3561] usb 3-1: Manufacturer: syz [ 250.863147][ T3561] usb 3-1: SerialNumber: syz [ 250.870154][ T3566] usb 2-1: New USB device found, idVendor=056a, idProduct=ffff, bcdDevice= 0.40 10:51:56 executing program 3: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x1314, 0x0) ioctl$HIDIOCGUCODE(0xffffffffffffffff, 0xc018480d, &(0x7f00000013c0)={0x1, 0xffffffff}) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) [ 250.879856][ T3566] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.888167][ T3566] usb 2-1: Product: syz [ 250.892550][ T3566] usb 2-1: SerialNumber: syz [ 250.972963][ T3643] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 250.986333][ T3561] usb 3-1: config 0 descriptor?? [ 251.039993][ T3566] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 251.110323][ T3561] yurex 3-1:0.0: USB YUREX device now attached to Yurex #0 [ 251.232762][ T3643] usb 1-1: Using ep0 maxpacket: 16 [ 251.264797][ T3541] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 251.274334][ T3541] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.282824][ T3541] usb 5-1: Product: syz [ 251.287126][ T3541] usb 5-1: Manufacturer: syz [ 251.291849][ T3541] usb 5-1: SerialNumber: syz [ 251.334135][ T3566] usb 3-1: USB disconnect, device number 7 [ 251.343151][ T3561] usb 2-1: USB disconnect, device number 9 [ 251.366541][ T3566] yurex 3-1:0.0: USB YUREX #0 now disconnected [ 251.392502][ T3643] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 251.443455][ T3643] usb 1-1: language id specifier not provided by device, defaulting to English [ 251.535528][ T3541] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 251.604226][ T3643] usb 1-1: New USB device found, idVendor=056a, idProduct=ffff, bcdDevice= 0.40 [ 251.613704][ T3643] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.621837][ T3643] usb 1-1: Product: syz [ 251.626284][ T3643] usb 1-1: Manufacturer: syz [ 251.630986][ T3643] usb 1-1: SerialNumber: syz [ 251.642154][ C1] hrtimer: interrupt took 260280 ns [ 251.740939][ T3643] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 251.750918][ T3567] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 251.938528][ T3148] usb 1-1: USB disconnect, device number 8 10:51:58 executing program 2: r0 = syz_open_dev$hiddev(&(0x7f00000012c0), 0x0, 0x240000) syz_usb_connect(0x0, 0x3fd, &(0x7f0000000040)={{0x12, 0x1, 0x110, 0x4c, 0x88, 0x66, 0x10, 0x1bc7, 0x1031, 0x9c9a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3eb, 0x2, 0x6, 0x0, 0xd0, 0x3, [{{0x9, 0x4, 0x3, 0x7, 0xd, 0x26, 0x9, 0x5b, 0x7, [@cdc_ncm={{0x8, 0x24, 0x6, 0x0, 0x1, "a723a8"}, {0x5, 0x24, 0x0, 0xff}, {0xd, 0x24, 0xf, 0x1, 0xb42, 0xff, 0x5, 0x3f}, {0x6, 0x24, 0x1a, 0x1, 0x10}, [@call_mgmt={0x5, 0x24, 0x1, 0x0, 0x7}, @obex={0x5, 0x24, 0x15, 0x5}, @mbim_extended={0x8, 0x24, 0x1c, 0x1, 0xfd, 0xffff}, @mdlm_detail={0x9b, 0x24, 0x13, 0x1f, "0eb232c09f324992c8a1325d8136020c17dfdf1bcbce8d6b1e348e654d90e8ca99cd3c51938d882ba38c7b32f8759ee3aca17e2c0ee741ef401f9eea04dcb854e7c533124c97a241a1b393a41ff1d78d39e52a8637a43e7b521f5b385efd7e53a98cd3267c8ebd7b48cfbba947fe7dccd84bf2fafb4ad5ece55b5ace934af158c983fb77a875f393fada66ece6a3c9fa11864b8b4941ba"}, @call_mgmt={0x5, 0x24, 0x1, 0x0, 0x4}]}], [{{0x9, 0x5, 0x8, 0x1, 0x200, 0x81, 0x7f, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x5, 0xffff}]}}, {{0x9, 0x5, 0x5, 0x1, 0x10, 0x9, 0x8, 0xff}}, {{0x9, 0x5, 0xc, 0xc, 0x3ff, 0x9, 0x3, 0x8}}, {{0x9, 0x5, 0xf, 0x4, 0x400, 0x1, 0x2, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x2, 0x1000}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x80, 0x8}]}}, {{0x9, 0x5, 0xc, 0x0, 0x10, 0x34, 0x20, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x75, 0x8}, @generic={0x89, 0xb, "ed16827bf55d2b3471cd2c61a3e5b02127feb585be507332526de51d03576ceae3f56f9f976bc1bb2a96709ed4f94f32c136d8c8a8b04fb257ac7d9c0bf3b3b70ac8f91db730e47c60fe4aa0256730211a73c1f8c039a0da50ad3a07e10b959827e8f0642a2be4defd13e93e94b2a8dc8424ddbbb75087dc7e1bdd841b8c749d6f89e81e37767f"}]}}, {{0x9, 0x5, 0x8, 0x1, 0x3ff, 0x1f, 0x80, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xf7, 0x63}, @generic={0xe1, 0x7, "c509f949da6154c200b31450c235dbcb3f502ad999c934e5be0c4d25eacf4abe653e6ee6153aa3672636c2dfd3dbcbd1cfdebe4a73cd67f16f689efab79f9ad9196358ca5589854affddba83f73b4871500f404e83fdf5c9a30a18d9431c0264a26b621a6e43d8b971674411e2d0515e21ef3af9a19c5ad9f299aa80835902481c4f92a96bfcbcc27250257be506dffce6c6782c62c5e03d12a3021d7285d64a93c3d7dadec6036ec89378fd2d825ba2897114f77fa6dc97bbbeed6715c1f0d2844b943baf9fac94bc0bdbf3d417847d96a80cb2d5dedae8ea319c6d414680"}]}}, {{0x9, 0x5, 0x8, 0x10, 0x20, 0x7f, 0x3, 0x7}}, {{0x9, 0x5, 0x4, 0x10, 0x200, 0x7, 0x5, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x5, 0x6}]}}, {{0x9, 0x5, 0x2, 0x0, 0x10, 0x1f, 0x7, 0xd5}}, {{0x9, 0x5, 0x3, 0x0, 0x8, 0x1, 0x7, 0x6, [@generic={0x30, 0x21, "248f94bf715322be35aab58025b345706ddc21e1b0f463d8ace3d7d811bfcdbc5867d21fec0e5ed4c0e445e92fd4"}]}}, {{0x9, 0x5, 0x4, 0x8, 0x8, 0xcf, 0x40, 0x1, [@generic={0xac, 0x4, "e437092c4cab21711fff62e022f1fb39f533cf2115167a6cb50d20284c9ab87b349b47935c1d49a0b0bf92fe9c11a234c68c8812d4287b0e5161be88b507780262fefa62debfd3ad0c2d18851100117f9ffaeaad1e57fb7c6f1efde17754b1417d519c7dd2ae6e6a359acaa2ca4011948c8066dd4da1eda93e6f9a69f6a25fbf39922679049ccdd04de5e58d8dd2876fc0c4fd817af4227f4f2e002a86a2e038edcff1f4cb978c8372e9"}]}}, {{0x9, 0x5, 0xd, 0x2, 0x20, 0xd, 0x0, 0x9}}, {{0x9, 0x5, 0x0, 0x10, 0x20, 0x2, 0x8, 0x5}}]}}, {{0x9, 0x4, 0x90, 0x20, 0x2, 0x93, 0x96, 0x7a, 0x20, [], [{{0x9, 0x5, 0x6, 0x4, 0x20, 0x0, 0xc1, 0x8}}, {{0x9, 0x5, 0x3, 0x0, 0x40, 0x9, 0x4, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0xc0, 0xff, 0x8}]}}]}}]}}]}}, &(0x7f0000000980)={0xa, &(0x7f0000000440)={0xa, 0x6, 0x200, 0x1, 0x6, 0x2, 0x97, 0x80}, 0x5, &(0x7f0000000480)={0x5, 0xf, 0x5}, 0x9, [{0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x427}}, {0xd6, &(0x7f0000000500)=@string={0xd6, 0x3, "0ff53ae1469e7b70cf6b3e63b197a0ab82772010cfaaf9ed86c2de1a40b2b1a429d1fec9e1f80de588017d9b7a2c43033624059240f0c0b5e16e57249a9670d7d3e411d7cf55f83c579fbea8876e7482890755e3c111b3ea5b682fe89d3b890b170fd392d6a6dc07b1c82b9487102c9de37645462c4bbc5450aa554878bcff3e42041d68b88ebcced85130dcdd2e4883ee3b9b04a000f8d2c39550c1d837e8188131434b3620e152c2cb45ed52b0f44095a022378b3b5a5b911e4034f2337134b4467ebb098073e269286c86bea76589ea7e8bdc"}}, {0xf3, &(0x7f0000000600)=@string={0xf3, 0x3, "8fa70422c8c78b007f5989c50d981d4c5d5973071a38d9270af4c87c9e4628512a6d3344de80033367e9623a2cbcdbafa26b187eaa93673120f54c61e599651dedc33adf21b69d8cf9ccd1524cfb956a59704d85754c7c47f3110f5d6e7874c3d6a36a44b99cde6c2dc665517a83e72fe60b25f4e77c556460b699478f19f5bdd293e127d69c74ac0faa351cafe1a5de2600bc6c0f25021684dacb482cb4107582238973156fa082fd67142c1697a84042c5be0946079d53fd2f5fc90825c66c54653aea781edb2c7664d2b57d3779fe0047a370606174b967ab26ce315411202bdb4669405446f7470dfca0bdcdd00625"}}, {0x7c, &(0x7f0000000700)=@string={0x7c, 0x3, "0874fb1c5c83747f192f6f2e890f73d948bd1cff9ec7616e8ccf347faf1839fd58052c141092d2ec9f609c7ce90ccd46dd7204a3ec3129913577443ca952554d54469367859e1469989b14eff37ea4b3ee0213d480d0f47c13f5a7a3d6f54af8e95c5e43a5ce2806fcd194c0dac6cb9eba5e6d3be9c8feaeceb9"}}, {0x13, &(0x7f0000000780)=@string={0x13, 0x3, "644ebf5666912331c6479374b6a88a4493"}}, {0x4, &(0x7f00000007c0)=@lang_id={0x4, 0x3, 0x180a}}, {0x4b, &(0x7f0000000800)=@string={0x4b, 0x3, "354579c8821eeccd2079df159c6867bd40406e1db44fd3144ebcc456123d11f21d9eb6b618a6c48890a705eccb781798675f54791eda8265d5feb4c1457d652bfdeda95ffaa7e3815a"}}, {0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x3801}}, {0x81, &(0x7f00000008c0)=@string={0x81, 0x3, "6b79848dfa82cdab3805d94cc0635796de37bd3c8e3a485c111e7b5b6d90938029470c9163d4eb3f43586b5f4b0bb757f6c7835821a09ec03431221ff557e701527e8a49774b307424af6ba68acf99010edb7e953b2f278c852354b7792edcc489019ac54e700511f6d3c1089bad9be42e9e6d8df0c200875734a39cacc59e"}}]}) ioctl$HIDIOCGUSAGE(r0, 0xc018480b, &(0x7f0000000000)={0x1, 0x1, 0x15, 0x8001, 0x5e2, 0xffffffff}) syz_open_dev$hidraw(&(0x7f0000000a40), 0x80000001, 0x101000) r1 = syz_open_dev$hiddev(&(0x7f0000000ac0), 0x2, 0x208800) ioctl$HIDIOCGDEVINFO(r1, 0x801c4803, &(0x7f0000000b00)=""/55) 10:51:58 executing program 5: r0 = syz_open_dev$hiddev(&(0x7f00000012c0), 0x0, 0x240000) syz_usb_connect(0x0, 0x3fd, &(0x7f0000000040)={{0x12, 0x1, 0x110, 0x4c, 0x88, 0x66, 0x10, 0x1bc7, 0x1031, 0x9c9a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3eb, 0x2, 0x6, 0x0, 0xd0, 0x3, [{{0x9, 0x4, 0x3, 0x7, 0xd, 0x26, 0x9, 0x5b, 0x7, [@cdc_ncm={{0x8, 0x24, 0x6, 0x0, 0x1, "a723a8"}, {0x5, 0x24, 0x0, 0xff}, {0xd, 0x24, 0xf, 0x1, 0xb42, 0xff, 0x5, 0x3f}, {0x6, 0x24, 0x1a, 0x1, 0x10}, [@call_mgmt={0x5, 0x24, 0x1, 0x0, 0x7}, @obex={0x5, 0x24, 0x15, 0x5}, @mbim_extended={0x8, 0x24, 0x1c, 0x1, 0xfd, 0xffff}, @mdlm_detail={0x9b, 0x24, 0x13, 0x1f, "0eb232c09f324992c8a1325d8136020c17dfdf1bcbce8d6b1e348e654d90e8ca99cd3c51938d882ba38c7b32f8759ee3aca17e2c0ee741ef401f9eea04dcb854e7c533124c97a241a1b393a41ff1d78d39e52a8637a43e7b521f5b385efd7e53a98cd3267c8ebd7b48cfbba947fe7dccd84bf2fafb4ad5ece55b5ace934af158c983fb77a875f393fada66ece6a3c9fa11864b8b4941ba"}, @call_mgmt={0x5, 0x24, 0x1, 0x0, 0x4}]}], [{{0x9, 0x5, 0x8, 0x1, 0x200, 0x81, 0x7f, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x5, 0xffff}]}}, {{0x9, 0x5, 0x5, 0x1, 0x10, 0x9, 0x8, 0xff}}, {{0x9, 0x5, 0xc, 0xc, 0x3ff, 0x9, 0x3, 0x8}}, {{0x9, 0x5, 0xf, 0x4, 0x400, 0x1, 0x2, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x2, 0x1000}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x80, 0x8}]}}, {{0x9, 0x5, 0xc, 0x0, 0x10, 0x34, 0x20, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x75, 0x8}, @generic={0x89, 0xb, "ed16827bf55d2b3471cd2c61a3e5b02127feb585be507332526de51d03576ceae3f56f9f976bc1bb2a96709ed4f94f32c136d8c8a8b04fb257ac7d9c0bf3b3b70ac8f91db730e47c60fe4aa0256730211a73c1f8c039a0da50ad3a07e10b959827e8f0642a2be4defd13e93e94b2a8dc8424ddbbb75087dc7e1bdd841b8c749d6f89e81e37767f"}]}}, {{0x9, 0x5, 0x8, 0x1, 0x3ff, 0x1f, 0x80, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xf7, 0x63}, @generic={0xe1, 0x7, "c509f949da6154c200b31450c235dbcb3f502ad999c934e5be0c4d25eacf4abe653e6ee6153aa3672636c2dfd3dbcbd1cfdebe4a73cd67f16f689efab79f9ad9196358ca5589854affddba83f73b4871500f404e83fdf5c9a30a18d9431c0264a26b621a6e43d8b971674411e2d0515e21ef3af9a19c5ad9f299aa80835902481c4f92a96bfcbcc27250257be506dffce6c6782c62c5e03d12a3021d7285d64a93c3d7dadec6036ec89378fd2d825ba2897114f77fa6dc97bbbeed6715c1f0d2844b943baf9fac94bc0bdbf3d417847d96a80cb2d5dedae8ea319c6d414680"}]}}, {{0x9, 0x5, 0x8, 0x10, 0x20, 0x7f, 0x3, 0x7}}, {{0x9, 0x5, 0x4, 0x10, 0x200, 0x7, 0x5, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x5, 0x6}]}}, {{0x9, 0x5, 0x2, 0x0, 0x10, 0x1f, 0x7, 0xd5}}, {{0x9, 0x5, 0x3, 0x0, 0x8, 0x1, 0x7, 0x6, [@generic={0x30, 0x21, "248f94bf715322be35aab58025b345706ddc21e1b0f463d8ace3d7d811bfcdbc5867d21fec0e5ed4c0e445e92fd4"}]}}, {{0x9, 0x5, 0x4, 0x8, 0x8, 0xcf, 0x40, 0x1, [@generic={0xac, 0x4, "e437092c4cab21711fff62e022f1fb39f533cf2115167a6cb50d20284c9ab87b349b47935c1d49a0b0bf92fe9c11a234c68c8812d4287b0e5161be88b507780262fefa62debfd3ad0c2d18851100117f9ffaeaad1e57fb7c6f1efde17754b1417d519c7dd2ae6e6a359acaa2ca4011948c8066dd4da1eda93e6f9a69f6a25fbf39922679049ccdd04de5e58d8dd2876fc0c4fd817af4227f4f2e002a86a2e038edcff1f4cb978c8372e9"}]}}, {{0x9, 0x5, 0xd, 0x2, 0x20, 0xd, 0x0, 0x9}}, {{0x9, 0x5, 0x0, 0x10, 0x20, 0x2, 0x8, 0x5}}]}}, {{0x9, 0x4, 0x90, 0x20, 0x2, 0x93, 0x96, 0x7a, 0x20, [], [{{0x9, 0x5, 0x6, 0x4, 0x20, 0x0, 0xc1, 0x8}}, {{0x9, 0x5, 0x3, 0x0, 0x40, 0x9, 0x4, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0xc0, 0xff, 0x8}]}}]}}]}}]}}, &(0x7f0000000980)={0xa, &(0x7f0000000440)={0xa, 0x6, 0x200, 0x1, 0x6, 0x2, 0x97, 0x80}, 0x5, &(0x7f0000000480)={0x5, 0xf, 0x5}, 0x9, [{0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x427}}, {0xd6, &(0x7f0000000500)=@string={0xd6, 0x3, "0ff53ae1469e7b70cf6b3e63b197a0ab82772010cfaaf9ed86c2de1a40b2b1a429d1fec9e1f80de588017d9b7a2c43033624059240f0c0b5e16e57249a9670d7d3e411d7cf55f83c579fbea8876e7482890755e3c111b3ea5b682fe89d3b890b170fd392d6a6dc07b1c82b9487102c9de37645462c4bbc5450aa554878bcff3e42041d68b88ebcced85130dcdd2e4883ee3b9b04a000f8d2c39550c1d837e8188131434b3620e152c2cb45ed52b0f44095a022378b3b5a5b911e4034f2337134b4467ebb098073e269286c86bea76589ea7e8bdc"}}, {0xf3, &(0x7f0000000600)=@string={0xf3, 0x3, "8fa70422c8c78b007f5989c50d981d4c5d5973071a38d9270af4c87c9e4628512a6d3344de80033367e9623a2cbcdbafa26b187eaa93673120f54c61e599651dedc33adf21b69d8cf9ccd1524cfb956a59704d85754c7c47f3110f5d6e7874c3d6a36a44b99cde6c2dc665517a83e72fe60b25f4e77c556460b699478f19f5bdd293e127d69c74ac0faa351cafe1a5de2600bc6c0f25021684dacb482cb4107582238973156fa082fd67142c1697a84042c5be0946079d53fd2f5fc90825c66c54653aea781edb2c7664d2b57d3779fe0047a370606174b967ab26ce315411202bdb4669405446f7470dfca0bdcdd00625"}}, {0x7c, &(0x7f0000000700)=@string={0x7c, 0x3, "0874fb1c5c83747f192f6f2e890f73d948bd1cff9ec7616e8ccf347faf1839fd58052c141092d2ec9f609c7ce90ccd46dd7204a3ec3129913577443ca952554d54469367859e1469989b14eff37ea4b3ee0213d480d0f47c13f5a7a3d6f54af8e95c5e43a5ce2806fcd194c0dac6cb9eba5e6d3be9c8feaeceb9"}}, {0x13, &(0x7f0000000780)=@string={0x13, 0x3, "644ebf5666912331c6479374b6a88a4493"}}, {0x4, &(0x7f00000007c0)=@lang_id={0x4, 0x3, 0x180a}}, {0x4b, &(0x7f0000000800)=@string={0x4b, 0x3, "354579c8821eeccd2079df159c6867bd40406e1db44fd3144ebcc456123d11f21d9eb6b618a6c48890a705eccb781798675f54791eda8265d5feb4c1457d652bfdeda95ffaa7e3815a"}}, {0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x3801}}, {0x81, &(0x7f00000008c0)=@string={0x81, 0x3, "6b79848dfa82cdab3805d94cc0635796de37bd3c8e3a485c111e7b5b6d90938029470c9163d4eb3f43586b5f4b0bb757f6c7835821a09ec03431221ff557e701527e8a49774b307424af6ba68acf99010edb7e953b2f278c852354b7792edcc489019ac54e700511f6d3c1089bad9be42e9e6d8df0c200875734a39cacc59e"}}]}) ioctl$HIDIOCGUSAGE(r0, 0xc018480b, &(0x7f0000000000)={0x1, 0x1, 0x15, 0x8001, 0x5e2, 0xffffffff}) syz_open_dev$hidraw(&(0x7f0000000a40), 0x80000001, 0x101000) syz_open_dev$hiddev(&(0x7f0000000ac0), 0x2, 0x208800) 10:51:58 executing program 1: syz_open_dev$evdev(&(0x7f0000000140), 0x80, 0x200) 10:51:58 executing program 1: syz_open_dev$evdev(&(0x7f0000000780), 0xfffffffffffff0ac, 0x0) [ 252.292901][ T5] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 252.332607][ T3567] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 252.342188][ T3567] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.350327][ T3567] usb 4-1: Product: syz [ 252.356160][ T3567] usb 4-1: Manufacturer: syz [ 252.360999][ T3567] usb 4-1: SerialNumber: syz [ 252.468217][ T3567] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 252.484683][ T3643] usb 6-1: new high-speed USB device number 8 using dummy_hcd 10:51:58 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x4, 0x5e, 0x7c, 0x10, 0x11ba, 0x1003, 0x3b05, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x1, 0xde, 0xe0, 0x62, 0x0, [], [{{0x9, 0x5, 0x1, 0x2, 0x200}}]}}]}}]}}, 0x0) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000000600)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000500)={0x44, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 252.513391][ T3148] usb 5-1: USB disconnect, device number 2 [ 252.622457][ T3563] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 252.772491][ T3643] usb 6-1: Using ep0 maxpacket: 16 [ 252.872269][ T3563] usb 3-1: Using ep0 maxpacket: 16 [ 252.902584][ T3643] usb 6-1: config 6 has an invalid interface number: 3 but max is 1 [ 252.910897][ T3643] usb 6-1: config 6 has an invalid interface number: 228 but max is 1 [ 252.919436][ T3643] usb 6-1: config 6 has an invalid interface number: 144 but max is 1 [ 252.927851][ T3643] usb 6-1: config 6 has 3 interfaces, different from the descriptor's value: 2 [ 252.937117][ T3643] usb 6-1: config 6 has no interface number 0 [ 252.943416][ T3643] usb 6-1: config 6 has no interface number 1 [ 252.949612][ T3643] usb 6-1: config 6 has no interface number 2 [ 252.955947][ T3643] usb 6-1: config 6 interface 3 altsetting 7 endpoint 0x8 has an invalid bInterval 129, changing to 7 [ 252.967367][ T3643] usb 6-1: config 6 interface 3 altsetting 7 endpoint 0xC has invalid maxpacket 1023, setting to 64 [ 252.978405][ T3643] usb 6-1: config 6 interface 3 altsetting 7 endpoint 0xF has invalid maxpacket 1024, setting to 64 [ 252.989455][ T3643] usb 6-1: config 6 interface 3 altsetting 7 has a duplicate endpoint with address 0xC, skipping [ 252.992556][ T3563] usb 3-1: config 6 has an invalid interface number: 3 but max is 1 [ 253.002457][ T3643] usb 6-1: config 6 interface 3 altsetting 7 has a duplicate endpoint with address 0x8, skipping [ 253.002572][ T3643] usb 6-1: config 6 interface 3 altsetting 7 has a duplicate endpoint with address 0x8, skipping [ 253.002681][ T3643] usb 6-1: config 6 interface 3 altsetting 7 endpoint 0x4 has invalid maxpacket 512, setting to 64 [ 253.002818][ T3643] usb 6-1: config 6 interface 3 altsetting 7 has a duplicate endpoint with address 0x4, skipping [ 253.002933][ T3643] usb 6-1: config 6 interface 3 altsetting 7 has 11 endpoint descriptors, different from the interface descriptor's value: 13 [ 253.003074][ T3643] usb 6-1: config 6 interface 228 altsetting 55 bulk endpoint 0xD has invalid maxpacket 32 [ 253.011105][ T3563] usb 3-1: config 6 has an invalid interface number: 228 but max is 1 [ 253.022095][ T3643] usb 6-1: config 6 interface 228 altsetting 55 has an invalid endpoint with address 0x0, skipping [ 253.022210][ T3643] usb 6-1: config 6 interface 228 altsetting 55 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 253.022361][ T3643] usb 6-1: config 6 interface 144 altsetting 32 has a duplicate endpoint with address 0x3, skipping [ 253.032938][ T3563] usb 3-1: config 6 has an invalid interface number: 144 but max is 1 [ 253.043685][ T3643] usb 6-1: config 6 interface 3 has no altsetting 0 [ 253.043781][ T3643] usb 6-1: config 6 interface 228 has no altsetting 0 [ 253.054385][ T3563] usb 3-1: config 6 has 3 interfaces, different from the descriptor's value: 2 [ 253.067456][ T3643] usb 6-1: config 6 interface 144 has no altsetting 0 [ 253.077548][ T3563] usb 3-1: config 6 has no interface number 0 [ 253.164531][ T3563] usb 3-1: config 6 has no interface number 1 [ 253.170722][ T3563] usb 3-1: config 6 has no interface number 2 [ 253.177021][ T3563] usb 3-1: config 6 interface 3 altsetting 7 endpoint 0x8 has an invalid bInterval 129, changing to 7 [ 253.188228][ T3563] usb 3-1: config 6 interface 3 altsetting 7 endpoint 0xC has invalid maxpacket 1023, setting to 64 [ 253.199361][ T3563] usb 3-1: config 6 interface 3 altsetting 7 endpoint 0xF has invalid maxpacket 1024, setting to 64 [ 253.210403][ T3563] usb 3-1: config 6 interface 3 altsetting 7 has a duplicate endpoint with address 0xC, skipping [ 253.221158][ T3563] usb 3-1: config 6 interface 3 altsetting 7 has a duplicate endpoint with address 0x8, skipping [ 253.231913][ T3563] usb 3-1: config 6 interface 3 altsetting 7 has a duplicate endpoint with address 0x8, skipping [ 253.242722][ T3563] usb 3-1: config 6 interface 3 altsetting 7 endpoint 0x4 has invalid maxpacket 512, setting to 64 [ 253.253690][ T3563] usb 3-1: config 6 interface 3 altsetting 7 has a duplicate endpoint with address 0x4, skipping [ 253.254110][ T3567] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 253.264430][ T3563] usb 3-1: config 6 interface 3 altsetting 7 has 11 endpoint descriptors, different from the interface descriptor's value: 13 [ 253.264583][ T3563] usb 3-1: config 6 interface 228 altsetting 55 bulk endpoint 0xD has invalid maxpacket 32 10:51:59 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:51:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newchain={0x24}, 0x24}}, 0x0) [ 253.264696][ T3563] usb 3-1: config 6 interface 228 altsetting 55 has an invalid endpoint with address 0x0, skipping [ 253.264804][ T3563] usb 3-1: config 6 interface 228 altsetting 55 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 253.320091][ T3563] usb 3-1: config 6 interface 144 altsetting 32 has a duplicate endpoint with address 0x3, skipping [ 253.331181][ T3563] usb 3-1: config 6 interface 3 has no altsetting 0 [ 253.337991][ T3563] usb 3-1: config 6 interface 228 has no altsetting 0 [ 253.344981][ T3563] usb 3-1: config 6 interface 144 has no altsetting 0 [ 253.393913][ T5] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 253.401214][ T5] ath9k_htc: Failed to initialize the device [ 253.408654][ T3148] usb 5-1: ath9k_htc: USB layer deinitialized [ 253.523312][ T3567] usb 2-1: Using ep0 maxpacket: 16 10:51:59 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x100, 0x70bd2d, 0x25dfdbff, {}, ["", ""]}, 0x14}}, 0x40) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x20040800) 10:51:59 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000004c0)) [ 253.664495][ T3566] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 253.683435][ T3567] usb 2-1: config 0 interface 0 has no altsetting 0 [ 253.733742][ T3643] usb 6-1: New USB device found, idVendor=1bc7, idProduct=1031, bcdDevice=9c.9a [ 253.743040][ T3643] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.751167][ T3643] usb 6-1: Product: ꞏ∄쟈‹奿얉頍䰝奝ݳ㠚⟙糈䚞儨洪䐳胞㌃㩢밬꿛殢縘鎪ㅧ慌駥ᵥ쏭똡貝쳹勑בֿ檕灙蕍䱵䝼ᇳ崏确썴ꏖ䑪鲹泞옭入荺⿧௦糧摕뙠䞙ᦏ뷵鏒⟡鳖건ꨏᰵ&沼┏ᘂ䣋됬甐⎂玉漕芠柽Ⱄ霖䂨앂া݆厝⿽쥟┈泆敔Ṹⳛ摶뗒㝽ﹹ䜀炣慠르ꭧ츦吱‑楆呀േꃼ춽ې [ 253.785678][ T3643] usb 6-1: Manufacturer: 鹆灻每挾鞱ꮠ瞂ဠ꫏슆᫞뉀꒱턩짾ƈ魽ⱺ̓␶鈅뗀满⑗隚흰휑嗏㳸齗ꢾ溇艴މᇁ桛㮝உ༗鋓ꛖߜ좱鐫ႇ鴬監䙅䬬咼꩐䡕뱸㻿т栝躸캼凘⻝荈㯮қ 틸闃셐㟘ᣨㆁ䭃‶勡쯂끒䃴ꂕ㜢㮋孚ẑ㑀㏲㑱䚴뭾耉⡩虬Ꞿ襥绪 [ 253.802811][ T3563] usb 3-1: New USB device found, idVendor=1bc7, idProduct=1031, bcdDevice=9c.9a [ 253.819232][ T3643] usb 6-1: SerialNumber: 琈᳻荜罴⼙⹯ྉ뵈<잞湡쾌缴᢯ﴹ՘ᐬ鈐悟粜೩䛍狝ꌄ㇬鄩眵㱄助䵕䙔枓麅椔鮘绳뎤ˮ퐓킀糴ꎧ峩䍞캥ب퇼삔웚黋庺㭭죩껾많 [ 253.849625][ T3563] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.857889][ T3563] usb 3-1: Product: ꞏ∄쟈‹奿얉頍䰝奝ݳ㠚⟙糈䚞儨洪䐳胞㌃㩢밬꿛殢縘鎪ㅧ慌駥ᵥ쏭똡貝쳹勑בֿ檕灙蕍䱵䝼ᇳ崏确썴ꏖ䑪鲹泞옭入荺⿧௦糧摕뙠䞙ᦏ뷵鏒⟡鳖건ꨏᰵ&沼┏ᘂ䣋됬甐⎂玉漕芠柽Ⱄ霖䂨앂া݆厝⿽쥟┈泆敔Ṹⳛ摶뗒㝽ﹹ䜀炣慠르ꭧ츦吱‑楆呀േꃼ춽ې [ 253.891829][ T3563] usb 3-1: Manufacturer: 鹆灻每挾鞱ꮠ瞂ဠ꫏슆᫞뉀꒱턩짾ƈ魽ⱺ̓␶鈅뗀满⑗隚흰휑嗏㳸齗ꢾ溇艴މᇁ桛㮝உ༗鋓ꛖߜ좱鐫ႇ鴬監䙅䬬咼꩐䡕뱸㻿т栝躸캼凘⻝荈㯮қ 틸闃셐㟘ᣨㆁ䭃‶勡쯂끒䃴ꂕ㜢㮋孚ẑ㑀㏲㑱䚴뭾耉⡩虬Ꞿ襥绪 [ 253.923097][ T3563] usb 3-1: SerialNumber: 琈᳻荜罴⼙⹯ྉ뵈<잞湡쾌缴᢯ﴹ՘ᐬ鈐悟粜೩䛍狝ꌄ㇬鄩眵㱄助䵕䙔枓麅椔鮘绳뎤ˮ퐓킀糴ꎧ峩䍞캥ب퇼삔웚黋庺㭭죩껾많 [ 253.986187][ T3148] usb 4-1: USB disconnect, device number 5 [ 254.025858][ T3567] usb 2-1: New USB device found, idVendor=11ba, idProduct=1003, bcdDevice=3b.05 10:52:00 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000180), 0x3, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\t\x00'}, 0x0, 0x0, @userptr}) [ 254.035277][ T3567] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.043522][ T3567] usb 2-1: Product: syz [ 254.047796][ T3567] usb 2-1: Manufacturer: syz [ 254.052569][ T3567] usb 2-1: SerialNumber: syz [ 254.107910][ T3567] usb 2-1: config 0 descriptor?? [ 254.180049][ T3567] pvrusb2: Hardware description: OnAir Creator Hybrid USB tuner [ 254.189306][ T3567] usb 2-1: selecting invalid altsetting 0 10:52:00 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) [ 254.377681][ T4681] UDC core: couldn't find an available UDC or it's busy: -16 [ 254.385729][ T4681] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 254.540930][ T3563] usb 3-1: USB disconnect, device number 8 [ 254.544287][ T3567] usb 2-1: USB disconnect, device number 10 [ 254.553393][ T1934] pvrusb2: control-write URB failure, status=-71 [ 254.559897][ T1934] pvrusb2: Device being rendered inoperable [ 254.566058][ T1934] pvrusb2: ***WARNING*** pvrusb2 device hardware appears to be jammed and I can't clear it. [ 254.576320][ T1934] pvrusb2: You might need to power cycle the pvrusb2 device in order to recover. 10:52:00 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000006380), 0x2, 0x0) write$FUSE_LK(r0, 0xffffffffffffffff, 0x0) [ 254.673598][ T3643] usb 6-1: USB disconnect, device number 8 [ 254.742288][ T3566] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 254.749654][ T3566] ath9k_htc: Failed to initialize the device [ 254.793271][ T3148] usb 4-1: ath9k_htc: USB layer deinitialized 10:52:00 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000001c0)={0xfffffffe, 0x0, "862cecdacded2188bf1a847f4c17ed005e90a32ccbe80cdce38ed77c159d8a15"}) 10:52:00 executing program 3: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x1314, 0x0) ioctl$HIDIOCGUCODE(0xffffffffffffffff, 0xc018480d, &(0x7f00000013c0)={0x1, 0xffffffff}) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) 10:52:00 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, 0x0) 10:52:00 executing program 5: r0 = socket(0x11, 0x2, 0x0) accept4$ax25(r0, 0x0, 0x0, 0x0) 10:52:01 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000004c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan0\x00'}]}, 0x28}}, 0x0) 10:52:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0xffffffffffffffda}, 0x18) 10:52:01 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000640), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000006c0)={0x0, 0x0, 0x3}) 10:52:01 executing program 5: r0 = socket(0x18, 0x0, 0x0) bind$802154_raw(r0, 0x0, 0x0) 10:52:01 executing program 2: r0 = socket(0xa, 0x3, 0x4) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, 0x0) [ 255.413741][ T3148] usb 4-1: new high-speed USB device number 6 using dummy_hcd 10:52:01 executing program 1: r0 = socket(0x2, 0x5, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), r0) 10:52:01 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) socketpair(0x2, 0x5, 0x3, &(0x7f0000000040)) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000002180)={0x0, @xdp={0x2c, 0xc, 0x0, 0x27}, @phonet={0x23, 0x0, 0x9, 0xaa}, @nfc={0x27, 0x1, 0x2, 0x6}, 0x9, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x3ff, 0x6}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002780)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000027c0)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000028c0)) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000002540)={@null, @default}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000300), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000004900)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000004f80)={0x0, 0x0, &(0x7f0000004f40)={&(0x7f0000004940)={0x20, r3, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x4}}]}, 0x20}}, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000000)={0x3, @bcast}) 10:52:01 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 10:52:01 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000100), 0x3, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000040)={0x1, "9d160f554600789d0599c0bb33b1db006a00dc1567de7c3bcab232b87cf749ca"}) [ 255.933545][ T3148] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 255.942954][ T3148] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 255.951101][ T3148] usb 4-1: Product: syz [ 255.955551][ T3148] usb 4-1: Manufacturer: syz [ 255.960267][ T3148] usb 4-1: SerialNumber: syz [ 256.155748][ T3148] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 256.818227][ T3563] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 257.061190][ T3566] usb 4-1: USB disconnect, device number 6 10:52:03 executing program 3: r0 = socket(0xa, 0x3, 0x4) ioctl$SIOCAX25DELUID(r0, 0x89e2, 0x0) 10:52:03 executing program 2: syz_open_dev$vbi(&(0x7f0000000200), 0x0, 0x2) syz_open_dev$vbi(&(0x7f0000000300), 0x3, 0x2) syz_open_dev$swradio(&(0x7f00000005c0), 0x0, 0x2) pselect6(0x40, &(0x7f0000000400)={0x9}, 0x0, 0x0, 0x0, 0x0) 10:52:03 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000200), 0x0, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000002c0)={0x1, "640824aab60f018b305a4c8fe9f9af3e10fc2c0c93b062ea25c0e91c79837da7"}) 10:52:03 executing program 5: r0 = socket(0x25, 0x1, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 10:52:03 executing program 4: r0 = socket(0xa, 0x3, 0x4) getpeername$ax25(r0, 0x0, 0x0) 10:52:03 executing program 0: mmap$KVM_VCPU(&(0x7f0000ffa000/0x4000)=nil, 0x930, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:52:03 executing program 4: r0 = socket(0x2, 0x2, 0x0) getpeername(r0, 0x0, 0x0) 10:52:03 executing program 0: r0 = socket(0x2, 0xa, 0x0) recvmsg$can_bcm(r0, &(0x7f0000003380)={0x0, 0x0, 0x0}, 0x40000002) [ 257.863489][ T3563] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 257.870720][ T3563] ath9k_htc: Failed to initialize the device 10:52:04 executing program 1: syz_emit_ethernet(0x128, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "fcfd75", 0xf2, 0x21, 0xff, @private0, @mcast2, {[@hopopts={0x62, 0x0, '\x00', [@enc_lim]}, @routing={0x1, 0xc, 0x0, 0x0, 0x0, [@mcast2, @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x3d}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @loopback}]}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0xf, 0x1, '\t\'$', 0x3, 'a\tN'}, "a054a3aed7b860773522c2aa13e8963e84ed240d9b25a9970d838dc31f32b1a6e2eb83102654a488c03c0562a3f865ea7d8435b58e2efcd143999e9ab84558932c98887c3b8737010912b3569dd56d6e9b82a5bb4477a8d7f6af1d8df605eab3088501bf772c73e461e4"}}}}}}, &(0x7f0000000180)={0x1, 0x4, [0xb44, 0x591, 0x1c1, 0xd91]}) [ 257.913783][ T3566] usb 4-1: ath9k_htc: USB layer deinitialized 10:52:04 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000180), 0x3, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000000)={0x0, "7aedcca283ba12f3d7dff7424d06c9cbe75b157bac8e5f58883f269ad66e3d82"}) 10:52:04 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000100)=0x8, 0x4) 10:52:04 executing program 4: syz_open_dev$usbmon(0x0, 0x0, 0x0) [ 258.274789][ T4761] dccp_invalid_packet: P.Data Offset(0) too small 10:52:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 10:52:04 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000200), 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000080)={0x0, [], 0x4}) 10:52:04 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, 0x0) 10:52:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0xfffffffffffffeac}, 0x18) 10:52:04 executing program 3: syz_open_dev$vbi(&(0x7f0000000200), 0x0, 0x2) syz_open_dev$vbi(&(0x7f0000000300), 0x3, 0x2) pselect6(0x40, &(0x7f0000000000)={0x9b}, 0x0, 0x0, 0x0, 0x0) 10:52:04 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000180), 0x3, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000000)={0x80000000, 0x0, "a0a492afe28fbfe38cb7b325ef4b2d7e7b7073b568791bfe696f731580f3e7d5"}) 10:52:04 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000100)={0x0, 0x0, 0x6}) 10:52:04 executing program 0: r0 = socket(0x18, 0x0, 0x1) ioctl$SIOCAX25NOUID(r0, 0x89e3, 0x0) 10:52:05 executing program 1: mmap$KVM_VCPU(&(0x7f0000ffa000/0x4000)=nil, 0x930, 0x0, 0x50, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@newchain={0x78, 0x64, 0x10, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x4, 0xffe0}, {0xc, 0x15}, {0xb, 0xa7686510f50e7ce3}}, [@TCA_RATE={0x6, 0x5, {0x80, 0x2}}, @TCA_RATE={0x6, 0x5, {0x4, 0x4e}}, @TCA_CHAIN={0x8, 0xb, 0x5}, @TCA_CHAIN={0x8, 0xb, 0x9}, @TCA_CHAIN={0x8, 0xb, 0xfffff173}, @TCA_CHAIN={0x8, 0xb, 0xbc8}, @filter_kind_options=@f_u32={{0x8}, {0x14, 0x2, [@TCA_U32_CLASSID={0x8, 0x1, {0xfff2, 0x9}}, @TCA_U32_HASH={0x8, 0x2, 0x7fff}]}}, @TCA_RATE={0x6, 0x5, {0x40, 0x4}}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000001}, 0x204c014) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 10:52:05 executing program 2: r0 = socket(0x25, 0x1, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 10:52:05 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002340), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000006440)={0x90, 0x0, r1}, 0x90) 10:52:05 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 10:52:05 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000200), 0x0, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000002c0)={0x5, "640824aab60f018b305a4c8fe9f9af3e10fc2c0c93b062ea25c0e91c79837da7"}) 10:52:05 executing program 1: r0 = socket(0x26, 0x5, 0x0) bind$802154_raw(r0, 0x0, 0x0) 10:52:05 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 10:52:05 executing program 4: syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x129101) 10:52:05 executing program 3: socket(0xa, 0x3, 0x4) 10:52:05 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 10:52:05 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) 10:52:05 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000180), 0x3, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000000)) 10:52:06 executing program 2: openat$vimc1(0xffffffffffffff9c, 0xfffffffffffffffe, 0x2, 0x0) 10:52:06 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000080)={@random="fc96618942b0", @broadcast, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "5dda19", 0x8, 0x3a, 0x0, @local, @mcast1, {[], @echo_request}}}}}, 0x0) 10:52:06 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000100)={0x0}) 10:52:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) sendto$inet6(r0, &(0x7f0000000180)='\a', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) close(r0) 10:52:06 executing program 1: syz_open_dev$mouse(&(0x7f0000000400), 0x0, 0x185040) 10:52:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000002840)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x110, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@loopback, @private1, [], [], 'syzkaller1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ipv6={@private2, @private1, [], [], 'syz_tun\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 10:52:06 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "fcfd75", 0x20, 0x21, 0x0, @private0, @mcast2, {[@hopopts={0x0, 0x0, '\x00', [@enc_lim]}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\t\'$', 0x0, 'a\tN'}}}}}}}, 0x0) 10:52:06 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x4}, @NL802154_ATTR_WPAN_DEV={0x64}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x2c}}, 0x0) 10:52:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x181000) 10:52:06 executing program 3: sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x30, 0x7, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFTA_RULE_COMPAT={0x1c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x88f5}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x22f0}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x6}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4081}, 0x4050) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c18bcb46e3de208850000f11000972d2b0000001ad37304d8c6b81f17c56b8016e16bb7a974c31b2f2d14843cf855a88b869d41b46c4d33bc60027c3eacfa681bc424a80b3cfbd39efd41b85e367954bf212e577c3954f7cde996980a43a91a48d3796de3fc31", @ANYRES32=0x0, @ANYBLOB="1880000000000000140012a80a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240), 0x90100, 0x0) fsetxattr(r0, &(0x7f0000000280)=@random={'osx.', '\x00'}, &(0x7f00000002c0)='\x00', 0x1, 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002d40)=[{0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000000940)="03275ec38dace148429bd116e84b48261f5d1c414fe62ecdd1b23591c27fc3972e68e185b3503bdf476a221fd10b531803fe08d477d25030e192ed75f80ea040bf7b881a8671d6da8b359797302d649f720c62d171f3c45589d06a955833e44fcbb7f015d12ea0e2f4678e825910b7487251c98f44b4a82abca675345782479b0ba15c1e09213d311596a55641aefa63a45597c0fc7cc81bbd1f2b9a0c55cbfe5af9a5d6b596a2d4e9d97154d24896e759783c703a23b106a91d2245eec8e9243e29837290348a0ae6018f8dac4ada201004185af7edb1d28139d2640021ac28baf05fbfd699ac441bd081df987017de276abf74d728ce2c50bb6dccb350371309de878d835ee764e8ca0d6f214ed03a99eb52900bdecffa24d59b80feefcdacaf425ef69058e9d78c9d7db288b0926a10692d5e460e0b906a7e21525946f67406c6fd8334ed8d5570965580644d608ad37715b8a6988abb1e270cd3ae91d30fe52132dbd5b630552583071d24c458a3306e43f022452d115430946918d35d5c5ba7882d28990cd3c57902ef1bfe64666f35c1196a34fffde603c0a79cf21621f0450f985c34b341f0b564009ca1e3a35648b07acda4e2753d5ade1780b26762ad44f461d3d3eac931b1dedbe44064c9b1a83a42b0db6234aad619d5789f3bbacd38843cb44b01683392fe0bec2de3e35d9dcc467d508aa6a78eb30ae3d962cead4327bf02a7da2049dfd17968038cdd4da3e740642727e87be2c6cbcf8b1ea547c381f0e14ae4a7aab431da738dda4896535a668cea5598deeb512bee07547ce005e304477fe1462f26bbe48e248fc6ac1f632b3ffef6519ec5492e2e6e2f64b2323ba36487e0cc57ef3ef51ff6b8f26c016382c2038401085b14c99de75b870c11f4f7405e24747b774f65746ceb615a647bffff78c9ed65b3effbfebc3e24e1f84f488b400f8a327e9af1d40092882e5216818b208a3c125a4bbc3380f1ae5b475d82a96e86d6dccbdd372837fbd9b477d339167cfda670a6e6355e2cdb706a0dc74364ed0d78ca4f2d5b837303df1065f881b97c67be885e2c0b60b72b3ddd037382dc2025748018e285537ac0bb47e9b462e2b3ae843e6b24bf425128ca06d0167875ee310ee90b707215aaac2fa95f1e78dd931c66e17d1931fc20b59539f5133100382e716960cae99b05e57ce69f79bb2d15ab32029cf26e34c53799a534ace78a2763de1bac346a7dffa9c85004c24782348205a1f2703de4eca26735cbf8f3daacda119f850d9c7a30526bf1396f3a064bee8ef39ccaa8ac6be1f22858e7b0ec8ccd3a84bb3353485f46129cf7b0f5e015fc2db23f524983a70f77aa602dec37bb76afbf197870818c24211d9f3880c7d780db077135f60b859456813da4fbd3224fc31f72960133c3924ba52b27317863eaf47c8bf7c94d9a94f3251ffd54b56cbd5774ec5fc9ac445b82868d7e4126bf9562ce5e306338badc6eff3c4b8735cc7ddf361c460800a61ad9734113c653d722dbe403e0e91251657a672d9cd2c4dffb50f8e088055edf031332053b91818adfd5ff1c6aaec3fed492bf0e5e7c630836f511d3165a72c1a3853c8c75100eb210dfc1e27703f69ba5f08cd2f4a49166db2db9d3cde3cabf3538bb903184dd3044b8fcf1b1fca3cfac3271d43eb7bae8911db4ae8158cd3c328d118b8327afe3de6cffcde962c278c3f944d89b157dc1e2531df134713f3b9a7c790de2f0efbcbd7e0ad4e31558dc133032129778dfec4cfb5356d7a963f7e7eebafd3ca4739d10b5770e6d94bd72e77443f474b37187ee1d73167cccc9e022c2463ca188753fa9cfb2c0a9924a9df2b6cae31027b0ad95722eac96589a349491e5d37661033373ed851c52a434db1785e73b8477b36150ed2b125e645c163175df5fae564e2c9d83af24ebe9bc8a1de016a68718b1a7fe5feee2a2bd2883b91c7c73704130118c7460359358ac9a8caa555304eaff3fc0faea31558daea3cb4e50ab4bd137aeccbdaad305ca0480546e2ecec131bd0ca1ad18c7db4d02894b93d2eb8f6ccc651a93baa71db61e05d5d7c2be730d4f12c2f919343867626b4114fd071f1d4900c684468d2e195ee2a3d0477101bd9ccacd5c0418705e45aa48046aa24c9dc4cd7b3f981dff831545e90f47a2ad293141d89471ab61b6f30485836cf4ea55c86eb5a05cc55fff74d957cd237428d944ebef69e92a302a1e6fbf10560264d8fe30899de463a3a1de2f8a15cf8ace498353f6935f1b1d8667c727bcb00e6cfcda9d55cc7822dbacfef1095695ddb364c30c84126f0eee982d170da36e94e8aed7470acdbe1e45db7705f1b958c7fba50eadf0c291a63e93ffc77300eb691958c2221ba5fdcb1b67df131d327ced7d10b132fec49d33d864aa07938773695f43bb9ce1a1ca83769e4bd61c0ba13167f274025a2b67d0018f78c28a126437cf81bf60f283db91372f03075ccee6f2abb184252d80571471f9d8931a5e6079f6dfede083ca4eb514142df1ddbad9a85a068555eb30ee1a76ccbf47d3fa9bcbca5c0d0faed8625a0d242eb7fdc95b07096816aac1d29290369f3b0e56d0db06641895016af93dcd3f8807329ff222ed7b43c44b2bdcf3bb0d0798c51d45120b2f42e693096da2cdb0daf84f3c6ab125c2de84c8bbc8e3f5eea58c21b44f93366629a46cdc37d319a0383520ced8877fbb985c6dba39795477e00f0c97d78ccf28fed9829a76dee34b736f164c5b3b6fe0cdb9131046b75c2f777e1088fc912b44cc3c4eb6ade9891c94eec7e8aa2dfb8111ebbafccf836c409f2104f3987e117298030077bb61fb29ae29056ce0656922cec1805adcb5301ee6d2ce56ad7931c4e25f50e2d7535dde75792c01482d22abb3eb8f8d9c922903169e7985afa56814266c9fe9a5d70bd195d1951f95b80ed91a6ecf09c70c9bc2708f6fcbfad07b255368dd2f0760c0aa9581dedf9d42dcc400e2635e6e11ad2c85334f3709956e8b3f11408bc4faf33f224c81d565e8c0356084be287a180383a3de7dd3a85f9b7a8a4c3a69178d43f4627fe3eed7c4bb0faa1493d5c5610443bea7f53025dbec57bac8e50a9e9d1df6550f9a2266625b18ac52d015fa92fb69b33a97d3fd69a76cbb6b0edf896993082e6888661ed9458f07d9c16126bbd7214aacfc6b573e16aa5959f587baeec948b8a413be4b607ab78145f4c308629f8f29759d0657497ec2e4f1dc2558a7d198fdf9ef00d29af64175155d15800a2bc1887d0db375b28c656750cd30581f08c74eedba8427e00d5b8929c7cb5176d99a49575ca783cc8790987a6153e45844cac578ec3db2ed7c2ca978965d861cd1ba82289c3c401639bcb1e1662dac2426c25977100a10b2ef751095fc7079df71bfff6a1f7c7030b31c427032968bd52627b15bdb472faf690491350d0cfba8c4e23071d5b4c9de28d4a5ab7e8c1393a18d4af147e75212562f1c06f4c1fe5aaa248e1b2de03572929eff3f5b3db7c742d66202760284222c86f18426d7c27e5738954f1dd8f955406e3473b5f8353f5b10576a7bd5f2d7faaf06c6142f010f65aa57c43ceb4a1b89789103e06aa1ecad12ff40c1f841c72a4c7bf70223ddb4d748160e82ec92fedec37ec4cc0afe0927c0b05066b8e170349e51214c9cb4c45fa8e953e053033853a55f8aa1822d4c9f87c44fc33c0cedef565119d43d0915772a9c93ce99b6e3b15f8cfa5b6db1e3fa4733ae29e56962c1eda8406e02c0d5273d60d3fcbfaf79c715e2b07fa24785b007919489b4347f09cd8b1279faa3269797b72026d618aad5bc6d6e64156dbc5259630e5073f7a6a228b70809ed9ec1bf26c09a28517cc19d95415c91b9bcf19acd7110f092c8f5a8f322be68d656bb4ae6b5e0d51e61209cb6d22bee3d650573bab8793df49cb564ea83c7497b5a39821ab84c9ba0b0de2eb578ebd1b3cc1e06bab9f2e6a34ea63335cb6118dafd9d56604d9613be62e933e6b78ad78b8c70bd05b19e75a1c6d78de69c3f26f2c6d62a726dacbbbdf7f81b8ef847a8078a7d0d184dfc112cb47df0d4eb534eaae4ccdbc9fd61551b868bafd3482e3f2de5daad75248b94a134ad252674e90fdb78dca483c441629e97f6c8283d7571c721c99c762b1b5723a0bdd4513fa97cd0182120fa5eee3b0d81bc0fa247ec655e53e7f05c0fa35ed8c394d77f3503cbeb313e76d581004a918a306254091d36b611c483199ed0a438046b37ae2b3ecc0b982db19937918c61c37c11eb635554f3ab7de3fb41912804ceca242dece038eae629e8a32c8d2d07d2c4890a9502545c0efbc6cd0cff33edb3060e4bbb6dadcf0d774395d6e7d21b15e0443275279fd0a14074b962c39898e08e6f256add61990ae4a95254ce766ff60646c15951375b3122e682dce881ae94f1a721540c76a917f02765dc89e85c473df681d8cbbeef9692dfdb09be5a97e2b1d72bcb4a511ce1bc23c483a678269f1270a4eb40f40ee5a09d54d32afa440fcc95194a8a12258c817186c90c6f5a5cf36334dbe02ca91db8a9e449222b47fa701361bb1c2a6e73cb118defde3c14bc75f3637991717ccf2c86aa84abe5b4f34b1e0a95781ff68b3802e4ec9a9054b2cb80195faae014904934432dc145c1e0cc499dfddd4ff81a42149a1c686840aea487919b51f6a5a638834cb27d0025ad75ed40139feff21dcd2286673451afaf519c50a74d2769c1a745b5a5c6799b11bed367f0defdf68bec26299938e2f9b87d454251591ac79f7e9f61cb92c313245bf0c989a3cc9194b33c9ece7789318cc3a7200d26bf43c81daae157c32c36037b73c1e3f0a6bc8dedf22c711d7dbc8016978eb5a2d6de8d9fc2d563f8473efe2df80de41133bae510120a018ee8f13c2a5a8d60f2919da29999be83db3923d74dc84e87298a1175f982a6469f3db1d3a9445c8ffa490f4921403619847f70c2e29c684d896ce95974af4aece6497dabbb745b7f063f41bf28ae2dff43be3111871cc0c3db7bf936b043933168cec77eef6f9189633ba3df0b9e233e7a402cd48623bc95673c27e41d0d054cfc0e8b560fc9f65e495500b7a1e7c0570b6d551ae600c78e7458bf9772407c4632273d1723a937bc45d2a8736ee868bac23cb1c4ddab3223894301f08822cbeff99996d7ae6586cbdd00db8d5a81499e02653c389b0e638dbaf5cdba0bb281c829df421747aee9e982c048fc02a655f009b55e4bf03b026b173ce0c236f116a4da673e4445ef525f1c6c64dccc92eff3833d7de3e44baf9ad79ba88dcafe76486b388061cdcfa01a461921a355d48c65a0362063aad410a6e1172bcc6ce6c4dd91aa1f83328687a94298528af6c98375e62a594940d5bfe6922bcbc331ae78396e9e1a2474bbf8a0ef8598b2df958db65cb0c83892502badb4d2af6ef1988e027b8ffda1c8ea9c4d06e40c546ac891b031b101d6741a5e6f7d40e138b985d35be8601f209bff5f726f89e809ccb56e3d8cf4070a61c0a7140c3deceb880904d02202eb564b6e4783192eea3974d4d449f01f460bc4ef7826bad01ea9b0e1e87defb1148ed4ebb6b0b424b675ffc1584742c5f000ebae9ec7e6784c34222b408dd3036edb90338c5b86dedc5e6298bda967ed8c99340e78f62cae0018196b61667cb4c9418a0459d55a1a64c638ab553a74a23bfcd48fb291c002a70e968145a9e25db736fa398ab37dc0a4cb8f424abd24cfa94c7c406a98dcfd7d629c01ca125ed76783a4ce36b1782fcd655cef315372927668", 0x1000}, {&(0x7f0000001980)="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", 0x800}, {&(0x7f0000002980)="d6b34fecdcd4d03fafbcc65e70d2eb7fb9abe6a7379e5dff5f4fde9c981b113ed1e58a502e5d155a59da28925da43c12a555209cf474da68ecfe90aac7b2f3c36d8afbab25624697d891eb9ab3ecf3c4835c8463f79b4821ffacbcc29118693bf6955b79174d3ef7bedeeb6e9f28e6b730237dc5d212a8bd83ca6376446e2e969d8710708a9b6681d8d2aded019b1390b24c8e4ed4203bd5cc4cda7cc60d7c44d19a2f10b5a3873222c8f3465fa19dc8177ed9ce32eaf55cf4e6cf8f76b1", 0xbe}, {&(0x7f0000000140)="9ddd9040654b3e0c9da4608cbe949d7e82ce8e0dc2645300c86a87b2f6a0f6f85f7ae861c3f643f546a157b441c9b72bfc1a0cee5ece2087dd1938920d838af08d623a24a9cf20c5d4d04ae5cba47b31b46ebcd3558edcbc90cac3eeaf1be5e0", 0x60}, {&(0x7f0000002b00)="2853d42739ac47f674e71ceaab4aa8e978db09ae20cda0d769cde5a15100ffbd609e5f9b5d4177d361fa66a15ecb641408c86379362c09b85a8f09f60dce10703e995a2210421c818b1d65a33deea75aafa097a15106a597e026648f48e16788bde879783d4a0052778305b72f27055352c2fd7e4b7675b02a0745c2aa61fe8086221dd08e823b182c3d0459d00ce62187334bb16effa50c92f990192ef6b9a9d5334c52", 0xa4}, {&(0x7f0000002bc0)="5ff57cc0a2493c69ae5695eb73fc92f55741484da58a86c1ce81cd481d05b61cb87c68390adcd40633f1d42dc267bd3351e301967f2c9d6f65e77353c00b444ea29530c80d5d0721634e8f6456a9f234ba38876b7ae48ea91912c3ab1c4a627a15461db49b73476366763bfc91aa0410be3be215b388325a187314428b86f37b8dd805e176549d8f4e9180d93468a91bf49a6e77ab72f8fa75caab4f969cfe1f5017fc2dd20d8ba8dfa2298fb617f611abf83d863004dbcb379b15ecd6aeefab05249fbb010dcbb0f596804ccd7906b587046d", 0xd3}], 0x6, &(0x7f0000000340)=[@op={0x18}], 0x18, 0x4001}], 0x1, 0x6) r1 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000002d80)=ANY=[@ANYBLOB="0100000001b59c1ec37e4a04e1", @ANYRES32=r3, @ANYBLOB="01010000000000002e2f66696c653000"]) readv(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f00000003c0)=""/53, 0x35}, {&(0x7f0000000400)=""/103, 0x67}, {&(0x7f0000000480)=""/255, 0xff}, {0x0}, {&(0x7f00000005c0)=""/128, 0x80}, {&(0x7f0000000640)=""/167, 0xa7}], 0x6) getsockname$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000380)=0x1c) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@local, @private1, @local, 0x0, 0x0, 0x0, 0x400, 0x9, 0x20c301e2, r4}) accept4$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 260.814622][ T4827] dccp_invalid_packet: P.Data Offset(0) too small 10:52:06 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000580)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000740)) syz_fuse_handle_req(r0, &(0x7f0000006340)="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", 0x2000, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x80000000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:52:07 executing program 2: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[], 0xff67) fcntl$addseals(r0, 0x409, 0x8) [ 260.889010][ T4828] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 10:52:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:07 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x15, 0xd9, 0x87, 0x8, 0x2040, 0x721e, 0xf56c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x3f, 0x0, 0x1, 0x1c, 0xd2, 0xe9, 0x0, [], [{{0x9, 0x5, 0xd}}]}}]}}]}}, 0x0) 10:52:07 executing program 0: pipe(&(0x7f0000001c40)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_devices(r0, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) 10:52:07 executing program 2: pipe(&(0x7f00000007c0)={0xffffffffffffffff}) connect$bt_rfcomm(r0, 0x0, 0x0) 10:52:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000680)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x7c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x11d7}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfff}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xa1b}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x154, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x500000}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_NODE={0xcb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ID={0xc66, 0x3, "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"}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "b63ea74c3d5eacfc515dae3f7e5c47ece677fd09"}}]}]}, 0xec4}}, 0x1000) 10:52:07 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f000000a980), r0) r1 = socket$isdn(0x22, 0x3, 0x11) ioctl$IMCTRLREQ(r1, 0x80044945, 0x0) 10:52:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 261.623863][ T3566] usb 5-1: new high-speed USB device number 3 using dummy_hcd 10:52:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:07 executing program 2: syz_genetlink_get_family_id$gtp(&(0x7f0000001fc0), 0xffffffffffffffff) 10:52:07 executing program 1: recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0xef0a0644b3dfc830) [ 261.863014][ T3566] usb 5-1: Using ep0 maxpacket: 8 [ 261.983332][ T3566] usb 5-1: config 0 has an invalid interface number: 63 but max is 0 [ 261.991592][ T3566] usb 5-1: config 0 has no interface number 0 [ 261.998463][ T3566] usb 5-1: config 0 interface 63 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 262.008457][ T3566] usb 5-1: New USB device found, idVendor=2040, idProduct=721e, bcdDevice=f5.6c [ 262.017706][ T3566] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 10:52:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[], 0x24}}, 0x0) [ 262.224181][ T3566] usb 5-1: config 0 descriptor?? 10:52:08 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000071401"], 0x38}}, 0x0) [ 262.466997][ T3566] usb 5-1: USB disconnect, device number 3 [ 262.586717][ T4875] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 10:52:09 executing program 4: getpeername$ax25(0xffffffffffffffff, 0x0, 0x0) 10:52:09 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000780)={'team0\x00', @ifru_mtu}) 10:52:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:09 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote}, 0x20) 10:52:09 executing program 2: pipe(&(0x7f0000001c40)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) 10:52:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:09 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000019c0)={0x1f, 0x0, 0x1}, 0x6) 10:52:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2100800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 10:52:09 executing program 1: syz_init_net_socket$ax25(0x3, 0x2, 0xf0) 10:52:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x7b9c0b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@bridge_getlink={0x20, 0x12, 0x605}, 0x20}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x800000017fc) 10:52:09 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @xdp, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, @hci}) 10:52:10 executing program 1: socket(0x0, 0xc4576d31b43132f8, 0x0) 10:52:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 10:52:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000280)={'veth0_virt_wifi\x00', @ifru_ivalue}) [ 264.222602][ T24] audit: type=1804 audit(1641293530.266:3): pid=4902 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir420915208/syzkaller.TPKezn/93/cgroup.controllers" dev="sda1" ino=1170 res=1 errno=0 10:52:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100), 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 10:52:10 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_int(r0, 0x29, 0x0, 0x0, 0x0) 10:52:10 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'ipvlan1\x00', @ifru_flags}}) 10:52:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:52:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c}, 0x1c}}, 0x0) 10:52:11 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000000714010025bd7000ffdbdf2505005400000000000900020073797a32000000000900", @ANYRES32], 0x38}}, 0x0) 10:52:11 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000200), 0x6) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) 10:52:11 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000bc0)=[{{&(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000880)="a905000000007fffffff00338bb335529f56ed5c0e5d4da8efbcbde700000000e5c064c6", 0x24}], 0x1}}, {{&(0x7f0000000100)={0x3, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 10:52:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:11 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @ax25={0x3, @null}, @rc={0x1f, @fixed}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}}) 10:52:11 executing program 0: r0 = socket(0x1, 0x3, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), r0) 10:52:11 executing program 1: r0 = socket(0x18, 0x0, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) [ 265.409313][ T4931] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 10:52:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0x78}}, 0x0) 10:52:11 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)) 10:52:11 executing program 2: r0 = socket(0x1e, 0x4, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 10:52:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:11 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 10:52:11 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f000000a980), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r0, 0x1}, 0x1c}}, 0x0) 10:52:12 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) 10:52:12 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) 10:52:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{}]}) 10:52:12 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40010000) 10:52:12 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000400)={@null, 0x0, 'geneve0\x00'}) 10:52:12 executing program 3: socket(0x11, 0xa, 0x20) 10:52:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:12 executing program 2: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) pipe2$9p(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWALK(r0, 0x0, 0x0) socket$phonet(0x23, 0x2, 0x1) 10:52:12 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0xc0045878, 0x0) 10:52:12 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000815) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100), 0xa00, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="e3ffffff", @ANYRES16, @ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x10}, 0x200088d0) r1 = fork() ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xa4, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x20040814}, 0x40800) 10:52:12 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, 0x0) 10:52:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:13 executing program 4: write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000100)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x1, 0x52, &(0x7f0000000180)=""/82, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x80) 10:52:13 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/time\x00') sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) 10:52:13 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 10:52:13 executing program 1: perf_event_open$cgroup(&(0x7f0000001a80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:52:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002b40)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0x184, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}, {0x158, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0xf8, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0x7fc, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x4ec, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x4b4, 0x9, 0x0, 0x1, [{0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}]}, {0x2d0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_ALLOWEDIPS={0x2b8, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_PEERS={0x4d4, 0x8, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}]}, {0x4b8, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x278, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x204, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}]}, 0xec8}}, 0x0) 10:52:13 executing program 2: socket$bt_cmtp(0x1f, 0x3, 0x5) 10:52:13 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x24, 0x0, 0x0, 0x0}, 0x20) 10:52:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:13 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f00000000c0)=0x7ff) 10:52:13 executing program 0: socketpair(0x52, 0x0, 0x0, &(0x7f00000001c0)) 10:52:13 executing program 3: prctl$PR_GET_NO_NEW_PRIVS(0x23) 10:52:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000005b40)={0x0, 0x0, &(0x7f0000005b00)={&(0x7f0000000940)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xe9c, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0xe94, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x29}}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD={0xbf, 0x6, "106375617c3ef8eef976e28c3daa1aaf8fca6d007967c85641d95d665769f72c4d46b6873879df1c4f333c522a07955e53619a4081d0d370342ba25bf73eabde5f622d5ac565e29bcef9f5e66c46aa07d7021a17c1724a74f8cc5d7c822199ddc8beb60c2617ef96c16ac1691b07917d275c5a4139c1f2178535b7ffef484cefe1429bf5ec315ddaccf706529eda1b62637a351949c26b7a93d83de38615ec512e694d5ea0e09b0725bfa06598973e8d4f4e0ec58a26d8ed335231"}, @NL80211_WOWLAN_TCP_DATA_INTERVAL={0x8, 0x9, 0x6}, @NL80211_WOWLAN_TCP_DATA_PAYLOAD={0xdc0, 0x6, "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"}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x84}, 0x40004) 10:52:14 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000200), &(0x7f0000000240)=0x30) 10:52:14 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 10:52:14 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 10:52:14 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000040)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}}, 0x12) 10:52:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:14 executing program 2: futex_waitv(&(0x7f0000001740)=[{0x0, 0x0, 0x2}], 0x1, 0x0, &(0x7f0000002000)={0x0, 0x3938700}, 0x0) 10:52:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x100000) 10:52:14 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x80) write$nbd(r1, &(0x7f0000000180), 0x10) 10:52:14 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22d00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:52:14 executing program 3: socket(0xa, 0x0, 0x1000) 10:52:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) 10:52:15 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f00000000c0)) 10:52:15 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x40000002) 10:52:15 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, 0x0, 0x0) 10:52:15 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$snapshot(r0, &(0x7f0000000000)=""/4096, 0x1000) 10:52:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 269.230767][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 269.237497][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 10:52:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8921, &(0x7f0000000080)={'wlan1\x00'}) 10:52:15 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 10:52:15 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/162, 0xa2}, 0x40) 10:52:15 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), 0x0) 10:52:15 executing program 3: futex_waitv(&(0x7f0000001740)=[{0x0, 0x0, 0x2}], 0x1, 0x0, 0x0, 0x0) 10:52:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:52:15 executing program 2: clock_getres(0x0, &(0x7f00000006c0)) 10:52:15 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000100)) 10:52:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000011c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000002b40)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x1}, @WGDEVICE_A_PEERS={0x184, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}, {0x158, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x87f}, @WGPEER_A_ALLOWEDIPS={0xf8, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xe}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}, @WGDEVICE_A_PEERS={0x7fc, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x5}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0xa4, @private1}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x4ec, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @multicast1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x0, @loopback, 0x7fffffff}}, @WGPEER_A_ALLOWEDIPS={0x4b4, 0x9, 0x0, 0x1, [{0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x30}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x2d}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x3d}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}]}, {0x2d0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @dev}}, @WGPEER_A_ALLOWEDIPS={0x2b8, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_PEERS={0x4d4, 0x8, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @private}}]}, {0x4b8, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x278, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x204, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}]}, 0xec8}, 0x1, 0x0, 0x0, 0x4000080}, 0x20044000) 10:52:16 executing program 0: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 10:52:16 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x80086601, 0x0) 10:52:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:52:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002b40)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0x184, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}, {0x158, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0xf8, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}, @WGDEVICE_A_PEERS={0x7f4, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x0, @private1, 0x1}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x4ec, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback, 0x7fffffff}}, @WGPEER_A_ALLOWEDIPS={0x4b4, 0x9, 0x0, 0x1, [{0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x1f}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}]}, {0x2d0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_ALLOWEDIPS={0x2b8, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_PEERS={0x4dc, 0x8, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}]}, {0x4c0, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x278, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x200, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2f}}}, {0x5, 0x3, 0x3}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0xec8}}, 0x20044000) 10:52:16 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:52:16 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000700), 0x124000, 0x0) 10:52:16 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000000)=0x8000) 10:52:16 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3082d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:52:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, @nfc, @qipcrtr}) 10:52:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 10:52:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:52:16 executing program 4: socketpair(0x27, 0x0, 0x0, &(0x7f0000000400)) 10:52:16 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000103) 10:52:17 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000040)=0xfff) 10:52:17 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f00000001c0)) 10:52:17 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000200), r0) 10:52:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f00000001c0)) 10:52:17 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 10:52:17 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:52:17 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv6_getanyicast={0x14, 0x3e, 0x20, 0x70bd2a, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x20000815) getpeername(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) r0 = fork() ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xa4, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r0}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x20040814}, 0x40800) write$ppp(0xffffffffffffffff, 0x0, 0x0) 10:52:17 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0xc004743e, &(0x7f0000000140)) 10:52:17 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4020940d, &(0x7f0000000140)) 10:52:17 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 10:52:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000011c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000002b40)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0x184, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}, {0x158, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0xf8, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}, @WGDEVICE_A_PEERS={0x7fc, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x5}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0xa4, @private1}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x4ec, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback, 0x7fffffff}}, @WGPEER_A_ALLOWEDIPS={0x4b4, 0x9, 0x0, 0x1, [{0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x30}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}]}, {0x2d0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @dev}}, @WGPEER_A_ALLOWEDIPS={0x2b8, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_PEERS={0x4d4, 0x8, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @private}}]}, {0x4b8, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x278, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x204, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}]}, 0xec8}}, 0x0) 10:52:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vxcan1\x00'}) 10:52:17 executing program 0: futex_waitv(&(0x7f0000001740)=[{0x0, &(0x7f0000000000), 0x2}], 0x1, 0x0, &(0x7f0000002000)={0x0, 0x3938700}, 0x0) 10:52:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="8765"], 0x88}}, 0x0) 10:52:18 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 10:52:18 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x700, &(0x7f0000000580)=""/162, 0xa2}, 0x0) 10:52:18 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:52:18 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) write$ppp(r0, 0x0, 0x0) 10:52:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB='!'], 0x50}}, 0x0) 10:52:18 executing program 2: prctl$PR_GET_NO_NEW_PRIVS(0xd) 10:52:18 executing program 4: socket(0x0, 0xd8cadbe4f798b95d, 0x0) 10:52:18 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r1, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:52:18 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000), 0x10f080, 0x0) 10:52:18 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000001480)) 10:52:18 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000200)=0x8020, 0x4) 10:52:18 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x260, 0x0) 10:52:19 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f00000026c0), 0x10) 10:52:19 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r1, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:52:19 executing program 3: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x220040, 0x0) 10:52:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 10:52:19 executing program 2: select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180), 0x0) 10:52:19 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x80) write$nbd(r1, 0x0, 0x0) 10:52:19 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000b00)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB='\v'], 0x34}}, 0x0) 10:52:19 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r1, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:52:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x75b3df56daf7a20c, 0xffffffffffffffff, 0xd731}, 0x48) 10:52:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x3}]}) 10:52:19 executing program 2: select(0x40, &(0x7f0000000000)={0x6}, &(0x7f0000000040)={0x6}, &(0x7f00000000c0)={0x200}, &(0x7f0000000100)={0x77359400}) 10:52:19 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r0, 0x0, 0x0, 0x4000050, 0x0, 0x0) 10:52:19 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x121102, 0x0) 10:52:19 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x5451, 0x0) 10:52:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8910, &(0x7f0000000080)={'wlan1\x00'}) 10:52:20 executing program 2: prctl$PR_GET_NO_NEW_PRIVS(0x7) 10:52:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002b40)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0x184, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}, {0x158, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0xf8, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xe}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0x7f4, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1, 0x1}}]}, {0x4ec, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @multicast1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x4b4, 0x9, 0x0, 0x1, [{0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x30}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x2d}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}]}, {0x2d0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @dev}}, @WGPEER_A_ALLOWEDIPS={0x2b8, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_PEERS={0x4dc, 0x8, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}]}, {0x4c0, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x278, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x200, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2f}}}, {0x5, 0x3, 0x3}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0xec8}, 0x1, 0x0, 0x0, 0x4000080}, 0x20044000) 10:52:20 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 10:52:20 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 10:52:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:20 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x0, 0x4) 10:52:20 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000140)) 10:52:20 executing program 0: prctl$PR_GET_NO_NEW_PRIVS(0x2f) 10:52:20 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) 10:52:20 executing program 1: prctl$PR_GET_NO_NEW_PRIVS(0x4) 10:52:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:20 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 10:52:21 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:52:21 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60c24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:52:21 executing program 1: select(0x0, 0x0, 0x0, &(0x7f0000000180), 0x0) 10:52:21 executing program 4: prctl$PR_GET_NO_NEW_PRIVS(0x16) 10:52:21 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r1, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:52:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:52:21 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140), 0x4001, 0x0) 10:52:21 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 10:52:21 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:52:21 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 10:52:21 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r1, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:52:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002b40)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x1}, @WGDEVICE_A_PEERS={0x17c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}, {0x150, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0xf8, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}]}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}, @WGDEVICE_A_PEERS={0x7fc, 0x8, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x5}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x0, @private1, 0x1}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x4ec, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @multicast1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x0, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x4b4, 0x9, 0x0, 0x1, [{0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x30}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x1f}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}]}, {0x2d0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_ALLOWEDIPS={0x2b8, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_PEERS={0x4dc, 0x8, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}]}, {0x4c0, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x278, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x200, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2f}}}, {0x5, 0x3, 0x3}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_PUBLIC_KEY={0x24}]}]}]}, 0xec8}, 0x1, 0x0, 0x0, 0x4000080}, 0x20044000) 10:52:21 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x436c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:52:21 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x9}, 0x0, &(0x7f0000000300)) 10:52:22 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$usbmon(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r0, 0x0) 10:52:22 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r1, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:52:22 executing program 3: select(0x40, &(0x7f0000000100), &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x77359400}) 10:52:22 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000001400), 0x40, 0x0) 10:52:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x84010200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x17, 0xa, 0x5}, 0x14}}, 0x0) 10:52:22 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x436c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:52:22 executing program 1: setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) 10:52:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r1, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:52:22 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, 0x0) 10:52:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=@expire={0x10c, 0x18, 0x1, 0x0, 0x0, {{{@in6=@ipv4={'\x00', '\xff\xff', @remote}, @in6=@rand_addr=' \x01\x00'}, {@in6=@ipv4={'\x00', '\xff\xff', @loopback}}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}}, [@XFRMA_SET_MARK_MASK={0x8}, @policy_type={0xa}]}, 0x10c}}, 0x0) 10:52:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 10:52:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000040)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 10:52:23 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x40045108, 0x0) [ 276.976809][ T5252] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 276.986678][ T5252] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 10:52:23 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000140)=0x8) 10:52:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r1, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:52:23 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {0x3}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) 10:52:23 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind$nfc_llcp(r0, &(0x7f00000008c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "b4a4cf5a6a260ff4f06ba742637d88b77328804c8acd5a9afd7bab5c6cfa157acb755dbc48e5f51cd39c415c5d00afb2286f80306a7e4d1c8ffa28b299bf63"}, 0x60) 10:52:23 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000040)) 10:52:23 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f00000000c0)=0x5) 10:52:23 executing program 2: socket$packet(0x11, 0x2d5fc501e46ea03a, 0x300) 10:52:23 executing program 0: getgroups(0x1, &(0x7f0000000300)=[0xee01]) 10:52:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r1, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 10:52:23 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000680)=0x8000) 10:52:23 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x8004510b, &(0x7f0000000040)) 10:52:23 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x2, &(0x7f0000000080)) 10:52:24 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f00000002c0)=@in4={0x21, 0x7, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) listen(r0, 0x0) close(r0) 10:52:24 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000880)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x214bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 10:52:24 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 10:52:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0xc03, 0x4) 10:52:24 executing program 3: mkdir(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffea}) 10:52:24 executing program 1: syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x88680) 10:52:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x2c}}, 0x0) 10:52:24 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x441, 0x0) write$sequencer(r0, &(0x7f0000000080)=[@v={0x93, 0x0, 0x80, 0x0, @generic}], 0x8) 10:52:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:24 executing program 3: syz_open_dev$vcsu(&(0x7f00000000c0), 0xffffffffffffffff, 0x10441) 10:52:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0x4, 0x0, 0x0) 10:52:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000008780)=@base={0x13}, 0x48) 10:52:25 executing program 2: syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) setgroups(0x3, &(0x7f0000000180)=[0x0, 0x0, 0xee00]) 10:52:25 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000880)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x214bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 10:52:25 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) 10:52:25 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$vim2m_VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000022c0)={0x1, 0x0, 0x4, 0x1, 0x4, {0x0, 0x2710}, {0x0, 0x0, 0x80, 0xaf, 0x81, 0x7, "1ea8577e"}, 0x400, 0x3, @userptr=0x4, 0x1a8d8034}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000000)="66b8dc008ed866b837008ee02e0fc7bca2b4b11023230f07670f001e000167360fe169ad0f20e0c4e1ff70f1b90f22e0b9800000c035000800000f30c4e1b1dbb75813a80f0f0018", 0x48}], 0x1, 0x49, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SOUND_PCM_READ_BITS(0xffffffffffffffff, 0x80045005, &(0x7f00000000c0)) 10:52:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:25 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000480), 0x8240, 0x0) 10:52:25 executing program 2: get_mempolicy(&(0x7f0000000000), &(0x7f0000000080), 0x101, &(0x7f0000ffc000/0x3000)=nil, 0x4) 10:52:25 executing program 3: mkdir(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffea}) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:52:26 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) 10:52:26 executing program 2: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x44080, 0x0) 10:52:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000500)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 10:52:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x10, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:26 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x5452, &(0x7f0000000080)) 10:52:26 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000880)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x214bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 10:52:26 executing program 1: keyctl$search(0xa, 0x0, &(0x7f0000000240)='trusted\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0) 10:52:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={0x0, @can, @qipcrtr, @ax25={0x3, @null}}) 10:52:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x10, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:26 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x40045109, 0x0) 10:52:27 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x48081, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x1}, 0x8) 10:52:27 executing program 1: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=', @ANYRESHEX, @ANYBLOB]) 10:52:27 executing program 4: getrandom(&(0x7f00000001c0)=""/211, 0xd3, 0x0) 10:52:27 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f00000000c0)) 10:52:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x10, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:27 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, &(0x7f0000000100)) 10:52:27 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000440)=@buf={0x0, &(0x7f0000000400)}) [ 281.795865][ T5365] 9pnet: Could not find request transport: 0xffffffffffffffff 10:52:28 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000880)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x214bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 10:52:28 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000140)={0xfffffffe}, 0x8) 10:52:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 10:52:28 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000340)={&(0x7f0000000280), 0xc, 0x0}, 0x0) 10:52:28 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14}, 0x14}}, 0x1) 10:52:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:28 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000140)={0xfffffffe}, 0x8) 10:52:28 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f0000000300), 0xc53e9420e49a6558) 10:52:28 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f0000000580), 0xffffffffffffffff) 10:52:28 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x68, &(0x7f00000003c0)=@string={0x68, 0x3, "ea0a2bf2ff9a9df0d15dae850f1da4262d6a6272633bc7f1e0cd2722a8e25e1b64271a8b123ceefb3977adfab1d5cd9baa4a9fa98fc8132d6fb65a5cc2bb15bda820b1c9fc3404b0984f1092534ca7e12be13b493d2f5cfe01aa43ad86c42080a0b50aea69dc"}}]}) 10:52:28 executing program 2: openat$mice(0xffffffffffffff9c, &(0x7f0000000380), 0x40000) 10:52:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 283.142481][ T3563] usb 5-1: new high-speed USB device number 4 using dummy_hcd 10:52:29 executing program 2: getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) 10:52:29 executing program 3: syz_genetlink_get_family_id$nbd(&(0x7f00000006c0), 0xffffffffffffffff) openat$mice(0xffffffffffffff9c, 0x0, 0x0) 10:52:29 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000840)={0x14}, 0x14}}, 0x0) 10:52:29 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000006c0)={'batadv_slave_0\x00'}) 10:52:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 283.392945][ T3563] usb 5-1: Using ep0 maxpacket: 32 10:52:29 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) 10:52:29 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), 0x4) 10:52:29 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfdef) [ 283.514875][ T3563] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 283.683349][ T3563] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 283.692690][ T3563] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.700821][ T3563] usb 5-1: Product: syz [ 283.705270][ T3563] usb 5-1: Manufacturer: ૪髿巑薮ᴏ⚤樭牢㭣췠∧᭞❤謚㰒ﯮ眹節햱鯍䪪ꦟ좏ⴓ뙯屚믂봕₨즱㓼뀄侘鈐䱓䤻⼽﹜ꨁ굃쒆耠떠 [ 283.726009][ T3563] usb 5-1: SerialNumber: syz 10:52:29 executing program 0: futex_waitv(&(0x7f00000002c0)=[{0x0, 0x0, 0x2}], 0x1, 0x0, &(0x7f0000000440), 0x0) [ 284.156660][ T3563] usb 5-1: USB disconnect, device number 4 10:52:30 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 10:52:30 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 10:52:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) 10:52:30 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000), 0x4) 10:52:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:30 executing program 0: r0 = landlock_create_ruleset(&(0x7f0000000000)={0x16c1}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000040), 0x0) 10:52:31 executing program 3: syz_open_dev$vivid(&(0x7f0000000380), 0x0, 0x2) 10:52:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000200)={0xf, 0x8, 0xfa00, {r1}}, 0x10) 10:52:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1, 0xfffff800}}, 0x10) 10:52:31 executing program 1: syz_open_dev$vivid(0x0, 0x0, 0x2) 10:52:31 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000880)={0x14, 0x0, 0x425}, 0x14}}, 0x0) 10:52:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:31 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={0x0, 0x0, 0x8}, 0xc) 10:52:31 executing program 0: socket(0x28, 0x0, 0x4dc0) 10:52:31 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000840)={0x14}, 0x14}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x14}, 0x14}}, 0x0) 10:52:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 10:52:31 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000200), 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000140), 0x0) 10:52:31 executing program 2: openat$mice(0xffffffffffffff9c, &(0x7f0000000200), 0x0) 10:52:31 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f0000000740), 0x101142) 10:52:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="ed0e78a67e3ba0fadf2501"], 0x28}}, 0x0) 10:52:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="ed"], 0x28}}, 0x0) 10:52:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:32 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 10:52:32 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2a, 0x0}]}) 10:52:32 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 10:52:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="ed0e78a67e3ba0fadf2501000000000000000b"], 0x28}}, 0x0) 10:52:32 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14}, 0x14}}, 0x1) 10:52:32 executing program 4: write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000006c0), 0xffffffffffffffff) 10:52:32 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f0000000700), 0x101440) 10:52:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:32 executing program 0: socket(0x3, 0x0, 0x101) [ 286.812608][ T3563] usb 3-1: new high-speed USB device number 9 using dummy_hcd 10:52:32 executing program 1: futex_waitv(&(0x7f00000002c0)=[{0x0, 0x0, 0x82}], 0x1, 0x0, 0x0, 0x0) 10:52:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x28}}, 0x0) 10:52:33 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000040)) [ 287.052898][ T3563] usb 3-1: Using ep0 maxpacket: 32 10:52:33 executing program 0: init_module(0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 287.173282][ T3563] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 287.432893][ T3563] usb 3-1: language id specifier not provided by device, defaulting to English [ 287.562586][ T3563] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 287.571883][ T3563] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 287.580175][ T3563] usb 3-1: Product: syz [ 287.584645][ T3563] usb 3-1: Manufacturer: syz [ 287.589422][ T3563] usb 3-1: SerialNumber: syz [ 287.958930][ T3643] usb 3-1: USB disconnect, device number 9 10:52:34 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x100, &(0x7f00000003c0)=@string={0x100, 0x3, "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"}}]}) 10:52:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:34 executing program 1: memfd_create(&(0x7f0000000000)='\x00', 0x2) 10:52:34 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f00000000c0), 0x101) 10:52:34 executing program 3: socket$tipc(0x1e, 0x0, 0x0) 10:52:34 executing program 0: sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8008a0}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000200), 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) 10:52:35 executing program 3: r0 = landlock_create_ruleset(&(0x7f0000000000)={0x16c1}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000040)={0x1001}, 0x0) 10:52:35 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) 10:52:35 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x10000000, 0xfffffffffffffff9) 10:52:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0), 0x4) 10:52:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 289.402461][ T3563] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 289.662421][ T3563] usb 3-1: Using ep0 maxpacket: 32 [ 289.783605][ T3563] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 10:52:35 executing program 0: keyctl$search(0x19, 0x0, 0x0, 0x0, 0xfffffffffffffffc) [ 289.889907][ T3563] usb 3-1: string descriptor 0 read error: -22 [ 289.896886][ T3563] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 289.906315][ T3563] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 290.231836][ T3563] usb 3-1: USB disconnect, device number 10 10:52:36 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x100, &(0x7f00000003c0)=@string={0x100, 0x3, "ea0a2bf2ff9a9df0d15dae850f1da4262d6a6272633bc7f1e0cd2722a8e25e1b64271a8b123ceefb3977adfab1d5cd9baa4a9fa98fc8132d6fb65a5cc2bb15bda820b1c9fc3404b0984f1092534ca7e12be13b493d2f5cfe01aa43ad86c42080a0b50aea69dc8ae192139689558a3248b793d50de229bfabb87556000000000000000000c69c36bee691c72535c34db885530244ad1ae2898864dac7f87c11a977c1ca3c1bcdc9b9968a674c1c676ac92fb2a98f0c47638691af7cdf97d1a78a2c876e52532a31bc173f8624811e28b57fbf7a564ee2359618a3ddf89faf251e9ea89911610a37280caad920a0f8f465f1d28445d6872846b786565a88b7"}}]}) 10:52:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 10:52:36 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b00)={0x14, 0x0, 0x5870248b6e895c5e}, 0x14}}, 0x0) 10:52:36 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='gid_map\x00') 10:52:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 10:52:37 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000180), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x8fc) 10:52:37 executing program 4: r0 = add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000500), &(0x7f0000000540)={'fscrypt:', @desc1}, &(0x7f0000000580)={0x0, "b07ab5050d549e4056a51de00d71cdb91e33f611929e57e44339b8470a2e1db0e3f66231f15587d373ccf63b7901d67eb6ad29dce875fc69cce21c867f84d092"}, 0x48, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r1, 0x0) 10:52:37 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x9, 0x20, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1000, 0x0, @perf_bp={0x0, 0x5}, 0x1, 0x8, 0x0, 0x2, 0x73d, 0x9, 0x0, 0x0, 0x1d2, 0x0, 0x1f}, 0x0, 0xc, r0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1c30c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x6) 10:52:37 executing program 3: r0 = add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0) 10:52:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 291.734974][ T3643] usb 3-1: new high-speed USB device number 11 using dummy_hcd 10:52:37 executing program 0: r0 = add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0xb, r0, 0xfffffffffffffffd) [ 292.072837][ T3643] usb 3-1: Using ep0 maxpacket: 32 [ 292.243730][ T3643] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 292.443404][ T3643] usb 3-1: string descriptor 0 read error: -22 [ 292.450129][ T3643] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 292.459541][ T3643] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.966514][ T3643] usb 3-1: USB disconnect, device number 11 10:52:39 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x100, &(0x7f00000003c0)=@string={0x100, 0x3, "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"}}]}) 10:52:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:52:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 10:52:39 executing program 0: clone3(&(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000100)=""/60, 0x3c, 0x0, &(0x7f0000001140)=[0x0, 0x0, 0x0], 0x3}, 0x58) 10:52:39 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x9, 0x20, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1000, 0x0, @perf_bp={0x0, 0x5}, 0x1, 0x8, 0x0, 0x2, 0x73d, 0x9, 0x0, 0x0, 0x1d2, 0x0, 0x1f}, 0x0, 0xc, r0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1c30c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x6) 10:52:39 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='children\x00') 10:52:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f0000000380)=@framed={{}, [@alu]}, &(0x7f0000000400)='syzkaller\x00', 0x2, 0xc5, &(0x7f0000000440)=""/197, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:52:40 executing program 0: socket(0x10, 0x3, 0x20) 10:52:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x6, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 294.252283][ T3559] usb 3-1: new high-speed USB device number 12 using dummy_hcd 10:52:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_inet_SIOCRTMSG(r0, 0x40086602, 0x0) [ 294.533156][ T3559] usb 3-1: Using ep0 maxpacket: 32 [ 294.652462][ T3559] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 294.702883][ T3559] usb 3-1: string descriptor 0 read error: -22 [ 294.709409][ T3559] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 294.718862][ T3559] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 10:52:40 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x4b47, 0x0) [ 295.112601][ T3559] usb 3-1: USB disconnect, device number 12 10:52:41 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x100, &(0x7f00000003c0)=@string={0x100, 0x3, "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"}}]}) 10:52:41 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x9, 0x20, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1000, 0x0, @perf_bp={0x0, 0x5}, 0x1, 0x8, 0x0, 0x2, 0x73d, 0x9, 0x0, 0x0, 0x1d2, 0x0, 0x1f}, 0x0, 0xc, r0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1c30c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x6) 10:52:41 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0207000904000000000007000000000002000008"], 0x20}}, 0x0) 10:52:41 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_buf(r0, 0x0, 0x26, 0x0, 0x0) 10:52:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x6, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:41 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_inet_SIOCDARP(r0, 0x401c5820, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @local}, 0x0, {0x2, 0x0, @dev}, 'macvlan1\x00'}) 10:52:42 executing program 3: rt_sigsuspend(&(0x7f00000004c0)={[0x4]}, 0x8) 10:52:42 executing program 4: syz_open_dev$vcsu(&(0x7f0000000080), 0x0, 0x3) 10:52:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x6, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 296.552215][ T3643] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 296.882931][ T3643] usb 3-1: Using ep0 maxpacket: 32 [ 296.902714][ T3559] Bluetooth: hci0: command 0x0406 tx timeout [ 296.915231][ T3559] Bluetooth: hci1: command 0x0406 tx timeout 10:52:43 executing program 4: shmget$private(0x0, 0x1000, 0x1840, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000140)=""/143) [ 296.937971][ T3559] Bluetooth: hci5: command 0x0406 tx timeout [ 296.959081][ T3559] Bluetooth: hci3: command 0x0406 tx timeout [ 296.965497][ T3559] Bluetooth: hci2: command 0x0406 tx timeout [ 296.971723][ T3559] Bluetooth: hci4: command 0x0406 tx timeout [ 297.022388][ T3643] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 10:52:43 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_inet_SIOCDARP(r0, 0x8937, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @local}, 0x0, {0x2, 0x0, @dev}, 'macvlan1\x00'}) [ 297.309529][ T3643] usb 3-1: string descriptor 0 read error: -22 [ 297.316622][ T3643] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 297.325951][ T3643] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 10:52:43 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000100), 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) [ 298.345433][ T3559] usb 3-1: USB disconnect, device number 13 10:52:44 executing program 2: 10:52:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x6, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:44 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000080)="c3d56b0a", 0x4) 10:52:44 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x9, 0x20, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1000, 0x0, @perf_bp={0x0, 0x5}, 0x1, 0x8, 0x0, 0x2, 0x73d, 0x9, 0x0, 0x0, 0x1d2, 0x0, 0x1f}, 0x0, 0xc, r0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1c30c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x20000, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x6) 10:52:44 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000140), 0x0, 0x20802) write$P9_RRENAME(r0, &(0x7f0000000180)={0x7}, 0x8800000) 10:52:44 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_inet_SIOCDARP(r0, 0x8990, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @local}, 0x0, {0x2, 0x0, @dev}, 'macvlan1\x00'}) 10:52:45 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_inet_SIOCDARP(r0, 0x8929, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @local}, 0x0, {0x2, 0x0, @dev}, 'macvlan1\x00'}) 10:52:45 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8918, 0x0) 10:52:45 executing program 2: 10:52:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x6, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:45 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000100)=0x1, 0x4) 10:52:46 executing program 2: 10:52:46 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_buf(r0, 0x0, 0x5, &(0x7f0000000080)="c3", 0x1) 10:52:46 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @local}, 0x0, {0x2, 0x0, @empty}, 'lo\x00'}) 10:52:46 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000180)="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", 0x1000) 10:52:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x6, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:46 executing program 2: syz_usb_connect$printer(0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x100, &(0x7f00000003c0)=@string={0x100, 0x3, "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"}}]}) 10:52:46 executing program 1: socket$kcm(0x29, 0x293cced22fdcb8cf, 0x0) 10:52:46 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_inet_SIOCDARP(r0, 0x891a, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @local}, 0x0, {0x2, 0x0, @dev}, 'macvlan1\x00'}) 10:52:46 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000000)={'broute\x00'}, &(0x7f00000000c0)=0x78) 10:52:46 executing program 1: clone3(&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x58) 10:52:47 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @broadcast}}, 0x0, 0x1, [{{0x2, 0x0, @multicast1}}]}, 0x110) 10:52:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x6, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:47 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) 10:52:47 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_inet_SIOCDARP(r0, 0x4020940d, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @local}, 0x0, {0x2, 0x0, @dev}, 'macvlan1\x00'}) 10:52:47 executing program 0: clone3(&(0x7f0000001540)={0x38000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:52:47 executing program 2: syz_usb_connect$printer(0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x100, &(0x7f00000003c0)=@string={0x100, 0x3, "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"}}]}) 10:52:47 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x24, 0x0, 0x0) 10:52:47 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 10:52:47 executing program 1: clone3(&(0x7f0000000200)={0x20000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:52:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x6, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:47 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x2, 0x0, 0x0, 0xffffffffffffffff) 10:52:48 executing program 0: syz_io_uring_setup(0x16af, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:52:48 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x1612c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x80000003) 10:52:48 executing program 1: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) socket$alg(0x26, 0x5, 0x0) syz_io_uring_setup(0x3797, &(0x7f0000000380)={0x0, 0xed11, 0x1, 0x3}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000400), 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) 10:52:48 executing program 4: syz_open_dev$hiddev(&(0x7f00000001c0), 0x0, 0x0) syz_io_uring_setup(0x3797, &(0x7f0000000380), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000400), 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) syz_io_uring_setup(0x3125, &(0x7f00000018c0)={0x0, 0x5d4a, 0x8}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000001940), &(0x7f0000001980)) 10:52:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x6, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:48 executing program 2: syz_usb_connect$printer(0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x100, &(0x7f00000003c0)=@string={0x100, 0x3, "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"}}]}) 10:52:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0}, 0x0) 10:52:48 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f00000001c0), 0x8) 10:52:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x1612c2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x80000041) socket(0x0, 0x803, 0x0) 10:52:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x6, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:48 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710}, 0x10) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) 10:52:49 executing program 1: syz_io_uring_setup(0x6289, &(0x7f0000000080)={0x0, 0xb2cf, 0x0, 0x0, 0x1ab}, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) openat$nvram(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x133f, &(0x7f0000000240)={0x0, 0x2a34}, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ff5000/0x2000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 10:52:49 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x100, &(0x7f00000003c0)=@string={0x100, 0x3, "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"}}]}) [ 303.839496][ T5821] not chained 10000 origins [ 303.844391][ T5821] CPU: 0 PID: 5821 Comm: syz-executor.4 Not tainted 5.16.0-rc5-syzkaller #0 [ 303.853108][ T5821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.863188][ T5821] Call Trace: [ 303.866480][ T5821] [ 303.869425][ T5821] dump_stack_lvl+0x1ff/0x28e [ 303.874183][ T5821] dump_stack+0x25/0x28 [ 303.878388][ T5821] kmsan_internal_chain_origin+0x78/0x110 [ 303.884217][ T5821] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 303.890335][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 303.895506][ T5821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 303.901376][ T5821] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 303.907028][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 303.912193][ T5821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 303.918056][ T5821] ? should_fail+0x75/0x9c0 [ 303.922653][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 303.927817][ T5821] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 303.934126][ T5821] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 303.940251][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 303.945414][ T5821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 303.951286][ T5821] __msan_chain_origin+0xbf/0x140 [ 303.956367][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 303.961598][ T5821] get_compat_msghdr+0x108/0x2c0 [ 303.966582][ T5821] ? __sys_recvmmsg+0x51c/0x6f0 [ 303.971566][ T5821] do_recvmmsg+0xd77/0x2120 [ 303.976142][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 303.981405][ T5821] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 303.987711][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 303.992885][ T5821] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 303.999183][ T5821] ? fput+0x82/0x320 [ 304.003186][ T5821] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 304.009748][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 304.014499][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 304.020890][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 304.025979][ T5821] do_fast_syscall_32+0x34/0x70 [ 304.030892][ T5821] do_SYSENTER_32+0x1b/0x20 [ 304.035449][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 304.041898][ T5821] RIP: 0023:0xf6ea5549 [ 304.045998][ T5821] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 304.065658][ T5821] RSP: 002b:00000000f587e5bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 304.074117][ T5821] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 304.082129][ T5821] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 304.090272][ T5821] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 304.098314][ T5821] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 304.106320][ T5821] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 304.114332][ T5821] [ 304.123505][ T5821] Uninit was stored to memory at: [ 304.128613][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 304.134939][ T5821] get_compat_msghdr+0x108/0x2c0 [ 304.139929][ T5821] do_recvmmsg+0xd77/0x2120 [ 304.144634][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 304.149379][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 304.155861][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 304.160946][ T5821] do_fast_syscall_32+0x34/0x70 [ 304.165928][ T5821] do_SYSENTER_32+0x1b/0x20 [ 304.170482][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 304.176998][ T5821] [ 304.179334][ T5821] Uninit was stored to memory at: [ 304.184510][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 304.189666][ T5821] get_compat_msghdr+0x108/0x2c0 [ 304.194733][ T5821] do_recvmmsg+0xd77/0x2120 [ 304.199306][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 304.204103][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 304.210475][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 304.215641][ T5821] do_fast_syscall_32+0x34/0x70 [ 304.220546][ T5821] do_SYSENTER_32+0x1b/0x20 [ 304.225191][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 304.231662][ T5821] [ 304.234086][ T5821] Uninit was stored to memory at: [ 304.239259][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 304.244500][ T5821] get_compat_msghdr+0x108/0x2c0 [ 304.249485][ T5821] do_recvmmsg+0xd77/0x2120 [ 304.254132][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 304.258866][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 304.265343][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 304.270420][ T5821] do_fast_syscall_32+0x34/0x70 [ 304.275421][ T5821] do_SYSENTER_32+0x1b/0x20 [ 304.279976][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 304.286447][ T5821] [ 304.288782][ T5821] Uninit was stored to memory at: [ 304.293962][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 304.299109][ T5821] get_compat_msghdr+0x108/0x2c0 [ 304.304175][ T5821] do_recvmmsg+0xd77/0x2120 [ 304.308727][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 304.313544][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 304.319931][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 304.325099][ T5821] do_fast_syscall_32+0x34/0x70 [ 304.329997][ T5821] do_SYSENTER_32+0x1b/0x20 [ 304.334637][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 304.341127][ T5821] [ 304.343541][ T5821] Uninit was stored to memory at: [ 304.348627][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 304.353872][ T5821] get_compat_msghdr+0x108/0x2c0 [ 304.358848][ T5821] do_recvmmsg+0xd77/0x2120 [ 304.363488][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 304.368210][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 304.374675][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 304.379753][ T5821] do_fast_syscall_32+0x34/0x70 [ 304.384756][ T5821] do_SYSENTER_32+0x1b/0x20 [ 304.389315][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 304.395840][ T5821] [ 304.398176][ T5821] Uninit was stored to memory at: [ 304.403348][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 304.408589][ T5821] get_compat_msghdr+0x108/0x2c0 [ 304.413665][ T5821] do_recvmmsg+0xd77/0x2120 [ 304.418219][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 304.423022][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 304.429406][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 304.434576][ T5821] do_fast_syscall_32+0x34/0x70 [ 304.439486][ T5821] do_SYSENTER_32+0x1b/0x20 [ 304.444138][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 304.450525][ T5821] [ 304.452960][ T5821] Uninit was stored to memory at: [ 304.458051][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 304.463298][ T5821] get_compat_msghdr+0x108/0x2c0 [ 304.468276][ T5821] do_recvmmsg+0xd77/0x2120 [ 304.472922][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 304.477648][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 304.484123][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 304.489201][ T5821] do_fast_syscall_32+0x34/0x70 [ 304.494192][ T5821] do_SYSENTER_32+0x1b/0x20 [ 304.498752][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 304.505226][ T5821] [ 304.507563][ T5821] Local variable msg_sys created at: [ 304.512942][ T5821] do_recvmmsg+0xbb/0x2120 [ 304.517405][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 304.528320][ T3643] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 304.739398][ T3643] usb 3-1: device descriptor read/64, error 18 [ 304.790343][ T5821] not chained 20000 origins [ 304.795138][ T5821] CPU: 0 PID: 5821 Comm: syz-executor.4 Not tainted 5.16.0-rc5-syzkaller #0 [ 304.803862][ T5821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.813942][ T5821] Call Trace: [ 304.817243][ T5821] [ 304.820275][ T5821] dump_stack_lvl+0x1ff/0x28e [ 304.825007][ T5821] dump_stack+0x25/0x28 [ 304.829205][ T5821] kmsan_internal_chain_origin+0x78/0x110 [ 304.834979][ T5821] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 304.841100][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 304.846258][ T5821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 304.852118][ T5821] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 304.857706][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 304.862873][ T5821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 304.868996][ T5821] ? should_fail+0x75/0x9c0 [ 304.873541][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 304.878697][ T5821] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 304.885006][ T5821] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 304.891125][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 304.896283][ T5821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 304.902142][ T5821] __msan_chain_origin+0xbf/0x140 [ 304.907218][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 304.912387][ T5821] get_compat_msghdr+0x108/0x2c0 [ 304.917371][ T5821] ? __sys_recvmmsg+0x51c/0x6f0 [ 304.922278][ T5821] do_recvmmsg+0xd77/0x2120 [ 304.926852][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 304.932024][ T5821] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 304.938314][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 304.943474][ T5821] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 304.949771][ T5821] ? fput+0x82/0x320 [ 304.953717][ T5821] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 304.960271][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 304.965012][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 304.971412][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 304.976489][ T5821] do_fast_syscall_32+0x34/0x70 [ 304.981399][ T5821] do_SYSENTER_32+0x1b/0x20 [ 304.985949][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 304.992339][ T5821] RIP: 0023:0xf6ea5549 [ 304.996428][ T5821] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 305.016078][ T5821] RSP: 002b:00000000f587e5bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 305.024532][ T5821] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 305.032534][ T5821] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 305.040529][ T5821] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 305.048526][ T5821] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 305.056520][ T5821] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 305.064529][ T5821] [ 305.080512][ T5821] Uninit was stored to memory at: [ 305.093355][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 305.098524][ T5821] get_compat_msghdr+0x108/0x2c0 [ 305.103582][ T5821] do_recvmmsg+0xd77/0x2120 [ 305.108133][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 305.111298][ T5806] not chained 30000 origins [ 305.112929][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 305.112986][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 305.113042][ T5821] do_fast_syscall_32+0x34/0x70 [ 305.113094][ T5821] do_SYSENTER_32+0x1b/0x20 [ 305.120853][ T5806] CPU: 1 PID: 5806 Comm: syz-executor.3 Not tainted 5.16.0-rc5-syzkaller #0 [ 305.123988][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 305.128914][ T5806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.133818][ T5821] [ 305.138232][ T5806] Call Trace: [ 305.138245][ T5806] [ 305.146952][ T5821] Uninit was stored to memory at: [ 305.153191][ T5806] dump_stack_lvl+0x1ff/0x28e [ 305.153256][ T5806] dump_stack+0x25/0x28 [ 305.163428][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 305.165624][ T5806] kmsan_internal_chain_origin+0x78/0x110 [ 305.168890][ T5821] get_compat_msghdr+0x108/0x2c0 [ 305.171818][ T5806] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 305.176902][ T5821] do_recvmmsg+0xd77/0x2120 [ 305.181487][ T5806] ? kmsan_get_metadata+0x33/0x220 [ 305.185694][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 305.190717][ T5806] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 305.196484][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 305.201347][ T5806] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 305.207452][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 305.211868][ T5806] ? kmsan_get_metadata+0x33/0x220 [ 305.217036][ T5821] do_fast_syscall_32+0x34/0x70 [ 305.221626][ T5806] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 305.227486][ T5821] do_SYSENTER_32+0x1b/0x20 [ 305.233725][ T5806] ? should_fail+0x75/0x9c0 [ 305.233779][ T5806] ? kmsan_get_metadata+0x33/0x220 [ 305.239319][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 305.244328][ T5806] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 305.244396][ T5806] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 305.249490][ T5821] [ 305.249497][ T5821] Uninit was stored to memory at: [ 305.249559][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 305.254363][ T5806] ? kmsan_get_metadata+0x33/0x220 [ 305.254420][ T5806] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 305.260217][ T5821] get_compat_msghdr+0x108/0x2c0 [ 305.264709][ T5806] __msan_chain_origin+0xbf/0x140 [ 305.264767][ T5806] __get_compat_msghdr+0x6e1/0x9d0 [ 305.269262][ T5821] do_recvmmsg+0xd77/0x2120 [ 305.274375][ T5806] get_compat_msghdr+0x108/0x2c0 [ 305.274430][ T5806] ? __sys_recvmmsg+0x51c/0x6f0 [ 305.280736][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 305.286960][ T5806] do_recvmmsg+0xd77/0x2120 [ 305.287035][ T5806] ? kmsan_get_metadata+0x33/0x220 [ 305.293148][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 305.295406][ T5806] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 305.300398][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 305.305525][ T5806] ? kmsan_get_metadata+0x33/0x220 [ 305.305582][ T5806] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 305.310686][ T5821] do_fast_syscall_32+0x34/0x70 [ 305.316479][ T5806] ? fput+0x82/0x320 [ 305.316534][ T5806] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 305.321463][ T5821] do_SYSENTER_32+0x1b/0x20 [ 305.326473][ T5806] __sys_recvmmsg+0x51c/0x6f0 [ 305.326545][ T5806] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 305.331631][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 305.336130][ T5806] __do_fast_syscall_32+0x96/0xf0 [ 305.336193][ T5806] do_fast_syscall_32+0x34/0x70 [ 305.341105][ T5821] [ 305.341113][ T5821] Uninit was stored to memory at: [ 305.341175][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 305.346112][ T5806] do_SYSENTER_32+0x1b/0x20 [ 305.346169][ T5806] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 305.350835][ T5821] get_compat_msghdr+0x108/0x2c0 [ 305.355320][ T5806] RIP: 0023:0xf6f54549 [ 305.355357][ T5806] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 305.355402][ T5806] RSP: 002b:00000000f592d5bc EFLAGS: 00000296 [ 305.360478][ T5821] do_recvmmsg+0xd77/0x2120 [ 305.366785][ T5806] ORIG_RAX: 0000000000000151 [ 305.366801][ T5806] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 305.366834][ T5806] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 305.366862][ T5806] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 305.373156][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 305.378099][ T5806] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 305.383262][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 305.389416][ T5806] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 305.394316][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 305.398143][ T5806] [ 305.404678][ T5821] do_fast_syscall_32+0x34/0x70 [ 305.413546][ T5806] Uninit was stored to memory at: [ 305.413844][ T5821] do_SYSENTER_32+0x1b/0x20 [ 305.420125][ T5806] __get_compat_msghdr+0x6e1/0x9d0 [ 305.426454][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 305.426513][ T5821] [ 305.426521][ T5821] Uninit was stored to memory at: [ 305.426577][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 305.426620][ T5821] get_compat_msghdr+0x108/0x2c0 [ 305.426662][ T5821] do_recvmmsg+0xd77/0x2120 [ 305.426714][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 305.426765][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 305.426816][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 305.426869][ T5821] do_fast_syscall_32+0x34/0x70 [ 305.426918][ T5821] do_SYSENTER_32+0x1b/0x20 [ 305.426966][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 305.427023][ T5821] [ 305.427029][ T5821] Uninit was stored to memory at: [ 305.427084][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 305.427127][ T5821] get_compat_msghdr+0x108/0x2c0 [ 305.427170][ T5821] do_recvmmsg+0xd77/0x2120 [ 305.427221][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 305.427270][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 305.427320][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 305.427377][ T5821] do_fast_syscall_32+0x34/0x70 [ 305.427427][ T5821] do_SYSENTER_32+0x1b/0x20 [ 305.427476][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 305.427532][ T5821] [ 305.427538][ T5821] Uninit was stored to memory at: [ 305.427595][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 305.427639][ T5821] get_compat_msghdr+0x108/0x2c0 [ 305.427682][ T5821] do_recvmmsg+0xd77/0x2120 [ 305.427731][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 305.427781][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 305.427831][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 305.427882][ T5821] do_fast_syscall_32+0x34/0x70 [ 305.427933][ T5821] do_SYSENTER_32+0x1b/0x20 [ 305.427982][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 305.428037][ T5821] [ 305.428045][ T5821] Local variable msg_sys created at: [ 305.428059][ T5821] do_recvmmsg+0xbb/0x2120 [ 305.428108][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 305.592335][ T3643] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 305.593789][ T5806] get_compat_msghdr+0x108/0x2c0 [ 305.593842][ T5806] do_recvmmsg+0xd77/0x2120 [ 305.790486][ T5806] __sys_recvmmsg+0x51c/0x6f0 [ 305.792391][ T3643] usb 3-1: device descriptor read/64, error 18 [ 305.795363][ T5806] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 305.807966][ T5806] __do_fast_syscall_32+0x96/0xf0 [ 305.813205][ T5806] do_fast_syscall_32+0x34/0x70 [ 305.818107][ T5806] do_SYSENTER_32+0x1b/0x20 [ 305.822813][ T5806] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 305.829192][ T5806] [ 305.831521][ T5806] Uninit was stored to memory at: [ 305.836761][ T5806] __get_compat_msghdr+0x6e1/0x9d0 [ 305.841907][ T5806] get_compat_msghdr+0x108/0x2c0 [ 305.847051][ T5806] do_recvmmsg+0xd77/0x2120 [ 305.851599][ T5806] __sys_recvmmsg+0x51c/0x6f0 [ 305.856485][ T5806] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 305.862970][ T5806] __do_fast_syscall_32+0x96/0xf0 [ 305.868050][ T5806] do_fast_syscall_32+0x34/0x70 [ 305.873104][ T5806] do_SYSENTER_32+0x1b/0x20 [ 305.877647][ T5806] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 305.884160][ T5806] [ 305.887009][ T5806] Uninit was stored to memory at: [ 305.892236][ T5806] __get_compat_msghdr+0x6e1/0x9d0 [ 305.897379][ T5806] get_compat_msghdr+0x108/0x2c0 [ 305.902451][ T5806] do_recvmmsg+0xd77/0x2120 [ 305.906999][ T5806] __sys_recvmmsg+0x51c/0x6f0 [ 305.911730][ T5806] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 305.918303][ T5806] __do_fast_syscall_32+0x96/0xf0 [ 305.923527][ T5806] do_fast_syscall_32+0x34/0x70 [ 305.926847][ T3643] usb usb3-port1: attempt power cycle [ 305.928422][ T5806] do_SYSENTER_32+0x1b/0x20 [ 305.928478][ T5806] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 305.928539][ T5806] [ 305.928547][ T5806] Uninit was stored to memory at: [ 305.928608][ T5806] __get_compat_msghdr+0x6e1/0x9d0 [ 305.957591][ T5806] get_compat_msghdr+0x108/0x2c0 [ 305.962717][ T5806] do_recvmmsg+0xd77/0x2120 [ 305.967265][ T5806] __sys_recvmmsg+0x51c/0x6f0 [ 305.972155][ T5806] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 305.978539][ T5806] __do_fast_syscall_32+0x96/0xf0 [ 305.983774][ T5806] do_fast_syscall_32+0x34/0x70 [ 305.988672][ T5806] do_SYSENTER_32+0x1b/0x20 [ 305.993375][ T5806] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 305.999751][ T5806] [ 306.002219][ T5806] Uninit was stored to memory at: [ 306.007301][ T5806] __get_compat_msghdr+0x6e1/0x9d0 [ 306.012615][ T5806] get_compat_msghdr+0x108/0x2c0 [ 306.017595][ T5806] do_recvmmsg+0xd77/0x2120 [ 306.022304][ T5806] __sys_recvmmsg+0x51c/0x6f0 [ 306.027028][ T5806] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 306.033556][ T5806] __do_fast_syscall_32+0x96/0xf0 [ 306.038628][ T5806] do_fast_syscall_32+0x34/0x70 [ 306.043694][ T5806] do_SYSENTER_32+0x1b/0x20 [ 306.048245][ T5806] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 306.054798][ T5806] [ 306.057127][ T5806] Uninit was stored to memory at: [ 306.059285][ T5821] not chained 40000 origins [ 306.062351][ T5806] __get_compat_msghdr+0x6e1/0x9d0 [ 306.062397][ T5806] get_compat_msghdr+0x108/0x2c0 [ 306.062440][ T5806] do_recvmmsg+0xd77/0x2120 [ 306.062492][ T5806] __sys_recvmmsg+0x51c/0x6f0 [ 306.062545][ T5806] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 306.062596][ T5806] __do_fast_syscall_32+0x96/0xf0 [ 306.067099][ T5821] CPU: 0 PID: 5821 Comm: syz-executor.4 Not tainted 5.16.0-rc5-syzkaller #0 [ 306.072303][ T5806] do_fast_syscall_32+0x34/0x70 [ 306.077111][ T5821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.081595][ T5806] do_SYSENTER_32+0x1b/0x20 [ 306.086252][ T5821] Call Trace: [ 306.086267][ T5821] [ 306.086283][ T5821] dump_stack_lvl+0x1ff/0x28e [ 306.086345][ T5821] dump_stack+0x25/0x28 [ 306.092752][ T5806] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 306.097668][ T5821] kmsan_internal_chain_origin+0x78/0x110 [ 306.106440][ T5806] [ 306.111177][ T5821] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 306.121399][ T5806] Uninit was stored to memory at: [ 306.125788][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 306.125845][ T5821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 306.129180][ T5806] __get_compat_msghdr+0x6e1/0x9d0 [ 306.132054][ T5821] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 306.132108][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 306.136798][ T5806] get_compat_msghdr+0x108/0x2c0 [ 306.140938][ T5821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 306.147389][ T5806] do_recvmmsg+0xd77/0x2120 [ 306.152969][ T5821] ? should_fail+0x75/0x9c0 [ 306.153026][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 306.155374][ T5806] __sys_recvmmsg+0x51c/0x6f0 [ 306.161432][ T5821] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 306.166542][ T5806] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 306.171540][ T5821] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 306.177429][ T5806] __do_fast_syscall_32+0x96/0xf0 [ 306.182510][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 306.182568][ T5821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 306.188123][ T5806] do_fast_syscall_32+0x34/0x70 [ 306.193217][ T5821] __msan_chain_origin+0xbf/0x140 [ 306.193275][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 306.193342][ T5821] get_compat_msghdr+0x108/0x2c0 [ 306.198233][ T5806] do_SYSENTER_32+0x1b/0x20 [ 306.204029][ T5821] ? __sys_recvmmsg+0x51c/0x6f0 [ 306.204092][ T5821] do_recvmmsg+0xd77/0x2120 [ 306.208603][ T5806] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 306.213109][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 306.213177][ T5821] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 306.218279][ T5806] [ 306.218288][ T5806] Local variable msg_sys created at: [ 306.222936][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 306.222993][ T5821] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 306.229244][ T5806] do_recvmmsg+0xbb/0x2120 [ 306.235554][ T5821] ? fput+0x82/0x320 [ 306.235610][ T5821] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 306.241686][ T5806] __sys_recvmmsg+0x51c/0x6f0 [ 306.246697][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 306.246769][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 306.358344][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 306.363440][ T5821] do_fast_syscall_32+0x34/0x70 [ 306.368343][ T5821] do_SYSENTER_32+0x1b/0x20 [ 306.372901][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 306.379278][ T5821] RIP: 0023:0xf6ea5549 [ 306.383367][ T5821] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 306.403014][ T5821] RSP: 002b:00000000f587e5bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 306.411470][ T5821] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 306.419475][ T5821] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 306.427469][ T5821] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 306.435478][ T5821] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 306.443495][ T5821] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 306.451509][ T5821] [ 306.460271][ T5821] Uninit was stored to memory at: [ 306.466545][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 306.471715][ T5821] get_compat_msghdr+0x108/0x2c0 [ 306.476849][ T5821] do_recvmmsg+0xd77/0x2120 [ 306.481413][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 306.486282][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 306.492750][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 306.497828][ T5821] do_fast_syscall_32+0x34/0x70 [ 306.502881][ T5821] do_SYSENTER_32+0x1b/0x20 [ 306.507430][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 306.513964][ T5821] [ 306.516296][ T5821] Uninit was stored to memory at: [ 306.521375][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 306.526669][ T5821] get_compat_msghdr+0x108/0x2c0 [ 306.531649][ T5821] do_recvmmsg+0xd77/0x2120 [ 306.536338][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 306.541058][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 306.547513][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 306.552667][ T5821] do_fast_syscall_32+0x34/0x70 [ 306.557565][ T5821] do_SYSENTER_32+0x1b/0x20 [ 306.562249][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 306.568745][ T5821] [ 306.571081][ T5821] Uninit was stored to memory at: [ 306.576325][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 306.581477][ T5821] get_compat_msghdr+0x108/0x2c0 [ 306.586622][ T5821] do_recvmmsg+0xd77/0x2120 [ 306.591180][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 306.596052][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 306.602521][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 306.607613][ T5821] do_fast_syscall_32+0x34/0x70 [ 306.611396][ T5806] not chained 50000 origins [ 306.612647][ T5821] do_SYSENTER_32+0x1b/0x20 [ 306.612702][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 306.612760][ T5821] [ 306.612767][ T5821] Uninit was stored to memory at: [ 306.612833][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 306.617306][ T5806] CPU: 1 PID: 5806 Comm: syz-executor.3 Not tainted 5.16.0-rc5-syzkaller #0 [ 306.621786][ T5821] get_compat_msghdr+0x108/0x2c0 [ 306.628099][ T5806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.628127][ T5806] Call Trace: [ 306.628141][ T5806] [ 306.628157][ T5806] dump_stack_lvl+0x1ff/0x28e [ 306.630502][ T5821] do_recvmmsg+0xd77/0x2120 [ 306.635520][ T5806] dump_stack+0x25/0x28 [ 306.635574][ T5806] kmsan_internal_chain_origin+0x78/0x110 [ 306.640773][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 306.649434][ T5806] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 306.649495][ T5806] ? kmsan_get_metadata+0x33/0x220 [ 306.654516][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 306.664493][ T5806] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 306.664564][ T5806] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 306.667838][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 306.670763][ T5806] ? kmsan_get_metadata+0x33/0x220 [ 306.675498][ T5821] do_fast_syscall_32+0x34/0x70 [ 306.679923][ T5806] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 306.684162][ T5821] do_SYSENTER_32+0x1b/0x20 [ 306.689789][ T5806] ? should_fail+0x75/0x9c0 [ 306.694531][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 306.700503][ T5806] ? kmsan_get_metadata+0x33/0x220 [ 306.705677][ T5821] [ 306.711915][ T5806] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 306.717789][ T5821] Uninit was stored to memory at: [ 306.723245][ T5806] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 306.723311][ T5806] ? kmsan_get_metadata+0x33/0x220 [ 306.728382][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 306.733427][ T5806] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 306.733490][ T5806] __msan_chain_origin+0xbf/0x140 [ 306.738496][ T5821] get_compat_msghdr+0x108/0x2c0 [ 306.744299][ T5806] __get_compat_msghdr+0x6e1/0x9d0 [ 306.744378][ T5806] get_compat_msghdr+0x108/0x2c0 [ 306.748890][ T5821] do_recvmmsg+0xd77/0x2120 [ 306.753381][ T5806] ? __sys_recvmmsg+0x51c/0x6f0 [ 306.753443][ T5806] do_recvmmsg+0xd77/0x2120 [ 306.759759][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 306.764872][ T5806] ? kmsan_get_metadata+0x33/0x220 [ 306.764945][ T5806] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 306.767369][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 306.773469][ T5806] ? kmsan_get_metadata+0x33/0x220 [ 306.773529][ T5806] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 306.778549][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 306.784604][ T5806] ? fput+0x82/0x320 [ 306.784661][ T5806] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 306.789764][ T5821] do_fast_syscall_32+0x34/0x70 [ 306.794860][ T5806] __sys_recvmmsg+0x51c/0x6f0 [ 306.794934][ T5806] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 306.800716][ T5821] do_SYSENTER_32+0x1b/0x20 [ 306.805732][ T5806] __do_fast_syscall_32+0x96/0xf0 [ 306.805795][ T5806] do_fast_syscall_32+0x34/0x70 [ 306.810722][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 306.815821][ T5806] do_SYSENTER_32+0x1b/0x20 [ 306.815878][ T5806] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 306.820814][ T5821] [ 306.820823][ T5821] Uninit was stored to memory at: [ 306.820890][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 306.825301][ T5806] RIP: 0023:0xf6f54549 [ 306.825334][ T5806] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 306.825382][ T5806] RSP: 002b:00000000f592d5bc EFLAGS: 00000296 [ 306.830200][ T5821] get_compat_msghdr+0x108/0x2c0 [ 306.834684][ T5806] ORIG_RAX: 0000000000000151 [ 306.834701][ T5806] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 306.834734][ T5806] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 306.834762][ T5806] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 306.839412][ T5821] do_recvmmsg+0xd77/0x2120 [ 306.844502][ T5806] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 306.844530][ T5806] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 306.844572][ T5806] [ 306.848377][ T5806] Uninit was stored to memory at: [ 306.850792][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 306.860922][ T5806] __get_compat_msghdr+0x6e1/0x9d0 [ 306.862349][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 306.862403][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 306.862458][ T5821] do_fast_syscall_32+0x34/0x70 [ 306.862511][ T5821] do_SYSENTER_32+0x1b/0x20 [ 306.862562][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 306.862620][ T5821] [ 306.862628][ T5821] Uninit was stored to memory at: [ 306.862685][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 306.868942][ T5806] get_compat_msghdr+0x108/0x2c0 [ 306.874025][ T5821] get_compat_msghdr+0x108/0x2c0 [ 306.874069][ T5821] do_recvmmsg+0xd77/0x2120 [ 306.877927][ T5806] do_recvmmsg+0xd77/0x2120 [ 306.884477][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 306.889328][ T5806] __sys_recvmmsg+0x51c/0x6f0 [ 306.894053][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 306.900381][ T5806] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 306.904934][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 306.909962][ T5806] __do_fast_syscall_32+0x96/0xf0 [ 306.914865][ T5821] do_fast_syscall_32+0x34/0x70 [ 306.921191][ T5806] do_fast_syscall_32+0x34/0x70 [ 306.925744][ T5821] do_SYSENTER_32+0x1b/0x20 [ 306.932162][ T5806] do_SYSENTER_32+0x1b/0x20 [ 306.934459][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 306.939462][ T5806] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 306.944620][ T5821] [ 306.944629][ T5821] Local variable msg_sys created at: [ 306.944643][ T5821] do_recvmmsg+0xbb/0x2120 [ 306.948700][ T5806] [ 306.948707][ T5806] Uninit was stored to memory at: [ 306.948770][ T5806] __get_compat_msghdr+0x6e1/0x9d0 [ 306.968377][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 306.974626][ T5806] get_compat_msghdr+0x108/0x2c0 [ 307.204266][ T5806] do_recvmmsg+0xd77/0x2120 [ 307.208836][ T5806] __sys_recvmmsg+0x51c/0x6f0 [ 307.213722][ T5806] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 307.220094][ T5806] __do_fast_syscall_32+0x96/0xf0 [ 307.225344][ T5806] do_fast_syscall_32+0x34/0x70 [ 307.230241][ T5806] do_SYSENTER_32+0x1b/0x20 [ 307.234966][ T5806] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 307.241345][ T5806] [ 307.243847][ T5806] Uninit was stored to memory at: [ 307.248929][ T5806] __get_compat_msghdr+0x6e1/0x9d0 [ 307.254231][ T5806] get_compat_msghdr+0x108/0x2c0 [ 307.259206][ T5806] do_recvmmsg+0xd77/0x2120 [ 307.263926][ T5806] __sys_recvmmsg+0x51c/0x6f0 [ 307.268654][ T5806] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 307.275195][ T5806] __do_fast_syscall_32+0x96/0xf0 [ 307.280268][ T5806] do_fast_syscall_32+0x34/0x70 [ 307.285331][ T5806] do_SYSENTER_32+0x1b/0x20 [ 307.289873][ T5806] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 307.296425][ T5806] [ 307.298755][ T5806] Uninit was stored to memory at: [ 307.302190][ T3643] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 307.303938][ T5806] __get_compat_msghdr+0x6e1/0x9d0 [ 307.316560][ T5806] get_compat_msghdr+0x108/0x2c0 [ 307.321534][ T5806] do_recvmmsg+0xd77/0x2120 [ 307.326190][ T5806] __sys_recvmmsg+0x51c/0x6f0 [ 307.330907][ T5806] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 307.337386][ T5806] __do_fast_syscall_32+0x96/0xf0 [ 307.342564][ T5806] do_fast_syscall_32+0x34/0x70 [ 307.347459][ T5806] do_SYSENTER_32+0x1b/0x20 [ 307.352103][ T5806] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 307.358480][ T5806] [ 307.360807][ T5806] Uninit was stored to memory at: [ 307.366011][ T5806] __get_compat_msghdr+0x6e1/0x9d0 [ 307.371152][ T5806] get_compat_msghdr+0x108/0x2c0 [ 307.376226][ T5806] do_recvmmsg+0xd77/0x2120 [ 307.380777][ T5806] __sys_recvmmsg+0x51c/0x6f0 [ 307.385680][ T5806] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 307.392152][ T5806] __do_fast_syscall_32+0x96/0xf0 [ 307.397222][ T5806] do_fast_syscall_32+0x34/0x70 [ 307.402298][ T5806] do_SYSENTER_32+0x1b/0x20 [ 307.406850][ T5806] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 307.413393][ T5806] [ 307.415722][ T5806] Uninit was stored to memory at: [ 307.420803][ T5806] __get_compat_msghdr+0x6e1/0x9d0 [ 307.426130][ T5806] get_compat_msghdr+0x108/0x2c0 [ 307.427658][ T3643] usb 3-1: device descriptor read/8, error -71 [ 307.431103][ T5806] do_recvmmsg+0xd77/0x2120 [ 307.442038][ T5806] __sys_recvmmsg+0x51c/0x6f0 [ 307.446764][ T5806] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 307.453251][ T5806] __do_fast_syscall_32+0x96/0xf0 [ 307.458320][ T5806] do_fast_syscall_32+0x34/0x70 [ 307.463312][ T5806] do_SYSENTER_32+0x1b/0x20 [ 307.467854][ T5806] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 307.474332][ T5806] [ 307.476666][ T5806] Uninit was stored to memory at: [ 307.481757][ T5806] __get_compat_msghdr+0x6e1/0x9d0 [ 307.487020][ T5806] get_compat_msghdr+0x108/0x2c0 [ 307.492089][ T5806] do_recvmmsg+0xd77/0x2120 [ 307.496633][ T5806] __sys_recvmmsg+0x51c/0x6f0 [ 307.501361][ T5806] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 307.507849][ T5806] __do_fast_syscall_32+0x96/0xf0 [ 307.513025][ T5806] do_fast_syscall_32+0x34/0x70 [ 307.517919][ T5806] do_SYSENTER_32+0x1b/0x20 [ 307.522578][ T5806] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 307.528952][ T5806] [ 307.531280][ T5806] Local variable msg_sys created at: [ 307.534868][ T5821] not chained 60000 origins [ 307.536669][ T5806] do_recvmmsg+0xbb/0x2120 [ 307.541061][ T5821] CPU: 0 PID: 5821 Comm: syz-executor.4 Not tainted 5.16.0-rc5-syzkaller #0 [ 307.545553][ T5806] __sys_recvmmsg+0x51c/0x6f0 [ 307.554197][ T5821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.554223][ T5821] Call Trace: [ 307.554237][ T5821] [ 307.554253][ T5821] dump_stack_lvl+0x1ff/0x28e [ 307.554316][ T5821] dump_stack+0x25/0x28 [ 307.584016][ T5821] kmsan_internal_chain_origin+0x78/0x110 [ 307.589796][ T5821] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 307.595981][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 307.601157][ T5821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 307.607019][ T5821] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 307.612609][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 307.617773][ T5821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 307.623650][ T5821] ? should_fail+0x75/0x9c0 [ 307.628295][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 307.633456][ T5821] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 307.639750][ T5821] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 307.645876][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 307.651060][ T5821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 307.656924][ T5821] __msan_chain_origin+0xbf/0x140 [ 307.661996][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 307.667169][ T5821] get_compat_msghdr+0x108/0x2c0 [ 307.672155][ T5821] ? __sys_recvmmsg+0x51c/0x6f0 [ 307.677059][ T5821] do_recvmmsg+0xd77/0x2120 [ 307.681633][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 307.686803][ T5821] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 307.693102][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 307.698261][ T5821] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 307.704558][ T5821] ? fput+0x82/0x320 [ 307.708505][ T5821] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 307.715071][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 307.719822][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 307.726203][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 307.731277][ T5821] do_fast_syscall_32+0x34/0x70 [ 307.736176][ T5821] do_SYSENTER_32+0x1b/0x20 [ 307.740727][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 307.747113][ T5821] RIP: 0023:0xf6ea5549 [ 307.751201][ T5821] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 307.767680][ T5806] not chained 70000 origins [ 307.770842][ T5821] RSP: 002b:00000000f587e5bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 307.783755][ T5821] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 307.791750][ T5821] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 307.799734][ T5821] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 307.807716][ T5821] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 307.815699][ T5821] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 307.823698][ T5821] [ 307.826914][ T5806] CPU: 1 PID: 5806 Comm: syz-executor.3 Not tainted 5.16.0-rc5-syzkaller #0 [ 307.830329][ T5821] Uninit was stored to memory at: [ 307.835624][ T5806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.835649][ T5806] Call Trace: [ 307.835662][ T5806] [ 307.835677][ T5806] dump_stack_lvl+0x1ff/0x28e [ 307.835744][ T5806] dump_stack+0x25/0x28 [ 307.835793][ T5806] kmsan_internal_chain_origin+0x78/0x110 [ 307.835854][ T5806] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 307.835911][ T5806] ? kmsan_get_metadata+0x33/0x220 [ 307.835966][ T5806] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 307.841064][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 307.851079][ T5806] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 307.851140][ T5806] ? kmsan_get_metadata+0x33/0x220 [ 307.851196][ T5806] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 307.854532][ T5821] get_compat_msghdr+0x108/0x2c0 [ 307.857392][ T5806] ? should_fail+0x75/0x9c0 [ 307.862119][ T5821] do_recvmmsg+0xd77/0x2120 [ 307.866191][ T5806] ? kmsan_get_metadata+0x33/0x220 [ 307.871894][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 307.877947][ T5806] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 307.883113][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 307.888843][ T5806] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 307.894060][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 307.899497][ T5806] ? kmsan_get_metadata+0x33/0x220 [ 307.904676][ T5821] do_fast_syscall_32+0x34/0x70 [ 307.910392][ T5806] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 307.915399][ T5821] do_SYSENTER_32+0x1b/0x20 [ 307.919812][ T5806] __msan_chain_origin+0xbf/0x140 [ 307.924375][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 307.929400][ T5806] __get_compat_msghdr+0x6e1/0x9d0 [ 307.934163][ T5821] [ 307.940322][ T5806] get_compat_msghdr+0x108/0x2c0 [ 307.946688][ T5821] Uninit was stored to memory at: [ 307.952678][ T5806] ? __sys_recvmmsg+0x51c/0x6f0 [ 307.952750][ T5806] do_recvmmsg+0xd77/0x2120 [ 307.957852][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 307.962908][ T5806] ? kmsan_get_metadata+0x33/0x220 [ 307.962976][ T5806] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 307.967812][ T5821] get_compat_msghdr+0x108/0x2c0 [ 307.973607][ T5806] ? kmsan_get_metadata+0x33/0x220 [ 307.973668][ T5806] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 307.978167][ T5821] do_recvmmsg+0xd77/0x2120 [ 307.983184][ T5806] ? fput+0x82/0x320 [ 307.983242][ T5806] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 307.989569][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 307.994677][ T5806] __sys_recvmmsg+0x51c/0x6f0 [ 307.994751][ T5806] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 307.997065][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 308.002006][ T5806] __do_fast_syscall_32+0x96/0xf0 [ 308.002073][ T5806] do_fast_syscall_32+0x34/0x70 [ 308.002128][ T5806] do_SYSENTER_32+0x1b/0x20 [ 308.007263][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 308.012101][ T5806] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 308.012164][ T5806] RIP: 0023:0xf6f54549 [ 308.016662][ T5821] do_fast_syscall_32+0x34/0x70 [ 308.021754][ T5806] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 308.026920][ T5821] do_SYSENTER_32+0x1b/0x20 [ 308.033068][ T5806] RSP: 002b:00000000f592d5bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 308.033119][ T5806] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 308.033151][ T5806] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 308.038065][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 308.043165][ T5806] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 308.043194][ T5806] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 308.043220][ T5806] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 308.043263][ T5806] [ 308.043408][ T5806] Uninit was stored to memory at: [ 308.049495][ T5821] [ 308.049503][ T5821] Uninit was stored to memory at: [ 308.049569][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 308.054130][ T5806] __get_compat_msghdr+0x6e1/0x9d0 [ 308.057946][ T5821] get_compat_msghdr+0x108/0x2c0 [ 308.064522][ T5806] get_compat_msghdr+0x108/0x2c0 [ 308.069164][ T5821] do_recvmmsg+0xd77/0x2120 [ 308.073917][ T5806] do_recvmmsg+0xd77/0x2120 [ 308.080206][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 308.086607][ T5806] __sys_recvmmsg+0x51c/0x6f0 [ 308.091589][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 308.096510][ T5806] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 308.100973][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 308.106071][ T5806] __do_fast_syscall_32+0x96/0xf0 [ 308.112425][ T5821] do_fast_syscall_32+0x34/0x70 [ 308.116504][ T5806] do_fast_syscall_32+0x34/0x70 [ 308.121345][ T5821] do_SYSENTER_32+0x1b/0x20 [ 308.141068][ T5806] do_SYSENTER_32+0x1b/0x20 [ 308.145631][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 308.154124][ T5806] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 308.162130][ T5821] [ 308.162139][ T5821] Uninit was stored to memory at: [ 308.162203][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 308.170109][ T5806] [ 308.170117][ T5806] Uninit was stored to memory at: [ 308.170177][ T5806] __get_compat_msghdr+0x6e1/0x9d0 [ 308.176492][ T5821] get_compat_msghdr+0x108/0x2c0 [ 308.184561][ T5806] get_compat_msghdr+0x108/0x2c0 [ 308.193179][ T5821] do_recvmmsg+0xd77/0x2120 [ 308.201157][ T5806] do_recvmmsg+0xd77/0x2120 [ 308.204241][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 308.209276][ T5806] __sys_recvmmsg+0x51c/0x6f0 [ 308.211599][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 308.216764][ T5806] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 308.221848][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 308.227048][ T5806] __do_fast_syscall_32+0x96/0xf0 [ 308.232026][ T5821] do_fast_syscall_32+0x34/0x70 [ 308.236970][ T5806] do_fast_syscall_32+0x34/0x70 [ 308.241459][ T5821] do_SYSENTER_32+0x1b/0x20 [ 308.246191][ T5806] do_SYSENTER_32+0x1b/0x20 [ 308.250849][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 308.255700][ T5806] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 308.262064][ T5821] [ 308.262074][ T5821] Uninit was stored to memory at: [ 308.262138][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 308.268393][ T5806] [ 308.268401][ T5806] Uninit was stored to memory at: [ 308.268461][ T5806] __get_compat_msghdr+0x6e1/0x9d0 [ 308.273476][ T5821] get_compat_msghdr+0x108/0x2c0 [ 308.279113][ T5806] get_compat_msghdr+0x108/0x2c0 [ 308.284020][ T5821] do_recvmmsg+0xd77/0x2120 [ 308.288873][ T5806] do_recvmmsg+0xd77/0x2120 [ 308.293447][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 308.297952][ T5806] __sys_recvmmsg+0x51c/0x6f0 [ 308.304480][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 308.310811][ T5806] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 308.313207][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 308.318240][ T5806] __do_fast_syscall_32+0x96/0xf0 [ 308.323413][ T5821] do_fast_syscall_32+0x34/0x70 [ 308.325752][ T5806] do_fast_syscall_32+0x34/0x70 [ 308.330769][ T5821] do_SYSENTER_32+0x1b/0x20 [ 308.335962][ T5806] do_SYSENTER_32+0x1b/0x20 [ 308.340873][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 308.345891][ T5806] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 308.350368][ T5821] [ 308.350379][ T5821] Uninit was stored to memory at: [ 308.350444][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 308.354967][ T5806] [ 308.354974][ T5806] Uninit was stored to memory at: [ 308.359622][ T5821] get_compat_msghdr+0x108/0x2c0 [ 308.364435][ T5806] __get_compat_msghdr+0x6e1/0x9d0 [ 308.370675][ T5821] do_recvmmsg+0xd77/0x2120 [ 308.377096][ T5806] get_compat_msghdr+0x108/0x2c0 [ 308.382175][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 308.387205][ T5806] do_recvmmsg+0xd77/0x2120 [ 308.392113][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 308.396968][ T5806] __sys_recvmmsg+0x51c/0x6f0 [ 308.401453][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 308.406029][ T5806] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 308.412390][ T5821] do_fast_syscall_32+0x34/0x70 [ 308.418727][ T5806] __do_fast_syscall_32+0x96/0xf0 [ 308.421041][ T5821] do_SYSENTER_32+0x1b/0x20 [ 308.426143][ T5806] do_fast_syscall_32+0x34/0x70 [ 308.431220][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 308.433635][ T5806] do_SYSENTER_32+0x1b/0x20 [ 308.438624][ T5821] [ 308.438632][ T5821] Uninit was stored to memory at: [ 308.438695][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 308.443805][ T5806] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 308.448707][ T5821] get_compat_msghdr+0x108/0x2c0 [ 308.453716][ T5806] [ 308.458192][ T5821] do_recvmmsg+0xd77/0x2120 [ 308.462761][ T5806] Uninit was stored to memory at: [ 308.467403][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 308.472205][ T5806] __get_compat_msghdr+0x6e1/0x9d0 [ 308.478443][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 308.484927][ T5806] get_compat_msghdr+0x108/0x2c0 [ 308.489921][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 308.495018][ T5806] do_recvmmsg+0xd77/0x2120 [ 308.499831][ T5821] do_fast_syscall_32+0x34/0x70 [ 308.504752][ T5806] __sys_recvmmsg+0x51c/0x6f0 [ 308.509218][ T5821] do_SYSENTER_32+0x1b/0x20 [ 308.513791][ T5806] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 308.520086][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 308.526485][ T5806] __do_fast_syscall_32+0x96/0xf0 [ 308.528781][ T5821] [ 308.528790][ T5821] Local variable msg_sys created at: [ 308.533876][ T5806] do_fast_syscall_32+0x34/0x70 [ 308.538956][ T5821] do_recvmmsg+0xbb/0x2120 [ 308.541276][ T5806] do_SYSENTER_32+0x1b/0x20 [ 308.546798][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 308.551736][ T5806] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 308.761287][ T5806] [ 308.763733][ T5806] Uninit was stored to memory at: [ 308.768829][ T5806] __get_compat_msghdr+0x6e1/0x9d0 [ 308.774098][ T5806] get_compat_msghdr+0x108/0x2c0 [ 308.779085][ T5806] do_recvmmsg+0xd77/0x2120 [ 308.783754][ T5806] __sys_recvmmsg+0x51c/0x6f0 [ 308.788475][ T5806] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 308.794963][ T5806] __do_fast_syscall_32+0x96/0xf0 [ 308.800036][ T5806] do_fast_syscall_32+0x34/0x70 [ 308.805038][ T5806] do_SYSENTER_32+0x1b/0x20 [ 308.809586][ T5806] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 308.816079][ T5806] [ 308.818408][ T5806] Uninit was stored to memory at: [ 308.823639][ T5806] __get_compat_msghdr+0x6e1/0x9d0 [ 308.828786][ T5806] get_compat_msghdr+0x108/0x2c0 [ 308.833890][ T5806] do_recvmmsg+0xd77/0x2120 [ 308.838440][ T5806] __sys_recvmmsg+0x51c/0x6f0 [ 308.843279][ T5806] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 308.849654][ T5806] __do_fast_syscall_32+0x96/0xf0 [ 308.854844][ T5806] do_fast_syscall_32+0x34/0x70 [ 308.859756][ T5806] do_SYSENTER_32+0x1b/0x20 [ 308.864601][ T5806] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 308.870984][ T5806] [ 308.873432][ T5806] Local variable msg_sys created at: [ 308.878727][ T5806] do_recvmmsg+0xbb/0x2120 [ 308.883311][ T5806] __sys_recvmmsg+0x51c/0x6f0 [ 309.028998][ T5821] not chained 80000 origins [ 309.033722][ T5821] CPU: 0 PID: 5821 Comm: syz-executor.4 Not tainted 5.16.0-rc5-syzkaller #0 [ 309.042433][ T5821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.052592][ T5821] Call Trace: [ 309.055886][ T5821] [ 309.058824][ T5821] dump_stack_lvl+0x1ff/0x28e [ 309.063560][ T5821] dump_stack+0x25/0x28 [ 309.067756][ T5821] kmsan_internal_chain_origin+0x78/0x110 [ 309.073535][ T5821] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 309.079658][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 309.084809][ T5821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 309.090672][ T5821] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 309.096260][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 309.101415][ T5821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 309.107274][ T5821] ? should_fail+0x75/0x9c0 [ 309.111815][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 309.116977][ T5821] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 309.123276][ T5821] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 309.129396][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 309.134549][ T5821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 309.140402][ T5821] __msan_chain_origin+0xbf/0x140 [ 309.145508][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 309.150674][ T5821] get_compat_msghdr+0x108/0x2c0 [ 309.155649][ T5821] ? __sys_recvmmsg+0x51c/0x6f0 [ 309.160547][ T5821] do_recvmmsg+0xd77/0x2120 [ 309.165370][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 309.170535][ T5821] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 309.176825][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 309.181985][ T5821] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 309.188281][ T5821] ? fput+0x82/0x320 [ 309.192214][ T5821] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 309.198764][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 309.203505][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 309.209892][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 309.214967][ T5821] do_fast_syscall_32+0x34/0x70 [ 309.219864][ T5821] do_SYSENTER_32+0x1b/0x20 [ 309.224417][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 309.230791][ T5821] RIP: 0023:0xf6ea5549 [ 309.234877][ T5821] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 309.254614][ T5821] RSP: 002b:00000000f587e5bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 309.263070][ T5821] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 309.271076][ T5821] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 309.279070][ T5821] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 309.287061][ T5821] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 309.295056][ T5821] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 309.300047][ T5806] not chained 90000 origins [ 309.303063][ T5821] [ 309.305669][ T5821] Uninit was stored to memory at: [ 309.307870][ T5806] CPU: 1 PID: 5806 Comm: syz-executor.3 Not tainted 5.16.0-rc5-syzkaller #0 [ 309.310944][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 309.315891][ T5806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.315915][ T5806] Call Trace: [ 309.315929][ T5806] [ 309.315943][ T5806] dump_stack_lvl+0x1ff/0x28e [ 309.316005][ T5806] dump_stack+0x25/0x28 [ 309.316053][ T5806] kmsan_internal_chain_origin+0x78/0x110 [ 309.316111][ T5806] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 309.316168][ T5806] ? kmsan_get_metadata+0x33/0x220 [ 309.316223][ T5806] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 309.316286][ T5806] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 309.316337][ T5806] ? kmsan_get_metadata+0x33/0x220 [ 309.316395][ T5806] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 309.316457][ T5806] ? should_fail+0x75/0x9c0 [ 309.316506][ T5806] ? kmsan_get_metadata+0x33/0x220 [ 309.316561][ T5806] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 309.316621][ T5806] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 309.316682][ T5806] ? kmsan_get_metadata+0x33/0x220 [ 309.316735][ T5806] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 309.316793][ T5806] __msan_chain_origin+0xbf/0x140 [ 309.316846][ T5806] __get_compat_msghdr+0x6e1/0x9d0 [ 309.316911][ T5806] get_compat_msghdr+0x108/0x2c0 [ 309.316962][ T5806] ? __sys_recvmmsg+0x51c/0x6f0 [ 309.317021][ T5806] do_recvmmsg+0xd77/0x2120 [ 309.317095][ T5806] ? kmsan_get_metadata+0x33/0x220 [ 309.317159][ T5806] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 309.317216][ T5806] ? kmsan_get_metadata+0x33/0x220 [ 309.317270][ T5806] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 309.317328][ T5806] ? fput+0x82/0x320 [ 309.317387][ T5806] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 309.317445][ T5806] __sys_recvmmsg+0x51c/0x6f0 [ 309.317514][ T5806] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 309.317580][ T5806] __do_fast_syscall_32+0x96/0xf0 [ 309.317639][ T5806] do_fast_syscall_32+0x34/0x70 [ 309.317694][ T5806] do_SYSENTER_32+0x1b/0x20 [ 309.317747][ T5806] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 309.317808][ T5806] RIP: 0023:0xf6f54549 [ 309.317838][ T5806] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 309.317880][ T5806] RSP: 002b:00000000f592d5bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 309.317922][ T5806] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 309.317954][ T5806] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 309.317982][ T5806] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 309.318009][ T5806] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 309.318036][ T5806] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 309.318075][ T5806] [ 309.321333][ T5806] Uninit was stored to memory at: [ 309.327589][ T5821] get_compat_msghdr+0x108/0x2c0 [ 309.327638][ T5821] do_recvmmsg+0xd77/0x2120 [ 309.327690][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 309.327742][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 309.332977][ T5806] __get_compat_msghdr+0x6e1/0x9d0 [ 309.343031][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 309.346319][ T5806] get_compat_msghdr+0x108/0x2c0 [ 309.349248][ T5821] do_fast_syscall_32+0x34/0x70 [ 309.353992][ T5806] do_recvmmsg+0xd77/0x2120 [ 309.358371][ T5821] do_SYSENTER_32+0x1b/0x20 [ 309.364164][ T5806] __sys_recvmmsg+0x51c/0x6f0 [ 309.370191][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 309.375369][ T5806] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 309.381143][ T5821] [ 309.381154][ T5821] Uninit was stored to memory at: [ 309.381222][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 309.386786][ T5806] __do_fast_syscall_32+0x96/0xf0 [ 309.391879][ T5821] get_compat_msghdr+0x108/0x2c0 [ 309.397766][ T5806] do_fast_syscall_32+0x34/0x70 [ 309.402311][ T5821] do_recvmmsg+0xd77/0x2120 [ 309.407423][ T5806] do_SYSENTER_32+0x1b/0x20 [ 309.413725][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 309.419799][ T5806] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 309.424962][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 309.430768][ T5806] [ 309.430776][ T5806] Uninit was stored to memory at: [ 309.430843][ T5806] __get_compat_msghdr+0x6e1/0x9d0 [ 309.435845][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 309.440959][ T5806] get_compat_msghdr+0x108/0x2c0 [ 309.445948][ T5821] do_fast_syscall_32+0x34/0x70 [ 309.450799][ T5806] do_recvmmsg+0xd77/0x2120 [ 309.455363][ T5821] do_SYSENTER_32+0x1b/0x20 [ 309.460469][ T5806] __sys_recvmmsg+0x51c/0x6f0 [ 309.466756][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 309.471869][ T5806] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 309.478158][ T5821] [ 309.478166][ T5821] Uninit was stored to memory at: [ 309.478231][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 309.482143][ T5806] __do_fast_syscall_32+0x96/0xf0 [ 309.488606][ T5821] get_compat_msghdr+0x108/0x2c0 [ 309.493455][ T5806] do_fast_syscall_32+0x34/0x70 [ 309.499745][ T5821] do_recvmmsg+0xd77/0x2120 [ 309.504849][ T5806] do_SYSENTER_32+0x1b/0x20 [ 309.509655][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 309.514228][ T5806] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 309.520518][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 309.524658][ T5806] [ 309.544392][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 309.552894][ T5806] Uninit was stored to memory at: [ 309.560918][ T5821] do_fast_syscall_32+0x34/0x70 [ 309.569025][ T5806] __get_compat_msghdr+0x6e1/0x9d0 [ 309.577005][ T5821] do_SYSENTER_32+0x1b/0x20 [ 309.585077][ T5806] get_compat_msghdr+0x108/0x2c0 [ 309.593101][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 309.596136][ T5806] do_recvmmsg+0xd77/0x2120 [ 309.601145][ T5821] [ 309.601155][ T5821] Uninit was stored to memory at: [ 309.601219][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 309.606177][ T5806] __sys_recvmmsg+0x51c/0x6f0 [ 309.610669][ T5821] get_compat_msghdr+0x108/0x2c0 [ 309.615459][ T5806] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 309.621715][ T5821] do_recvmmsg+0xd77/0x2120 [ 309.626904][ T5806] __do_fast_syscall_32+0x96/0xf0 [ 309.631903][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 309.636937][ T5806] do_fast_syscall_32+0x34/0x70 [ 309.641678][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 309.646250][ T5806] do_SYSENTER_32+0x1b/0x20 [ 309.650721][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 309.655474][ T5806] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 309.661762][ T5821] do_fast_syscall_32+0x34/0x70 [ 309.668166][ T5806] [ 309.670459][ T5821] do_SYSENTER_32+0x1b/0x20 [ 309.675557][ T5806] Uninit was stored to memory at: [ 309.680628][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 309.685775][ T5806] __get_compat_msghdr+0x6e1/0x9d0 [ 309.690626][ T5821] [ 309.690634][ T5821] Uninit was stored to memory at: [ 309.690694][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 309.695634][ T5806] get_compat_msghdr+0x108/0x2c0 [ 309.700100][ T5821] get_compat_msghdr+0x108/0x2c0 [ 309.704692][ T5806] do_recvmmsg+0xd77/0x2120 [ 309.709346][ T5821] do_recvmmsg+0xd77/0x2120 [ 309.715752][ T5806] __sys_recvmmsg+0x51c/0x6f0 [ 309.722120][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 309.724447][ T5806] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 309.729455][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 309.734643][ T5806] __do_fast_syscall_32+0x96/0xf0 [ 309.739637][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 309.744648][ T5806] do_fast_syscall_32+0x34/0x70 [ 309.749461][ T5821] do_fast_syscall_32+0x34/0x70 [ 309.754036][ T5806] do_SYSENTER_32+0x1b/0x20 [ 309.758501][ T5821] do_SYSENTER_32+0x1b/0x20 [ 309.763253][ T5806] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 309.769673][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 309.775960][ T5806] [ 309.778252][ T5821] [ 309.778260][ T5821] Uninit was stored to memory at: [ 309.778326][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 309.783346][ T5806] Uninit was stored to memory at: [ 309.788419][ T5821] get_compat_msghdr+0x108/0x2c0 [ 309.793567][ T5806] __get_compat_msghdr+0x6e1/0x9d0 [ 309.798413][ T5821] do_recvmmsg+0xd77/0x2120 [ 309.803358][ T5806] get_compat_msghdr+0x108/0x2c0 [ 309.807831][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 309.812405][ T5806] do_recvmmsg+0xd77/0x2120 [ 309.817048][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 309.823443][ T5806] __sys_recvmmsg+0x51c/0x6f0 [ 309.829743][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 309.832144][ T5806] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 309.837131][ T5821] do_fast_syscall_32+0x34/0x70 [ 309.842225][ T5806] __do_fast_syscall_32+0x96/0xf0 [ 309.847036][ T5821] do_SYSENTER_32+0x1b/0x20 [ 309.852218][ T5806] do_fast_syscall_32+0x34/0x70 [ 309.856683][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 309.861602][ T5806] do_SYSENTER_32+0x1b/0x20 [ 309.867987][ T5821] [ 309.867995][ T5821] Uninit was stored to memory at: [ 309.868058][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 309.872585][ T5806] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 309.874882][ T5821] get_compat_msghdr+0x108/0x2c0 [ 309.879901][ T5806] [ 309.879909][ T5806] Uninit was stored to memory at: [ 309.879969][ T5806] __get_compat_msghdr+0x6e1/0x9d0 [ 309.885066][ T5821] do_recvmmsg+0xd77/0x2120 [ 309.889745][ T5806] get_compat_msghdr+0x108/0x2c0 [ 309.894732][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 309.901059][ T5806] do_recvmmsg+0xd77/0x2120 [ 309.905612][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 309.910636][ T5806] __sys_recvmmsg+0x51c/0x6f0 [ 309.915362][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 309.920215][ T5806] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 309.926592][ T5821] do_fast_syscall_32+0x34/0x70 [ 309.931096][ T5806] __do_fast_syscall_32+0x96/0xf0 [ 309.936168][ T5821] do_SYSENTER_32+0x1b/0x20 [ 309.942581][ T5806] do_fast_syscall_32+0x34/0x70 [ 309.947400][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 309.949713][ T5806] do_SYSENTER_32+0x1b/0x20 [ 309.954271][ T5821] [ 309.954280][ T5821] Local variable msg_sys created at: [ 309.954294][ T5821] do_recvmmsg+0xbb/0x2120 [ 309.959302][ T5806] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 309.965681][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 309.970790][ T5806] [ 309.970797][ T5806] Uninit was stored to memory at: [ 309.970860][ T5806] __get_compat_msghdr+0x6e1/0x9d0 [ 310.312576][ T5806] get_compat_msghdr+0x108/0x2c0 [ 310.317556][ T5806] do_recvmmsg+0xd77/0x2120 [ 310.322245][ T5806] __sys_recvmmsg+0x51c/0x6f0 [ 310.326965][ T5806] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 310.333452][ T5806] __do_fast_syscall_32+0x96/0xf0 [ 310.338533][ T5806] do_fast_syscall_32+0x34/0x70 [ 310.343592][ T5806] do_SYSENTER_32+0x1b/0x20 [ 310.348144][ T5806] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 310.351333][ T5821] not chained 100000 origins [ 310.354675][ T5806] [ 310.354684][ T5806] Local variable msg_sys created at: [ 310.354699][ T5806] do_recvmmsg+0xbb/0x2120 [ 310.354751][ T5806] __sys_recvmmsg+0x51c/0x6f0 [ 310.376353][ T5821] CPU: 0 PID: 5821 Comm: syz-executor.4 Not tainted 5.16.0-rc5-syzkaller #0 [ 310.385069][ T5821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.395147][ T5821] Call Trace: [ 310.398435][ T5821] [ 310.401376][ T5821] dump_stack_lvl+0x1ff/0x28e [ 310.406121][ T5821] dump_stack+0x25/0x28 [ 310.410315][ T5821] kmsan_internal_chain_origin+0x78/0x110 [ 310.416087][ T5821] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 310.422199][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 310.427354][ T5821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 310.433224][ T5821] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 310.438810][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 310.443972][ T5821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 310.449829][ T5821] ? should_fail+0x75/0x9c0 [ 310.454375][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 310.459542][ T5821] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 310.465831][ T5821] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 310.471949][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 310.477105][ T5821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 310.482959][ T5821] __msan_chain_origin+0xbf/0x140 [ 310.488029][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 310.493197][ T5821] get_compat_msghdr+0x108/0x2c0 [ 310.498816][ T5821] ? __sys_recvmmsg+0x51c/0x6f0 [ 310.503741][ T5821] do_recvmmsg+0xd77/0x2120 [ 310.508307][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 310.513485][ T5821] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 310.519786][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 310.524953][ T5821] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 310.531247][ T5821] ? fput+0x82/0x320 [ 310.535187][ T5821] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 310.541739][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 310.546486][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 310.552877][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 310.557958][ T5821] do_fast_syscall_32+0x34/0x70 [ 310.562853][ T5821] do_SYSENTER_32+0x1b/0x20 [ 310.567407][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 310.573812][ T5821] RIP: 0023:0xf6ea5549 10:52:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000280)=@abs, 0x8) 10:52:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x7) 10:52:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x6, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:56 executing program 1: syz_io_uring_setup(0x3125, &(0x7f00000018c0)={0x0, 0x0, 0x8}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000001940), &(0x7f0000001980)) 10:52:56 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x100, &(0x7f00000003c0)=@string={0x100, 0x3, "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"}}]}) [ 310.577898][ T5821] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 310.597548][ T5821] RSP: 002b:00000000f587e5bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 310.606005][ T5821] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 310.614010][ T5821] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 310.622008][ T5821] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 310.630006][ T5821] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 310.638007][ T5821] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 310.646022][ T5821] [ 310.654772][ T5821] Uninit was stored to memory at: [ 310.659962][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 310.666381][ T5821] get_compat_msghdr+0x108/0x2c0 [ 310.671375][ T5821] do_recvmmsg+0xd77/0x2120 [ 310.676079][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 310.680806][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 310.687334][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 310.692494][ T5821] do_fast_syscall_32+0x34/0x70 [ 310.697476][ T5821] do_SYSENTER_32+0x1b/0x20 [ 310.702172][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 310.708554][ T5821] [ 310.710879][ T5821] Uninit was stored to memory at: [ 310.716106][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 310.721257][ T5821] get_compat_msghdr+0x108/0x2c0 [ 310.726396][ T5821] do_recvmmsg+0xd77/0x2120 [ 310.730949][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 310.735779][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 310.742234][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 310.747320][ T5821] do_fast_syscall_32+0x34/0x70 [ 310.752363][ T5821] do_SYSENTER_32+0x1b/0x20 [ 310.756910][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 310.763437][ T5821] [ 310.765767][ T5821] Uninit was stored to memory at: [ 310.770849][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 310.776129][ T5821] get_compat_msghdr+0x108/0x2c0 [ 310.781109][ T5821] do_recvmmsg+0xd77/0x2120 [ 310.785794][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 310.790532][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 310.797060][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 310.802228][ T5821] do_fast_syscall_32+0x34/0x70 [ 310.807126][ T5821] do_SYSENTER_32+0x1b/0x20 [ 310.811676][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 310.818213][ T5821] [ 310.820547][ T5821] Uninit was stored to memory at: [ 310.825782][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 310.830930][ T5821] get_compat_msghdr+0x108/0x2c0 [ 310.836050][ T5821] do_recvmmsg+0xd77/0x2120 [ 310.840621][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 310.845489][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 310.851870][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 310.857083][ T5821] do_fast_syscall_32+0x34/0x70 [ 310.862056][ T5821] do_SYSENTER_32+0x1b/0x20 [ 310.866610][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 310.873139][ T5821] [ 310.875662][ T5821] Uninit was stored to memory at: [ 310.880751][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 310.886038][ T5821] get_compat_msghdr+0x108/0x2c0 [ 310.891012][ T5821] do_recvmmsg+0xd77/0x2120 [ 310.895720][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 310.900445][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 310.906971][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 310.912130][ T5821] do_fast_syscall_32+0x34/0x70 [ 310.917028][ T5821] do_SYSENTER_32+0x1b/0x20 [ 310.921589][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 310.928117][ T5821] [ 310.930444][ T5821] Uninit was stored to memory at: [ 310.935662][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 310.940819][ T5821] get_compat_msghdr+0x108/0x2c0 [ 310.945944][ T5821] do_recvmmsg+0xd77/0x2120 [ 310.950493][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 310.955351][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 310.961736][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 310.966968][ T5821] do_fast_syscall_32+0x34/0x70 [ 310.971874][ T5821] do_SYSENTER_32+0x1b/0x20 [ 310.976559][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 310.983074][ T5821] [ 310.985407][ T5821] Uninit was stored to memory at: [ 310.990502][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 310.995791][ T5821] get_compat_msghdr+0x108/0x2c0 [ 311.000850][ T5821] do_recvmmsg+0xd77/0x2120 [ 311.005545][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 311.010274][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 311.016848][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 311.022026][ T5821] do_fast_syscall_32+0x34/0x70 [ 311.026935][ T5821] do_SYSENTER_32+0x1b/0x20 [ 311.031480][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c 10:52:57 executing program 0: syz_io_uring_setup(0x58fc, &(0x7f0000000000)={0x0, 0xb2d3}, &(0x7f0000002000/0x4000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) [ 311.038018][ T5821] [ 311.040354][ T5821] Local variable msg_sys created at: [ 311.045784][ T5821] do_recvmmsg+0xbb/0x2120 [ 311.050250][ T5821] __sys_recvmmsg+0x51c/0x6f0 10:52:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)=""/208, 0xd0}, {0x0}, {0x0}], 0x3, &(0x7f0000000600)=""/16, 0x10}, 0x0) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="641a41ca5904040e7d5c4caba8b1948cd1f90f", 0x13}, {&(0x7f0000000140)="3b405773f8e82568ef707983c546972bed59d14aabab8eaa739fe0a09e8f4720f2db0258d740aa1292037e792fe3791256582420b939ff743ee4a1e42a6e553b5f9ee43d41f2aafd25621a13b946dcac823fe9d024b05d7861c77bed43b137cf306c6625df6afb846e23aae80bb131cb625ea88c962144a495340f15c01d", 0x7e}], 0x2}, 0x8) [ 311.351037][ T5821] not chained 110000 origins [ 311.355935][ T5821] CPU: 0 PID: 5821 Comm: syz-executor.4 Not tainted 5.16.0-rc5-syzkaller #0 [ 311.364655][ T5821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.374742][ T5821] Call Trace: [ 311.378041][ T5821] [ 311.380993][ T5821] dump_stack_lvl+0x1ff/0x28e [ 311.385735][ T5821] dump_stack+0x25/0x28 [ 311.389950][ T5821] kmsan_internal_chain_origin+0x78/0x110 [ 311.395732][ T5821] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 311.401863][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 311.407032][ T5821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 311.412904][ T5821] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 311.418513][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 311.423689][ T5821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 311.429566][ T5821] ? should_fail+0x75/0x9c0 [ 311.434138][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 311.439301][ T5821] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 311.445600][ T5821] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 311.451729][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 311.456907][ T5821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 311.462774][ T5821] __msan_chain_origin+0xbf/0x140 [ 311.467867][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 311.473044][ T5821] get_compat_msghdr+0x108/0x2c0 [ 311.478038][ T5821] ? __sys_recvmmsg+0x51c/0x6f0 [ 311.482948][ T5821] do_recvmmsg+0xd77/0x2120 [ 311.487527][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 311.492705][ T5821] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 311.499100][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 311.504269][ T5821] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 311.510569][ T5821] ? fput+0x82/0x320 [ 311.514514][ T5821] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 311.521073][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 311.525819][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 311.532217][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 311.537300][ T5821] do_fast_syscall_32+0x34/0x70 [ 311.542292][ T5821] do_SYSENTER_32+0x1b/0x20 [ 311.546849][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 311.553230][ T5821] RIP: 0023:0xf6ea5549 [ 311.557325][ T5821] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 311.576984][ T5821] RSP: 002b:00000000f587e5bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 311.585442][ T5821] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 311.593440][ T5821] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 311.601439][ T5821] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 311.609432][ T5821] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 311.617422][ T5821] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 311.625428][ T5821] [ 311.631307][ T5821] Uninit was stored to memory at: [ 311.637095][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 311.642335][ T5821] get_compat_msghdr+0x108/0x2c0 [ 311.647309][ T5821] do_recvmmsg+0xd77/0x2120 [ 311.651865][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 311.656681][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 311.663145][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 311.668222][ T5821] do_fast_syscall_32+0x34/0x70 [ 311.673207][ T5821] do_SYSENTER_32+0x1b/0x20 [ 311.677764][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 311.684243][ T5821] [ 311.686578][ T5821] Uninit was stored to memory at: [ 311.691655][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 311.696903][ T5821] get_compat_msghdr+0x108/0x2c0 [ 311.702055][ T5821] do_recvmmsg+0xd77/0x2120 [ 311.706608][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 311.711334][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 311.717805][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 311.722982][ T5821] do_fast_syscall_32+0x34/0x70 [ 311.727978][ T5821] do_SYSENTER_32+0x1b/0x20 [ 311.732617][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 311.739000][ T5821] [ 311.741329][ T5821] Uninit was stored to memory at: [ 311.746500][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 311.751649][ T5821] get_compat_msghdr+0x108/0x2c0 [ 311.756717][ T5821] do_recvmmsg+0xd77/0x2120 [ 311.761271][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 311.766257][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 311.772721][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 311.777794][ T5821] do_fast_syscall_32+0x34/0x70 [ 311.782802][ T5821] do_SYSENTER_32+0x1b/0x20 [ 311.787355][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 311.793823][ T5821] [ 311.796164][ T5821] Uninit was stored to memory at: [ 311.801246][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 311.806490][ T5821] get_compat_msghdr+0x108/0x2c0 [ 311.811481][ T5821] do_recvmmsg+0xd77/0x2120 [ 311.816277][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 311.821204][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 311.827734][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 311.832922][ T5821] do_fast_syscall_32+0x34/0x70 [ 311.837823][ T5821] do_SYSENTER_32+0x1b/0x20 [ 311.842530][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 311.848915][ T5821] [ 311.851247][ T5821] Uninit was stored to memory at: [ 311.856480][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 311.861628][ T5821] get_compat_msghdr+0x108/0x2c0 [ 311.866799][ T5821] do_recvmmsg+0xd77/0x2120 [ 311.871359][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 311.876224][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 311.882687][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 311.887769][ T5821] do_fast_syscall_32+0x34/0x70 [ 311.892822][ T5821] do_SYSENTER_32+0x1b/0x20 [ 311.897382][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 311.903945][ T5821] [ 311.906291][ T5821] Uninit was stored to memory at: [ 311.911379][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 311.916679][ T5821] get_compat_msghdr+0x108/0x2c0 [ 311.921658][ T5821] do_recvmmsg+0xd77/0x2120 [ 311.926351][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 311.931104][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 311.937637][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 311.942796][ T5821] do_fast_syscall_32+0x34/0x70 [ 311.947702][ T5821] do_SYSENTER_32+0x1b/0x20 [ 311.952403][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 311.958786][ T5821] [ 311.961126][ T5821] Uninit was stored to memory at: [ 311.966348][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 311.971495][ T5821] get_compat_msghdr+0x108/0x2c0 [ 311.976549][ T5821] do_recvmmsg+0xd77/0x2120 [ 311.981102][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 311.985984][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 311.992452][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 311.997598][ T5821] do_fast_syscall_32+0x34/0x70 [ 312.002646][ T5821] do_SYSENTER_32+0x1b/0x20 [ 312.007202][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 312.013727][ T5821] [ 312.016077][ T5821] Local variable msg_sys created at: [ 312.021373][ T5821] do_recvmmsg+0xbb/0x2120 [ 312.025992][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 312.192389][ T3643] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 312.260595][ T5821] not chained 120000 origins [ 312.265379][ T5821] CPU: 0 PID: 5821 Comm: syz-executor.4 Not tainted 5.16.0-rc5-syzkaller #0 [ 312.274100][ T5821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.284182][ T5821] Call Trace: [ 312.287464][ T5821] [ 312.290413][ T5821] dump_stack_lvl+0x1ff/0x28e [ 312.295140][ T5821] dump_stack+0x25/0x28 [ 312.299334][ T5821] kmsan_internal_chain_origin+0x78/0x110 [ 312.305089][ T5821] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 312.311213][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 312.316441][ T5821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 312.322309][ T5821] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 312.327898][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 312.333041][ T5821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 312.338898][ T5821] ? should_fail+0x75/0x9c0 [ 312.343434][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 312.348594][ T5821] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 312.354869][ T5821] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 312.360998][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 312.366153][ T5821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 312.372001][ T5821] __msan_chain_origin+0xbf/0x140 [ 312.377091][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 312.382353][ T5821] get_compat_msghdr+0x108/0x2c0 [ 312.387341][ T5821] ? __sys_recvmmsg+0x51c/0x6f0 [ 312.392251][ T5821] do_recvmmsg+0xd77/0x2120 [ 312.396824][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 312.401997][ T5821] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 312.408298][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 312.413460][ T5821] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 312.419752][ T5821] ? fput+0x82/0x320 [ 312.423691][ T5821] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 312.430239][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 312.435047][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 312.441436][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 312.446601][ T5821] do_fast_syscall_32+0x34/0x70 [ 312.451477][ T5821] do_SYSENTER_32+0x1b/0x20 [ 312.456015][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 312.462402][ T5821] RIP: 0023:0xf6ea5549 [ 312.466493][ T5821] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 312.486124][ T5821] RSP: 002b:00000000f587e5bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 312.494583][ T5821] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 312.502590][ T5821] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 312.510586][ T5821] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 312.518573][ T5821] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 312.526578][ T5821] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 312.534599][ T5821] [ 312.540519][ T5821] Uninit was stored to memory at: [ 312.546401][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 312.551557][ T5821] get_compat_msghdr+0x108/0x2c0 [ 312.556637][ T5821] do_recvmmsg+0xd77/0x2120 [ 312.561187][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 312.565995][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 312.572485][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 312.577579][ T5821] do_fast_syscall_32+0x34/0x70 [ 312.582578][ T5821] do_SYSENTER_32+0x1b/0x20 [ 312.587134][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 312.593602][ T5821] [ 312.595952][ T5821] Uninit was stored to memory at: [ 312.601120][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 312.606429][ T5821] get_compat_msghdr+0x108/0x2c0 [ 312.611411][ T5821] do_recvmmsg+0xd77/0x2120 [ 312.616102][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 312.620834][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 312.627345][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 312.632600][ T5821] do_fast_syscall_32+0x34/0x70 [ 312.637585][ T5821] do_SYSENTER_32+0x1b/0x20 [ 312.642255][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 312.648668][ T5821] [ 312.651015][ T5821] Uninit was stored to memory at: [ 312.656267][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 312.661427][ T5821] get_compat_msghdr+0x108/0x2c0 [ 312.666548][ T5821] do_recvmmsg+0xd77/0x2120 [ 312.671102][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 312.675943][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 312.682420][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 312.687500][ T5821] do_fast_syscall_32+0x34/0x70 [ 312.692548][ T5821] do_SYSENTER_32+0x1b/0x20 [ 312.697100][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 312.704184][ T5821] [ 312.706521][ T5821] Uninit was stored to memory at: [ 312.711590][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 312.717165][ T5821] get_compat_msghdr+0x108/0x2c0 [ 312.722229][ T5821] do_recvmmsg+0xd77/0x2120 [ 312.726797][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 312.731522][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 312.737994][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 312.743158][ T5821] do_fast_syscall_32+0x34/0x70 [ 312.748055][ T5821] do_SYSENTER_32+0x1b/0x20 [ 312.752751][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 312.759137][ T5821] [ 312.761471][ T5821] Uninit was stored to memory at: [ 312.766691][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 312.771841][ T5821] get_compat_msghdr+0x108/0x2c0 [ 312.776962][ T5821] do_recvmmsg+0xd77/0x2120 [ 312.781512][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 312.786377][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 312.792833][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 312.797910][ T5821] do_fast_syscall_32+0x34/0x70 [ 312.802946][ T5821] do_SYSENTER_32+0x1b/0x20 [ 312.807501][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 312.814021][ T5821] [ 312.816356][ T5821] Uninit was stored to memory at: [ 312.821440][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 312.826759][ T5821] get_compat_msghdr+0x108/0x2c0 [ 312.831738][ T5821] do_recvmmsg+0xd77/0x2120 [ 312.836368][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 312.841099][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 312.847605][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 312.852763][ T5821] do_fast_syscall_32+0x34/0x70 [ 312.857664][ T5821] do_SYSENTER_32+0x1b/0x20 [ 312.862328][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 312.868708][ T5821] [ 312.871036][ T5821] Uninit was stored to memory at: [ 312.876252][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 312.881399][ T5821] get_compat_msghdr+0x108/0x2c0 [ 312.886501][ T5821] do_recvmmsg+0xd77/0x2120 [ 312.891070][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 312.895945][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 312.902477][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 312.907550][ T5821] do_fast_syscall_32+0x34/0x70 [ 312.912529][ T5821] do_SYSENTER_32+0x1b/0x20 [ 312.917074][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 312.923569][ T5821] [ 312.925903][ T5821] Local variable msg_sys created at: [ 312.931192][ T5821] do_recvmmsg+0xbb/0x2120 [ 312.935765][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 313.022159][ T3643] usb 3-1: device descriptor read/64, error 18 [ 313.081589][ T5821] not chained 130000 origins [ 313.086366][ T5821] CPU: 1 PID: 5821 Comm: syz-executor.4 Not tainted 5.16.0-rc5-syzkaller #0 [ 313.095078][ T5821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.105144][ T5821] Call Trace: [ 313.108434][ T5821] [ 313.111373][ T5821] dump_stack_lvl+0x1ff/0x28e [ 313.116087][ T5821] dump_stack+0x25/0x28 [ 313.120261][ T5821] kmsan_internal_chain_origin+0x78/0x110 [ 313.126007][ T5821] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 313.132097][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 313.137236][ T5821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 313.143186][ T5821] ? __unix_dgram_recvmsg+0x1a0b/0x1c20 [ 313.148760][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 313.153896][ T5821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 313.159731][ T5821] ? should_fail+0x75/0x9c0 [ 313.164259][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 313.169426][ T5821] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 313.175691][ T5821] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 313.181787][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 313.186926][ T5821] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 313.192764][ T5821] __msan_chain_origin+0xbf/0x140 [ 313.197825][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 313.202967][ T5821] get_compat_msghdr+0x108/0x2c0 [ 313.207928][ T5821] ? __sys_recvmmsg+0x51c/0x6f0 [ 313.212831][ T5821] do_recvmmsg+0xd77/0x2120 [ 313.217384][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 313.222545][ T5821] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 313.228813][ T5821] ? kmsan_get_metadata+0x33/0x220 [ 313.233950][ T5821] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 313.240243][ T5821] ? fput+0x82/0x320 [ 313.244158][ T5821] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 313.250686][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 313.255404][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 313.261763][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 313.266816][ T5821] do_fast_syscall_32+0x34/0x70 [ 313.271717][ T5821] do_SYSENTER_32+0x1b/0x20 [ 313.276259][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 313.282637][ T5821] RIP: 0023:0xf6ea5549 [ 313.286707][ T5821] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 313.306424][ T5821] RSP: 002b:00000000f587e5bc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 313.314853][ T5821] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 313.322834][ T5821] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 313.330810][ T5821] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 313.338792][ T5821] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 313.346775][ T5821] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 313.354761][ T5821] [ 313.361253][ T5821] Uninit was stored to memory at: [ 313.366866][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 313.372137][ T5821] get_compat_msghdr+0x108/0x2c0 [ 313.377114][ T5821] do_recvmmsg+0xd77/0x2120 [ 313.381665][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 313.386508][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 313.392996][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 313.398068][ T5821] do_fast_syscall_32+0x34/0x70 [ 313.403124][ T5821] do_SYSENTER_32+0x1b/0x20 [ 313.407672][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 313.414335][ T5821] [ 313.416671][ T5821] Uninit was stored to memory at: [ 313.421740][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 313.427002][ T5821] get_compat_msghdr+0x108/0x2c0 [ 313.432088][ T5821] do_recvmmsg+0xd77/0x2120 [ 313.436643][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 313.441372][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 313.447876][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 313.453029][ T5821] do_fast_syscall_32+0x34/0x70 [ 313.457907][ T5821] do_SYSENTER_32+0x1b/0x20 [ 313.462628][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 313.469018][ T5821] [ 313.471350][ T5821] Uninit was stored to memory at: [ 313.476614][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 313.481761][ T5821] get_compat_msghdr+0x108/0x2c0 [ 313.486850][ T5821] do_recvmmsg+0xd77/0x2120 [ 313.491401][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 313.496304][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 313.502784][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 313.507834][ T5821] do_fast_syscall_32+0x34/0x70 [ 313.512880][ T5821] do_SYSENTER_32+0x1b/0x20 [ 313.517431][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 313.523984][ T5821] [ 313.526427][ T5821] Uninit was stored to memory at: [ 313.531498][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 313.536756][ T5821] get_compat_msghdr+0x108/0x2c0 [ 313.541735][ T5821] do_recvmmsg+0xd77/0x2120 [ 313.542401][ T3643] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 313.546423][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 313.558690][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 313.565181][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 313.570254][ T5821] do_fast_syscall_32+0x34/0x70 [ 313.575257][ T5821] do_SYSENTER_32+0x1b/0x20 [ 313.579814][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 313.586384][ T5821] [ 313.588718][ T5821] Uninit was stored to memory at: [ 313.594061][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 313.599554][ T5821] get_compat_msghdr+0x108/0x2c0 [ 313.604655][ T5821] do_recvmmsg+0xd77/0x2120 [ 313.609213][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 313.614108][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 313.620484][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 313.625678][ T5821] do_fast_syscall_32+0x34/0x70 [ 313.630574][ T5821] do_SYSENTER_32+0x1b/0x20 [ 313.635235][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 313.641621][ T5821] [ 313.644110][ T5821] Uninit was stored to memory at: [ 313.649193][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 313.654464][ T5821] get_compat_msghdr+0x108/0x2c0 [ 313.659438][ T5821] do_recvmmsg+0xd77/0x2120 [ 313.664091][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 313.668821][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 313.675376][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 313.680450][ T5821] do_fast_syscall_32+0x34/0x70 [ 313.685459][ T5821] do_SYSENTER_32+0x1b/0x20 [ 313.690010][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 313.696558][ T5821] [ 313.698886][ T5821] Uninit was stored to memory at: [ 313.704120][ T5821] __get_compat_msghdr+0x6e1/0x9d0 [ 313.709265][ T5821] get_compat_msghdr+0x108/0x2c0 [ 313.714430][ T5821] do_recvmmsg+0xd77/0x2120 [ 313.718986][ T5821] __sys_recvmmsg+0x51c/0x6f0 [ 313.723877][ T5821] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 313.730250][ T5821] __do_fast_syscall_32+0x96/0xf0 [ 313.735482][ T5821] do_fast_syscall_32+0x34/0x70 [ 313.740378][ T5821] do_SYSENTER_32+0x1b/0x20 [ 313.745029][ T5821] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 313.751409][ T5821] [ 313.752380][ T3643] usb 3-1: device descriptor read/64, error 18 [ 313.753882][ T5821] Local variable msg_sys created at: [ 313.765386][ T5821] do_recvmmsg+0xbb/0x2120 [ 313.769982][ T5821] __sys_recvmmsg+0x51c/0x6f0 10:52:59 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x0) 10:52:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x6, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:59 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x6, 0x1e, &(0x7f0000001a00)={0x0, @broadcast, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 10:52:59 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000001b40)='.&\\:\x00') 10:52:59 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000f00), 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000001c0)='lazytime\x00', 0x0, 0x0) 10:52:59 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x100, &(0x7f00000003c0)=@string={0x100, 0x3, "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"}}]}) [ 313.874111][ T3643] usb usb3-port1: attempt power cycle 10:53:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), 0x4) 10:53:00 executing program 1: io_setup(0x3f1f, &(0x7f0000000240)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)) 10:53:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 10:53:00 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "6fbef86ed836adc22ba74ae479510c1c48e76862fea582ea69cc635b2efde77d48260b00f0cfaecd75b56880a5d1765af1944393d3469a4e0a754445173c7bb5"}, 0x48, 0xfffffffffffffffd) keyctl$link(0x8, r0, 0xfffffffffffffffe) 10:53:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x6, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 314.402632][ T3643] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 314.522938][ T3643] usb 3-1: Invalid ep0 maxpacket: 0 10:53:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') read$FUSE(r0, 0x0, 0x0) 10:53:00 executing program 0: getitimer(0x1, &(0x7f0000000140)) 10:53:00 executing program 1: mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000000), 0x8000, 0x0) [ 314.675391][ T3643] usb 3-1: new high-speed USB device number 21 using dummy_hcd 10:53:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000027c0)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, &(0x7f00000006c0)=[{&(0x7f0000000500)="17", 0x1}], 0x1}}, {{&(0x7f00000007c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c, &(0x7f00000008c0)=[{&(0x7f0000000800)="10", 0x1}], 0x1}}], 0x2, 0x0) [ 314.782497][ T3643] usb 3-1: Invalid ep0 maxpacket: 0 [ 314.790873][ T3643] usb usb3-port1: unable to enumerate USB device 10:53:01 executing program 3: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 10:53:01 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "2b37b1288942afe1939a13291bbb2584615e378263f5695cf8f1f5d1168898debd2fbed3e7bd262772576cc28f652985ae8770f7521690cf693cfabbff2c094d"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 10:53:03 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 10:53:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x1, 0x8, 0x101}, 0x14}}, 0x0) 10:53:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x6, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:53:03 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x451a01, 0x0) 10:53:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 10:53:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) 10:53:03 executing program 0: io_setup(0x1, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 10:53:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0xc, &(0x7f0000000000)="b8", 0x1) 10:53:03 executing program 4: memfd_create(&(0x7f0000000080)='I\xf9P{\xbe\xb9\x8f\xe6\x00\x00\x01\x00\x00\x00\x00\x00PVs\x00', 0x3) 10:53:03 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000040)=0xfffff800) 10:53:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x6, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:53:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000180), 0x8) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) [ 317.612940][ T3559] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 317.852386][ T3559] usb 3-1: Using ep0 maxpacket: 32 [ 317.974112][ T3559] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 318.157832][ T3559] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 318.167450][ T3559] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.175763][ T3559] usb 3-1: Product: syz [ 318.180058][ T3559] usb 3-1: Manufacturer: syz [ 318.184974][ T3559] usb 3-1: SerialNumber: syz [ 318.442234][ T3559] usb 3-1: USB disconnect, device number 22 10:53:05 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 10:53:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) recvfrom$inet6(r0, 0x0, 0x0, 0x10102, 0x0, 0x0) 10:53:05 executing program 3: getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) 10:53:05 executing program 1: open$dir(&(0x7f00000003c0)='./file0\x00', 0x40, 0x0) 10:53:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x6, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:53:05 executing program 4: io_setup(0x6, &(0x7f00000000c0)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000001380)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 10:53:05 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "6fbef86ed836adc22ba74ae479510c1c48e76862fea582ea69cc635b2efde77d48260b00f0cfaecd75b56880a5d1765af1944393d3469a4e0a754445173c7bb5"}, 0x48, 0xffffffffffffffff) 10:53:05 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') write$FUSE_LSEEK(r0, 0x0, 0x0) 10:53:05 executing program 1: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0xffffffffffffffff) 10:53:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x6, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:53:05 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @auto=[0x0, 0x66]}, &(0x7f00000002c0)={0x0, "bf345fcc3bfedffe985781d7f6068edda787c43613cdb48feef98b75899dd69c89f7d08d905857fb954f88dde7cbd0faaa172cd76dd09e2ab8817289494e4f24"}, 0x48, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0) [ 319.583001][ T3643] usb 3-1: new high-speed USB device number 23 using dummy_hcd 10:53:05 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom$inet6(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) [ 319.855293][ T3643] usb 3-1: Using ep0 maxpacket: 32 [ 319.982742][ T3643] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 320.163113][ T3643] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 320.174545][ T3643] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 320.183129][ T3643] usb 3-1: Product: syz [ 320.187422][ T3643] usb 3-1: Manufacturer: syz [ 320.192200][ T3643] usb 3-1: SerialNumber: syz [ 320.487461][ T3559] usb 3-1: USB disconnect, device number 23 10:53:07 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 10:53:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r1, 0x2, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 10:53:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000001c0), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 10:53:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x6, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:53:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x78) 10:53:07 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x8001}, &(0x7f0000000140), 0x0) 10:53:07 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x7000) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x5000) 10:53:07 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr\x00') read$FUSE(r0, 0x0, 0x0) 10:53:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') write$nbd(r0, 0x0, 0x4a) 10:53:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast1}}) 10:53:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 321.592254][ T3643] usb 3-1: new high-speed USB device number 24 using dummy_hcd 10:53:07 executing program 3: memfd_create(&(0x7f0000000000), 0x0) [ 321.845676][ T3643] usb 3-1: Using ep0 maxpacket: 32 [ 321.969702][ T3643] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 322.142647][ T3643] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 322.152490][ T3643] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 322.160617][ T3643] usb 3-1: Product: syz [ 322.165011][ T3643] usb 3-1: Manufacturer: syz [ 322.169724][ T3643] usb 3-1: SerialNumber: syz [ 322.436700][ T3643] usb 3-1: USB disconnect, device number 24 10:53:09 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0}) 10:53:09 executing program 1: r0 = memfd_create(&(0x7f0000000000)='+\x00', 0x5) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 10:53:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 10:53:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="e40000000a0603"], 0xe4}}, 0x0) 10:53:09 executing program 0: io_setup(0x6, &(0x7f00000000c0)=0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_destroy(r1) io_destroy(r0) 10:53:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:53:09 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000014c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a0, 0x388, 0x248, 0x248, 0x4a8, 0x120, 0x5d0, 0x5d0, 0x5d0, 0x5d0, 0x5d0, 0x6, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'bond_slave_0\x00', 'nr0\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@unspec=@connmark={{0x30}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@loopback, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@ah={{0x30}}]}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@rand_addr=' \x01\x00', @empty, [], [], 'syz_tun\x00', 'veth0_to_bridge\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@dst={{0x48}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "40c5"}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@unspec=@limit={{0x48}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x700) [ 323.085378][ T5973] netlink: 208 bytes leftover after parsing attributes in process `syz-executor.3'. 10:53:09 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0xa5, 0x3]) 10:53:09 executing program 3: pselect6(0x19, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x3}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000240), 0x8}) 10:53:09 executing program 0: getrandom(&(0x7f0000000140)=""/101, 0x65, 0x0) 10:53:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:53:09 executing program 4: semctl$GETPID(0x0, 0xc065ca4cbf8e99a7, 0xb, 0x0) [ 323.582383][ T3643] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 323.823074][ T3643] usb 3-1: Using ep0 maxpacket: 32 [ 323.943470][ T3643] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 324.113199][ T3643] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 324.122600][ T3643] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.130729][ T3643] usb 3-1: Product: syz [ 324.135160][ T3643] usb 3-1: Manufacturer: syz [ 324.139878][ T3643] usb 3-1: SerialNumber: syz [ 324.445215][ T3643] usb 3-1: USB disconnect, device number 25 10:53:11 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0}) 10:53:11 executing program 3: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000180)='Y', 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 10:53:11 executing program 1: sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x7000) 10:53:11 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f00007fd000/0x800000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00007fd000/0x800000)=nil, &(0x7f0000b44000/0x1000)=nil, &(0x7f0000a53000/0x4000)=nil, &(0x7f0000af3000/0x1000)=nil, &(0x7f00008ee000/0x2000)=nil, &(0x7f0000c00000/0x1000)=nil, &(0x7f0000ec9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000140)="8f", 0x1}, 0x68) 10:53:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000008ac0)=[{{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000002680)=""/4096, 0x1000}], 0x1}}], 0x1, 0x20, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000000200)={0x14, 0x0, 0x2, 0x101}, 0x14}}, 0x0) 10:53:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:53:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000028c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f0000001900)=[{&(0x7f0000000040)="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", 0x5ad}], 0x1}}], 0x1, 0x4000800) 10:53:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:53:11 executing program 4: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000007c0), 0x1, 0x0) write$khugepaged_scan(r0, &(0x7f0000000080), 0xfffffffffffffdce) 10:53:11 executing program 1: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 10:53:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:53:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) sendmmsg$inet6(r0, &(0x7f0000000780)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @private1}, 0x1c, 0x0}}], 0x2, 0x0) [ 325.592690][ T3643] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 325.862456][ T3643] usb 3-1: Using ep0 maxpacket: 32 [ 325.987245][ T3643] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 326.172749][ T3643] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 326.182294][ T3643] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.190451][ T3643] usb 3-1: Product: syz [ 326.195198][ T3643] usb 3-1: Manufacturer: syz [ 326.199898][ T3643] usb 3-1: SerialNumber: syz [ 326.528605][ T3643] usb 3-1: USB disconnect, device number 26 10:53:13 executing program 1: setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0xffffffffffffff9e) 10:53:13 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080), 0x4) 10:53:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:53:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback, 0xfffffffd}, 0x1c, 0x0}}], 0x1, 0x0) 10:53:13 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0}) 10:53:13 executing program 3: io_setup(0x4, &(0x7f0000000000)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_getevents(r0, 0x1, 0x1, &(0x7f00000000c0)=[{}], 0x0) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 10:53:13 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0, 0x100011, r0, 0x0) 10:53:13 executing program 4: add_key$keyring(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 10:53:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@srh, 0x8) sendmmsg$inet6(r0, &(0x7f0000001500)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 10:53:13 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') read$FUSE(r0, 0x0, 0x0) 10:53:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 327.682269][ T3559] usb 3-1: new high-speed USB device number 27 using dummy_hcd 10:53:13 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='children\x00') 10:53:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x2, 0x6, 0x401}, 0x14}}, 0x0) 10:53:13 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') [ 327.924556][ T3559] usb 3-1: Using ep0 maxpacket: 32 10:53:14 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000014c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a0, 0x388, 0x388, 0x248, 0x5d0, 0x4a8, 0x5d0, 0x5d0, 0x5d0, 0x5d0, 0x5d0, 0x6, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'bond_slave_0\x00', 'nr0\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@unspec=@cluster={{0x30}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@loopback, @ipv6=@loopback}}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@ah={{0x30}}]}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@rand_addr=' \x01\x00', @empty, [], [], 'syz_tun\x00', 'veth0_to_hsr\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@dst={{0x48}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "17c2"}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@unspec=@limit={{0x48}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x700) [ 328.042779][ T3559] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 328.224608][ T3559] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 328.234521][ T3559] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 328.242898][ T3559] usb 3-1: Product: syz [ 328.247183][ T3559] usb 3-1: Manufacturer: syz [ 328.251896][ T3559] usb 3-1: SerialNumber: syz [ 328.612642][ T3559] usb 3-1: USB disconnect, device number 27 10:53:15 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 10:53:15 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0xfffffffffffffe07) 10:53:15 executing program 4: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) 10:53:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:53:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 10:53:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@nat={'nat\x00', 0x1b, 0x5, 0x6b0, 0x460, 0x0, 0xffffffff, 0xf0, 0x210, 0x5e0, 0x5e0, 0xffffffff, 0x5e0, 0x5e0, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@remote, @gre_key}}}, {{@ipv6={@dev, @private0, [], [], 'dummy0\x00', 'ip6gre0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@mh={{0x28}, {"25ad"}}, @common=@inet=@tcpmss={{0x28}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0x208, 0x250, 0x0, {}, [@common=@eui64={{0x28}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @multicast1}, @mcast2, @mcast1, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, @remote, @private0]}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@dev, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @private0, @ipv4={'\x00', '\xff\xff', @private}, @mcast2}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv4=@private, @port, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x710) 10:53:15 executing program 4: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) 10:53:15 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x15, 0x0, 0x0) 10:53:15 executing program 0: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2002, 0x0, 0x0, 0x0) 10:53:15 executing program 3: clock_gettime(0x47789e4594967ba8, 0x0) 10:53:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000001c0)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {0x0, 0x3f53008d}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 10:53:15 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp6\x00') read$FUSE(r0, 0x0, 0x0) [ 329.712701][ T3643] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 329.952622][ T3643] usb 3-1: Using ep0 maxpacket: 32 [ 330.073039][ T3643] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 330.323227][ T3643] usb 3-1: string descriptor 0 read error: -22 [ 330.329828][ T3643] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 330.339330][ T3643] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 330.597975][ T3559] usb 3-1: USB disconnect, device number 28 [ 330.672505][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 330.679010][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 10:53:17 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 10:53:17 executing program 4: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) 10:53:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000003e001f032abd7000fedbdf250a"], 0x14}}, 0x0) 10:53:17 executing program 3: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000140)=""/4096) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x7000) 10:53:17 executing program 5: io_setup(0x4, &(0x7f0000000000)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 10:53:17 executing program 1: io_setup(0x8001, &(0x7f0000000040)=0x0) io_destroy(r0) 10:53:17 executing program 4: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) 10:53:17 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "6fbef86ed836adc22ba74ae479510c1c48e76862fea582ea69cc635b2efde77d48260b00f0cfaecd75b56880a5d1765af1944393d3469a4e0a754445173c7bb5"}, 0x48, 0xffffffffffffffff) keyctl$link(0x8, r0, r0) 10:53:17 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/mcfilter6\x00') read$FUSE(r0, 0x0, 0x0) 10:53:17 executing program 0: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 10:53:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@RTM_GETMDB={0x18}, 0x18}}, 0x0) 10:53:17 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000500), 0xffffffffffffffff) [ 331.762843][ T3643] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 332.002685][ T3643] usb 3-1: Using ep0 maxpacket: 32 [ 332.125672][ T3643] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 332.432404][ T3643] usb 3-1: string descriptor 0 read error: -22 [ 332.438933][ T3643] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 332.448356][ T3643] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 332.706870][ T3559] usb 3-1: USB disconnect, device number 29 10:53:19 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 10:53:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 10:53:19 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) 10:53:19 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000009100), 0x0, 0x0) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000009400), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000009440)={0x0, 0x0, r0}) 10:53:19 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 10:53:19 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}], 0x2, &(0x7f00000015c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}, 0x0) 10:53:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f00000008c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x5a}]}, 0x30}}, 0x0) 10:53:19 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @remote={0xac, 0x14, 0x0}, @empty, @remote={0xac, 0x14, 0x0}}}}}, 0x0) 10:53:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 10:53:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001b00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", ['\x00']}, 0x178) sendmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000440)="71662864c5bd1c3533582bc7e75e4ed1ce33172b64ccce4cb5db6f85e91568c0e3acb9bdd0c1f4f1d61c3a7ede0fe5b10fa3812d86517f1a9fd8a24b2b27b128045d15499599077adb2f1a2c71687614357d149a3ca5ce6288641ca427e9f659a06eb6cd894ee916", 0x68}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x0, 0x0, 0x0) 10:53:19 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) getpgid(0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000035c0)={0x2020}, 0x2020) perf_event_open(&(0x7f0000002540)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0xce141, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x401ffc006) 10:53:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000f40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x80001000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e00)={0x14}, 0x14}}, 0x0) [ 333.832594][ T3643] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 334.079563][ T3643] usb 3-1: Using ep0 maxpacket: 32 [ 334.204521][ T3643] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 334.466149][ T3643] usb 3-1: string descriptor 0 read error: -22 [ 334.472759][ T3643] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 334.482091][ T3643] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 334.841531][ T3559] usb 3-1: USB disconnect, device number 30 10:53:21 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f00000003c0)=@string={0x2}}]}) 10:53:21 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() fcntl$setown(r0, 0x6, r1) 10:53:21 executing program 1: poll(&(0x7f0000000080), 0x20000000000000af, 0x0) 10:53:21 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="440258d086", 0x5}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x5, 0x10, r0, 0x0) r1 = socket(0x2, 0x400000000002, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)=@file={0x0, './file0/file0\x00'}, 0x10) 10:53:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)="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", 0x171, 0x0, 0x0, 0x0) 10:53:21 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) getpgid(0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000035c0)={0x2020}, 0x2020) perf_event_open(&(0x7f0000002540)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0xce141, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x401ffc006) 10:53:21 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 10:53:21 executing program 5: recvmsg(0xffffffffffffff9c, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, &(0x7f0000000940)={0x0, 0x0, 0x0}, &(0x7f0000000980)=0xc) lchown(&(0x7f0000000900)='./file0\x00', 0x0, r0) open$dir(&(0x7f0000000ac0)='./file0\x00', 0x80, 0x84) 10:53:21 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r0, &(0x7f00000014c0), 0x59, 0x0, 0x0) 10:53:21 executing program 0: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000002f00)) [ 336.093008][ T3643] usb 3-1: new high-speed USB device number 31 using dummy_hcd 10:53:22 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup2(r0, r1) close(r2) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0) 10:53:22 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/62, 0x3e}, {&(0x7f0000000240)=""/220, 0xdc}], 0xe, 0x0, 0x0) [ 336.332733][ T3643] usb 3-1: Using ep0 maxpacket: 32 [ 336.464121][ T3643] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 336.522462][ T3643] usb 3-1: language id specifier not provided by device, defaulting to English [ 336.673267][ T3643] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 336.682959][ T3643] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 336.691110][ T3643] usb 3-1: Product: syz [ 336.695572][ T3643] usb 3-1: Manufacturer: syz [ 336.700293][ T3643] usb 3-1: SerialNumber: syz [ 337.008863][ T3643] usb 3-1: USB disconnect, device number 31 10:53:23 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f00000003c0)=@string={0x2}}]}) 10:53:23 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000240)=[{0x0}, {0x0}, {&(0x7f0000000140)='E', 0x1}], 0x3}, 0x0) 10:53:23 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 10:53:23 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0x18, 0x3}, 0xc) 10:53:23 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) getpgid(0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000035c0)={0x2020}, 0x2020) perf_event_open(&(0x7f0000002540)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0xce141, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x401ffc006) 10:53:23 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000001280)=[{0x0}, {&(0x7f0000001180)='O', 0x1}], 0x2) 10:53:23 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bind(r0, 0x0, 0x0) 10:53:23 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000000c0), 0x10) 10:53:23 executing program 3: r0 = semget$private(0x0, 0x3, 0x2) semctl$GETZCNT(r0, 0x4, 0x7, &(0x7f00000000c0)=""/4096) semctl$GETZCNT(r0, 0x0, 0x7, &(0x7f00000010c0)=""/4096) 10:53:23 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0, 0x0) [ 338.332658][ T3643] usb 3-1: new high-speed USB device number 32 using dummy_hcd 10:53:24 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000015c0)=@un=@abs, 0x8, 0xfffffffffffffffe, 0xffffffffffffff6c, &(0x7f0000000040)=""/201, 0xc9}, 0x0) 10:53:24 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) [ 338.592416][ T3643] usb 3-1: Using ep0 maxpacket: 32 [ 338.712738][ T3643] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 338.763107][ T3643] usb 3-1: language id specifier not provided by device, defaulting to English [ 338.895137][ T3643] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 338.904755][ T3643] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 338.915145][ T3643] usb 3-1: Product: syz [ 338.919428][ T3643] usb 3-1: Manufacturer: syz [ 338.924533][ T3643] usb 3-1: SerialNumber: syz [ 339.196561][ T3559] usb 3-1: USB disconnect, device number 32 10:53:25 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f00000003c0)=@string={0x2}}]}) 10:53:25 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 10:53:25 executing program 3: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 10:53:25 executing program 1: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000000000)) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000040)=""/94) 10:53:25 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) getpgid(0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000035c0)={0x2020}, 0x2020) perf_event_open(&(0x7f0000002540)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0xce141, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x401ffc006) 10:53:25 executing program 5: semctl$GETALL(0x0, 0x0, 0x6, 0x0) 10:53:25 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, &(0x7f0000000080)) 10:53:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000109c0)={&(0x7f0000010880)={{0xeb9f, 0x1, 0x0, 0x18, 0xfffff, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000010900)=""/178, 0x26, 0xb2, 0x1}, 0x20) 10:53:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011500)={0x18, 0x5, &(0x7f00000113c0)=@framed={{}, [@cb_func]}, &(0x7f0000011400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:53:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 10:53:26 executing program 5: socketpair(0x22, 0x0, 0x0, &(0x7f00000015c0)) [ 340.409392][ T3559] usb 3-1: new high-speed USB device number 33 using dummy_hcd 10:53:26 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x60000, 0x0) [ 340.682464][ T3559] usb 3-1: Using ep0 maxpacket: 32 [ 340.802940][ T3559] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 340.871453][ T3559] usb 3-1: language id specifier not provided by device, defaulting to English [ 341.013317][ T3559] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 341.023086][ T3559] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 341.031216][ T3559] usb 3-1: Product: syz [ 341.036091][ T3559] usb 3-1: Manufacturer: syz [ 341.040809][ T3559] usb 3-1: SerialNumber: syz [ 341.386819][ T3559] usb 3-1: USB disconnect, device number 33 10:53:27 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 10:53:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@bloom_filter={0x1e, 0x0, 0x9, 0x19e, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc}, 0x48) 10:53:27 executing program 4: socketpair(0x27, 0x0, 0x0, &(0x7f0000001440)) 10:53:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003800)={&(0x7f0000002740)={{0xeb9f, 0x1, 0x0, 0x18, 0xe4ffffff, 0x0, 0x0, 0x2}}, &(0x7f0000002800)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 10:53:27 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x81, &(0x7f00000003c0)=@string={0x81, 0x3, "ea0a2bf2ff9a9df0d15dae850f1da4262d6a6272633bc7f1e0cd2722a8e25e1b64271a8b123ceefb3977adfab1d5cd9baa4a9fa98fc8132d6fb65a5cc2bb15bda820b1c9fc3404b0984f1092534ca7e12be13b493d2f5cfe01aa43ad86c42080a0b50aea69dc8ae192139689558a3248b793d50de229bfabb8755600000000"}}]}) 10:53:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:53:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002f80)=[@cred={{0x1c}}], 0x20}, 0x0) 10:53:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x8, [@var={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000240)=""/149, 0x30, 0x95, 0x1}, 0x20) 10:53:28 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000109c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x2}]}]}}, &(0x7f0000010900)=""/178, 0x36, 0xb2, 0x1}, 0x20) 10:53:28 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000109c0)={&(0x7f0000010880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000010900)=""/178, 0x26, 0xb2, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005cc0)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x6, 0xe0, &(0x7f00000000c0)=""/224, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000005bc0)={0x0, 0x0, 0x4}, 0x10}, 0x80) 10:53:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000014c0)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001480)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}, 0x0) 10:53:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003480)={&(0x7f0000003340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000003380)=""/213, 0x26, 0xd5, 0x1}, 0x20) [ 342.482367][ T3643] usb 3-1: new high-speed USB device number 34 using dummy_hcd 10:53:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa92, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4a028}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:53:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1}}]}}, &(0x7f0000000340)=""/249, 0x32, 0xf9, 0x9}, 0x20) 10:53:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000109c0)={&(0x7f0000010880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x68}]}}, &(0x7f0000010900)=""/178, 0x26, 0xb2, 0x1}, 0x20) [ 342.722683][ T3643] usb 3-1: Using ep0 maxpacket: 32 [ 342.842383][ T3643] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 343.014384][ T3643] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 343.023782][ T3643] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 343.031927][ T3643] usb 3-1: Product: syz [ 343.036368][ T3643] usb 3-1: Manufacturer: syz [ 343.041068][ T3643] usb 3-1: SerialNumber: syz [ 343.397239][ T3559] usb 3-1: USB disconnect, device number 34 10:53:29 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x81, &(0x7f00000003c0)=@string={0x81, 0x3, "ea0a2bf2ff9a9df0d15dae850f1da4262d6a6272633bc7f1e0cd2722a8e25e1b64271a8b123ceefb3977adfab1d5cd9baa4a9fa98fc8132d6fb65a5cc2bb15bda820b1c9fc3404b0984f1092534ca7e12be13b493d2f5cfe01aa43ad86c42080a0b50aea69dc8ae192139689558a3248b793d50de229bfabb8755600000000"}}]}) 10:53:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003800)={&(0x7f0000002740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0x900}]}}, &(0x7f0000002800)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 10:53:29 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @remote, @val, {@ipv4}}, 0x0) 10:53:29 executing program 4: rename(&(0x7f0000000100)='./file0\x00', 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 10:53:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003800)={&(0x7f0000002740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x11}]}}, &(0x7f0000002800)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 10:53:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000014c0)=[{0x0, 0x803e000000000000}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f0bad2b863f6f41e98ea46fd5be7c613d96a519bb4e605670029d503325a0d264f3cfbf0f5d72cebd2b9eda81b4a1024de716a076a22dcc747d09c2defc7fb525236e2a34e697b19b46", 0x4a}, {0x0}, {&(0x7f00000003c0)}, {&(0x7f0000000400)}, {0x0}], 0x9}, 0x0) 10:53:30 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37e15266, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 10:53:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000014c0)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 10:53:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@init={0x14}, @authinfo={0x10}], 0x24}, 0x0) 10:53:30 executing program 5: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000), &(0x7f0000000040)=0x4) 10:53:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x98) 10:53:30 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) [ 344.562764][ T3559] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 344.812421][ T3559] usb 3-1: Using ep0 maxpacket: 32 [ 344.938509][ T3559] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 345.122568][ T3559] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 345.131778][ T3559] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 345.140021][ T3559] usb 3-1: Product: syz [ 345.144410][ T3559] usb 3-1: Manufacturer: syz [ 345.149118][ T3559] usb 3-1: SerialNumber: syz [ 345.408798][ T3643] usb 3-1: USB disconnect, device number 35 10:53:31 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x81, &(0x7f00000003c0)=@string={0x81, 0x3, "ea0a2bf2ff9a9df0d15dae850f1da4262d6a6272633bc7f1e0cd2722a8e25e1b64271a8b123ceefb3977adfab1d5cd9baa4a9fa98fc8132d6fb65a5cc2bb15bda820b1c9fc3404b0984f1092534ca7e12be13b493d2f5cfe01aa43ad86c42080a0b50aea69dc8ae192139689558a3248b793d50de229bfabb8755600000000"}}]}) 10:53:31 executing program 1: sendmsg$unix(0xffffffffffffff9c, 0x0, 0x0) 10:53:31 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x11c}, 0x98) 10:53:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000280), &(0x7f00000002c0)=0x18) 10:53:31 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 10:53:31 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockname$inet6(r1, 0x0, &(0x7f0000000080)) 10:53:32 executing program 1: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 10:53:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) 10:53:32 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4}, 0xb) 10:53:32 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000040), 0x14) 10:53:32 executing program 3: shmctl$SHM_STAT(0xffffffffffffffff, 0xd, 0x0) munmap(&(0x7f0000ff4000/0x9000)=nil, 0x9000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8) [ 346.537528][ T6282] sctp: [Deprecated]: syz-executor.4 (pid 6282) Use of int in max_burst socket option. [ 346.537528][ T6282] Use struct sctp_assoc_value instead [ 346.553039][ T3566] usb 3-1: new high-speed USB device number 36 using dummy_hcd 10:53:32 executing program 4: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000880)={&(0x7f0000000680)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000800)}, 0x0) [ 346.792288][ T3566] usb 3-1: Using ep0 maxpacket: 32 [ 346.913128][ T3566] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 347.092739][ T3566] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 347.104339][ T3566] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 347.112983][ T3566] usb 3-1: Product: syz [ 347.117277][ T3566] usb 3-1: Manufacturer: syz [ 347.122086][ T3566] usb 3-1: SerialNumber: syz [ 347.406055][ T3559] usb 3-1: USB disconnect, device number 36 10:53:33 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0xc1, &(0x7f00000003c0)=@string={0xc1, 0x3, "ea0a2bf2ff9a9df0d15dae850f1da4262d6a6272633bc7f1e0cd2722a8e25e1b64271a8b123ceefb3977adfab1d5cd9baa4a9fa98fc8132d6fb65a5cc2bb15bda820b1c9fc3404b0984f1092534ca7e12be13b493d2f5cfe01aa43ad86c42080a0b50aea69dc8ae192139689558a3248b793d50de229bfabb87556000000000000000000c69c36bee691c72535c34db885530244ad1ae2898864dac7f87c11a977c1ca3c1bcdc9b9968a674c1c676ac92fb2a98f0c47638691af7cdf97d1a7"}}]}) 10:53:33 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000000700)={&(0x7f00000000c0)=@un=@abs={0x8}, 0x8, &(0x7f0000000640)=[{&(0x7f0000000240)="cca7ca7c69d0bd44229561718d099de6ccb7a385d054ab8f2b40081009f3eee1043243ef3d5137fed648fa892d3844b868b8ba351f2f4863b36f499df69541804e703203aed51caf1308a187c59287a434edff5d5251921a3dc4594e1d85c89c1cbb7aa0d2ca16d4f7b8052a91ff911c8f1bde705e2e9c5e4ff54cad4d782fa77046a2c97f604f0a2f507e2a162fd7af991828baeb5aa35e", 0x98}, {&(0x7f0000000300)="f4", 0x1}], 0x2, &(0x7f00000006c0)=[{0x10}], 0x10}, 0x20008) 10:53:33 executing program 3: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00') 10:53:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="100000008400000008000000060000001c0000008400000004000000000000064000000000000000", @ANYRES32=0x0, @ANYBLOB="1c000000840000000a000000000000000000000000000000000000001c000000840000000a000000fe8000000000000000000000000000bb2c0000008400000002000000fbff0500605c0000070000000500000000000000c743000006000000", @ANYRES32=0x0, @ANYBLOB="1000000084000000080000007f000000140000008400000001000000000008004b0002001000000084"], 0xd4}, 0x0) 10:53:34 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 10:53:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000080)=0x401, 0x4) 10:53:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000800)=ANY=[], &(0x7f0000000640)=0x9f) 10:53:34 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) 10:53:34 executing program 4: recvfrom$unix(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x8}, 0x8) 10:53:34 executing program 5: getgroups(0x3, &(0x7f00000007c0)=[0x0, 0x0, 0x0]) 10:53:34 executing program 1: chroot(&(0x7f0000000000)='./file0\x00') chdir(&(0x7f00000001c0)='./file1\x00') [ 348.592526][ T3566] usb 3-1: new high-speed USB device number 37 using dummy_hcd 10:53:34 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x400000, 0x0) [ 348.832839][ T3566] usb 3-1: Using ep0 maxpacket: 32 [ 348.953179][ T3566] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 349.126556][ T3566] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 349.135880][ T3566] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 349.144167][ T3566] usb 3-1: Product: syz [ 349.148471][ T3566] usb 3-1: Manufacturer: syz [ 349.153289][ T3566] usb 3-1: SerialNumber: syz [ 349.415815][ T3559] usb 3-1: USB disconnect, device number 37 10:53:36 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0xc1, &(0x7f00000003c0)=@string={0xc1, 0x3, "ea0a2bf2ff9a9df0d15dae850f1da4262d6a6272633bc7f1e0cd2722a8e25e1b64271a8b123ceefb3977adfab1d5cd9baa4a9fa98fc8132d6fb65a5cc2bb15bda820b1c9fc3404b0984f1092534ca7e12be13b493d2f5cfe01aa43ad86c42080a0b50aea69dc8ae192139689558a3248b793d50de229bfabb87556000000000000000000c69c36bee691c72535c34db885530244ad1ae2898864dac7f87c11a977c1ca3c1bcdc9b9968a674c1c676ac92fb2a98f0c47638691af7cdf97d1a7"}}]}) 10:53:36 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 10:53:36 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:53:36 executing program 5: getresgid(0x0, &(0x7f0000000680), 0x0) 10:53:36 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:53:36 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 10:53:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x80}, 0x98) 10:53:36 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:53:36 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x2010c, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 10:53:36 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x0) 10:53:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x29, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 10:53:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) [ 350.602854][ T3559] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 350.842535][ T3559] usb 3-1: Using ep0 maxpacket: 32 [ 350.972679][ T3559] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 351.204363][ T3559] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 351.213660][ T3559] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 351.221796][ T3559] usb 3-1: Product: syz [ 351.226227][ T3559] usb 3-1: Manufacturer: syz [ 351.231034][ T3559] usb 3-1: SerialNumber: syz [ 351.497239][ T3566] usb 3-1: USB disconnect, device number 38 10:53:38 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0xc1, &(0x7f00000003c0)=@string={0xc1, 0x3, "ea0a2bf2ff9a9df0d15dae850f1da4262d6a6272633bc7f1e0cd2722a8e25e1b64271a8b123ceefb3977adfab1d5cd9baa4a9fa98fc8132d6fb65a5cc2bb15bda820b1c9fc3404b0984f1092534ca7e12be13b493d2f5cfe01aa43ad86c42080a0b50aea69dc8ae192139689558a3248b793d50de229bfabb87556000000000000000000c69c36bee691c72535c34db885530244ad1ae2898864dac7f87c11a977c1ca3c1bcdc9b9968a674c1c676ac92fb2a98f0c47638691af7cdf97d1a7"}}]}) 10:53:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 10:53:38 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 10:53:38 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000000)={0x4, {{0x1c, 0x1c, 0x1}}}, 0x88) 10:53:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000180)={r1}, &(0x7f00000001c0)=0x8) 10:53:38 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) 10:53:38 executing program 4: open$dir(&(0x7f0000000780)='./file1\x00', 0x200, 0x0) 10:53:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 10:53:38 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000000), &(0x7f0000003880)=0x90) 10:53:38 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000001480)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x104) 10:53:38 executing program 0: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 10:53:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000001ac0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000017c0)=[{0x0}, {&(0x7f0000000340)="93", 0x1}], 0x2}, 0x0) [ 352.662495][ T3559] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 352.902221][ T3559] usb 3-1: Using ep0 maxpacket: 32 [ 353.022926][ T3559] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 353.203339][ T3559] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 353.212666][ T3559] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 353.220823][ T3559] usb 3-1: Product: syz [ 353.225259][ T3559] usb 3-1: Manufacturer: syz [ 353.229990][ T3559] usb 3-1: SerialNumber: syz [ 353.544637][ T3566] usb 3-1: USB disconnect, device number 39 10:53:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x60080) 10:53:40 executing program 3: r0 = socket(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) 10:53:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 10:53:40 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r4, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000040)={r6, 0x0, 0x0, 0x6}, 0x14) 10:53:40 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0xe1, &(0x7f00000003c0)=@string={0xe1, 0x3, "ea0a2bf2ff9a9df0d15dae850f1da4262d6a6272633bc7f1e0cd2722a8e25e1b64271a8b123ceefb3977adfab1d5cd9baa4a9fa98fc8132d6fb65a5cc2bb15bda820b1c9fc3404b0984f1092534ca7e12be13b493d2f5cfe01aa43ad86c42080a0b50aea69dc8ae192139689558a3248b793d50de229bfabb87556000000000000000000c69c36bee691c72535c34db885530244ad1ae2898864dac7f87c11a977c1ca3c1bcdc9b9968a674c1c676ac92fb2a98f0c47638691af7cdf97d1a78a2c876e52532a31bc173f8624811e28b57fbf7a564ee2359618a3ddf89faf25"}}]}) 10:53:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@authinfo={0x10}], 0x10}, 0x0) 10:53:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 10:53:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[], 0xd4}, 0x0) 10:53:40 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000040), 0xb) 10:53:40 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f00000013c0)=@file={0xa}, 0xa, 0x0}, 0x0) 10:53:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, 0x0, 0x0) [ 354.732593][ T3559] usb 3-1: new high-speed USB device number 40 using dummy_hcd 10:53:40 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x2f, 0x0, 0x0) 10:53:40 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@cred], 0x68}, 0x0) [ 354.973626][ T3559] usb 3-1: Using ep0 maxpacket: 32 [ 355.097999][ T3559] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 355.283078][ T3559] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 355.292780][ T3559] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 355.300929][ T3559] usb 3-1: Product: syz [ 355.305367][ T3559] usb 3-1: Manufacturer: syz [ 355.310086][ T3559] usb 3-1: SerialNumber: syz [ 355.656413][ T3559] usb 3-1: USB disconnect, device number 40 10:53:42 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0xe1, &(0x7f00000003c0)=@string={0xe1, 0x3, "ea0a2bf2ff9a9df0d15dae850f1da4262d6a6272633bc7f1e0cd2722a8e25e1b64271a8b123ceefb3977adfab1d5cd9baa4a9fa98fc8132d6fb65a5cc2bb15bda820b1c9fc3404b0984f1092534ca7e12be13b493d2f5cfe01aa43ad86c42080a0b50aea69dc8ae192139689558a3248b793d50de229bfabb87556000000000000000000c69c36bee691c72535c34db885530244ad1ae2898864dac7f87c11a977c1ca3c1bcdc9b9968a674c1c676ac92fb2a98f0c47638691af7cdf97d1a78a2c876e52532a31bc173f8624811e28b57fbf7a564ee2359618a3ddf89faf25"}}]}) 10:53:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001440)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000440), &(0x7f0000000500)=0x98) 10:53:42 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001e40)={&(0x7f0000001780)=@file={0x10}, 0x10, 0x0, 0x0, &(0x7f0000001dc0)}, 0x0) 10:53:42 executing program 3: unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0) 10:53:42 executing program 5: pipe2(&(0x7f0000001440), 0x0) 10:53:42 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x4, 0x0, 0x0) 10:53:42 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000001480)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000001400)=[{&(0x7f00000000c0)="c6", 0x1}], 0x1}, 0x0) 10:53:42 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x11, 0x0, 0x0) 10:53:42 executing program 5: munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) 10:53:42 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000002100)=[{&(0x7f0000000040)=""/4096, 0x1000}], 0x1) close(r1) 10:53:42 executing program 0: syz_usb_connect$cdc_ecm(0x1, 0x60, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4e, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x0, "68e8d08d79"}, {0x5, 0x24, 0x0, 0x1ff}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x1000}, [@call_mgmt={0x5, 0x24, 0x1, 0x2, 0x3f}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x7, 0xe0, 0x2}}], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x2, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x80, 0x1}}}}}]}}]}}, 0x0) syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0xd0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x1, {0x9, 0x21, 0x9, 0x3, 0x1, {0x22, 0x354}}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x20}}]}}}]}}]}}, 0x0) [ 356.762152][ T3566] usb 3-1: new high-speed USB device number 41 using dummy_hcd 10:53:42 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0x0, 0x0, 0x90}, 0x98) [ 357.002343][ T3566] usb 3-1: Using ep0 maxpacket: 32 [ 357.122854][ T3566] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 357.313592][ T3566] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 357.323199][ T3566] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 357.331344][ T3566] usb 3-1: Product: syz [ 357.336012][ T3566] usb 3-1: Manufacturer: syz [ 357.343023][ T3566] usb 3-1: SerialNumber: syz [ 357.355080][ T3643] usb 1-1: new low-speed USB device number 9 using dummy_hcd [ 357.552433][ T3643] usb 1-1: device descriptor read/64, error 18 [ 357.683994][ T3566] usb 3-1: USB disconnect, device number 41 [ 357.823537][ T3643] usb 1-1: new low-speed USB device number 10 using dummy_hcd [ 358.012413][ T3643] usb 1-1: device descriptor read/64, error 18 [ 358.132702][ T3643] usb usb1-port1: attempt power cycle 10:53:44 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0xe1, &(0x7f00000003c0)=@string={0xe1, 0x3, "ea0a2bf2ff9a9df0d15dae850f1da4262d6a6272633bc7f1e0cd2722a8e25e1b64271a8b123ceefb3977adfab1d5cd9baa4a9fa98fc8132d6fb65a5cc2bb15bda820b1c9fc3404b0984f1092534ca7e12be13b493d2f5cfe01aa43ad86c42080a0b50aea69dc8ae192139689558a3248b793d50de229bfabb87556000000000000000000c69c36bee691c72535c34db885530244ad1ae2898864dac7f87c11a977c1ca3c1bcdc9b9968a674c1c676ac92fb2a98f0c47638691af7cdf97d1a78a2c876e52532a31bc173f8624811e28b57fbf7a564ee2359618a3ddf89faf25"}}]}) 10:53:44 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x2c, 0x0, 0x0) 10:53:44 executing program 3: getsockopt$sock_timeval(0xffffffffffffff9c, 0xffff, 0x0, 0x0, 0x0) 10:53:44 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0xad}}}}}]}}]}}, 0x0) 10:53:44 executing program 5: open(&(0x7f0000000d80)='./file0\x00', 0x200, 0x400) 10:53:44 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 10:53:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x100c, &(0x7f0000000040), 0x10) 10:53:44 executing program 4: getgroups(0x1, &(0x7f0000000080)=[0xffffffffffffffff]) semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000000140)=""/126) [ 358.542946][ T3643] usb 1-1: new low-speed USB device number 11 using dummy_hcd [ 358.603284][ T3559] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 358.643880][ T3643] usb 1-1: Invalid ep0 maxpacket: 0 [ 358.732469][ T3563] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 358.792262][ T3643] usb 1-1: new low-speed USB device number 12 using dummy_hcd [ 358.792718][ T3559] usb 2-1: device descriptor read/64, error 18 10:53:44 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 10:53:44 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_CREATE_OPEN(r0, 0x0, 0xfffffffffffffd9e) [ 358.883393][ T3643] usb 1-1: Invalid ep0 maxpacket: 0 [ 358.890470][ T3643] usb usb1-port1: unable to enumerate USB device [ 358.993527][ T3563] usb 3-1: Using ep0 maxpacket: 32 [ 359.033382][ T3148] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 359.074078][ T3559] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 359.113164][ T3563] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 359.233321][ T3148] usb 6-1: device descriptor read/64, error 18 [ 359.292444][ T3559] usb 2-1: device descriptor read/64, error 18 [ 359.304042][ T3563] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 359.313446][ T3563] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 359.321588][ T3563] usb 3-1: Product: syz [ 359.326017][ T3563] usb 3-1: Manufacturer: syz [ 359.330732][ T3563] usb 3-1: SerialNumber: syz [ 359.425604][ T3559] usb usb2-port1: attempt power cycle [ 359.515120][ T3148] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 359.619748][ T3563] usb 3-1: USB disconnect, device number 42 [ 359.712183][ T3148] usb 6-1: device descriptor read/64, error 18 [ 359.832489][ T3559] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 359.841261][ T3148] usb usb6-port1: attempt power cycle [ 359.932927][ T3559] usb 2-1: Invalid ep0 maxpacket: 0 10:53:46 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000011c0), 0x2, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 10:53:46 executing program 4: pipe(&(0x7f00000069c0)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x8) [ 360.082491][ T3559] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 360.172559][ T3559] usb 2-1: Invalid ep0 maxpacket: 0 [ 360.178596][ T3559] usb usb2-port1: unable to enumerate USB device 10:53:46 executing program 3: clone(0xc2025280, 0x0, 0x0, 0x0, 0x0) 10:53:46 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0xf1, &(0x7f00000003c0)=@string={0xf1, 0x3, "ea0a2bf2ff9a9df0d15dae850f1da4262d6a6272633bc7f1e0cd2722a8e25e1b64271a8b123ceefb3977adfab1d5cd9baa4a9fa98fc8132d6fb65a5cc2bb15bda820b1c9fc3404b0984f1092534ca7e12be13b493d2f5cfe01aa43ad86c42080a0b50aea69dc8ae192139689558a3248b793d50de229bfabb87556000000000000000000c69c36bee691c72535c34db885530244ad1ae2898864dac7f87c11a977c1ca3c1bcdc9b9968a674c1c676ac92fb2a98f0c47638691af7cdf97d1a78a2c876e52532a31bc173f8624811e28b57fbf7a564ee2359618a3ddf89faf251e9ea89911610a37280caad920a0f8f4"}}]}) 10:53:46 executing program 4: pipe(&(0x7f00000069c0)={0xffffffffffffffff}) flock(r0, 0x2) [ 360.254860][ T3148] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 360.353533][ T3148] usb 6-1: Invalid ep0 maxpacket: 0 [ 360.512776][ T3148] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 360.624445][ T3148] usb 6-1: Invalid ep0 maxpacket: 0 [ 360.630295][ T3148] usb usb6-port1: unable to enumerate USB device [ 360.792243][ T3559] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 361.062334][ T3559] usb 3-1: Using ep0 maxpacket: 32 [ 361.202383][ T3559] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 10:53:47 executing program 1: mknod(&(0x7f0000000100)='./bus\x00', 0x8010, 0xe02) r0 = open(&(0x7f0000000180)='./bus\x00', 0x611, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x2011, r0, 0x0) 10:53:47 executing program 0: pipe(&(0x7f00000069c0)={0xffffffffffffffff}) ioctl$BINDER_CTL_ADD(r0, 0xc1086201, 0x0) [ 361.383021][ T3559] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 361.392372][ T3559] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.400504][ T3559] usb 3-1: Product: syz [ 361.404954][ T3559] usb 3-1: Manufacturer: syz [ 361.409657][ T3559] usb 3-1: SerialNumber: syz 10:53:47 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000f00), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, &(0x7f0000000000)) 10:53:47 executing program 4: r0 = socket(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)) 10:53:47 executing program 3: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, 0x0, &(0x7f0000000240)='keyring\x00') 10:53:47 executing program 0: setresuid(0x0, 0xee00, 0x0) setresuid(0x0, 0xee01, 0x0) 10:53:47 executing program 1: io_setup(0x6, &(0x7f0000000000)=0x0) epoll_create(0x7ffe) io_submit(r0, 0x0, 0x0) [ 361.667688][ T3566] usb 3-1: USB disconnect, device number 43 10:53:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='lo\x00') 10:53:47 executing program 4: prctl$PR_SCHED_CORE(0x24, 0x0, 0x0, 0x0, 0x0) 10:53:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xc, 0x0, 0x0) 10:53:48 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0xf1, &(0x7f00000003c0)=@string={0xf1, 0x3, "ea0a2bf2ff9a9df0d15dae850f1da4262d6a6272633bc7f1e0cd2722a8e25e1b64271a8b123ceefb3977adfab1d5cd9baa4a9fa98fc8132d6fb65a5cc2bb15bda820b1c9fc3404b0984f1092534ca7e12be13b493d2f5cfe01aa43ad86c42080a0b50aea69dc8ae192139689558a3248b793d50de229bfabb87556000000000000000000c69c36bee691c72535c34db885530244ad1ae2898864dac7f87c11a977c1ca3c1bcdc9b9968a674c1c676ac92fb2a98f0c47638691af7cdf97d1a78a2c876e52532a31bc173f8624811e28b57fbf7a564ee2359618a3ddf89faf251e9ea89911610a37280caad920a0f8f4"}}]}) 10:53:48 executing program 1: socket$netlink(0x10, 0x3, 0x79ca5d1568635101) 10:53:48 executing program 5: io_setup(0xc, &(0x7f0000000000)) io_setup(0x0, &(0x7f0000000040)) 10:53:48 executing program 0: clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, r0+60000000}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x5]}, 0x8}) 10:53:48 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 10:53:48 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, 0x0, 0x0) 10:53:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005340)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f00000023c0)=[@flowinfo={{0x14}}], 0x18}}], 0x1, 0x0) 10:53:48 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) syz_open_dev$loop(&(0x7f00000000c0), 0x8, 0x600000) io_setup(0x491f, &(0x7f0000000100)=0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000004f00)={'ip6gre0\x00', 0x0}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000004f00)={'ip6gre0\x00', 0x0}) r2 = socket$inet6(0xa, 0x0, 0x7) syz_open_dev$evdev(0x0, 0x3, 0xe2000) pipe2(&(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r4, 0x89f5, &(0x7f0000004f00)={'ip6gre0\x00', 0x0}) setsockopt$sock_void(r4, 0x1, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) bind$inet6(r5, 0x0, 0x0) io_submit(r1, 0x8, &(0x7f0000001980)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x4, 0x0, 0x2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000300)="82ddb3", 0x3, 0x8, 0x0, 0x1}, 0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x8, 0x8, r2, &(0x7f0000000500)="26c016e87b1d9d971d0878c229d2565deb1bd15d9d7a0b6e66100e50bd2119575fae37cf7d8e87a54a1652b987fd11b06d9c056cd69d3e17488062c6bd79563977bdc5104983a7dcb5c10ae2ebd42f64aa6bf16cbc4b92ab901a24e0ee24389dd48e306d8e04eb08410e8151f07a", 0x6e, 0x8}, 0x0, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x99, r0, 0x0, 0x0, 0x8, 0x0, 0x1, r3}, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x5, 0xffff, r4, 0x0, 0x0, 0xe1, 0x0, 0x1, r5}, 0x0]) 10:53:48 executing program 4: syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x410000) 10:53:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bc0}, {{@in=@local}, 0x2, @in=@private}}, 0xe8) 10:53:48 executing program 1: socket(0x1, 0x3, 0x80000000) [ 362.882212][ T3566] usb 3-1: new high-speed USB device number 44 using dummy_hcd 10:53:49 executing program 4: clone3(&(0x7f0000000240)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 363.122632][ T3566] usb 3-1: Using ep0 maxpacket: 32 [ 363.243886][ T3566] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 363.444342][ T3566] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 363.453981][ T3566] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 363.462713][ T3566] usb 3-1: Product: syz [ 363.466998][ T3566] usb 3-1: Manufacturer: syz [ 363.471725][ T3566] usb 3-1: SerialNumber: syz [ 363.826687][ T3566] usb 3-1: USB disconnect, device number 44 10:53:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) 10:53:50 executing program 4: clone3(&(0x7f0000000240)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:53:50 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x284d) 10:53:50 executing program 0: io_submit(0x0, 0xffefffffff7f0000, 0x0) 10:53:50 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0xf1, &(0x7f00000003c0)=@string={0xf1, 0x3, "ea0a2bf2ff9a9df0d15dae850f1da4262d6a6272633bc7f1e0cd2722a8e25e1b64271a8b123ceefb3977adfab1d5cd9baa4a9fa98fc8132d6fb65a5cc2bb15bda820b1c9fc3404b0984f1092534ca7e12be13b493d2f5cfe01aa43ad86c42080a0b50aea69dc8ae192139689558a3248b793d50de229bfabb87556000000000000000000c69c36bee691c72535c34db885530244ad1ae2898864dac7f87c11a977c1ca3c1bcdc9b9968a674c1c676ac92fb2a98f0c47638691af7cdf97d1a78a2c876e52532a31bc173f8624811e28b57fbf7a564ee2359618a3ddf89faf251e9ea89911610a37280caad920a0f8f4"}}]}) 10:53:50 executing program 5: clone3(&(0x7f0000004300)={0x220c080, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:53:50 executing program 1: prctl$PR_SCHED_CORE(0x1c, 0x0, 0x0, 0x0, 0x0) 10:53:50 executing program 0: io_setup(0xcb, &(0x7f0000000000)) 10:53:50 executing program 5: io_setup(0x5, &(0x7f0000000000)) io_setup(0x2, &(0x7f0000000040)) io_setup(0x81, &(0x7f0000000080)) io_setup(0x5d, &(0x7f00000000c0)) io_setup(0x4, &(0x7f0000000100)) 10:53:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001700)={&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], 0x168}, 0x0) 10:53:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x7, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0xa, 0x4) 10:53:51 executing program 3: pselect6(0x40, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240), 0x0) [ 364.992640][ T3566] usb 3-1: new high-speed USB device number 45 using dummy_hcd 10:53:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 365.242141][ T3566] usb 3-1: Using ep0 maxpacket: 32 [ 365.362990][ T3566] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 365.533215][ T3566] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 365.542546][ T3566] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 365.550693][ T3566] usb 3-1: Product: syz [ 365.555115][ T3566] usb 3-1: Manufacturer: syz [ 365.559835][ T3566] usb 3-1: SerialNumber: syz [ 365.823590][ T3566] usb 3-1: USB disconnect, device number 45 10:53:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) 10:53:52 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000080)={0x6}, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 10:53:52 executing program 3: io_setup(0x0, 0x0) io_setup(0x6d0, &(0x7f0000000080)) 10:53:52 executing program 0: clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0xffff}, 0x0, &(0x7f0000000240)={0x0, r0+60000000}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x5]}, 0x8}) 10:53:52 executing program 4: clone3(&(0x7f0000000240)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:53:52 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0xf9, &(0x7f00000003c0)=@string={0xf9, 0x3, "ea0a2bf2ff9a9df0d15dae850f1da4262d6a6272633bc7f1e0cd2722a8e25e1b64271a8b123ceefb3977adfab1d5cd9baa4a9fa98fc8132d6fb65a5cc2bb15bda820b1c9fc3404b0984f1092534ca7e12be13b493d2f5cfe01aa43ad86c42080a0b50aea69dc8ae192139689558a3248b793d50de229bfabb87556000000000000000000c69c36bee691c72535c34db885530244ad1ae2898864dac7f87c11a977c1ca3c1bcdc9b9968a674c1c676ac92fb2a98f0c47638691af7cdf97d1a78a2c876e52532a31bc173f8624811e28b57fbf7a564ee2359618a3ddf89faf251e9ea89911610a37280caad920a0f8f465f1d28445d68728"}}]}) 10:53:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='caif0\x00') 10:53:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0xa, 0x0, &(0x7f0000000140)) 10:53:52 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000004880)='ns/ipc\x00') 10:53:53 executing program 1: request_key(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000080), 0xffffffffffffffff) [ 367.008369][ T3559] usb 3-1: new high-speed USB device number 46 using dummy_hcd 10:53:53 executing program 3: clock_gettime(0x0, &(0x7f0000000200)={0x0}) pselect6(0x40, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={r0}, 0x0) 10:53:53 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x0) 10:53:53 executing program 0: r0 = fork() process_vm_readv(r0, &(0x7f0000003500)=[{&(0x7f0000001000)=""/205, 0xcd}], 0x1, &(0x7f0000004a40)=[{0x0}, {&(0x7f0000003680)=""/249, 0xf9}], 0x2, 0x0) process_vm_writev(r0, &(0x7f0000002280)=[{&(0x7f0000000000)=""/4096, 0x1000}], 0x1, &(0x7f00000024c0)=[{&(0x7f00000022c0)=""/9, 0x9}], 0x1, 0x0) 10:53:53 executing program 4: clone3(&(0x7f0000000240)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 367.272629][ T3559] usb 3-1: Using ep0 maxpacket: 32 [ 367.393055][ T3559] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 10:53:53 executing program 1: fork() openat$cuse(0xffffff9c, 0x0, 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 10:53:53 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000012c0)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000000)=@framed={{}, [@generic={0x40}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0}]}, &(0x7f0000000440)='GPL\x00', 0x1, 0xcc, &(0x7f0000000480)=""/204, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 367.572762][ T3559] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 367.585081][ T3559] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 367.594167][ T3559] usb 3-1: Product: syz [ 367.598561][ T3559] usb 3-1: Manufacturer: syz [ 367.603341][ T3559] usb 3-1: SerialNumber: syz 10:53:53 executing program 3: socketpair(0x10, 0x3, 0xb, &(0x7f0000000000)) [ 367.907165][ T3559] usb 3-1: USB disconnect, device number 46 10:53:54 executing program 5: r0 = fork() capget(&(0x7f0000001000)={0x20071026, r0}, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff800}) 10:53:54 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0xf9, &(0x7f00000003c0)=@string={0xf9, 0x3, "ea0a2bf2ff9a9df0d15dae850f1da4262d6a6272633bc7f1e0cd2722a8e25e1b64271a8b123ceefb3977adfab1d5cd9baa4a9fa98fc8132d6fb65a5cc2bb15bda820b1c9fc3404b0984f1092534ca7e12be13b493d2f5cfe01aa43ad86c42080a0b50aea69dc8ae192139689558a3248b793d50de229bfabb87556000000000000000000c69c36bee691c72535c34db885530244ad1ae2898864dac7f87c11a977c1ca3c1bcdc9b9968a674c1c676ac92fb2a98f0c47638691af7cdf97d1a78a2c876e52532a31bc173f8624811e28b57fbf7a564ee2359618a3ddf89faf251e9ea89911610a37280caad920a0f8f465f1d28445d68728"}}]}) 10:53:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=[@rights={{0x10, 0x1, 0x1, [r1]}}, @rights={{0x10, 0x1, 0x1, [r1]}}], 0x20}, 0x0) 10:53:54 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x18, &(0x7f00000012c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:53:54 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) getpgid(0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000035c0)={0x2020}, 0x2020) process_vm_readv(0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/221, 0xdd}, {&(0x7f00000001c0)=""/84, 0x54}, {0x0}, {&(0x7f0000000300)=""/202, 0xca}], 0x4, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000001880)=""/193, 0xc1}, {&(0x7f0000000640)=""/115, 0x73}], 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0xce141, 0x0) perf_event_open(0x0, 0x0, 0xc, r1, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x401ffc006) perf_event_open(&(0x7f0000001980)={0x0, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x71}, 0x0, 0x2, 0x2, 0x3, 0x100, 0x1000, 0x5, 0x0, 0x8}, 0x0, 0x0, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:53:54 executing program 4: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = getpgid(0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000035c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) prlimit64(r1, 0xc, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/221, 0xdd}, {0x0}, {0x0}, {&(0x7f0000000300)=""/202, 0xca}], 0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0xce141, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x0, 0x0, 0x0, 0x80, 0x0, 0x100, 0x120, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x7f, 0xfffffffeffffffff}, 0x800, 0x6, 0x4, 0x0, 0x7, 0x9, 0x0, 0x0, 0x2, 0x0, 0x4767}, r0, 0xc, r2, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r3, 0x0, 0x401ffc006) perf_event_open(&(0x7f0000001980)={0x0, 0x80, 0x18, 0x0, 0x3, 0x6, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x104, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:53:54 executing program 0: migrate_pages(0x0, 0x8, &(0x7f0000000080)=0x6, &(0x7f00000000c0)=0x10000000000001) 10:53:54 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x14, &(0x7f00000012c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 368.865979][ T6615] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 10:53:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x14, r1, 0x731}, 0x14}}, 0x0) [ 369.289157][ T3566] usb 3-1: new high-speed USB device number 47 using dummy_hcd 10:53:55 executing program 4: migrate_pages(0x0, 0x2, 0x0, &(0x7f0000000080)=0x5) [ 369.603826][ T3566] usb 3-1: Using ep0 maxpacket: 32 10:53:55 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) getpgid(0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000035c0)={0x2020}, 0x2020) process_vm_readv(0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/221, 0xdd}, {&(0x7f00000001c0)=""/84, 0x54}, {0x0}, {&(0x7f0000000300)=""/202, 0xca}], 0x4, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000001880)=""/193, 0xc1}, {&(0x7f0000000640)=""/115, 0x73}], 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0xce141, 0x0) perf_event_open(0x0, 0x0, 0xc, r1, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x401ffc006) perf_event_open(&(0x7f0000001980)={0x0, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x71}, 0x0, 0x2, 0x2, 0x3, 0x100, 0x1000, 0x5, 0x0, 0x8}, 0x0, 0x0, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:53:55 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() ptrace$getregs(0xc, r0, 0x200, &(0x7f0000000080)=""/229) 10:53:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x6, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 369.723374][ T3566] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 369.894699][ T3566] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 369.904111][ T3566] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 369.912677][ T3566] usb 3-1: Product: syz [ 369.916972][ T3566] usb 3-1: Manufacturer: syz [ 369.921691][ T3566] usb 3-1: SerialNumber: syz [ 370.289002][ T3566] usb 3-1: USB disconnect, device number 47 10:53:56 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0xf9, &(0x7f00000003c0)=@string={0xf9, 0x3, "ea0a2bf2ff9a9df0d15dae850f1da4262d6a6272633bc7f1e0cd2722a8e25e1b64271a8b123ceefb3977adfab1d5cd9baa4a9fa98fc8132d6fb65a5cc2bb15bda820b1c9fc3404b0984f1092534ca7e12be13b493d2f5cfe01aa43ad86c42080a0b50aea69dc8ae192139689558a3248b793d50de229bfabb87556000000000000000000c69c36bee691c72535c34db885530244ad1ae2898864dac7f87c11a977c1ca3c1bcdc9b9968a674c1c676ac92fb2a98f0c47638691af7cdf97d1a78a2c876e52532a31bc173f8624811e28b57fbf7a564ee2359618a3ddf89faf251e9ea89911610a37280caad920a0f8f465f1d28445d68728"}}]}) 10:53:56 executing program 4: sched_setscheduler(0x0, 0x1, &(0x7f0000001000)=0x9) 10:53:56 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) open(0x0, 0x4ec021, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x70500, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, 0xffffffffffffffff, 0xa5226000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x3) 10:53:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000008c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 10:53:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) sendmsg$unix(r1, &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, &(0x7f00000027c0)=[@rights={{0x14, 0x1, 0x1, [r0, r0]}}, @cred={{0x18, 0x1, 0x2, {r2, 0xee00}}}], 0x2c}, 0x0) 10:53:57 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) getpgid(0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000035c0)={0x2020}, 0x2020) process_vm_readv(0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/221, 0xdd}, {&(0x7f00000001c0)=""/84, 0x54}, {0x0}, {&(0x7f0000000300)=""/202, 0xca}], 0x4, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000001880)=""/193, 0xc1}, {&(0x7f0000000640)=""/115, 0x73}], 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0xce141, 0x0) perf_event_open(0x0, 0x0, 0xc, r1, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x401ffc006) perf_event_open(&(0x7f0000001980)={0x0, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x71}, 0x0, 0x2, 0x2, 0x3, 0x100, 0x1000, 0x5, 0x0, 0x8}, 0x0, 0x0, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:53:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x5}, {0x6}, {}]}, @union]}}, &(0x7f0000000280)=""/4096, 0x4a, 0x1000, 0x1}, 0x20) 10:53:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x28}}, 0x0) 10:53:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 10:53:57 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000012c0)=@bpf_lsm={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:53:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000001bc0)=[{{&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @ipv4}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/152, 0x98}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20, &(0x7f0000001c40)={0x77359400}) [ 371.585675][ T3559] usb 3-1: new high-speed USB device number 48 using dummy_hcd 10:53:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x8, 0xffffffffffffffff, 0x4) [ 371.886262][ T3559] usb 3-1: Using ep0 maxpacket: 32 [ 372.019120][ T3559] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 372.235383][ T3559] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 372.244751][ T3559] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 372.253086][ T3559] usb 3-1: Product: syz [ 372.257375][ T3559] usb 3-1: Manufacturer: syz [ 372.262281][ T3559] usb 3-1: SerialNumber: syz [ 372.527651][ T3566] usb 3-1: USB disconnect, device number 48 10:53:59 executing program 5: openat$vcsa(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000340)) 10:53:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @union]}}, &(0x7f0000000280)=""/4096, 0x3a, 0x1000, 0x1}, 0x20) 10:53:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:53:59 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0xfd, &(0x7f00000003c0)=@string={0xfd, 0x3, "ea0a2bf2ff9a9df0d15dae850f1da4262d6a6272633bc7f1e0cd2722a8e25e1b64271a8b123ceefb3977adfab1d5cd9baa4a9fa98fc8132d6fb65a5cc2bb15bda820b1c9fc3404b0984f1092534ca7e12be13b493d2f5cfe01aa43ad86c42080a0b50aea69dc8ae192139689558a3248b793d50de229bfabb87556000000000000000000c69c36bee691c72535c34db885530244ad1ae2898864dac7f87c11a977c1ca3c1bcdc9b9968a674c1c676ac92fb2a98f0c47638691af7cdf97d1a78a2c876e52532a31bc173f8624811e28b57fbf7a564ee2359618a3ddf89faf251e9ea89911610a37280caad920a0f8f465f1d28445d6872846b78656"}}]}) 10:53:59 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) getpgid(0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000035c0)={0x2020}, 0x2020) process_vm_readv(0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/221, 0xdd}, {&(0x7f00000001c0)=""/84, 0x54}, {0x0}, {&(0x7f0000000300)=""/202, 0xca}], 0x4, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000001880)=""/193, 0xc1}, {&(0x7f0000000640)=""/115, 0x73}], 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0xce141, 0x0) perf_event_open(0x0, 0x0, 0xc, r1, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x401ffc006) perf_event_open(&(0x7f0000001980)={0x0, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x71}, 0x0, 0x2, 0x2, 0x3, 0x100, 0x1000, 0x5, 0x0, 0x8}, 0x0, 0x0, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:53:59 executing program 1: openat$vcsa(0xffffff9c, 0x0, 0x41e000, 0x0) 10:53:59 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1e, &(0x7f00000012c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:53:59 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lchown(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 10:53:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) setsockopt$sock_int(r2, 0xffff, 0x200, 0x0, 0x0) 10:53:59 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x86, 0x0) write(r0, 0x0, 0x0) [ 373.722555][ T3566] usb 3-1: new high-speed USB device number 49 using dummy_hcd 10:53:59 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) fsync(r0) [ 373.972401][ T3566] usb 3-1: Using ep0 maxpacket: 32 10:54:00 executing program 0: r0 = open(&(0x7f0000000f80)='./file0\x00', 0x200, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x100000000, 0xffffffffffffffff}) 10:54:00 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) 10:54:00 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) [ 374.095228][ T3566] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 374.273556][ T3566] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 374.282878][ T3566] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 374.291013][ T3566] usb 3-1: Product: syz [ 374.295517][ T3566] usb 3-1: Manufacturer: syz [ 374.300408][ T3566] usb 3-1: SerialNumber: syz 10:54:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) write(r0, 0x0, 0x0) [ 374.686363][ T3559] usb 3-1: USB disconnect, device number 49 10:54:01 executing program 4: select(0x2, &(0x7f0000000100), &(0x7f0000000140)={0x3}, 0x0, 0x0) 10:54:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) sendto$unix(r2, 0x0, 0x0, 0x404, 0x0, 0x0) 10:54:01 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0xfd, &(0x7f00000003c0)=@string={0xfd, 0x3, "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"}}]}) 10:54:01 executing program 3: r0 = socket(0x18, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040)={0xfff}, 0x8) 10:54:01 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 10:54:01 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000001a40)='./file0\x00', r0, &(0x7f0000001ac0)='./file0\x00', 0x0) 10:54:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa) 10:54:01 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) 10:54:01 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0) 10:54:01 executing program 1: select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x3}, 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000040)={0x5}, &(0x7f0000000080)={0x3d71}, 0x0) 10:54:01 executing program 0: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x1010, 0xffffffffffffffff, 0x0) [ 375.792728][ T3566] usb 3-1: new high-speed USB device number 50 using dummy_hcd 10:54:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 10:54:01 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 10:54:01 executing program 4: select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x3}, 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x6}, &(0x7f0000000040)={0x80000001}, 0x0, 0x0) select(0x40, &(0x7f0000000280)={0x6}, &(0x7f00000002c0)={0x7}, 0x0, 0x0) [ 376.032611][ T3566] usb 3-1: Using ep0 maxpacket: 32 [ 376.152867][ T3566] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 376.343369][ T3566] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 376.352999][ T3566] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 376.361146][ T3566] usb 3-1: Product: syz [ 376.365906][ T3566] usb 3-1: Manufacturer: syz [ 376.370623][ T3566] usb 3-1: SerialNumber: syz [ 376.705465][ T3559] usb 3-1: USB disconnect, device number 50 10:54:03 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0xfd, &(0x7f00000003c0)=@string={0xfd, 0x3, "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"}}]}) 10:54:03 executing program 1: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) 10:54:03 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8) 10:54:03 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @random="4ae457a5e109", @val, {@ipv6}}, 0x0) 10:54:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 10:54:03 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:54:03 executing program 3: select(0x40, &(0x7f0000000100)={0x2}, &(0x7f0000000140)={0x3}, 0x0, 0x0) 10:54:03 executing program 5: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 10:54:03 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 10:54:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockname$inet6(r1, 0x0, 0x0) 10:54:03 executing program 4: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) open$dir(&(0x7f0000001a80)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 10:54:03 executing program 3: syz_emit_ethernet(0x56, &(0x7f0000000500)={@local, @remote, @val, {@ipv6}}, 0x0) [ 377.882527][ T3566] usb 3-1: new high-speed USB device number 51 using dummy_hcd [ 378.122259][ T3566] usb 3-1: Using ep0 maxpacket: 32 [ 378.243221][ T3566] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 378.413478][ T3566] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 378.422842][ T3566] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 378.430973][ T3566] usb 3-1: Product: syz [ 378.437891][ T3566] usb 3-1: Manufacturer: syz [ 378.443054][ T3566] usb 3-1: SerialNumber: syz [ 378.707128][ T3148] usb 3-1: USB disconnect, device number 51 10:54:05 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0xff, &(0x7f00000003c0)=@string={0xff, 0x3, "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"}}]}) 10:54:05 executing program 1: open$dir(&(0x7f0000000080)='./file1\x00', 0xfec0c0244eb5da34, 0x0) 10:54:05 executing program 5: select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x3}, 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x6}, 0x0, 0x0, 0x0) 10:54:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) setsockopt$sock_int(r2, 0xffff, 0x200, &(0x7f0000000000), 0x4) 10:54:05 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') 10:54:05 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_buf(r0, 0x0, 0x4, 0x0, 0x0) 10:54:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000540)={'sit0\x00', 0x0}) 10:54:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@cb_func={0x18, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}]}, &(0x7f0000000400)='syzkaller\x00', 0x1, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:54:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b}, 0x48) 10:54:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x0, 0x2}, 0x48) 10:54:05 executing program 5: bpf$BPF_BTF_LOAD(0x7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 379.802170][ T3566] usb 3-1: new high-speed USB device number 52 using dummy_hcd 10:54:05 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000007c80)=[{{0x0, 0x0, &(0x7f0000003ac0)=[{&(0x7f0000000580)="6c0738c80ec60fd7142363fe36a6d3", 0xf}, {&(0x7f0000001580)="8e", 0x1}], 0x2}}], 0x1, 0x0) [ 380.042527][ T3566] usb 3-1: Using ep0 maxpacket: 32 [ 380.163323][ T3566] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 380.333347][ T3566] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 380.343055][ T3566] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.351195][ T3566] usb 3-1: Product: syz [ 380.355809][ T3566] usb 3-1: Manufacturer: syz [ 380.360543][ T3566] usb 3-1: SerialNumber: syz [ 380.631829][ T3566] usb 3-1: USB disconnect, device number 52 10:54:07 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0xff, &(0x7f00000003c0)=@string={0xff, 0x3, "ea0a2bf2ff9a9df0d15dae850f1da4262d6a6272633bc7f1e0cd2722a8e25e1b64271a8b123ceefb3977adfab1d5cd9baa4a9fa98fc8132d6fb65a5cc2bb15bda820b1c9fc3404b0984f1092534ca7e12be13b493d2f5cfe01aa43ad86c42080a0b50aea69dc8ae192139689558a3248b793d50de229bfabb87556000000000000000000c69c36bee691c72535c34db885530244ad1ae2898864dac7f87c11a977c1ca3c1bcdc9b9968a674c1c676ac92fb2a98f0c47638691af7cdf97d1a78a2c876e52532a31bc173f8624811e28b57fbf7a564ee2359618a3ddf89faf251e9ea89911610a37280caad920a0f8f465f1d28445d6872846b786565a88"}}]}) 10:54:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_mreq(r0, 0x10e, 0x3, 0x0, 0x0) 10:54:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x11, 0x0, 0x0, [{}]}]}}, &(0x7f00000002c0)=""/157, 0x32, 0x9d, 0x1}, 0x20) 10:54:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000300)) 10:54:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_mreq(r0, 0x10e, 0x2, 0x0, 0x0) 10:54:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x1e, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:54:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f000000a9c0)=[{{&(0x7f0000000200)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000240)="bf14fbb9d5028e294742737aaba2b4f2d2011901ebd5b986a91e933afdf936c31d09eba86d53b725b2499ad8a6de6506b3a4b8b3234c6c97147307db6f3a7b895a8be5de687a9498e1b96adb047d1d4830a49221e4985003fe512a3a537092ac87481d13a9b9692b40451e0a624684107aa09e94777caefefc356f11f58c5131cfff4f12bb54631695a09f4c", 0x8c}, {&(0x7f00000015c0)="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", 0xf47}, {&(0x7f0000000300)='}', 0x1}, {0x0}, {&(0x7f0000000480)="e7", 0x1}], 0x5, &(0x7f0000000640)=[@hoplimit_2292={{0x14}}, @tclass={{0x14}}, @dstopts_2292={{0x70, 0x29, 0x4, {0x0, 0xb, '\x00', [@calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @ra, @hao={0xc9, 0x10, @mcast2}]}}}], 0xa0}}], 0x1, 0x800) 10:54:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1c, 0x0, 0x0, 0x0, 0x44c}, 0x48) 10:54:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_mreq(r0, 0x10e, 0xb, 0x0, 0x0) 10:54:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x6b1, 0x0, &(0x7f0000001100)) 10:54:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, 0x0, 0x0) [ 381.733217][ T3148] usb 3-1: new high-speed USB device number 53 using dummy_hcd 10:54:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f000000a9c0)=[{{&(0x7f0000000200)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x7}}, @tclass={{0x14}}], 0x30}}], 0x1, 0x800) [ 381.992381][ T3148] usb 3-1: Using ep0 maxpacket: 32 [ 382.118494][ T3148] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 382.332488][ T3148] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 382.341766][ T3148] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 382.350174][ T3148] usb 3-1: Product: syz [ 382.354714][ T3148] usb 3-1: Manufacturer: syz [ 382.359426][ T3148] usb 3-1: SerialNumber: syz [ 382.631315][ T3566] usb 3-1: USB disconnect, device number 53 10:54:09 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0xff, &(0x7f00000003c0)=@string={0xff, 0x3, "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"}}]}) 10:54:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 10:54:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x10, 0x0, &(0x7f0000001100)) 10:54:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) 10:54:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_mreq(r0, 0x10e, 0xa, 0x0, 0x0) 10:54:09 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000002c0)=0x11, 0x4) 10:54:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000100), 0x4) 10:54:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f000000a9c0)=[{{&(0x7f0000000200)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000240)="bf14fbb9d5028e294742737aaba2b4f2d2011901ebd5b986a91e933afdf936c31d09eba86d53b725b2499ad8a6de6506b3a4b8b3234c6c97147307db6f3a7b895a8be5de687a9498e1b96adb047d1d4830a49221e4985003fe512a3a537092ac87481d13a9b9692b40451e0a624684107aa09e94777caefefc356f11f58c5131cfff4f12bb54631695a09f4c", 0x8c}, {&(0x7f00000015c0)="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", 0x509}], 0x2, &(0x7f0000000640)=[@dstopts_2292={{0x30, 0x29, 0x4, {0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @mcast2}]}}}], 0x30}}], 0x1, 0x0) 10:54:09 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000040)={'veth0_to_team\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 10:54:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x43, &(0x7f0000000040)={@private1}, 0x14) 10:54:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xf, 0x0, 0x0, 0xffffffc0, 0x168}, 0x48) 10:54:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2}, {}]}]}, {0x0, [0x0, 0x61, 0x2e]}}, &(0x7f0000000080)=""/176, 0x39, 0xb0, 0x1}, 0x20) [ 383.782501][ T3566] usb 3-1: new high-speed USB device number 54 using dummy_hcd [ 384.023500][ T3566] usb 3-1: Using ep0 maxpacket: 32 [ 384.143181][ T3566] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 384.323023][ T3566] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 384.332513][ T3566] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 384.340644][ T3566] usb 3-1: Product: syz [ 384.345053][ T3566] usb 3-1: Manufacturer: syz [ 384.349758][ T3566] usb 3-1: SerialNumber: syz [ 384.598574][ T3148] usb 3-1: USB disconnect, device number 54 10:54:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x19, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:54:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 10:54:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {}, 0x59, {0x2, 0x0, @broadcast}, 'ip6_vti0\x00'}) 10:54:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=@bloom_filter={0x1e, 0x58}, 0x48) 10:54:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f00000002c0)=""/157, 0x26, 0x9d, 0x1}, 0x20) 10:54:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000009900)=[{{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, 0x0, 0x803e0000}}], 0x1, 0x0) 10:54:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000180)={'rose0\x00', @ifru_data=0x0}) 10:54:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@cb_func={0x18, 0x0, 0x8}]}, &(0x7f0000000400)='syzkaller\x00', 0x1, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:54:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001980)={0x1c, 0x3, &(0x7f0000001740)=@framed, &(0x7f00000017c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:54:11 executing program 2: add_key(&(0x7f00000002c0)='asymmetric\x00', 0x0, &(0x7f0000000340)="e2", 0x1, 0xfffffffffffffffb) 10:54:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) 10:54:11 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 10:54:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) 10:54:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x17, 0x0, &(0x7f0000001100)) 10:54:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x1, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:54:12 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 10:54:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x5, 0x95, &(0x7f0000000080)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:54:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x6c4, 0x0, &(0x7f0000001100)) 10:54:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000004c0)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 10:54:12 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x33fe0}}, 0x0) 10:54:12 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x284b, 0x48601) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045519, &(0x7f0000000040)) 10:54:12 executing program 2: prctl$PR_SET_DUMPABLE(0x2f, 0x0) 10:54:12 executing program 3: prctl$PR_SET_DUMPABLE(0x34, 0x0) 10:54:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x401870cb, 0x0) 10:54:12 executing program 4: prctl$PR_SET_DUMPABLE(0x1d, 0x1ffff000) 10:54:12 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)={{0x1}}) 10:54:12 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000030c0)) 10:54:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x6, 0x0, 0x0, 0xfffffe00}, 0x48) 10:54:13 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c02, 0x0) 10:54:13 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x284b, 0x0) read$usbfs(r0, 0x0, 0x0) 10:54:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1263, 0x1000000) 10:54:13 executing program 1: shmget(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 10:54:13 executing program 0: prctl$PR_SET_DUMPABLE(0x16, 0x0) 10:54:13 executing program 2: prctl$PR_SET_DUMPABLE(0xf, 0x7be6e370c000) 10:54:13 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x5421, 0x20002000) 10:54:13 executing program 5: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 10:54:13 executing program 1: add_key$keyring(&(0x7f0000000100), 0x0, 0x20000000, 0x2, 0xffffffffffffffff) 10:54:13 executing program 4: open_tree(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) 10:54:13 executing program 2: mremap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x7ffffffff000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 10:54:13 executing program 0: bpf$MAP_CREATE(0x12, &(0x7f00000010c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 10:54:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000002e40)={&(0x7f0000002d80)={0x10, 0x0, 0x0, 0x2000}, 0xfffffeff, &(0x7f0000002e00)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0xd8, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_MEDIA={0x68, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0xd8}}, 0x40d1) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) r1 = syz_open_dev$dri(&(0x7f00000049c0), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000004a40)) r2 = syz_open_dev$dri(&(0x7f00000049c0), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f0000004a40)) r3 = syz_open_dev$dri(&(0x7f00000049c0), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r3, 0x40206435, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000011380), 0x10) fork() read$FUSE(0xffffffffffffffff, &(0x7f00000117c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000019600)=[{{&(0x7f0000013800), 0x6e, &(0x7f0000013ac0)=[{&(0x7f0000013880)=""/146, 0x92}, {&(0x7f0000013940)=""/127, 0x7f}, {0x0}], 0x3}}, {{&(0x7f0000013bc0), 0x6e, &(0x7f0000013e00)=[{&(0x7f0000013c40)=""/103, 0x67}, {&(0x7f0000013cc0)=""/118, 0x76}, {0x0}], 0x3, &(0x7f0000013e40)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa0}}, {{&(0x7f0000013f00)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000152c0)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xc8}}, {{&(0x7f0000015580), 0x6e, &(0x7f0000016bc0)=[{0x0}, {&(0x7f0000015800)=""/181, 0xb5}, {0x0}, {0x0}], 0x4, &(0x7f0000016c40)}}, {{0x0, 0x0, &(0x7f0000017d40)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000018000)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80}}, {{&(0x7f00000180c0)=@abs, 0x6e, &(0x7f0000019480)=[{&(0x7f0000018140)=""/54, 0x36}, {&(0x7f0000018180)=""/212, 0xd4}, {0x0}, {0x0}, {&(0x7f0000018480)=""/4096, 0x1000}], 0x5, &(0x7f0000019500)=[@rights={{0x10}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xc0}}], 0x7, 0x10000, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000019840)=[{{&(0x7f0000008ec0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000113c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x38}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000019800)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r4, r5}}}], 0x40}}], 0x3, 0x800) 10:54:14 executing program 5: shmget(0x0, 0x1000, 0x78000010, &(0x7f0000ff8000/0x1000)=nil) 10:54:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4020940d, 0x20000000) 10:54:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x2302) ioctl$LOOP_SET_DIRECT_IO(r0, 0x127f, 0x0) 10:54:14 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x284b, 0x0) read$usbfs(r0, &(0x7f0000000040)=""/119, 0x77) read$usbfs(r0, 0x0, 0x0) 10:54:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x2302) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c02, 0x0) 10:54:14 executing program 5: prctl$PR_SET_DUMPABLE(0x29, 0x1ffff000) 10:54:14 executing program 1: syz_open_dev$loop(&(0x7f0000000080), 0xfffffffffffffc35, 0xe1) 10:54:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x127c, 0x0) 10:54:14 executing program 0: open_tree(0xffffffffffffff9c, &(0x7f0000000000)='\x00', 0x81800) 10:54:14 executing program 3: mremap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x80012, r0, 0x0) 10:54:14 executing program 2: prctl$PR_SET_DUMPABLE(0x2a, 0x1ffff000) 10:54:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x1, 0x0, 0x1ff}, 0x48) 10:54:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x5421, 0x20000000) 10:54:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000002e40)={&(0x7f0000002d80)={0x10, 0x0, 0x0, 0x2000}, 0xfffffeff, &(0x7f0000002e00)={0x0}, 0x1, 0x0, 0x0, 0x40004}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1cc, r1, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5164}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0x84, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000000}]}]}, @TIPC_NLA_MEDIA={0x98, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x24000044}, 0x40d1) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000111c0)={0xffffffffffffffff}) r4 = syz_open_dev$dri(&(0x7f00000049c0), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r4, 0x40206435, &(0x7f0000004a40)) r5 = syz_open_dev$dri(&(0x7f00000049c0), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r5, 0x40206435, &(0x7f0000004a40)) r6 = syz_open_dev$dri(&(0x7f00000049c0), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r6, 0x40206435, &(0x7f0000004a40)) r7 = syz_open_dev$dri(&(0x7f00000049c0), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r7, 0x40206435, &(0x7f0000004a40)) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000011380), 0x10) r9 = fork() read$FUSE(0xffffffffffffffff, &(0x7f00000117c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000019600)=[{{&(0x7f0000013800), 0x6e, &(0x7f0000013ac0)=[{&(0x7f0000013880)=""/146, 0x92}, {&(0x7f0000013940)=""/127, 0x7f}, {&(0x7f00000139c0)=""/247, 0xf7}], 0x3, &(0x7f0000013b00)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xc0}}, {{&(0x7f0000013bc0), 0x6e, &(0x7f0000013e00)=[{&(0x7f0000013c40)=""/103, 0x67}, {0x0}, {&(0x7f0000013d40)=""/18, 0x12}, {&(0x7f0000013d80)=""/65, 0x41}], 0x4, &(0x7f0000013e40)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xb0}}, {{&(0x7f0000013f00)=@abs, 0x6e, &(0x7f0000015240)=[{&(0x7f0000013f80)=""/4096, 0x1000}, {&(0x7f0000014f80)=""/70, 0x46}, {&(0x7f0000015000)=""/76, 0x4c}, {&(0x7f0000015080)=""/8, 0x8}, {&(0x7f00000150c0)=""/220, 0xdc}, {&(0x7f00000151c0)=""/127, 0x7f}], 0x6, &(0x7f00000152c0)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd8}}, {{0x0, 0x0, &(0x7f00000154c0)=[{&(0x7f00000153c0)}, {&(0x7f0000015400)=""/167, 0xa7}], 0x2, &(0x7f0000015500)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}, {{&(0x7f0000015580), 0x6e, &(0x7f0000016bc0)=[{&(0x7f0000015600)=""/207, 0xcf}, {&(0x7f0000015700)=""/235, 0xeb}, {&(0x7f0000015800)=""/181, 0xb5}, {&(0x7f00000158c0)=""/240, 0xf0}, {&(0x7f00000159c0)=""/4096, 0x1000}, {&(0x7f00000169c0)=""/253, 0xfd}, {&(0x7f0000016ac0)=""/71, 0x47}, {&(0x7f0000016b40)=""/109, 0x6d}], 0x8, &(0x7f0000016c40)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}, {{0x0, 0x0, &(0x7f0000017d40)=[{&(0x7f0000016c80)=""/4096, 0x1000}, {&(0x7f0000017c80)=""/169, 0xa9}], 0x2}}, {{&(0x7f0000017d80), 0x6e, &(0x7f0000017fc0)=[{&(0x7f0000017e00)=""/95, 0x5f}, {&(0x7f0000017e80)=""/59, 0x3b}, {&(0x7f0000017ec0)=""/99, 0x63}, {&(0x7f0000017f40)=""/94, 0x5e}], 0x4, &(0x7f0000018000)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb8}}, {{&(0x7f00000180c0)=@abs, 0x6e, &(0x7f0000019480)=[{&(0x7f0000018140)=""/54, 0x36}, {&(0x7f0000018180)=""/212, 0xd4}, {&(0x7f0000018280)=""/86, 0x56}, {&(0x7f0000018300)=""/73, 0x49}, {&(0x7f0000018380)=""/196, 0xc4}, {&(0x7f0000018480)=""/4096, 0x1000}], 0x6, &(0x7f0000019500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xc8}}], 0x8, 0x10000, 0x0) r12 = getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000019840)=[{{&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000380)}, {&(0x7f0000000440)="562d7c3b8bb053e762571d256fe04f8d8ea8d428a1e0e3a90c5ea7e4a791d264012d2805aba3b0b2e57e6f5cd6244394488fedbcee83c7af8c81d0900574e3419dc89d2c7ec360367901ae13e100d29c66fc53bca5f2a5de9cf9", 0x5a}, {&(0x7f00000004c0)="ed6bc17c4e41dfaf0ce923947e32787e63f4b610dfff2e7ed2571469579913ed247501ceb6cddc959fc9da559e17b7cb87d23d2c54c136cade48b3dd78e3f76a3fb55a3bf3bf8c45f57c13d7f7c2fe71019cbcceb9dc", 0x56}, {0x0}, {&(0x7f0000000580)="60c6ba9d43b3196d280c47009dc529db1e4a5e355e37e5199ff592788de2291e5af39624d2a194c5", 0x28}, {&(0x7f00000005c0)="ec9072324109f4840ea45bace28e1a9c783b095cc98d2d34ee37301b732c99d1c563796427ecc9c114e7a0d1d04d17ced749a486be45d5c228e4be5555215ef3ac135082b71b7a172a12fc6d4ef940ed9681e4043171612030cf6a2c07677fef86b87f92414ddfd1d2e8a39f50b8e7c87a24b2e55b718b7fea52464505e20a331ec20ccbbed8d05e37e481814c52451bc73225c578097f077478f59f9979e8a8d80017312a8a6a802b13b865a97c24ecac8c22c90bab8457b19f7725475b53cfa9a7d5", 0xc3}], 0x6, &(0x7f0000008a80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r0, r0]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x178, 0x4000850}}, {{0x0, 0x0, &(0x7f0000008c00), 0x0, &(0x7f0000008dc0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}], 0xf8, 0xc000}}, {{&(0x7f0000008ec0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000009040)=[{&(0x7f0000008f40)="60d3ea741eba7ac40cd2164dd33de12a5a7a30c696e023047798cca0acdea561db2f3f77c4e6952f437fcff53dd006b17c3b81565b9a25d12fd5f47864cc1ef4ce5318e238b0c37f6077eeff809c7e21389fc01fd8e55ac3633e0be835d38b3c12db9d02fffebb7ded85cadaa194b2142080972e2cd8fe46a419bb5be3cd1be2fbb56e576732105a155de9367886005fe6bd892ffcd004ffca09eba91ceccbfadd3ebc3703303a0ac91264c96f7831366596882830a82e3aa4d01cd84357f01cd175e142a686b746c87399c9ef49fbdff37865a633994792e20fd6336aa352f3e3d6e8d6040d23183ab82955", 0xec}], 0x1, &(0x7f000000b180)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}, {{&(0x7f000000b200)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f000000b7c0)=[{&(0x7f000000b280)="6af2e1db5701f75e1d9c373c64f5521ca591ffa52c0abd0345794ffa3d92f2b919da791409b4212395a1bfd0f452c643e81e2baf0d11493dcc46e23ea9a743ed3fea490e407f231f1a4fe691319cb0be018e319cf920b827570514d96985675019510142d684fa6a4d4451388372b4922fc9b9050a546d0be5160b5b0ef668226827fdae501795d6df6e373e28d5b690277175092a33d35ca4535416ba23102f01d40c2bc961a8bd26", 0xa9}, {&(0x7f000000b340)="76f4428a85d3c1a67126c325ab40bfa0e6831ec4cbd6243c03c3d0805069e02e73e3e2f28d15763839", 0x29}, {&(0x7f000000b380)="06c67d118470a87a6d9b3841a1882ba0b308e6ec35889d664c1850e9d56ebb51f8493a2f4fb7810f5e6dd3fa2956bc13f30c213ba278eb963d501dc3192a6a27c4f8fcc684203443cdb820df964790de1b7360123d8ba262b806c9d476d14233764846d80ae7fbf61f662763e1b1d91de273d4ec51bd3112caa4aa7e65f2be1af57b849c6c895aac8e623a6c63bf952bc5d5072575c7051df8ff85c1eb954c7d354fe58a1d8ea90f3e7f5fdc4fc88435ccec20f1802350f8a8132871e93a5e59815ec435ece6d88944d6e5cb", 0xcc}, {&(0x7f000000b480)="265c5d3c434fde6563eb9f91d5c951e1d12b633f1386a1f2fbe975812cdd0486d9d11f902bd90c1a40c2af1e5028bdb773bdb153f9ae01da195dcd2d4543259ebceab7ea18f883c94d4cf5947e101b57ac930a0af8ec1a87bae22a16dde40bcfff31a5b757a6e0e910a0b861c1974003d4013da91b478ff9ddf43bd16608a5338ff12422412fda57414a4a14e65165127aa280e9983e0fdbe2966b6942631145c156b65bbedab8fa5fa0bff002b26129dfd2b174dd262c679c04ac8002805d50dbb62db8e991bea6ff3d8d08677721c3dba414cf45b867801ef772138e760cb9e21ef520d9dce4d1922e692e6ded9805517bae2ac999", 0xf6}, {&(0x7f000000b580)="e3f22168f00d5978a967f0f6d29da5d9177572deeca0d84e2b7136a5c9b72f7fb4ece16859c4bc2e157c9cc3853a3322c5a37a8c814a106cf0dc7b9e22412f8367c05d6e68be9397e1f5f07bcf6592028ad2d658781682420f3fcda43c09b3ca2259205edfb8d87e1ea33481ed2ea40d8ea3d18804a8317a3ff1459edac4a4b4e7c5f5658567c0533de16c1cfe2a8186", 0x90}, {&(0x7f000000b640)="0ad8a1713a556e35a6b1d855c5dd838cb66e7c06c583886d1f20db7627fae6553fb01e633e0b90e5ab755cc758cc74ba1a586f751cecf3ed175512c2a4ed2270992ceb8415d4b2f33c0ac50273b75e6d9fae0800de4e04270cd05bca3825c147895fb8402f2a64cd2ac1d8daf1f855cd101fc6", 0x73}, {&(0x7f000000b6c0)="509a7c87cbd7dc348d71865aae284ef32e045c7f2c4a333c52e2d69e82cb9d233397ab6cced4277e39aeccfda641f17dfb07b9522f4a72a1257fc9540680dc5810cefcc2733ad796903147a9c61714f5a62bdd62a7eed6d8709dbd096f3ddf9f4b821d83a26c9e69b32eeaafc18a04e25db6ba22e0298e820fd0ae8c8a82029ad01c1eaaf505666305151e223dda7e0591db1a1ed944df5320b1b730765d5cf240872e297a25a1bb71019cd1c62999d08d815939a896585210c4394b7f1e95e3c3e78b8b", 0xc4}], 0x7, &(0x7f0000011200)=[@cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r0, r0, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, r3, r0, r0, 0xffffffffffffffff]}}], 0xa8, 0x10000000}}, {{0x0, 0x0, &(0x7f0000011340)=[{&(0x7f00000112c0)="2fa5c62fb48651a19e34cf1dccc34bd65faa9fe1a7e631c2bc39cec1026dce500dab1fde6281c372b9537cfdd8ad91e6a94df531d5a4656908be25b33cfebdace15ba21aae6f1bfce74ae1d415962e4619efa9d0a7ec0cc6402bc5e17778bab3b587db9a1c20a8a745c5dee98d3db727c468f22b8e6cac473aa132dc27f3b0", 0x7f}], 0x1, &(0x7f00000113c0)=ANY=[@ANYBLOB="34000026480001000000000000000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r7, @ANYRES32=r0, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00'], 0x38, 0x8000}}, {{0x0, 0x0, &(0x7f0000011740)=[{&(0x7f0000011400)="413cbf79287b1ae3e43505cc872f21039f5e335a1e1fd51a383fc455be709836edc99f1bec31ff2fd837bac46f8e1c0e7db7d4be1526a62e8890ddb696fbccc93bd18ef1d354271597eeb4086525785cd854cb3a5392d97e5e79495862141ee282e8b3c6a8d3c1a787da0ab9ffca87dc91", 0x71}, {&(0x7f0000011480)="ad383ebbb6bc6395f07f7040756afd903760cc0dfdde7a7c3e524a3ccf0de1b79816de97bac4ef442766edc654b73970475b651eadc060d8e5b69567539dc4a7b0b7c982bf472e070ea8812ae6322034fa7e55ffdb4a4a214110cd9873f99d35bde3ea6124ae8cc53d8cbbbd8cfa547dc47fb3d46815e032f68a4e7ef4f5a118", 0x80}, {&(0x7f0000011500)="554f8b86376afb1d9c843d959708bb2e076cc5748e0bc535121ec3fce84bd294eabca63c5011bf6127bdea0eaeeabb2c5ea18dcb5c", 0x35}, {&(0x7f0000011540)="2a032222390a54c0f7bb5275033b94720b35f58b3e48402f97316bdb73d82ca2ed680c52c446d84fcfdeab4f20c175994823862bb06e3ceef04e034cf5855c3367d3d4b461016667a3ac9c6dc33da3c7dd5aea6b47f437e9b5600be643fd12bc85bc844dde8211ffb1364687b2b9d3002b8d2d2841652ff86ad08511f758358bf109a9440adba09b041faf561666ef41b91c26657299181335a6c86bea4a7c5ea3bcbf7b1c490232e69fe6d3f7a28bc4156678fee4113422cae2869de3e754d7ed9b061a92a3d1fc95cef8fd7c0f80a3514e4eb0a2922b84083e19ffd5acd810bb", 0xe1}, {&(0x7f0000011640)="54d7c6aa745b566ed1af25aafede4c082eca71f8ab9342fa2944a4edc3021b9b2930397fec2225a004d6c15f6c6a3f7276bb439d2304dcfafa65a16226a34a7a26e8ff301900ad08dbbf829ee42a28857b3f60bb3305e377d750e37938a657e149cf4457272f12580a651d92203172f0a19200963fdb6761dc525ab144942fa8806d9b6572463dc27d3ecadbf8574b752132a92796a0eb4eecd7322fd98058687cd33ead57e41add740c77180ddabd6fecde9c4823df2a6856e0edcbd30720a613abd8d3c9f2095e5b6ababdd40eba4fb27c15102fc41a621149edc89323472f97faefcbdd8fd2cac54ad41b2ba4d57661ed09efa9562fd1", 0xf8}], 0x5, &(0x7f0000019800)=[@cred={{0x1c, 0x1, 0x2, {r9, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}], 0x40, 0x4000800}}], 0x6, 0x800) 10:54:15 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1278, 0x0) 10:54:15 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0x5460, 0x20000000) 10:54:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 10:54:15 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000300)) 10:54:15 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x284b, 0x0) read$usbfs(r0, &(0x7f0000000040)=""/96, 0x60) 10:54:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1269, 0x0) 10:54:15 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 10:54:15 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0x8000, 0xa80) 10:54:15 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0}], 0x0, &(0x7f0000000100)=ANY=[]) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46002) io_setup(0x1, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x4011, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0xff0f, r0, &(0x7f0000000000), 0x16006}]) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x200240, 0x0) r3 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x10000, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'vfat\x00'}}, {@access_user}, {@noextend}, {@access_user}, {@version_u}, {@cache_fscache}, {@posixacl}], [{@euid_lt={'euid<', 0xee00}}, {@pcr={'pcr', 0x3d, 0x11}}, {@func={'func', 0x3d, 'FILE_MMAP'}}]}}) 10:54:15 executing program 5: r0 = socket(0x26, 0x5, 0x0) recvmmsg(r0, &(0x7f0000006f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:54:15 executing program 2: socketpair(0xa, 0x5, 0x6, &(0x7f0000000040)) 10:54:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2042, 0x0) 10:54:15 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000030c0)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003000), 0x0, 0x0, &(0x7f0000003100)={0x0, r0+10000000}) syz_genetlink_get_family_id$tipc2(&(0x7f000000af80), 0xffffffffffffffff) pselect6(0x0, 0x0, 0x0, &(0x7f000000b380), &(0x7f000000b3c0), &(0x7f000000b440)={&(0x7f000000b400)={[0x3ff]}, 0x8}) syz_genetlink_get_family_id$ipvs(&(0x7f000000c640), 0xffffffffffffffff) 10:54:15 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1261, 0x0) [ 390.025302][ T6965] 9pnet: Insufficient options for proto=fd 10:54:16 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x284b, 0x48601) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, &(0x7f0000000040)) 10:54:16 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$snddsp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 10:54:16 executing program 3: syz_open_dev$usbfs(&(0x7f0000000000), 0x284b, 0x4000) 10:54:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x2302) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c04, 0x0) 10:54:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000200)={'sit0\x00', 0x0}) 10:54:17 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000200), 0xe000, 0x0) 10:54:17 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x2302) ioctl$LOOP_SET_DIRECT_IO(r0, 0x127d, 0x0) 10:54:17 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000040)) 10:54:17 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f000000b3c0), &(0x7f000000b440)={&(0x7f000000b400), 0x8}) 10:54:17 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="0900030051000100e36b7600800000000010e4070913122c1709504b0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x10000}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x0, &(0x7f0000013500)=ANY=[]) 10:54:17 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x14) 10:54:17 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=@base={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 10:54:17 executing program 5: pselect6(0x40, &(0x7f000000b300), 0x0, &(0x7f000000b380)={0x9}, 0x0, 0x0) 10:54:17 executing program 4: mremap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x4006, 0x3, &(0x7f0000ffc000/0x4000)=nil) 10:54:17 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0x541b, 0x20000000) [ 391.550812][ T6997] loop3: detected capacity change from 0 to 2816 [ 391.672707][ T6997] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 10:54:17 executing program 1: setresgid(0xffffffffffffffff, 0xee01, 0xffffffffffffffff) 10:54:17 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000140)={'dummy0\x00', @ifru_ivalue}) 10:54:18 executing program 0: socketpair(0x26, 0x5, 0xfff, &(0x7f0000000180)) 10:54:18 executing program 4: prctl$PR_SET_DUMPABLE(0x23, 0x0) [ 392.111349][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 392.118095][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 10:54:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 10:54:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010040, 0x0) 10:54:18 executing program 4: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 10:54:19 executing program 2: clock_getres(0x0, &(0x7f0000003200)) 10:54:19 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46002) creat(0x0, 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000f000)=[{{0x0, 0x0, &(0x7f00000033c0)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f000000c900)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}], 0x20, 0x1}}], 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 10:54:19 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 10:54:19 executing program 3: syz_open_dev$vcsn(&(0x7f0000000280), 0x619, 0x6200) 10:54:19 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f000000af80), 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) 10:54:19 executing program 4: prctl$PR_SET_DUMPABLE(0x19, 0x7fffffffefff) [ 393.550230][ T24] audit: type=1800 audit(1641293659.596:4): pid=7029 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1190 res=0 errno=0 [ 393.571930][ T24] audit: type=1800 audit(1641293659.616:5): pid=7029 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1190 res=0 errno=0 10:54:19 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xb703, 0x0) 10:54:19 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x284b, 0x48601) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000000)) 10:54:19 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) setns(r0, 0x0) 10:54:19 executing program 3: bpf$MAP_CREATE(0x3, 0x0, 0x7000) 10:54:19 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 10:54:20 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "16f0d65dd8da6fccd42b25cea23f3958ca90013da5c4cf0000001ead7207d584824f0500270bb30216731682d3b3ad8f0089b6f0b122a600000000397100"}, 0x48, r0) keyctl$clear(0x7, r0) add_key$fscrypt_v1(&(0x7f0000000180), 0x0, 0x0, 0x0, r1) 10:54:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x40049409, 0x0) 10:54:20 executing program 5: setresgid(0xffffffffffffffff, 0xee01, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 10:54:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x10021) 10:54:20 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x6, 0x40040) 10:54:20 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x284b, 0x0) read$usbfs(r0, &(0x7f0000000040)=""/119, 0x77) read$usbfs(r0, 0x0, 0x7) 10:54:20 executing program 2: socketpair(0x38, 0x0, 0x0, &(0x7f0000001180)) 10:54:20 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x2849, 0x80481) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x8004551a, 0x0) 10:54:20 executing program 5: prctl$PR_SET_DUMPABLE(0x1c, 0x0) 10:54:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000680)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[], 0x278}}, 0x0) 10:54:20 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffe000/0x1000)=nil}) 10:54:20 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x20082, 0x0) 10:54:20 executing program 2: mremap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) 10:54:20 executing program 4: mmap$snddsp(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0xb2e59210dda412f1, 0xffffffffffffffff, 0x0) 10:54:20 executing program 5: socketpair(0x6, 0x0, 0x0, &(0x7f0000000800)) 10:54:21 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x4000, 0x0) 10:54:21 executing program 3: prctl$PR_SET_DUMPABLE(0x2b, 0x0) 10:54:21 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000080)) 10:54:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=@base={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 10:54:21 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300), 0x4d0683, 0x0) mmap$usbfs(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x0) 10:54:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) 10:54:21 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x284b, 0x48601) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:54:21 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) mmap$usbfs(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x0) 10:54:21 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000040)={{}, 'port0\x00'}) 10:54:21 executing program 4: prctl$PR_SET_MM(0x23, 0xc, &(0x7f0000ffd000/0x1000)=nil) 10:54:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c01, 0x0) 10:54:21 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000009040)={0x0, 0x0, &(0x7f0000009000)={&(0x7f0000000040)=ANY=[@ANYRESHEX], 0x7c}}, 0x0) 10:54:21 executing program 0: prctl$PR_SET_DUMPABLE(0x17, 0x1ffff000) 10:54:21 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) open_tree(r0, &(0x7f0000000000)='\x00', 0x81100) 10:54:22 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/user\x00') 10:54:22 executing program 2: socket(0xa528206e215692cf, 0x0, 0x0) 10:54:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=@base={0x15, 0x10, 0x0, 0x0, 0x0, 0x1}, 0x31) 10:54:22 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000040)={0x0}) 10:54:22 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, 0xffffffffffffffff, 0x0) 10:54:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1277, 0x0) 10:54:22 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) 10:54:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=@base={0x18, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 10:54:22 executing program 2: clock_gettime(0x0, 0x0) clock_getres(0x0, &(0x7f0000003200)) 10:54:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f000000a9c0)=@base={0x5}, 0x48) 10:54:22 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_MS_ADDRESS={0x8, 0x5, @local}, @GTPA_PEER_ADDRESS={0x8, 0x4, @empty}]}, 0x2c}}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000180)={0x9}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000040)=[0x0, 0x4, 0x0, 0x1], 0x4, 0x80800}) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@GTPA_NET_NS_FD={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x1}]}, 0x24}}, 0x0) 10:54:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0xc0045878, 0x0) 10:54:22 executing program 4: syz_open_dev$usbfs(&(0x7f0000000000), 0x0, 0x0) prctl$PR_SET_DUMPABLE(0xf, 0x20000000) 10:54:23 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x284b, 0x48601) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, 0x0) 10:54:23 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) mmap$snddsp(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x200000a, 0x13, r0, 0x0) 10:54:23 executing program 2: syz_open_dev$usbfs(&(0x7f0000000040), 0x284f, 0x0) 10:54:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x5421, 0x0) 10:54:23 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x40081271, 0x0) 10:54:23 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0x4b47, 0x0) 10:54:23 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000000)) 10:54:23 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_SHORT_ADDR={0x6}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8}]}, 0xffba}}, 0x0) 10:54:23 executing program 0: r0 = socket(0x26, 0x5, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000), r0) 10:54:23 executing program 3: add_key$keyring(&(0x7f0000000100), 0x0, 0x1ffff000, 0x2, 0xffffffffffffffff) 10:54:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0xc020660b, 0x0) 10:54:23 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000200)={0x0, 0x6}) 10:54:23 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c04, 0x0) 10:54:23 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) mremap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 10:54:24 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x284b, 0x48601) ioctl$USBDEVFS_DISCARDURB(r0, 0x8008551d, 0x0) 10:54:24 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = getpid() pidfd_open(r0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0xe2ba}, 0x0, 0x0, 0x0) 10:54:24 executing program 0: mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) 10:54:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1262, 0x0) 10:54:24 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x18}, 0x18}}, 0x0) recvmmsg(r0, &(0x7f00000064c0)=[{{&(0x7f0000003600)=@hci, 0x80, &(0x7f0000003700)=[{0x0}, {0x0}], 0x2, &(0x7f0000003740)=""/84, 0x54}}], 0x1, 0x0, &(0x7f0000006600)) 10:54:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x5, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 10:54:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=@base={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 10:54:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x301, 0x1000000) 10:54:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000003e00)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x8806012}, 0xc, &(0x7f0000003dc0)={&(0x7f0000003d40)={0x14}, 0x14}}, 0x0) 10:54:24 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 10:54:24 executing program 2: mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) 10:54:24 executing program 3: prctl$PR_SET_DUMPABLE(0x35, 0x1ffff000) 10:54:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x401070c9, 0x0) 10:54:25 executing program 1: mremap(&(0x7f0000ff8000/0x3000)=nil, 0x3002, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) 10:54:25 executing program 2: prctl$PR_SET_DUMPABLE(0x10, 0x20000000) 10:54:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f000000a9c0)=@base={0x5, 0x0, 0x0, 0x0, 0x200}, 0x48) 10:54:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x4ffe0000, &(0x7f0000001140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8, 0x2e}]}}}]}, 0x3c}}, 0x0) 10:54:25 executing program 3: syz_open_dev$usbfs(&(0x7f0000000000), 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x19, 0x20000000) 10:54:25 executing program 0: prctl$PR_SET_DUMPABLE(0xf, 0x1ffff000) 10:54:25 executing program 2: clock_gettime(0x803950c0e9b8201e, 0x0) 10:54:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x4ffe0000, &(0x7f0000001140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8, 0x2e}]}}}]}, 0x3c}}, 0x0) 10:54:25 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000200)={0x8}) 10:54:25 executing program 3: syz_open_dev$usbfs(&(0x7f0000000000), 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x25, 0x20000000) 10:54:25 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x2010, r0, 0x83000000) 10:54:25 executing program 0: prctl$PR_SET_DUMPABLE(0xf, 0x20000000) 10:54:25 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xffffff96, &(0x7f0000000180)={&(0x7f0000000000)={0x14}, 0x14}}, 0x0) 10:54:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x4ffe0000, &(0x7f0000001140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8, 0x2e}]}}}]}, 0x3c}}, 0x0) 10:54:26 executing program 4: prctl$PR_SET_DUMPABLE(0x27, 0x1ffff000) 10:54:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x5450, 0x0) 10:54:26 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 10:54:26 executing program 0: prctl$PR_SET_DUMPABLE(0x19, 0x20000000) 10:54:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c00, 0x0) 10:54:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x4ffe0000, &(0x7f0000001140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8, 0x2e}]}}}]}, 0x3c}}, 0x0) 10:54:26 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) clock_getres(0x0, &(0x7f0000003200)) 10:54:26 executing program 4: getresgid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000010c0)) 10:54:26 executing program 0: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffd000/0x3000)=nil) 10:54:26 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x284b, 0x0) read$usbfs(r0, 0x0, 0xf0ffffff7f0000) 10:54:26 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x44040, 0x0) 10:54:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1267, 0x0) 10:54:26 executing program 5: prctl$PR_SET_DUMPABLE(0x18, 0x1ffff000) 10:54:27 executing program 0: prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffb000/0x3000)=nil) 10:54:27 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 10:54:27 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x2040) 10:54:27 executing program 3: socketpair(0xa, 0x3, 0x7, &(0x7f0000000100)) 10:54:27 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000080)="eb3c906d8d6673fdd2617400028001000240000004f80105", 0x18}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000580)) 10:54:27 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x5460, 0x0) 10:54:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x2, 0x0) 10:54:27 executing program 2: prctl$PR_SET_DUMPABLE(0x2, 0x0) [ 401.587902][ T7247] loop5: detected capacity change from 0 to 6 10:54:27 executing program 3: bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 10:54:27 executing program 1: prctl$PR_SET_DUMPABLE(0x1b, 0x0) [ 401.669787][ T7247] FAT-fs (loop5): count of clusters too big (327934) [ 401.677375][ T7247] FAT-fs (loop5): Can't find a valid FAT filesystem 10:54:27 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x284b, 0x48601) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000040)={0x0, "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"}) 10:54:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x40101283, 0x0) 10:54:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 10:54:28 executing program 2: r0 = socket(0x11, 0x3, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, 0x0) 10:54:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000065c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012102, 0x0) 10:54:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x401070cd, 0x0) 10:54:28 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x7964116bc019e7dd, r0, 0x82000000) 10:54:28 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x298241, 0x0) 10:54:28 executing program 2: mremap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 10:54:28 executing program 5: mmap$snddsp_status(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0x80073, 0xffffffffffffffff, 0x82000000) 10:54:28 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x18}, 0x18}}, 0x0) recvmmsg(r0, &(0x7f00000064c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:54:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1276, 0x0) 10:54:28 executing program 0: prctl$PR_SET_DUMPABLE(0x2a, 0x0) 10:54:28 executing program 5: prctl$PR_SET_DUMPABLE(0x24, 0x0) 10:54:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001400)=@bridge_delvlan={0x30, 0x71, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6, 0x2, 0xb}}]}, 0x30}}, 0x0) 10:54:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2002, 0x0) 10:54:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c07, 0x0) 10:54:29 executing program 4: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) 10:54:29 executing program 0: prctl$PR_SET_DUMPABLE(0x10, 0x7fffffffefff) 10:54:29 executing program 5: syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x0) mremap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 10:54:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001400)=@bridge_delvlan={0x30, 0x71, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6, 0x2, 0xb}}]}, 0x30}}, 0x0) 10:54:29 executing program 1: mremap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x80012, r0, 0x0) 10:54:29 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000540), 0x458f82, 0x0) mmap$snddsp(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x200000a, 0x13, r0, 0x0) 10:54:29 executing program 0: socketpair(0x2, 0xa, 0x0, &(0x7f00000028c0)) 10:54:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001400)=@bridge_delvlan={0x30, 0x71, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6, 0x2, 0xb}}]}, 0x30}}, 0x0) 10:54:29 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x40049409, 0x20000000) 10:54:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x8, 0x0, 0x0, 0x0, 0x2a, 0x1}, 0x48) 10:54:29 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ce, &(0x7f0000000100)) 10:54:30 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/uts\x00') ioctl$NS_GET_USERNS(r0, 0xc0189436, 0x20000000) 10:54:30 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0xe2c) 10:54:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001400)=@bridge_delvlan={0x30, 0x71, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6, 0x2, 0xb}}]}, 0x30}}, 0x0) 10:54:30 executing program 3: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) 10:54:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1274, 0x0) 10:54:30 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, 0x0) 10:54:30 executing program 4: clock_gettime(0x0, &(0x7f0000000840)={0x0}) pselect6(0x40, &(0x7f0000000780), &(0x7f00000007c0)={0x6}, 0x0, &(0x7f0000000880)={r0}, 0x0) 10:54:30 executing program 1: pselect6(0x40, &(0x7f000000b300), 0x0, 0x0, &(0x7f000000b3c0), 0x0) 10:54:30 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c03, 0x0) 10:54:30 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$snddsp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000009, 0x10, r0, 0x0) 10:54:30 executing program 0: r0 = getpid() ptrace$peeksig(0x4209, r0, 0x0, 0x0) 10:54:30 executing program 5: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) 10:54:31 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 10:54:31 executing program 2: syz_open_dev$usbmon(&(0x7f0000000080), 0x6, 0x105883) 10:54:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4020940d, 0x0) 10:54:31 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') 10:54:31 executing program 5: pselect6(0x8, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) 10:54:31 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x284b, 0x48601) ioctl$USBDEVFS_DISCARDURB(r0, 0x4b47, 0x0) 10:54:31 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 10:54:31 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x5452, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) 10:54:31 executing program 0: setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f00000000c0), 0xfffffffffffffd66) 10:54:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x2, 0x20000000) 10:54:31 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) read$usbfs(r0, 0x0, 0x0) 10:54:31 executing program 1: syz_open_dev$usbfs(&(0x7f0000000040), 0xffffffffffffff23, 0x0) 10:54:32 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x2}) 10:54:32 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x284b, 0x48383) read$usbfs(r0, 0x0, 0x0) 10:54:32 executing program 0: prctl$PR_SET_DUMPABLE(0x8, 0x1) 10:54:32 executing program 5: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000140)) 10:54:32 executing program 4: munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) 10:54:32 executing program 1: sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000c40)='io.pressure\x00', 0x2, 0x0) mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) [ 406.275527][ T7363] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 10:54:32 executing program 3: r0 = getpgid(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x23, 0x4, @tid=r0}, &(0x7f0000000040)) 10:54:32 executing program 5: r0 = eventfd2(0x0, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) io_submit(r1, 0x3, &(0x7f0000001800)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 10:54:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000200)={@multicast1, @broadcast}, 0xc) 10:54:32 executing program 2: eventfd2(0x0, 0x0) io_setup(0xfffffff8, &(0x7f0000000000)=0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_icmp(0x2, 0x2, 0x1) io_submit(r0, 0x2, &(0x7f00000005c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 10:54:32 executing program 4: mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2) 10:54:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000001440)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000640)={0x1, [0x0]}, &(0x7f0000000240)=0x32) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000280)={r4}, &(0x7f0000000340)=0xb0) 10:54:32 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 10:54:32 executing program 2: syz_read_part_table(0x5, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000040)="0c439228f4d64540c1ee5a7a06567a", 0xf, 0x100000000}, {0x0, 0x0, 0x1}, {&(0x7f00000001c0)="f061", 0x2, 0x5e6b}, {0x0, 0x0, 0xfffe000000000000}]) 10:54:32 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) getpid() ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000010020001800000000", @ANYRES32=r0, @ANYBLOB]) sendmsg$nl_generic(r3, 0x0, 0x0) sched_setscheduler(r1, 0x2, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x17, &(0x7f0000000040)={0x3b, 0x3ff}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 10:54:33 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) 10:54:33 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000016c0)={@local, @random="26c501c71c5b", @val, {@ipv4}}, 0x0) 10:54:33 executing program 1: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x1ff) [ 407.236686][ T7392] loop2: detected capacity change from 0 to 94 10:54:33 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x40000140) 10:54:33 executing program 5: syz_emit_ethernet(0x76, &(0x7f00000001c0)={@multicast, @local, @void, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@noop, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}]}}}}}}, 0x0) 10:54:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000100)=0x101, 0x4) 10:54:33 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) 10:54:33 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f00000004c0)={0x24, @long}, 0x14) 10:54:33 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000002240)=[{&(0x7f00000001c0)="a0", 0x1}], 0x1, 0xe) 10:54:33 executing program 0: syz_io_uring_setup(0x57b, &(0x7f0000000000)={0x0, 0x0, 0x42}, &(0x7f0000001000/0x1000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:54:34 executing program 2: syz_emit_ethernet(0x200000c2, &(0x7f0000000000)={@link_local, @empty, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2, @dev}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "2690f749437af45a1856f21a4b6114819670f216b8b93eec9159462da701004f", "9f2d1dfffaeb3a6a8d94b48eb666a0e5fd29f33a647e1dd13987b1c631a4cd912e45006cf5d06ae46b6a95151b20d1fd", "9e1bc7349225ccc43f367d564f8077810742619a706e827d9408593c", {"fb68e3d4d74acb85ce52b43865ebbd25", "f1b18be7130483aed49c907281de877e"}}}}}}}, 0x0) 10:54:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001400), 0x2000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) 10:54:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @mcast1}}) 10:54:34 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000100)={@link_local, @empty, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x64010100, @dev}}}}}, 0x0) 10:54:34 executing program 0: syz_io_uring_setup(0x57b, &(0x7f0000000000)={0x0, 0x0, 0x42}, &(0x7f0000001000/0x1000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:54:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x541b, 0x0) 10:54:34 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @random="3b098fbdeda3", @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @multicast, @remote, @empty, @multicast1}}}}, 0x0) 10:54:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8927, &(0x7f00000002c0)={'sit0\x00', 0x0}) 10:54:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 10:54:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 10:54:34 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@link_local, @empty, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x28}, {[@generic={0x0, 0x2}]}}}}}}, 0x0) 10:54:34 executing program 0: syz_emit_ethernet(0xc2, &(0x7f0000000000)={@link_local, @empty, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @dev}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "2690f749437af45a1856f21a4b6114819670f216b8b93eec9159462da701004f", "9f2d1dfffaeb3a6a8d94b48eb666a0e5fd29f33a647e1dd13987b1c631a4cd912e45006cf5d06ae46b6a95151b20d1fd", "9e9bc7349225ccc43f367d564f8077810742619a706e827d9408593c", {"fb68e3d4d74acb85ce52b438e5ebbd25", "f1b18be7130483aed49c907281de877e"}}}}}}}, 0x0) 10:54:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000400)) 10:54:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 10:54:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x33fe0}}, 0x0) 10:54:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @ipv4}}) 10:54:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890c, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) 10:54:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8936, 0x0) 10:54:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private1}}) 10:54:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x894a, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) 10:54:35 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@uid={'uid', 0x3d, 0xee00}}]}) 10:54:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc0) 10:54:35 executing program 2: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) shmdt(0x0) 10:54:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001400)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000012c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x5}}, @dstopts={{0x18}}], 0x30}, 0x0) 10:54:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000002e40)={&(0x7f0000002d80)={0x10, 0x0, 0x0, 0x2000}, 0xfffffeff, &(0x7f0000002e00)={0x0}, 0x1, 0x0, 0x0, 0x40004}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)={0x1cc, r1, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5164}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0x84, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000000}]}]}, @TIPC_NLA_MEDIA={0x98, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x24000044}, 0x40d1) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000111c0)={0xffffffffffffffff}) r4 = syz_open_dev$dri(&(0x7f00000049c0), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r4, 0x40206435, &(0x7f0000004a40)) r5 = syz_open_dev$dri(&(0x7f00000049c0), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r5, 0x40206435, &(0x7f0000004a40)) r6 = syz_open_dev$dri(&(0x7f00000049c0), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r6, 0x40206435, &(0x7f0000004a40)) r7 = syz_open_dev$dri(&(0x7f00000049c0), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r7, 0x40206435, &(0x7f0000004a40)) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000011380), 0x10) r9 = fork() read$FUSE(0xffffffffffffffff, &(0x7f00000117c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000019600)=[{{&(0x7f0000013800), 0x6e, &(0x7f0000013ac0)=[{&(0x7f0000013880)=""/146, 0x92}, {&(0x7f0000013940)=""/127, 0x7f}, {&(0x7f00000139c0)=""/247, 0xf7}], 0x3, &(0x7f0000013b00)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xc0}}, {{&(0x7f0000013bc0), 0x6e, &(0x7f0000013e00)=[{&(0x7f0000013c40)=""/103, 0x67}, {&(0x7f0000013cc0)=""/118, 0x76}, {&(0x7f0000013d40)=""/18, 0x12}, {&(0x7f0000013d80)=""/65, 0x41}], 0x4, &(0x7f0000013e40)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xb0}}, {{&(0x7f0000013f00)=@abs, 0x6e, &(0x7f0000015240)=[{&(0x7f0000013f80)=""/4096, 0x1000}, {&(0x7f0000014f80)=""/70, 0x46}, {&(0x7f0000015000)=""/76, 0x4c}, {&(0x7f0000015080)=""/8, 0x8}, {&(0x7f00000150c0)=""/220, 0xdc}, {&(0x7f00000151c0)=""/127, 0x7f}], 0x6, &(0x7f00000152c0)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd8}}, {{0x0, 0x0, &(0x7f00000154c0)=[{&(0x7f00000153c0)}, {&(0x7f0000015400)=""/167, 0xa7}], 0x2, &(0x7f0000015500)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}, {{&(0x7f0000015580), 0x6e, &(0x7f0000016bc0)=[{&(0x7f0000015600)=""/207, 0xcf}, {&(0x7f0000015700)=""/235, 0xeb}, {&(0x7f0000015800)=""/181, 0xb5}, {&(0x7f00000158c0)=""/240, 0xf0}, {&(0x7f00000159c0)=""/4096, 0x1000}, {&(0x7f00000169c0)=""/253, 0xfd}, {&(0x7f0000016ac0)=""/71, 0x47}, {&(0x7f0000016b40)=""/109, 0x6d}], 0x8, &(0x7f0000016c40)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}, {{0x0, 0x0, &(0x7f0000017d40)=[{&(0x7f0000016c80)=""/4096, 0x1000}, {&(0x7f0000017c80)=""/169, 0xa9}], 0x2}}, {{&(0x7f0000017d80), 0x6e, &(0x7f0000017fc0)=[{&(0x7f0000017e00)=""/95, 0x5f}, {&(0x7f0000017e80)=""/59, 0x3b}, {&(0x7f0000017ec0)=""/99, 0x63}, {&(0x7f0000017f40)=""/94, 0x5e}], 0x4, &(0x7f0000018000)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb8}}, {{&(0x7f00000180c0)=@abs, 0x6e, &(0x7f0000019480)=[{&(0x7f0000018140)=""/54, 0x36}, {&(0x7f0000018180)=""/212, 0xd4}, {&(0x7f0000018280)=""/86, 0x56}, {&(0x7f0000018300)=""/73, 0x49}, {&(0x7f0000018380)=""/196, 0xc4}, {&(0x7f0000018480)=""/4096, 0x1000}], 0x6, &(0x7f0000019500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xd0}}], 0x8, 0x10000, 0x0) r12 = getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000019840)=[{{&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000380)="6e0a923e4f4e2e5b385324cc80b9695aa3fdd5d0e13e18c028eeadb271364cea72dad015fbebd484e8d51042f838c52cff0b6e8d56908ad6607179885b6fe0071ad5f3c1d3e302f2378a593bed6a9c51da9d99f8388a0009e963d772da3c71823145c386a106f395c2a322aa67e4e8acde5c2eb11eb490f3ab40e19ac00cf44c276caf708f25b16f270a0ee27266b7c9ca9191d25d312c34cffefcef42142df0be5be462583ed6230c6899c59dcfd4cea988880dcd55", 0xb6}, {&(0x7f0000000440)="562d7c3b8bb053e762571d256fe04f8d8ea8d428a1e0e3a90c5ea7e4a791d264012d2805aba3b0b2e57e6f5cd6244394488fedbcee83c7af8c81d0900574e3419dc89d2c7ec360367901ae13e100d29c66fc53bca5f2a5de9cf9", 0x5a}, {&(0x7f00000004c0)="ed6bc17c4e41dfaf0ce923947e32787e63f4b610dfff2e7ed2571469579913ed247501ceb6cddc959fc9da559e17b7cb87d23d2c54c136cade48b3dd78e3f76a3fb55a3bf3bf8c45f57c13d7f7c2fe71019cbcceb9dc", 0x56}, {&(0x7f0000000540)="a253d7b0a14d4523d67414b867b1f84750e44252174b3b5fc70b2c827003bbae5dd188cf2548cce9399d57021f930b92dc20ed1a6ede", 0x36}, {&(0x7f0000000580)="60c6ba9d43b3196d280c47009dc529db1e4a5e355e37e5199ff592788de2291e5af39624d2a194c5", 0x28}, {&(0x7f00000005c0)="ec9072324109f4840ea45bace28e1a9c783b095cc98d2d34ee37301b732c99d1c563796427ecc9c114e7a0d1d04d17ced749a486be45d5c228e4be5555215ef3ac135082b71b7a172a12fc6d4ef940ed9681e4043171612030cf6a2c07677fef86b87f92414ddfd1d2e8a39f50b8e7c87a24b2e55b718b7fea52464505e20a331ec20ccbbed8d05e37e481814c52451bc73225c578097f077478f59f9979e8a8d80017312a8a6a802b13b865a97c24ecac8c22c90bab8457b19f7725475b53cfa9a7d5", 0xc3}], 0x6, &(0x7f0000008a80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r0, r0]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x178, 0x4000850}}, {{0x0, 0x0, &(0x7f0000008c00), 0x0, &(0x7f0000008dc0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}], 0xf8, 0xc000}}, {{&(0x7f0000008ec0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000009040)=[{&(0x7f0000008f40)="60d3ea741eba7ac40cd2164dd33de12a5a7a30c696e023047798cca0acdea561db2f3f77c4e6952f437fcff53dd006b17c3b81565b9a25d12fd5f47864cc1ef4ce5318e238b0c37f6077eeff809c7e21389fc01fd8e55ac3633e0be835d38b3c12db9d02fffebb7ded85cadaa194b2142080972e2cd8fe46a419bb5be3cd1be2fbb56e576732105a155de9367886005fe6bd892ffcd004ffca09eba91ceccbfadd3ebc3703303a0ac91264c96f7831366596882830a82e3aa4d01cd84357f01cd175e142a686b746c87399c9ef49fbdff37865a633994792e20fd6336aa352f3e3d6e8d6040d23183ab82955", 0xec}], 0x1, &(0x7f000000b180)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}, {{&(0x7f000000b200)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f000000b7c0)=[{&(0x7f000000b280)="6af2e1db5701f75e1d9c373c64f5521ca591ffa52c0abd0345794ffa3d92f2b919da791409b4212395a1bfd0f452c643e81e2baf0d11493dcc46e23ea9a743ed3fea490e407f231f1a4fe691319cb0be018e319cf920b827570514d96985675019510142d684fa6a4d4451388372b4922fc9b9050a546d0be5160b5b0ef668226827fdae501795d6df6e373e28d5b690277175092a33d35ca4535416ba23102f01d40c2bc961a8bd26", 0xa9}, {&(0x7f000000b340)="76f4428a85d3c1a67126c325ab40bfa0e6831ec4cbd6243c03c3d0805069e02e73e3e2f28d15763839", 0x29}, {&(0x7f000000b380)="06c67d118470a87a6d9b3841a1882ba0b308e6ec35889d664c1850e9d56ebb51f8493a2f4fb7810f5e6dd3fa2956bc13f30c213ba278eb963d501dc3192a6a27c4f8fcc684203443cdb820df964790de1b7360123d8ba262b806c9d476d14233764846d80ae7fbf61f662763e1b1d91de273d4ec51bd3112caa4aa7e65f2be1af57b849c6c895aac8e623a6c63bf952bc5d5072575c7051df8ff85c1eb954c7d354fe58a1d8ea90f3e7f5fdc4fc88435ccec20f1802350f8a8132871e93a5e59815ec435ece6d88944d6e5cb", 0xcc}, {&(0x7f000000b480)="265c5d3c434fde6563eb9f91d5c951e1d12b633f1386a1f2fbe975812cdd0486d9d11f902bd90c1a40c2af1e5028bdb773bdb153f9ae01da195dcd2d4543259ebceab7ea18f883c94d4cf5947e101b57ac930a0af8ec1a87bae22a16dde40bcfff31a5b757a6e0e910a0b861c1974003d4013da91b478ff9ddf43bd16608a5338ff12422412fda57414a4a14e65165127aa280e9983e0fdbe2966b6942631145c156b65bbedab8fa5fa0bff002b26129dfd2b174dd262c679c04ac8002805d50dbb62db8e991bea6ff3d8d08677721c3dba414cf45b867801ef772138e760cb9e21ef520d9dce4d1922e692e6ded9805517bae2ac999", 0xf6}, {&(0x7f000000b580)="e3f22168f00d5978a967f0f6d29da5d9177572deeca0d84e2b7136a5c9b72f7fb4ece16859c4bc2e157c9cc3853a3322c5a37a8c814a106cf0dc7b9e22412f8367c05d6e68be9397e1f5f07bcf6592028ad2d658781682420f3fcda43c09b3ca2259205edfb8d87e1ea33481ed2ea40d8ea3d18804a8317a3ff1459edac4a4b4e7c5f5658567c0533de16c1cfe2a8186", 0x90}, {&(0x7f000000b640)="0ad8a1713a556e35a6b1d855c5dd838cb66e7c06c583886d1f20db7627fae6553fb01e633e0b90e5ab755cc758cc74ba1a586f751cecf3ed175512c2a4ed2270992ceb8415d4b2f33c0ac50273b75e6d9fae0800de4e04270cd05bca3825c147895fb8402f2a64cd2ac1d8daf1f855cd101fc6", 0x73}, {&(0x7f000000b6c0)="509a7c87cbd7dc348d71865aae284ef32e045c7f2c4a333c52e2d69e82cb9d233397ab6cced4277e39aeccfda641f17dfb07b9522f4a72a1257fc9540680dc5810cefcc2733ad796903147a9c61714f5a62bdd62a7eed6d8709dbd096f3ddf9f4b821d83a26c9e69b32eeaafc18a04e25db6ba22e0298e820fd0ae8c8a82029ad01c1eaaf505666305151e223dda7e0591db1a1ed944df5320b1b730765d5cf240872e297a25a1bb71019cd1c62999d08d815939a896585210c4394b7f1e95e3c3e78b8b", 0xc4}], 0x7, &(0x7f0000011200)=[@cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r0, r0, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, r3, r0, r0, 0xffffffffffffffff]}}], 0xa8, 0x10000000}}, {{0x0, 0x0, &(0x7f0000011340)=[{&(0x7f00000112c0)="2fa5c62fb48651a19e34cf1dccc34bd65faa9fe1a7e631c2bc39cec1026dce500dab1fde6281c372b9537cfdd8ad91e6a94df531d5a4656908be25b33cfebdace15ba21aae6f1bfce74ae1d415962e4619efa9d0a7ec0cc6402bc5e17778bab3b587db9a1c20a8a745c5dee98d3db727c468f22b8e6cac473aa132dc27f3b0", 0x7f}], 0x1, &(0x7f00000113c0)=ANY=[@ANYBLOB="34000026480001000000000000000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r7, @ANYRES32=r0, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00'], 0x38, 0x8000}}, {{0x0, 0x0, &(0x7f0000011740)=[{&(0x7f0000011400)="413cbf79287b1ae3e43505cc872f21039f5e335a1e1fd51a383fc455be709836edc99f1bec31ff2fd837bac46f8e1c0e7db7d4be1526a62e8890ddb696fbccc93bd18ef1d354271597eeb4086525785cd854cb3a5392d97e5e79495862141ee282e8b3c6a8d3c1a787da0ab9ffca87dc91", 0x71}, {&(0x7f0000011480)="ad383ebbb6bc6395f07f7040756afd903760cc0dfdde7a7c3e524a3ccf0de1b79816de97bac4ef442766edc654b73970475b651eadc060d8e5b69567539dc4a7b0b7c982bf472e070ea8812ae6322034fa7e55ffdb4a4a214110cd9873f99d35bde3ea6124ae8cc53d8cbbbd8cfa547dc47fb3d46815e032f68a4e7ef4f5a118", 0x80}, {&(0x7f0000011500)="554f8b86376afb1d9c843d959708bb2e076cc5748e0bc535121ec3fce84bd294eabca63c5011bf6127bdea0eaeeabb2c5ea18dcb5c", 0x35}, {&(0x7f0000011540)="2a032222390a54c0f7bb5275033b94720b35f58b3e48402f97316bdb73d82ca2ed680c52c446d84fcfdeab4f20c175994823862bb06e3ceef04e034cf5855c3367d3d4b461016667a3ac9c6dc33da3c7dd5aea6b47f437e9b5600be643fd12bc85bc844dde8211ffb1364687b2b9d3002b8d2d2841652ff86ad08511f758358bf109a9440adba09b041faf561666ef41b91c26657299181335a6c86bea4a7c5ea3bcbf7b1c490232e69fe6d3f7a28bc4156678fee4113422cae2869de3e754d7ed9b061a92a3d1fc95cef8fd7c0f80a3514e4eb0a2922b84083e19ffd5acd810bb", 0xe1}, {&(0x7f0000011640)="54d7c6aa745b566ed1af25aafede4c082eca71f8ab9342fa2944a4edc3021b9b2930397fec2225a004d6c15f6c6a3f7276bb439d2304dcfafa65a16226a34a7a26e8ff301900ad08dbbf829ee42a28857b3f60bb3305e377d750e37938a657e149cf4457272f12580a651d92203172f0a19200963fdb6761dc525ab144942fa8806d9b6572463dc27d3ecadbf8574b752132a92796a0eb4eecd7322fd98058687cd33ead57e41add740c77180ddabd6fecde9c4823df2a6856e0edcbd30720a613abd8d3c9f2095e5b6ababdd40eba4fb27c15102fc41a621149edc89323472f97faefcbdd8fd2cac54ad41b2ba4d57661ed09efa9562fd1", 0xf8}], 0x5, &(0x7f0000019800)=[@cred={{0x1c, 0x1, 0x2, {r9, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}], 0x40, 0x4000800}}], 0x6, 0x800) 10:54:36 executing program 4: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000cc0000/0x1000)=nil) 10:54:36 executing program 1: syz_mount_image$ext4(&(0x7f0000002040)='ext4\x00', &(0x7f0000002080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000002080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:54:36 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000002740)) 10:54:36 executing program 2: syz_io_uring_setup(0x2e40, &(0x7f0000000100), &(0x7f0000cbf000/0x2000)=nil, &(0x7f0000cc1000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 10:54:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000140)={0xa, 0x4e20, 0x0, @remote}, 0x1c, &(0x7f0000001680)=[{&(0x7f0000000240)="62603637c9a38dedf3a4a4b39b2054a9ef3c20e572df71377b17c91a1939a2587fb3abfc4c7b949d5e68b894320c443f00b5db4676896ea8d3e3c335a0c79d6e5c0869742257c3f0da9f0f43057fe880f3dd843e5aa0ffa78b3233f94cb310543befc813271ce19dea7f3263d12ba392bc6bb5c5b63f85e32d8cb15e4e12a8482ec5bc4bd8dbbf667a7c1d7c58a6b374fb8c5f7cfc5fa2ba0218c8b140abcb67478187627eca6ef94657f6f136b97c231c5b3243afe60c8ccf8a5ab8819ecc2bd81ef939ee621fa29a63804f562a933337c1bbff39fb864cdb49", 0xda}, {&(0x7f0000000340)="1f1592dc6dc4594887fa9fd90aea6e809f2ad127a691a97f34082aea1da96142012634a66c46771a754862ea3e535abf2355a0d6e60ce7b7eb5a747672a098a10c293b88e983a33ec2caff6aae62a4414b747b2fa79ec949bdb4bca003fa00245894bc409e5114d2c52d8939498d124793ca3058a0d091f7547c9709df30147de5e58fb3fef2e138f4180596bd", 0x8d}, {&(0x7f0000000400)="1e5288e7f690db3e982c4b23437a7cbbe44b57d4c4c326e114a6a945452c7386b54c40026c5494ec55a119a3a5d61ddd0139b69b863146846f009eb749fae40922eea5cb8e24770845006217a6446d7de5fc91212fb04533289817d5e8f0bd19daf8923546effebde45b7b49a2c7b51d49690b3c03d3ae7f124f6a87278e66dfaf3a4f95eb5c3b322ed110dbb3f21672cedcb2fab6eb", 0x96}, {&(0x7f0000000180)="59456298bbe33376d3a4e9b5de", 0xd}, {&(0x7f00000004c0)="1b102432d953b58e0485e10cb9d59471428b47a4776c25453833ecff0df8b3e7fbd63a50ed3692b5d1f80e24aecc67d3908d5bb4bd4ea793b8d46fbb626310ab8bd41b041ee6119e6e2d908fd899358441703cae92cb35d18fd4ccd4e465c0a92c941d60d84b6e3977d23b93f3dc56d3358ab4dcd8ac8800234b0cb00a3aaf50bd7a8c097acc3a2424a9486ce076ecaf467cb9b2e9db9cc5812c9320", 0x9c}, {&(0x7f0000000580)="4247981976299494a14b94e9e2eae14a0a16992078b9fdd7f46784b90cc5a486473fcfc2222758f291c7da7d4bd6f8671e1f5bd0be65979c7fd00e21cd52824fd9ce12aa1681d11d4eda05a1271767d1a428cfeef1f80d2dfa9b92259928cfbc503d81ffa1acc3e3efcc258a44b573a5812f7e49c13b479d0cf2d11abd1ed5a5c2058b3bd715a1b0585680ae87d5e125bf6dd5bc86f99e9fce2d0070fd7bab05150050cdc75f41b6327dd9580e76136f5ede0a673e45139c7690858ff8b8e3dc4634d85e0d18bd4f7722278ba8964280051997e2b5a67ad95d3d9a0a8fd68eaedcfc051dbc64ea5ec4ddff", 0xeb}, {&(0x7f0000000680)="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", 0x21c}], 0x7}, 0xa805) 10:54:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:54:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000140)={0xa, 0x4e20, 0x0, @remote}, 0x1c, &(0x7f0000001680)=[{&(0x7f0000000240)='b', 0x7ffffff7}], 0x1}, 0x8810) 10:54:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x3c}, 0x1, 0x0, 0x2}, 0x0) 10:54:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}) 10:54:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004e40)=[{{&(0x7f0000000000)={0x2, 0xfffd, @dev}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_retopts={{0x10}}], 0xf}}], 0x1, 0x0) 10:54:37 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='uid=+']) 10:54:37 executing program 3: r0 = getuid() ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r0]) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x40000, &(0x7f0000001780)) 10:54:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000002a40)={@mcast2, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x6cd, 0x0, 0x0, 0x0, 0x5bf9f14af53e437b}) 10:54:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}}, 0x0) [ 411.475064][ T7494] tmpfs: Bad value for 'uid' 10:54:37 executing program 0: mlock(&(0x7f00007ff000/0x800000)=nil, 0x800000) syz_io_uring_setup(0x6f23, &(0x7f0000000100), &(0x7f00009a1000/0xa000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 10:54:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 10:54:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000100)='`', 0x1}], 0x2}}], 0x1, 0x0) 10:54:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000003140)={'batadv_slave_0\x00'}) 10:54:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 10:54:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004e40)=[{{&(0x7f0000000000)={0x2, 0xfffd, @dev={0xac, 0x14, 0x14, 0xfd}}, 0x10, 0x0}}], 0x1, 0x0) 10:54:38 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000002080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='n']) mount$fuseblk(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002580)=ANY=[]) 10:54:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f0000000400)) 10:54:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000140)={0xa, 0x4e20, 0x0, @remote}, 0x1c, &(0x7f0000001680)=[{&(0x7f0000000240)='b', 0x1}], 0x1}, 0x8810) 10:54:38 executing program 3: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0xfdffffff) 10:54:38 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000400)={@local, @multicast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "f42b9e", 0x18, 0x6, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @broadcast}, {[], @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}}, 0x0) 10:54:38 executing program 0: socket(0x2, 0x0, 0x2b7) 10:54:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@dontfrag={{0x14, 0x29, 0x3e, 0xac3}}], 0x18}, 0x0) 10:54:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x11) 10:54:38 executing program 4: bpf$OBJ_GET_PROG(0x7, 0xffffffffffffffff, 0x0) 10:54:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5411, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) 10:54:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000400)) 10:54:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000001680)=[{&(0x7f0000000240)='b', 0x1}], 0x1}, 0x0) 10:54:39 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0xffffffffffffff7f) 10:54:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc004ae02, 0x0) 10:54:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000140)={0x2, 0x4e22, 0x0, @private1}, 0x1c, 0x0}, 0x4004) 10:54:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8903, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) 10:54:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a1, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) 10:54:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) read$FUSE(r0, &(0x7f0000000440)={0x2020}, 0x2020) 10:54:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004e40)=[{{&(0x7f0000000000)={0x2, 0xfffd, @dev}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_retopts={{0x10, 0x0, 0x2}}], 0x10}}], 0x1, 0x0) 10:54:39 executing program 3: r0 = getuid() syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r0]) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x41020, &(0x7f0000001780)) 10:54:39 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000008800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4, 0x0) 10:54:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x0) 10:54:39 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000340)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "cfb11f", 0x28, 0x6, 0x0, @empty, @private1, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 10:54:39 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) 10:54:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8970, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) 10:54:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @phonet, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, @in={0x2, 0x0, @local}}) 10:54:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{}, "a8b0a69f047ded54", "bfa913482751b1bbed4a8bee11ecf74ad6b6e1c73565d0620acc2593916534da", "bde37afb", "25fecad5483f6289"}, 0x38) 10:54:40 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="29036ebfac03", @loopback, @multicast, @dev}}}}, 0x0) 10:54:40 executing program 4: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) mlock(&(0x7f0000cdd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000903000/0x2000)=nil, 0x2000) mlock(&(0x7f0000cd6000/0x9000)=nil, 0x9000) 10:54:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000001680)=[{&(0x7f0000000240)="62603637c9a38dedf3a4a4b39b2054a9ef3c20e572df71377b17c91a1939a2587fb3abfc4c7b949d5e68b894320c443f00b5db4676896ea8d3e3c335a0c79d6e5c0869742257c3f0da9f0f43057fe880f3dd843e5aa0ffa78b3233f94cb310543befc813271ce19dea7f3263d12ba392bc6bb5c5b63f85e32d8cb15e4e12a8482ec5bc4bd8dbbf667a7c1d7c58a6b374fb8c5f7cfc5fa2ba0218c8b140abcb67478187627eca6ef94657f6f136b97c231c5b3243afe60c8ccf8a5ab8819ecc2bd81ef939ee621fa29a63804f562a933337c1bbff39fb864cdb49", 0xda}, {&(0x7f0000000340)="1f1592dc6dc4594887fa9fd90aea6e809f2ad127a691a97f34082aea1da96142012634a66c46771a754862ea3e535abf2355a0d6e60ce7b7eb5a747672a098a10c293b88e983a33ec2caff6aae62a4414b747b2fa79ec949bdb4bca003fa00245894bc409e5114d2c52d8939498d124793ca3058a0d091f7547c9709df30147de5e58fb3fef2e138f4180596bd", 0x8d}, {&(0x7f0000000400)="1e5288e7f690db3e982c4b23437a7cbbe44b57d4c4c326e114a6a945452c7386b54c40026c5494ec55a119a3a5d61ddd0139b69b863146846f009eb749fae40922eea5cb8e24770845006217a6446d7de5fc91212fb04533289817d5e8f0bd19daf8923546effebde45b7b49a2c7b51d49690b3c03d3ae7f124f6a87278e66dfaf3a4f95eb5c3b322ed110dbb3f21672cedcb2fab6eb", 0x96}, {&(0x7f0000000180)="59456298bbe33376d3a4e9b5de", 0xd}, {&(0x7f00000004c0)="1b102432d953b58e0485e10cb9d59471428b47a4776c25453833ecff0df8b3e7fbd63a50ed3692b5d1f80e24aecc67d3908d5bb4bd4ea793b8d46fbb626310ab8bd41b041ee6119e6e2d908fd899358441703cae92cb35d18fd4ccd4e465c0a92c941d60d84b6e3977d23b93f3dc56d3358ab4dcd8ac8800234b0cb00a3aaf50bd7a8c097acc3a2424a9486ce076ecaf467cb9b2e9db9cc5812c9320", 0x9c}, {&(0x7f0000000580)="4247981976299494a14b94e9e2eae14a0a16992078b9fdd7f46784b90cc5a486473fcfc2222758f291c7da7d4bd6f8671e1f5bd0be65979c7fd00e21cd52824fd9ce12aa1681d11d4eda05a1271767d1a428cfeef1f80d2dfa9b92259928cfbc503d81ffa1acc3e3efcc258a44b573a5812f7e49c13b479d0cf2d11abd1ed5a5c2058b3bd715a1b0585680ae87d5e125bf6dd5bc86f99e9fce2d0070fd7bab05150050cdc75f41b6327dd9580e76136f5ede0a673e45139c7690858ff8b8e3dc4634d85e0d18bd4f7722278ba8964280051997e2b5a67ad95d3d9a0a8fd68eaedcfc051dbc64ea5ec4ddff", 0xeb}, {&(0x7f0000000680)="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", 0x7b8}], 0x7, 0x0, 0xffffff7f00000000}, 0x0) 10:54:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) 10:54:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 10:54:40 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="90"]) 10:54:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:54:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "c5ed9f9ac534946e", "7f76fd1fead13b5af0ae31bc34dee851", "780160a1", "d8f1c9db8e19ac17"}, 0x28) 10:54:40 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x120) 10:54:40 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "899cc8", 0x10, 0x21, 0x0, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "4a960c", 0x0, "c91ead"}}}}}}}, 0x0) [ 415.002839][ T7582] tmpfs: Unknown parameter '' 10:54:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5421, &(0x7f00000002c0)={'sit0\x00', 0x0}) recvmmsg(r0, &(0x7f00000064c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:54:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @empty}}) 10:54:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}}, 0x0) 10:54:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) read$FUSE(r0, 0x0, 0xf0ffffff7f0000) 10:54:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 10:54:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet6(r0, &(0x7f00000010c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001040)=[@hopopts_2292={{0x18}}, @rthdr={{0x18}}], 0x30}, 0x0) 10:54:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000140)={0xa, 0x4e20, 0x0, @local, 0x7}, 0x1c, 0x0}, 0x0) 10:54:41 executing program 3: io_setup(0x7ff, &(0x7f0000000000)=0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000240)="8957bc7947cbea0488af788c9400b4a9443d5a3085251c1d117e6cc4517bca7789243fd4064a71b4ed5182434d0df79483b7f5cd8bae96b47f774383eb5b09", 0x3f}]) 10:54:41 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000680)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 10:54:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@dontfrag={{0x14}}], 0x18}, 0x0) 10:54:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004e40)=[{{&(0x7f0000000000)={0x2, 0xfffd, @dev}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_retopts={{0x10, 0x11}}], 0x10}}], 0x1, 0x0) 10:54:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f000000be00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10060, 0x0) 10:54:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000011"], 0x24}}, 0x0) 10:54:42 executing program 2: get_mempolicy(0x0, &(0x7f0000000040), 0x7ff, &(0x7f0000fed000/0x13000)=nil, 0x2) 10:54:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000140)={0x2, 0x0, 0x0, @remote}, 0xf, 0x0}, 0x0) 10:54:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6c9, 0x0, &(0x7f0000000400)) 10:54:42 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f00000023c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004400)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000006440)={0x2020}, 0x2020) 10:54:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x42, 0x0) [ 416.658098][ T7620] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 10:54:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) write$tun(r0, 0x0, 0x0) 10:54:42 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004100), 0x2, 0x0) read$FUSE(r0, &(0x7f0000004140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000000)={0xa0, 0x0, r1}, 0xa0) 10:54:42 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000280)={@multicast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ba7444", 0x0, 0x3b, 0x0, @empty, @dev={0xfe, 0x80, '\x00', 0x38}}}}}, 0x0) 10:54:43 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000000100)={@empty, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '0P8', 0x4c, 0x2f, 0x0, @loopback, @local, {[@routing={0x67}]}}}}}, 0x0) 10:54:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000100)={'sit0\x00', 0x0}) 10:54:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:54:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000006980)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000002580)=[{&(0x7f0000000080)=""/136, 0x88}], 0x1}}], 0x1, 0x0, 0x0) 10:54:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8943, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) 10:54:43 executing program 2: syz_emit_ethernet(0xc2, &(0x7f0000000000)={@link_local, @empty, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x2b, 0x0, @multicast2, @dev}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "2690f749437af45a1856f21a4b6114819670f216b8b93eec9159462da701004f", "9f2d1dfffaeb3a6a8d94b48eb666a0e5fd29f33a647e1dd13987b1c631a4cd912e45006cf5d06ae46b6a95151b20d1fd", "9e1bc7349225ccc43f367d564f8077810742619a706e827d9408593c", {"fb68e3d4d74acb85ce52b43865ebbd25", "f1b18be7130483aed49c907281de877e"}}}}}}}, 0x0) 10:54:43 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x2) 10:54:43 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=']) 10:54:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000140)={0x2, 0x0, 0x0, @remote}, 0x1c, 0x0}, 0x0) 10:54:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000001680)=[{&(0x7f0000000240)="62603637c9a38dedf3a4a4b39b2054a9ef3c20e572df71377b17c91a1939a2587fb3abfc4c7b949d5e68b894320c443f00b5db4676896ea8d3e3c335a0c79d6e5c0869742257c3f0da9f0f43057fe880f3dd843e5aa0ffa78b3233f94cb310543befc813271ce19dea7f3263d12ba392bc6bb5c5b63f85e32d8cb15e4e12a8482ec5bc4bd8dbbf667a7c1d7c58a6b374fb8c5f7cfc5fa2ba0218c8b140abcb67478187627eca6ef94657f6f136b97c231c5b3243afe60c8ccf8a5ab8819ecc2bd81ef939ee621fa29a63804f562a933337c1bbff39fb864cdb49", 0xda}, {&(0x7f0000000340)="1f1592dc6dc4594887fa9fd90aea6e809f2ad127a691a97f34082aea1da96142012634a66c46771a754862ea3e535abf2355a0d6e60ce7b7eb5a747672a098a10c293b88e983a33ec2caff6aae62a4414b747b2fa79ec949bdb4bca003fa00245894bc409e5114d2c52d8939498d124793ca3058a0d091f7547c9709df30147de5e58fb3fef2e138f4180596bd", 0x8d}, {&(0x7f0000000400)="1e5288e7f690db3e982c4b23437a7cbbe44b57d4c4c326e114a6a945452c7386b54c40026c5494ec55a119a3a5d61ddd0139b69b863146846f009eb749fae40922eea5cb8e24770845006217a6446d7de5fc91212fb04533289817d5e8f0bd19daf8923546effebde45b7b49a2c7b51d49690b3c03d3ae7f124f6a87278e66dfaf3a4f95eb5c3b322ed110dbb3f21672cedcb2fab6eb", 0xfffffffffffffdff}, {&(0x7f0000000180)="59456298bbe33376d3a4e9b5de", 0xd}, {&(0x7f00000004c0)="1b102432d953b58e0485e10cb9d59471428b47a4776c25453833ecff0df8b3e7fbd63a50ed3692b5d1f80e24aecc67d3908d5bb4bd4ea793b8d46fbb626310ab8bd41b041ee6119e6e2d908fd899358441703cae92cb35d18fd4ccd4e465c0a92c941d60d84b6e3977d23b93f3dc56d3358ab4dcd8ac8800234b0cb00a3aaf50bd7a8c097acc3a2424a9486ce076ecaf467cb9b2e9db9cc5812c9320", 0x9c}, {&(0x7f0000000580)="4247981976299494a14b94e9e2eae14a0a16992078b9fdd7f46784b90cc5a486473fcfc2222758f291c7da7d4bd6f8671e1f5bd0be65979c7fd00e21cd52824fd9ce12aa1681d11d4eda05a1271767d1a428cfeef1f80d2dfa9b92259928cfbc503d81ffa1acc3e3efcc258a44b573a5812f7e49c13b479d0cf2d11abd1ed5a5c2058b3bd715a1b0585680ae87d5e125bf6dd5bc86f99e9fce2d0070fd7bab05150050cdc75f41b6327dd9580e76136f5ede0a673e45139c7690858ff8b8e3dc4634d85e0d18bd4f7722278ba8964280051997e2b5a67ad95d3d9a0a8fd68eaedcfc051dbc64ea5ec4ddff", 0xeb}, {&(0x7f0000000680)="c41a1bc26004547c4a19fdd8ca68474f5be9c766c18255352b8601fd80ff89ae490220d966eba15e202570e0e3c134052e5bc6c5fae4774d7dc1fdd67c2b62510bd0f9cdf41b032593ac877d1c7c96ee7cce84fc21948659ebc9e2033f0ebf849b7d33e2f0014fe20ff595562006033fbeac3f210ecc7f1328be722dc42b3d6f11c0796a177a91d7f2b2e1adb180068e583b5b9e79e755fe3e1a4b8b0520844446630ca1b4c58b6d01fdec8b8551be6288d33b313cb26e81b08a4ae73b5ab55f1367e848762372b1141f799e1ff46832a8ecc3136c0eed2051cd720a01c81b3f5c5b486c791192f917cb482b0a2261e3e730b797cf69dbc3cb29a5c4102b98eb8a4bfd8390bef12b1f4cc2d4888bb2f6fbe2002d60ce32e50c22b2325c0cd983feeeb5fc38515621090febc1a6ad94a60e224e8f12ddbeddf21401c7b3194be9e206084fc61e3084fd88fbac2639a5ef5b869d34f218c54c917422732d63f84fa165aa21c2a3c11a79b155c987579b9070dec4ccfb672be477b141294002f1e489c8c2d94286867dea1c25f7e7d0f1e1f658ff482d3aa2eac9837abc2afd56fff6775ab66e374dec9bbeeb59add27207931f321e4bcb475c8b50d8f12cac6826342cfc0b1f2daa7cafaa25dd0dd482851b64a56a4817cf359404ec9e2864aadcd8291c415d2d4934bd5dc04325bfe7f0e51e60d4a8512633a97022c8da91f74208a69e8d5355627a629957a6350ea643f0a04c4d50571d32e152ca9c2d9701c56559c00a949f13458282b238c255c4bd6045228d5b456914718132134c4f44d727133ce572c78439b64f529cd143efda97be030e6c82821be3c165fb8901306a097748fd3947950f658f4cecdb75b3533968cc6ca317d8eda07aaed6c81005e59390b72ab79dc64b0ae79224ea75082040508ebdbeb9d3043ee7f2a1234922fcb2f026f3643160359650019738c0ecd2cd7b737c4bf59139b67dc22b686c570e84c701231f9bad575220a6f8f82feb26d2734e0ad89f41d33a22d8ea084a44944595cfbce4d9eec1e876b19e1f2ff3031733c89529b22c884f09e9c564aa042d54f1c0159a33bf273196fba71998f4801544d7da3fc2d61205ad819200eb6dbaabd8e8c271c20931525bf0e99196caa9b2296d2c1881bf6412f48db400de952018a9b29c9eee3f81e0b9ad3c36ae332c07deaa0b4e4d8a4f625c1462c76a2e7a26944193cc5daea167a596ee863cf72b4c09a4a9cb6b2ca13117c2a9f8b5f8b142ee6405bdfa39e2fc8c3c55845db71407e120ca08767ab8600cae463d365eea26489f54dbee3ed08c3a9419dbc9387d824f24180c297df1aab8c32efa31108d38789c351f0d0f0bea0c47498204fdc8ec4994fd8a4a802508934ae7fbe91475ef954c90915f1c2bef6019bfbaf92c3aec44ddfcf786c4b8456233db9c762ee97b72ea37cd769fc7473a629798d6b1984c86100be1e1904a770987275482be28ac1250f707ea3e86bc2a8a8e678370891f504231da41f89d363ff9194d3b72a2d3cf6aca5a62b67dc2d238b374e8ce7b3f797d5aedc522e9f1038187ce2ef03cd2a56bfe60b1c8ede8b90249706eae1e1b72e292eae99090f43241c38587015d840c143949deb0ae24e45085febd7259f6647cc04b270faa632e9f89a4c834de2743c792928caf3107b2a880892d11f5a829560bd75d092192f1361e1b0b3342f4cb4d5d60a238e281f6a59fa3ad854af605e43f4df7fab08698e2105a88e99059a4744b9a50968a0c9bb8355c030954c57d520a4964635b13e2013c08ddf5df2a1338422d58bc5a0946f96c9c8848fc64efee362c5eaf55440965cb04f0e5365f4ea92fa78f38e36b1e0180573fa9919bfa1c299648bd78a8941592d9ab17b61eee0d270bc902e014e7dd1849403f8ad69b64947c86eb0686ac989c5e7815236cff8f178eaded537fedaa9b20c2ae0680aa7faac137c3cd9a694b0334de2959f704355354f41be2ebe51bd2594f31b486f2392dbb0843c3a3b299506394de8a02a8011bae8aa8ef63116bd537d8f43bbdd24f15e01ddc118d1b156feab8a8378aeabd236885ff71c628e0bc5a12367f4c997419c98d446afa439f9e559c5ec7395b0aa23a87d9f73cc2ed666d119cf172796e7cc21408f797bbe1f66cbaee309d64d22ef98735ef95a8fcdc05415b782f4e2c446bab496613cc75f39dad15817401250e433c6a9a618c52e8cf01b8d17ff34b337a27b44177b505fc696cb49827e88bad88b374acd8c154cf8b05e504fafceb05adcf81484347c2798e772abafcc0d3320b1b4d3240e94331730f1062a97c0b70f81ef7655c0715fe1ddeeb5a18d1a2879400bd7ff824f8b287a56848a939350f954d915121e4fe690eccf20483f1bc939071860696db650d39320f1d047f03eee1d0739af2e59839032814c7e128d1afc7a80ac4cb906586de98d6c3a96c7ca80cf815f4a308ec65445c6fbb8c60d2bdf87a3c684f4ac89e5bc7f5542cb61b55c949313d26dc4c922fa1f0c434390b0009714510a93f3b6b247daf965af470a98c03a9c8e1cbc617e838844f437cac8ce7a48dcb5db96c19a022f70c86584172063eecf032449cac70b9921175f33fe68411b2c1dc2feb610073c07a167af3d512ec0e888fdafe5dad81e50f18333e195d6a298a8e3db35f02d7748fa9ebf6ff91bb71923ba6b54821584670b152acb2ff310262835e876c3ec670875535fa39d0517865140db6d15e9e5b8737b76040d8972ea638fffd48a94d56c8a0e88538197b770d", 0x7b8}], 0x7}, 0x0) 10:54:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7}}) 10:54:43 executing program 4: mlock(&(0x7f00007ff000/0x800000)=nil, 0x800000) mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) 10:54:43 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[], [{@appraise_type}, {@obj_user={'obj_user', 0x3d, 'tmpfs\x00'}}]}) [ 418.057059][ T7654] tmpfs: Bad value for 'huge' 10:54:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet6(r0, &(0x7f00000010c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001040)=[@hopopts_2292={{0x18}}], 0x18}, 0x0) 10:54:44 executing program 5: r0 = getuid() syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r0]) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x40000, &(0x7f0000001780)) 10:54:44 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='uid=0']) 10:54:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'veth1_macvtap\x00', @ifru_ivalue}}) 10:54:44 executing program 2: socket(0x11, 0x2, 0x7) 10:54:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x25, 0x0, &(0x7f0000000400)) 10:54:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002c80)=[{{0x0, 0x0, 0x0, 0x700}}], 0x1, 0x0, 0x0) 10:54:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 10:54:44 executing program 4: syz_io_uring_setup(0x10057b, &(0x7f0000000100), &(0x7f0000003000/0x4000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:54:44 executing program 0: mlock(&(0x7f00007ff000/0x800000)=nil, 0x800000) mlock(&(0x7f0000aae000/0x2000)=nil, 0x2000) 10:54:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc004ae0a, 0x0) 10:54:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 10:54:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 10:54:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6bf, 0x0, &(0x7f0000000400)) 10:54:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) 10:54:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 10:54:45 executing program 0: pipe2(&(0x7f0000000340), 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 10:54:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) 10:54:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000140)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c, 0x0}, 0x0) 10:54:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000000)="769e5387", 0x4) 10:54:45 executing program 1: syz_emit_ethernet(0xc2, &(0x7f0000000000)={@link_local, @empty, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev={0xac, 0x14, 0x14, 0xc}, @dev}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "2690f749437af45a1856f21a4b6114819670f216b8b93eec9159462da701004f", "9f2d1dfffaeb3a6a8d94b48eb666a0e5fd29f33a647e1dd13987b1c631a4cd912e45006cf5d06ae46b6a95151b20d1fd", "9e1bc7349225ccc43f367d564f8077810742619a706e827d9408593c", {"fb68e3d4d74acb85ce52b43865ebbd25", "f1b18be7130483aed49c907281de877e"}}}}}}}, 0x0) 10:54:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 10:54:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x29, 0x0, 0x0, 0x0) 10:54:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x891d, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) 10:54:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8910, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) 10:54:46 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) 10:54:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 10:54:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5421, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0x0}}, 0x0) 10:54:46 executing program 0: socket$inet_sctp(0x2, 0x245246adad60b374, 0x84) 10:54:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1c, 0x0, &(0x7f0000000400)) 10:54:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x24}}, 0x0) 10:54:46 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000200008000f8000020004000000000000000000001", 0x25}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa52526141", 0x24, 0x1e0}, {&(0x7f0000000040)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4000}], 0x0, &(0x7f0000011100)) 10:54:46 executing program 1: socket(0x26, 0x5, 0x80000001) 10:54:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {&(0x7f00000001c0)='\b', 0x1}], 0x3}}], 0x1, 0x0) 10:54:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000001680)=[{&(0x7f0000000240)="62603637c9a38dedf3a4a4b39b2054a9ef3c20e572df71377b17c91a1939a2587fb3abfc4c7b949d5e68b894320c443f00b5db4676896ea8d3e3c335a0c79d6e5c0869742257c3f0da9f0f43057fe880f3dd843e5aa0ffa78b3233f94cb310543befc813271ce19dea7f3263d12ba392bc6bb5c5b63f85e32d8cb15e4e12a8482ec5bc4bd8dbbf667a7c1d7c58a6b374fb8c5f7cfc5fa2ba0218c8b140abcb67478187627eca6ef94657f6f136b97c231c5b3243afe60c8ccf8a5ab8819ecc2bd81ef939ee621fa29a63804f562a933337c1bbff39fb864cdb49", 0xda}, {&(0x7f0000000340)="1f1592dc6dc4594887fa9fd90aea6e809f2ad127a691a97f34082aea1da96142012634a66c46771a754862ea3e535abf2355a0d6e60ce7b7eb5a747672a098a10c293b88e983a33ec2caff6aae62a4414b747b2fa79ec949bdb4bca003fa00245894bc409e5114d2c52d8939498d124793ca3058a0d091f7547c9709df30147de5e58fb3fef2e138f4180596bd", 0x8d}, {&(0x7f0000000400)="1e5288e7f690db3e982c4b23437a7cbbe44b57d4c4c326e114a6a945452c7386b54c40026c5494ec55a119a3a5d61ddd0139b69b863146846f009eb749fae40922eea5cb8e24770845006217a6446d7de5fc91212fb04533289817d5e8f0bd19daf8923546effebde45b7b49a2c7b51d49690b3c03d3ae7f124f6a87278e66dfaf3a4f95eb5c3b322ed110dbb3f21672cedcb2fab6eb", 0x96}, {&(0x7f0000000180)="59456298bbe33376d3a4e9b5de", 0xd}, {&(0x7f00000004c0)="1b102432d953b58e0485e10cb9d59471428b47a4776c25453833ecff0df8b3e7fbd63a50ed3692b5d1f80e24aecc67d3908d5bb4bd4ea793b8d46fbb626310ab8bd41b041ee6119e6e2d908fd899358441703cae92cb35d18fd4ccd4e465c0a92c941d60d84b6e3977d23b93f3dc56d3358ab4dcd8ac8800234b0cb00a3aaf50bd7a8c097acc3a2424a9486ce076ecaf467cb9b2e9db9cc5812c9320", 0x9c}, {&(0x7f0000000580)="4247981976299494a14b94e9e2eae14a0a16992078b9fdd7f46784b90cc5a486473fcfc2222758f291c7da7d4bd6f8671e1f5bd0be65979c7fd00e21cd52824fd9ce12aa1681d11d4eda05a1271767d1a428cfeef1f80d2dfa9b92259928cfbc503d81ffa1acc3e3efcc258a44b573a5812f7e49c13b479d0cf2d11abd1ed5a5c2058b3bd715a1b0585680ae87d5e125bf6dd5bc86f99e9fce2d0070fd7bab05150050cdc75f41b6327dd9580e76136f5ede0a673e45139c7690858ff8b8e3dc4634d85e0d18bd4f7722278ba8964280051997e2b5a67ad95d3d9a0a8fd68eaedcfc051dbc64ea5ec4ddff", 0xeb}, {&(0x7f0000000680)="c41a1bc26004547c4a19fdd8ca68474f5be9c766c18255352b8601fd80ff89ae490220d966eba15e202570e0e3c134052e5bc6c5fae4774d7dc1fdd67c2b62510bd0f9cdf41b032593ac877d1c7c96ee7cce84fc21948659ebc9e2033f0ebf849b7d33e2f0014fe20ff595562006033fbeac3f210ecc7f1328be722dc42b3d6f11c0796a177a91d7f2b2e1adb180068e583b5b9e79e755fe3e1a4b8b0520844446630ca1b4c58b6d01fdec8b8551be6288d33b313cb26e81b08a4ae73b5ab55f1367e848762372b1141f799e1ff46832a8ecc3136c0eed2051cd720a01c81b3f5c5b486c791192f917cb482b0a2261e3e730b797cf69dbc3cb29a5c4102b98eb8a4bfd8390bef12b1f4cc2d4888bb2f6fbe2002d60ce32e50c22b2325c0cd983feeeb5fc38515621090febc1a6ad94a60e224e8f12ddbeddf21401c7b3194be9e206084fc61e3084fd88fbac2639a5ef5b869d34f218c54c917422732d63f84fa165aa21c2a3c11a79b155c987579b9070dec4ccfb672be477b141294002f1e489c8c2d94286867dea1c25f7e7d0f1e1f658ff482d3aa2eac9837abc2afd56fff6775ab66e374dec9bbeeb59add27207931f321e4bcb475c8b50d8f12cac6826342cfc0b1f2daa7cafaa25dd0dd482851b64a56a4817cf359404ec9e2864aadcd8291c415d2d4934bd5dc04325bfe7f0e51e60d4a8512633a97022c8da91f74208a69e8d5355627a629957a6350ea643f0a04c4d50571d32e152ca9c2d9701c56559c00a949f13458282b238c255c4bd6045228d5b456914718132134c4f44d727133ce572c78439b64f529cd143efda97be030e6c82821be3c165fb8901306a097748fd3947950f658f4cecdb75b3533968cc6ca317d8eda07aaed6c81005e59390b72ab79dc64b0ae79224ea75082040508ebdbeb9d3043ee7f2a1234922fcb2f026f3643160359650019738c0ecd2cd7b737c4bf59139b67dc22b686c570e84c701231f9bad575220a6f8f82feb26d2734e0ad89f41d33a22d8ea084a44944595cfbce4d9eec1e876b19e1f2ff3031733c89529b22c884f09e9c564aa042d54f1c0159a33bf273196fba71998f4801544d7da3fc2d61205ad819200eb6dbaabd8e8c271c20931525bf0e99196caa9b2296d2c1881bf6412f48db400de952018a9b29c9eee3f81e0b9ad3c36ae332c07deaa0b4e4d8a4f625c1462c76a2e7a26944193cc5daea167a596ee863cf72b4c09a4a9cb6b2ca13117c2a9f8b5f8b142ee6405bdfa39e2fc8c3c55845db71407e120ca08767ab8600cae463d365eea26489f54dbee3ed08c3a9419dbc9387d824f24180c297df1aab8c32efa31108d38789c351f0d0f0bea0c47498204fdc8ec4994fd8a4a802508934ae7fbe91475ef954c90915f1c2bef6019bfbaf92c3aec44ddfcf786c4b8456233db9c762ee97b72ea37cd769fc7473a629798d6b1984c86100be1e1904a770987275482be28ac1250f707ea3e86bc2a8a8e678370891f504231da41f89d363ff9194d3b72a2d3cf6aca5a62b67dc2d238b374e8ce7b3f797d5aedc522e9f1038187ce2ef03cd2a56bfe60b1c8ede8b90249706eae1e1b72e292eae99090f43241c38587015d840c143949deb0ae24e45085febd7259f6647cc04b270faa632e9f89a4c834de2743c792928caf3107b2a880892d11f5a829560bd75d092192f1361e1b0b3342f4cb4d5d60a238e281f6a59fa3ad854af605e43f4df7fab08698e2105a88e99059a4744b9a50968a0c9bb8355c030954c57d520a4964635b13e2013c08ddf5df2a1338422d58bc5a0946f96c9c8848fc64efee362c5eaf55440965cb04f0e5365f4ea92fa78f38e36b1e0180573fa9919bfa1c299648bd78a8941592d9ab17b61eee0d270bc902e014e7dd1849403f8ad69b64947c86eb0686ac989c5e7815236cff8f178eaded537fedaa9b20c2ae0680aa7faac137c3cd9a694b0334de2959f704355354f41be2ebe51bd2594f31b486f2392dbb0843c3a3b299506394de8a02a8011bae8aa8ef63116bd537d8f43bbdd24f15e01ddc118d1b156feab8a8378aeabd236885ff71c628e0bc5a12367f4c997419c98d446afa439f9e559c5ec7395b0aa23a87d9f73cc2ed666d119cf172796e7cc21408f797bbe1f66cbaee309d64d22ef98735ef95a8fcdc05415b782f4e2c446bab496613cc75f39dad15817401250e433c6a9a618c52e8cf01b8d17ff34b337a27b44177b505fc696cb49827e88bad88b374acd8c154cf8b05e504fafceb05adcf81484347c2798e772abafcc0d3320b1b4d3240e94331730f1062a97c0b70f81ef7655c0715fe1ddeeb5a18d1a2879400bd7ff824f8b287a56848a939350f954d915121e4fe690eccf20483f1bc939071860696db650d39320f1d047f03eee1d0739af2e59839032814c7e128d1afc7a80ac4cb906586de98d6c3a96c7ca80cf815f4a308ec65445c6fbb8c60d2bdf87a3c684f4ac89e5bc7f5542cb61b55c949313d26dc4c922fa1f0c434390b0009714510a93f3b6b247daf965af470a98c03a9c8e1cbc617e838844f437cac8ce7a48dcb5db96c19a022f70c86584172063eecf032449cac70b9921175f33fe68411b2c1dc2feb610073c07a167af3d512ec0e888fdafe5dad81e50f18333e195d6a298a8e3db35f02d7748fa9ebf6ff91bb71923ba6b54821584670b152acb2ff310262835e876c3ec670875535fa39d0517865140db6d15e9e5b8737b76040d8972ea638fffd48a94d56c8a0e88538197b770d", 0x7b8}], 0x7, 0x0, 0x2}, 0x0) 10:54:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000540)={'sit0\x00', &(0x7f00000004c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @dev}}) 10:54:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x700}}) [ 420.895094][ T7727] loop5: detected capacity change from 0 to 64 10:54:47 executing program 1: socketpair(0x25, 0x3, 0x1002, &(0x7f0000000040)) 10:54:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000140)={0xa, 0x4e20, 0x0, @remote, 0x7}, 0x1c, &(0x7f0000001680)=[{&(0x7f0000000340)="1f1592", 0x3}, {0x0}], 0x2}, 0x0) [ 421.074423][ T7727] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x00000000 (sector = 1) 10:54:47 executing program 0: syz_emit_ethernet(0xc2, &(0x7f0000000000)={@link_local, @empty, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x3, 0x0, 0x11, 0x0, @multicast2, @dev}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "2690f749437af45a1856f21a4b6114819670f216b8b93eec9159462da701004f", "9f2d1dfffaeb3a6a8d94b48eb666a0e5fd29f33a647e1dd13987b1c631a4cd912e45006cf5d06ae46b6a95151b20d1fd", "9e1bc7349225ccc43f367d564f8077810742619a706e827d9408593c", {"fb68e3d4d74acb85ce52b43865ebbd25", "f1b18be7130483aed49c907281de877e"}}}}}}}, 0x0) 10:54:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1a, 0x0, &(0x7f0000000400)) 10:54:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x11, &(0x7f00000000c0)="456a951eff8867d9ee61d82afb44edac89"}) 10:54:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x541b, 0x0) 10:54:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x700}}) 10:54:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8906, 0x0) 10:54:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000140)={0x2, 0x0, 0x0, @remote}, 0xfffffffffffffc25, 0x0}, 0x0) 10:54:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000140)={0xa, 0x4e20, 0x0, @remote}, 0x1b, &(0x7f0000001680)=[{&(0x7f0000000240)="62603637c9a38dedf3a4a4b39b2054a9ef3c20e572df71377b17c91a1939a2587fb3abfc4c7b949d5e68b894320c443f00b5db4676896ea8d3e3c335a0c79d6e5c0869742257c3f0da9f0f43057fe880f3dd843e5aa0ffa78b3233f94cb310543befc813271ce19dea7f3263d12ba392bc6bb5c5b63f85e32d8cb15e4e12a8482ec5bc4bd8dbbf667a7c1d7c58a6b374fb8c5f7cfc5fa2ba0218c8b140abcb67478187627eca6ef94657f6f136b97c231c5b3243afe60c8ccf8a5ab8819ecc2bd81ef939ee621fa29a63804f562a933337c1bbff39fb864cdb49", 0xda}, {&(0x7f0000000340)="1f1592dc6dc4594887fa9fd90aea6e809f2ad127a691a97f34082aea1da96142012634a66c46771a754862ea3e535abf2355a0d6e60ce7b7eb5a747672a098a10c293b88e983a33ec2caff6aae62a4414b747b2fa79ec949bdb4bca003fa00245894bc409e5114d2c52d8939498d124793ca3058a0d091f7547c9709df30147de5e58fb3fef2e138f4180596bd", 0x8d}, {&(0x7f0000000400)="1e5288e7f690db3e982c4b23437a7cbbe44b57d4c4c326e114a6a945452c7386b54c40026c5494ec55a119a3a5d61ddd0139b69b863146846f009eb749fae40922eea5cb8e24770845006217a6446d7de5fc91212fb04533289817d5e8f0bd19daf8923546effebde45b7b49a2c7b51d49690b3c03d3ae7f124f6a87278e66dfaf3a4f95eb5c3b322ed110dbb3f21672cedcb2fab6eb", 0x96}, {&(0x7f0000000180)="59456298bbe33376d3a4e9b5de", 0xd}, {&(0x7f00000004c0)="1b102432d953b58e0485e10cb9d59471428b47a4776c25453833ecff0df8b3e7fbd63a50ed3692b5d1f80e24aecc67d3908d5bb4bd4ea793b8d46fbb626310ab8bd41b041ee6119e6e2d908fd899358441703cae92cb35d18fd4ccd4e465c0a92c941d60d84b6e3977d23b93f3dc56d3358ab4dcd8ac8800234b0cb00a3aaf50bd7a8c097acc3a2424a9486ce076ecaf467cb9b2e9db9cc5812c9320", 0x9c}, {&(0x7f0000000580)="4247981976299494a14b94e9e2eae14a0a16992078b9fdd7f46784b90cc5a486473fcfc2222758f291c7da7d4bd6f8671e1f5bd0be65979c7fd00e21cd52824fd9ce12aa1681d11d4eda05a1271767d1a428cfeef1f80d2dfa9b92259928cfbc503d81ffa1acc3e3efcc258a44b573a5812f7e49c13b479d0cf2d11abd1ed5a5c2058b3bd715a1b0585680ae87d5e125bf6dd5bc86f99e9fce2d0070fd7bab05150050cdc75f41b6327dd9580e76136f5ede0a673e45139c7690858ff8b8e3dc4634d85e0d18bd4f7722278ba8964280051997e2b5a67ad95d3d9a0a8fd68eaedcfc051dbc64ea5ec4ddff", 0xeb}, {&(0x7f0000000680)="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", 0x7b8}], 0x7}, 0x0) 10:54:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 10:54:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 10:54:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x20000800) 10:54:48 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000280)={@multicast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ba7444", 0x0, 0x0, 0x0, @empty, @dev}}}}, 0x0) 10:54:48 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000240)=[{r0}], 0x1, 0xe0) 10:54:48 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@link_local, @empty, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "54fb72", 0x0, "dcfce3"}}}}}}, 0x0) 10:54:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000071d837"], 0x3c}}, 0x0) 10:54:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004e40)=[{{&(0x7f0000000000)={0x2, 0xfffd, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 10:54:48 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004100), 0x2, 0x0) read$FUSE(r0, &(0x7f0000004140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000100)={0x18, 0x0, r1}, 0x18) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004100), 0x2, 0x0) read$FUSE(r2, &(0x7f0000004140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000000000)={0x10, 0x0, r3}, 0x10) 10:54:48 executing program 2: shmget$private(0x0, 0x1000, 0x7a00, &(0x7f0000cc0000/0x1000)=nil) 10:54:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000480)={'ip6gre0\x00', &(0x7f0000000400)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast2}}) 10:54:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8916, 0x0) 10:54:48 executing program 4: syz_emit_ethernet(0xc2, &(0x7f0000000000)={@link_local, @empty, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @dev}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "2690f749437af45a1856f21a4b6114819670f216b8b93eec9159462da701004f", "9f2d1dfffaeb3a6a8d94b48eb666a0e5fd29f33a647e1dd13987b1c631a4cd912e45006cf5d06ae46b6a95151b20d1fd", "9e1bc7349225ccc43f367d564f8077810742619a706e827d9408593c", {"fb68e3d4d74acb85ce52b43865ebbd25", "f1b18be7130483aed49c907281de877e"}}}}}}}, 0x0) 10:54:48 executing program 0: syz_io_uring_setup(0x57b, &(0x7f0000000000), &(0x7f0000001000/0x1000)=nil, &(0x7f0000000000/0x3000)=nil, 0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004100), 0x2, 0x0) read$FUSE(r0, &(0x7f0000004140)={0x2020}, 0x2020) 10:54:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)) 10:54:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}) 10:54:49 executing program 3: openat2$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x40, 0x0, 0xb}, 0x18) 10:54:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000000)={'sit0\x00', 0x0}) 10:54:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000140)={0xa, 0x4e20, 0x0, @remote, 0x7}, 0x1c, &(0x7f0000001680)=[{&(0x7f0000000340)="1f1592dc6dc4594887fa9fd90aea6e809f2ad127a691a97f34082aea1da96142012634a66c46771a754862ea3e535abf2355a0d6e60ce7b7eb5a747672a098a10c293b88e983a33ec2caff6aae62a4414b747b2fa79ec949bdb4bca003fa00245894bc409e5114", 0x67}, {&(0x7f0000000400)="1e5288e7f690db3e982c4b23437a7cbbe44b57d4c4c326e114a6a945452c7386b54c40026c5494ec55a119a3a5d61ddd0139b69b863146846f009eb749fae40922eea5cb8e24770845006217a6446d7de5fc91212fb04533289817d5e8f0bd19daf8923546effebde45b7b49a2c7b51d49690b3c03d3ae7f124f6a87278e66dfaf3a4f95eb5c3b322ed110dbb3f21672cedcb2fab6eb", 0x96}, {&(0x7f0000000180)="59456298bbe33376d3a4e9b5de", 0xd}, {&(0x7f0000000580)="4247981976299494a14b94e9e2eae14a0a16992078b9fdd7f46784b90cc5a486473fcfc2222758f291c7da7d4bd6f8671e1f5bd0be65979c7fd00e21cd52824fd9ce12aa1681d11d4eda05a1271767d1a428cfeef1f80d2dfa9b92259928cfbc503d81ffa1acc3e3efcc258a44b573a5812f7e49c13b479d0cf2d11abd1ed5a5c2058b3bd715a1b0585680ae87d5e125bf6dd5bc86f99e9fce2d0070fd7bab05150050cdc75f41b6327dd9580e76136f5ede0a673e45139c7690858ff8b8e3dc4634d85e0d18bd", 0xc7}], 0x4}, 0x0) 10:54:49 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='uid=B']) 10:54:49 executing program 2: mlock(&(0x7f0000a78000/0x3000)=nil, 0x3000) syz_io_uring_setup(0x0, &(0x7f0000000380), &(0x7f000027a000/0x3000)=nil, &(0x7f000045e000/0x4000)=nil, 0x0, 0x0) mlock(&(0x7f0000005000/0xc00000)=nil, 0xc00000) 10:54:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001400)=[{{&(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7fffffff}}], 0x38}}], 0x1, 0x0) 10:54:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000580)=[{{&(0x7f0000000000)={0x2, 0x1, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x2, 0x0) [ 423.656199][ T7793] tmpfs: Bad value for 'uid' 10:54:49 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@link_local, @empty, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x64010100, @dev, {[@generic={0x0, 0x2}]}}}}}}, 0x0) 10:54:49 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000911000/0x2000)=nil, 0x2000, 0x0, 0x27f8e97deccf40b1, 0xffffffffffffffff, 0x8000000) 10:54:49 executing program 4: socket(0xa, 0x3, 0x1) 10:54:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000140)={0xa, 0x4e20, 0x0, @remote, 0x7}, 0x1c, &(0x7f0000001680)=[{&(0x7f0000000240)="62603637c9a38dedf3a4a4b39b2054a9ef3c20e572df71377b17c91a1939a2587fb3abfc4c7b949d5e68b894320c443f00b5db4676896ea8d3e3c335a0c79d6e5c0869742257c3f0da9f0f43057fe880f3dd843e5aa0ffa78b3233f94cb310543befc813271ce19dea7f3263d12ba392bc6bb5c5b63f85e32d8cb15e4e12a8482ec5bc4bd8dbbf667a7c1d7c58a6b374fb8c5f7cfc5fa2ba0218c8b140abcb67478187627eca6ef94657f6f136b97c231c5b3243afe60c8ccf8a5ab8819ecc2bd81ef939ee621fa29a63804f562a933337", 0xd1}], 0x1}, 0x0) 10:54:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000040)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}}}) 10:54:50 executing program 0: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x7ff, &(0x7f0000fed000/0x13000)=nil, 0x2) 10:54:50 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge']) 10:54:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000069c0)={'ip6tnl0\x00', &(0x7f0000006940)={'ip6gre0\x00', 0x0, 0xf262e408ec53d5dc, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @loopback}}) 10:54:50 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000006980)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000002580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, &(0x7f0000004000)=[{0x0}, {&(0x7f0000006c00)=""/198, 0xc6}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 10:54:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x4, 0x26, 0x40, 0x9, 0x8, @dev={0xfe, 0x80, '\x00', 0x1d}, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, 0x8000, 0x7, 0x0, 0x800800}}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000180)={'ip6_vti0\x00', r1, 0x0, 0x3, 0x1f, 0x0, 0x23, @private2, @rand_addr=' \x01\x00', 0x7, 0xf840, 0x7ff, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000480)={'ip6gre0\x00', &(0x7f0000000400)={'ip6_vti0\x00', r3, 0x0, 0xf9, 0x7, 0x2, 0x21, @private2, @mcast2, 0x8000, 0x80, 0x6bd, 0x726b}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000540)={'sit0\x00', &(0x7f00000004c0)={'syztnl0\x00', r1, 0x2f, 0x29, 0x50, 0x8, 0x25, @mcast2, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x700, 0x1, 0x8, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000600)={'syztnl0\x00', &(0x7f0000000580)={'syztnl2\x00', r1, 0x29, 0x2, 0x2, 0x100, 0x10, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @dev={0xfe, 0x80, '\x00', 0x14}, 0x40, 0x7800, 0x3, 0x1}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000680)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001700)) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r8, &(0x7f00000006c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000c0}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, 0x0, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'enabled\x00'}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '/#&)@\x00'}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x44080) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r2, 0x89f5, &(0x7f0000001800)={'syztnl0\x00', &(0x7f0000001780)={'sit0\x00', r3, 0x29, 0x5b, 0x3f, 0x3, 0x8, @private1={0xfc, 0x1, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x10, 0x8000, 0xffffffff, 0x3}}) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000740), r2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, r10, 0x100, 0x70bd2b, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000018c0)={'sit0\x00', &(0x7f0000001840)={'ip6_vti0\x00', r1, 0x29, 0x0, 0x9, 0x0, 0x9, @mcast1, @mcast2, 0x1, 0x80, 0x0, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000001980)={'sit0\x00', &(0x7f0000001900)={'ip6gre0\x00', r1, 0x4, 0x3, 0x3, 0x3, 0x35, @mcast1, @local, 0x1, 0x40, 0x2, 0x7}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000001a80)={'gretap0\x00', &(0x7f00000010c0)={'gretap0\x00', r3, 0x40, 0x60, 0x9, 0x8e, {{0x1e, 0x4, 0x2, 0x33, 0x78, 0x67, 0x0, 0x8, 0x4, 0x0, @remote, @private=0xa010101, {[@timestamp_addr={0x44, 0xc, 0x75, 0x1, 0x5, [{@broadcast, 0x6}]}, @noop, @rr={0x7, 0xb, 0x74, [@local, @local]}, @ssrr={0x89, 0xf, 0xb9, [@rand_addr=0x64010100, @multicast2, @multicast1]}, @timestamp_prespec={0x44, 0x1c, 0x8b, 0x3, 0x6, [{@rand_addr=0x64010100, 0x6}, {@dev={0xac, 0x14, 0x14, 0x3c}, 0x7}, {@private=0xa010102, 0xb688}]}, @lsrr={0x83, 0x1b, 0xa7, [@dev={0xac, 0x14, 0x14, 0x30}, @broadcast, @dev={0xac, 0x14, 0x14, 0x34}, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010101]}, @timestamp_prespec={0x44, 0x4, 0x99, 0x3, 0x1}]}}}}}) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000002380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000002340)={&(0x7f0000001ac0)={0x880, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, [{{0x8, 0x1, r1}, {0xbc, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x5c51}}}]}}, {{0x8, 0x1, r1}, {0x1c0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r3}, {0x1a0, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xb167}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r3}, {0xc4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x84, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x54, 0x4, [{0x8, 0x83, 0x2, 0x7}, {0x200, 0x6f, 0x2, 0x4}, {0x4, 0x40, 0x6, 0x8}, {0x80, 0x0, 0x4, 0x7}, {0x9, 0xe5, 0x8, 0x8}, {0x3, 0x80, 0xef, 0x7}, {0x101, 0x0, 0x1f, 0x41ba}, {0x3e00, 0xff, 0x7, 0x3}, {0x9, 0x6, 0x7f, 0xfff}, {0x32b, 0x1, 0x40, 0x1}]}}}]}}, {{0x8, 0x1, r9}, {0x1a4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x85}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x10001}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r1}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xffffff08}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r1}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r12}, {0x138, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xae}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r13}}}]}}]}, 0x880}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000140)={0xa, 0x4e20, 0x0, @remote, 0x7}, 0x1c, &(0x7f0000001680)=[{&(0x7f0000000240)="62603637c9a38dedf3a4a4b39b2054a9ef3c20e572df71377b17c91a1939a2587fb3abfc4c7b949d5e68b894320c443f00b5db4676896ea8d3e3c335a0c79d6e5c0869742257c3f0da9f0f43057fe880f3dd843e5aa0ffa78b3233f94cb310543befc813271ce19dea7f3263d12ba392bc6bb5c5b63f85e32d8cb15e4e12a8482ec5bc4bd8dbbf667a7c1d7c58a6b374fb8c5f7cfc5fa2ba0218c8b140abcb67478187627eca6ef94657f6f136b97c231c5b3243afe60c8ccf8a5ab8819ecc2bd81ef939ee621fa29a63804f562a933337", 0xd1}], 0x1}, 0x0) 10:54:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8943, &(0x7f00000002c0)={'sit0\x00', 0x0}) 10:54:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004e40)=[{{&(0x7f0000000000)={0x2, 0xfffd, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="10"], 0x10}}], 0x1, 0x0) [ 424.826801][ T7820] tmpfs: Bad value for 'huge' 10:54:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000140)={0x2, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000001680)=[{&(0x7f0000000240)='b', 0x7ffffff7}], 0x1}, 0x8810) 10:54:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000140)={0xa, 0x4e20, 0x0, @remote, 0x3}, 0x1c, 0x0}, 0x0) 10:54:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x4, 0x26, 0x40, 0x9, 0x8, @dev={0xfe, 0x80, '\x00', 0x1d}, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, 0x8000, 0x7, 0x0, 0x800800}}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000180)={'ip6_vti0\x00', r1, 0x0, 0x3, 0x1f, 0x0, 0x23, @private2, @rand_addr=' \x01\x00', 0x7, 0xf840, 0x7ff, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000480)={'ip6gre0\x00', &(0x7f0000000400)={'ip6_vti0\x00', r3, 0x0, 0xf9, 0x7, 0x2, 0x21, @private2, @mcast2, 0x8000, 0x80, 0x6bd, 0x726b}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000540)={'sit0\x00', &(0x7f00000004c0)={'syztnl0\x00', r1, 0x2f, 0x29, 0x50, 0x8, 0x25, @mcast2, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x700, 0x1, 0x8, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000600)={'syztnl0\x00', &(0x7f0000000580)={'syztnl2\x00', r1, 0x29, 0x2, 0x2, 0x100, 0x10, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @dev={0xfe, 0x80, '\x00', 0x14}, 0x40, 0x7800, 0x3, 0x1}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000680)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001700)) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r8, &(0x7f00000006c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000c0}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, 0x0, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'enabled\x00'}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '/#&)@\x00'}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x44080) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r2, 0x89f5, &(0x7f0000001800)={'syztnl0\x00', &(0x7f0000001780)={'sit0\x00', r3, 0x29, 0x5b, 0x3f, 0x3, 0x8, @private1={0xfc, 0x1, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x10, 0x8000, 0xffffffff, 0x3}}) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000740), r2) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, r10, 0x100, 0x70bd2b, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000018c0)={'sit0\x00', &(0x7f0000001840)={'ip6_vti0\x00', r1, 0x29, 0x0, 0x9, 0x0, 0x9, @mcast1, @mcast2, 0x1, 0x80, 0x0, 0x3}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000001980)={'sit0\x00', &(0x7f0000001900)={'ip6gre0\x00', r1, 0x4, 0x3, 0x3, 0x3, 0x35, @mcast1, @local, 0x1, 0x40, 0x2, 0x7}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000001a80)={'gretap0\x00', &(0x7f00000010c0)={'gretap0\x00', r3, 0x40, 0x60, 0x9, 0x8e, {{0x1e, 0x4, 0x2, 0x33, 0x78, 0x67, 0x0, 0x8, 0x4, 0x0, @remote, @private=0xa010101, {[@timestamp_addr={0x44, 0xc, 0x75, 0x1, 0x5, [{@broadcast, 0x6}]}, @noop, @rr={0x7, 0xb, 0x74, [@local, @local]}, @ssrr={0x89, 0xf, 0xb9, [@rand_addr=0x64010100, @multicast2, @multicast1]}, @timestamp_prespec={0x44, 0x1c, 0x8b, 0x3, 0x6, [{@rand_addr=0x64010100, 0x6}, {@dev={0xac, 0x14, 0x14, 0x3c}, 0x7}, {@private=0xa010102, 0xb688}]}, @lsrr={0x83, 0x1b, 0xa7, [@dev={0xac, 0x14, 0x14, 0x30}, @broadcast, @dev={0xac, 0x14, 0x14, 0x34}, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010101]}, @timestamp_prespec={0x44, 0x4, 0x99, 0x3, 0x1}]}}}}}) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000002380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000002340)={&(0x7f0000001ac0)={0x880, 0x0, 0x200, 0x70bd2c, 0x25dfdbff, {}, [{{0x8, 0x1, r1}, {0xbc, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x5c51}}}]}}, {{0x8, 0x1, r1}, {0x1c0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r7}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r3}, {0x1a0, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xb167}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r3}, {0xc4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x84, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x54, 0x4, [{0x8, 0x83, 0x2, 0x7}, {0x200, 0x6f, 0x2, 0x4}, {0x4, 0x40, 0x6, 0x8}, {0x80, 0x0, 0x4, 0x7}, {0x9, 0xe5, 0x8, 0x8}, {0x3, 0x80, 0xef, 0x7}, {0x101, 0x0, 0x1f, 0x41ba}, {0x3e00, 0xff, 0x7, 0x3}, {0x9, 0x6, 0x7f, 0xfff}, {0x32b, 0x1, 0x40, 0x1}]}}}]}}, {{0x8, 0x1, r9}, {0x1a4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x85}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x10001}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r1}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xffffff08}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r1}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}]}}, {{0x8, 0x1, r12}, {0x138, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xae}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r13}}}]}}]}, 0x880}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000140)={0xa, 0x4e20, 0x0, @remote, 0x7}, 0x1c, &(0x7f0000001680)=[{&(0x7f0000000240)="62603637c9a38dedf3a4a4b39b2054a9ef3c20e572df71377b17c91a1939a2587fb3abfc4c7b949d5e68b894320c443f00b5db4676896ea8d3e3c335a0c79d6e5c0869742257c3f0da9f0f43057fe880f3dd843e5aa0ffa78b3233f94cb310543befc813271ce19dea7f3263d12ba392bc6bb5c5b63f85e32d8cb15e4e12a8482ec5bc4bd8dbbf667a7c1d7c58a6b374fb8c5f7cfc5fa2ba0218c8b140abcb67478187627eca6ef94657f6f136b97c231c5b3243afe60c8ccf8a5ab8819ecc2bd81ef939ee621fa29a63804f562a933337", 0xd1}], 0x1}, 0x0) 10:54:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x3c}, 0x1, 0x0, 0x700}, 0x0) 10:54:51 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000002080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB='no']) mount$fuseblk(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002580)=ANY=[]) 10:54:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f0000000400)) 10:54:51 executing program 5: socketpair(0x2, 0x2, 0x0, &(0x7f00000061c0)) 10:54:51 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@size={'size', 0x3d, [0x25, 0x0]}}]}) 10:54:51 executing program 3: syz_emit_ethernet(0xc2, &(0x7f0000000000)={@link_local, @empty, @val={@void}, {@ipv4={0x8100, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2, @dev}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "2690f749437af45a1856f21a4b6114819670f216b8b93eec9159462da701004f", "9f2d1dfffaeb3a6a8d94b48eb666a0e5fd29f33a647e1dd13987b1c631a4cd912e45006cf5d06ae46b6a95151b20d1fd", "9e1bc7349225ccc43f367d564f8077810742619a706e827d9408593c", {"fb68e3d4d74acb85ce52b43865ebbd25", "f1b18be7130483aed49c907281de877e"}}}}}}}, 0x0) 10:54:51 executing program 1: syz_emit_ethernet(0xc2, &(0x7f0000000000)={@link_local, @empty, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x3a, 0x0, @multicast2, @dev}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "2690f749437af45a1856f21a4b6114819670f216b8b93eec9159462da701004f", "9f2d1dfffaeb3a6a8d94b48eb666a0e5fd29f33a647e1dd13987b1c631a4cd912e45006cf5d06ae46b6a95151b20d1fd", "9e1bc7349225ccc43f367d564f8077810742619a706e827d9408593c", {"fb68e3d4d74acb85ce52b43865ebbd25", "f1b18be7130483aed49c907281de877e"}}}}}}}, 0x0) 10:54:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$char_usb(r0, &(0x7f0000000000)="e4cfae268d5745c57b535721b8bd2617", 0x10) 10:54:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) 10:54:52 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10002, 0x0) 10:54:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) 10:54:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x24}}, 0x0) 10:54:52 executing program 2: syz_emit_ethernet(0xc2, &(0x7f0000000000)={@link_local, @empty, @val={@void, {0x4305}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2, @dev}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "2690f749437af45a1856f21a4b6114819670f216b8b93eec9159462da701004f", "9f2d1dfffaeb3a6a8d94b48eb666a0e5fd29f33a647e1dd13987b1c631a4cd912e45006cf5d06ae46b6a95151b20d1fd", "9e1bc7349225ccc43f367d564f8077810742619a706e827d9408593c", {"fb68e3d4d74acb85ce52b43865ebbd25", "f1b18be7130483aed49c907281de877e"}}}}}}}, 0x0) 10:54:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f00000001c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 10:54:52 executing program 0: r0 = shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) shmdt(r0) pipe2(&(0x7f0000000180), 0x0) 10:54:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8916, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) 10:54:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f00000000c0)) 10:54:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89b1, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) 10:54:52 executing program 1: syz_emit_ethernet(0xc2, &(0x7f0000000000)={@link_local, @empty, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast2, @dev}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "2690f749437af45a1856f21a4b6114819670f216b8b93eec9159462da701004f", "9f2d1dfffaeb3a6a8d94b48eb666a0e5fd29f33a647e1dd13987b1c631a4cd912e45006cf5d06ae46b6a95151b20d1fd", "9e1bc7349225ccc43f367d564f8077810742619a706e827d9408593c", {"fb68e3d4d74acb85ce52b43865ebbd25", "f1b18be7130483aed49c907281de877e"}}}}}}}, 0x0) 10:54:52 executing program 0: socketpair(0xa, 0x2, 0x0, &(0x7f00000061c0)) 10:54:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x6, 0x40001) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000080)=0x1) io_cancel(0x0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 10:54:53 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@link_local, @empty, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x28}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 10:54:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000100)={'sit0\x00', 0x0}) 10:54:53 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000280)={@multicast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ba7444", 0x18, 0x0, 0x0, @empty, @dev={0xfe, 0x80, '\x00', 0x38}, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@private2]}]}}}}}, 0x0) 10:54:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x541b, &(0x7f00000002c0)={'sit0\x00', 0x0}) 10:54:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) 10:54:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private1}}) 10:54:53 executing program 3: syz_io_uring_setup(0x150d, &(0x7f00000001c0)={0x0, 0xa059, 0xd}, &(0x7f0000aa6000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000140), &(0x7f0000000240)) 10:54:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000640)=[{{&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000080)="a0", 0x1}, {&(0x7f0000000100)='`', 0x1}, {&(0x7f00000001c0)='\b', 0x1}], 0x3}}], 0x1, 0x0) 10:54:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000000c0)={0x0, 0x0, 0x1, "9d"}, 0x9) 10:54:53 executing program 2: r0 = getuid() syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r0]) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x104000, &(0x7f0000000a40)=ANY=[]) 10:54:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000140)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}, 0x0) 10:54:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x3a, 0x2, &(0x7f0000000080)=@raw=[@btf_id], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:54:54 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x5e5, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=ANY=[]) 10:54:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) 10:54:54 executing program 3: socketpair(0x25, 0x3, 0x0, &(0x7f0000000040)) 10:54:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001801"], &(0x7f0000000040)=""/209, 0x2f, 0xd1, 0x1}, 0x20) 10:54:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8937, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) [ 428.414418][ T7898] loop5: detected capacity change from 0 to 2 [ 428.471294][ T7898] EXT4-fs (loop5): unable to read superblock 10:54:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, 0x0}, 0x60411) 10:54:54 executing program 4: mlock(&(0x7f0000c7b000/0x1000)=nil, 0x1000) move_pages(0x0, 0x2, &(0x7f00000001c0)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000c7a000/0x1000)=nil], 0x0, &(0x7f0000000200), 0x0) 10:54:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x55}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x24}}, 0x0) 10:54:54 executing program 3: r0 = getuid() syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r0]) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1fffff, &(0x7f0000001780)) 10:54:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8930, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) 10:54:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername(r0, 0x0, 0x0) 10:54:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x548c, 0x0, 0x0, 0x1}, 0x9c) 10:54:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x2) [ 429.068958][ T7916] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 429.074666][ T7915] ======================================================= [ 429.074666][ T7915] WARNING: The mand mount option has been deprecated and [ 429.074666][ T7915] and is ignored by this kernel. Remove the mand [ 429.074666][ T7915] option from the mount to silence this warning. [ 429.074666][ T7915] ======================================================= 10:54:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8970, &(0x7f00000002c0)={'sit0\x00', 0x0}) 10:54:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-256-generic\x00'}, 0x58) 10:54:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6bd, 0x0, &(0x7f0000000400)) 10:54:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'bridge0\x00'}) 10:54:55 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x5) 10:54:55 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)) r0 = getuid() syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r0]) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x4, 0x3, &(0x7f0000001580)=[{0x0}, {0x0, 0x0, 0x3}, {0x0}], 0x40000, &(0x7f0000001780)={[{}, {@size={'size', 0x3d, [0x0]}}], [{@euid_gt={'euid>', r0}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'msdos\x00'}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x0, 0x39, 0x0, 0x62], 0x2d, [], 0x2d, [], 0x2d, [], 0x2d, [0x0, 0x0, 0x0, 0x0, 0x0, 0x33]}}}, {@smackfsdef={'smackfsdef', 0x3d, '%#\'&}[*}^{}))'}}, {@context={'context', 0x3d, 'staff_u'}}]}) 10:54:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000140)={0xa, 0x4e20, 0x0, @remote, 0x7}, 0x1c, 0x0}, 0x8810) 10:54:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8947, &(0x7f00000002c0)={'sit0\x00', 0x0}) 10:54:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000140)={0xa, 0x4e20, 0x0, @remote, 0x7}, 0x1c, &(0x7f0000001680)=[{&(0x7f0000000340)="1f1592", 0x3}], 0x1}, 0x0) 10:54:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x0, 0x0, 0x0, 0x1422, 0x1}, 0x48) 10:54:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000140)={0x2, 0x84, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}, 0x0) 10:54:56 executing program 4: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) mlock(&(0x7f0000cdd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ce8000/0x4000)=nil, 0x4000) 10:54:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8942, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) 10:54:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x10, 0x0, &(0x7f0000000400)) 10:54:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ff2000/0xe000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/205, 0xcd, 0x0, &(0x7f0000000440)=""/255, 0xff}, &(0x7f0000000000)=0x9c) 10:54:56 executing program 1: syz_io_uring_setup(0x57b, &(0x7f0000000000), &(0x7f0000001000/0x1000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x2fa0, &(0x7f0000000100), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) syz_io_uring_setup(0x7041, &(0x7f0000000200), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 10:54:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:54:56 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) bind(r0, &(0x7f0000000040)=@hci, 0x80) 10:54:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$inet(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 10:54:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ff2000/0xe000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/205, 0xcd, 0x0, &(0x7f0000000440)=""/255, 0xff}, &(0x7f0000000000)=0x9c) 10:54:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8903, 0x0) 10:54:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89b1, &(0x7f00000002c0)={'sit0\x00', 0x0}) 10:54:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004e40)=[{{&(0x7f0000000000)={0x2, 0xfffd, @dev}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 10:54:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8981, 0x0) 10:54:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @empty}}) 10:54:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000001680)=[{&(0x7f0000000240)="62603637c9a38dedf3a4a4b39b2054a9ef3c20e572df71377b17c91a1939a2587fb3abfc4c7b949d5e68b894320c443f00b5db4676896ea8d3e3c335a0c79d6e5c0869742257c3f0da9f0f43057fe880f3dd843e5aa0ffa78b3233f94cb310543befc813271ce19dea7f3263d12ba392bc6bb5c5b63f85e32d8cb15e4e12a8482ec5bc4bd8dbbf667a7c1d7c58a6b374fb8c5f7cfc5fa2ba0218c8b140abcb67478187627eca6ef94657f6f136b97c231c5b3243afe60c8ccf8a5ab8819ecc2bd81ef939ee621fa29a63804f562a933337c1bbff39fb864cdb49", 0xda}, {&(0x7f0000000340)="1f1592dc6dc4594887fa9fd90aea6e809f2ad127a691a97f34082aea1da96142012634a66c46771a754862ea3e535abf2355a0d6e60ce7b7eb5a747672a098a10c293b88e983a33ec2caff6aae62a4414b747b2fa79ec949bdb4bca003fa00245894bc409e5114d2c52d8939498d124793ca3058a0d091f7547c9709df30147de5e58fb3fef2e138f4180596bd", 0x8d}, {&(0x7f0000000400)="1e5288e7f690db3e982c4b23437a7cbbe44b57d4c4c326e114a6a945452c7386b54c40026c5494ec55a119a3a5d61ddd0139b69b863146846f009eb749fae40922eea5cb8e24770845006217a6446d7de5fc91212fb04533289817d5e8f0bd19daf8923546effebde45b7b49a2c7b51d49690b3c03d3ae7f124f6a87278e66dfaf3a4f95eb5c3b322ed110dbb3f21672cedcb2fab6eb", 0x96}, {&(0x7f0000000180)="59456298bbe33376d3a4e9b5de", 0xd}, {&(0x7f00000004c0)="1b102432d953b58e0485e10cb9d59471428b47a4776c25453833ecff0df8b3e7fbd63a50ed3692b5d1f80e24aecc67d3908d5bb4bd4ea793b8d46fbb626310ab8bd41b041ee6119e6e2d908fd899358441703cae92cb35d18fd4ccd4e465c0a92c941d60d84b6e3977d23b93f3dc56d3358ab4dcd8ac8800234b0cb00a3aaf50bd7a8c097acc3a2424a9486ce076ecaf467cb9b2e9db9cc5812c9320", 0x9c}, {&(0x7f0000000580)="4247981976299494a14b94e9e2eae14a0a16992078b9fdd7f46784b90cc5a486473fcfc2222758f291c7da7d4bd6f8671e1f5bd0be65979c7fd00e21cd52824fd9ce12aa1681d11d4eda05a1271767d1a428cfeef1f80d2dfa9b92259928cfbc503d81ffa1acc3e3efcc258a44b573a5812f7e49c13b479d0cf2d11abd1ed5a5c2058b3bd715a1b0585680ae87d5e125bf6dd5bc86f99e9fce2d0070fd7bab05150050cdc75f41b6327dd9580e76136f5ede0a673e45139c7690858ff8b8e3dc4634d85e0d18bd4f7722278ba8964280051997e2b5a67ad95d3d9a0a8fd68eaedcfc051dbc64ea5ec4ddff", 0xeb}, {&(0x7f0000000680)="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", 0x7b8}], 0x7, 0x0, 0xa8050000}, 0x0) 10:54:57 executing program 3: syz_emit_ethernet(0xc2, &(0x7f0000000000)={@link_local, @empty, @val={@void, {0x8864}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2, @dev}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "2690f749437af45a1856f21a4b6114819670f216b8b93eec9159462da701004f", "9f2d1dfffaeb3a6a8d94b48eb666a0e5fd29f33a647e1dd13987b1c631a4cd912e45006cf5d06ae46b6a95151b20d1fd", "9e1bc7349225ccc43f367d564f8077810742619a706e827d9408593c", {"fb68e3d4d74acb85ce52b43865ebbd25", "f1b18be7130483aed49c907281de877e"}}}}}}}, 0x0) 10:54:57 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000000180)) 10:54:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000069c0)={'ip6tnl0\x00', &(0x7f0000006940)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @loopback}}) 10:54:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000140)={0x2, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x7e}, 0x0) 10:54:57 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={@cgroup, 0xffffffffffffffff, 0x0, 0x9}, 0x14) 10:54:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000980)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@local}, {@dev}, {@dev}, {@local}, {@local}]}]}}}], 0x40}}], 0x1, 0x0) 10:54:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8936, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) [ 431.816667][ T7980] FAT-fs (loop4): bogus number of reserved sectors [ 431.823580][ T7980] FAT-fs (loop4): Can't find a valid FAT filesystem 10:54:58 executing program 0: syz_emit_ethernet(0x1b2, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa1b86dd60de5cff02"], 0x0) 10:54:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x2f, 0x1, 0xe0, 0x2, 0x30, @dev={0xfe, 0x80, '\x00', 0x26}, @mcast1, 0x0, 0x8, 0x9, 0x2}}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, {0x100000000}}, './file0\x00'}) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0xd, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x39b}, [@call={0x85, 0x0, 0x0, 0x61}, @exit, @map_fd={0x18, 0x4, 0x1, 0x0, r1}, @cb_func={0x18, 0xa}, @map_val={0x18, 0xa, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x65ee}]}, &(0x7f0000000300)='syzkaller\x00', 0x101, 0x53, &(0x7f0000000340)=""/83, 0x41000, 0x12, '\x00', r2, 0x0, r1, 0x8, &(0x7f00000003c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0xf, 0x200, 0x6}, 0x10, 0x1c182, r1}, 0x80) r6 = getegid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f0000000780)={{0x1, 0x1, 0x18, r5, {0x0, r6}}, './file0\x00'}) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@delneigh={0x2c, 0x1d, 0x10, 0x70bd2b, 0x25dfdbfb, {0xa, 0x0, 0x0, r2, 0x2, 0x80, 0x5}, [@NDA_DST_IPV4={0x8, 0x1, @remote}, @NDA_PORT={0x6, 0x6, 0x4e24}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4002080}, 0x80) sendmmsg$inet(r0, &(0x7f0000004e40)=[{{&(0x7f0000000000)={0x2, 0xfffd, @dev={0xac, 0x14, 0x14, 0xfd}}, 0x10, 0x0}}], 0x1, 0x0) 10:54:58 executing program 2: syz_io_uring_setup(0x57b, &(0x7f0000000000)={0x0, 0x0, 0x36}, &(0x7f0000001000/0x1000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:54:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001dc0)=@base={0xb}, 0x48) 10:54:58 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@size={'size', 0x3d, [0x25, 0x74]}}]}) 10:54:58 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @empty, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @dev}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 10:54:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @multicast2}}}, 0x9c) 10:54:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000007440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x42, 0x0) 10:54:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8982, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) 10:54:58 executing program 2: r0 = getuid() syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r0]) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) [ 432.596869][ T8002] tmpfs: Bad value for 'size' 10:54:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8982, 0x0) 10:54:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000980)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4}]}}}], 0x18}}], 0x1, 0x0) 10:54:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001400)=[{{&(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}], 0x1, 0x0) 10:54:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001dc0)=@base={0xb, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x48) 10:54:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000140)={0xa, 0x4e20, 0x0, @remote, 0x7}, 0x1c, &(0x7f0000001680)=[{&(0x7f0000000340)="1f1592dc", 0x4}, {0x0}], 0x2}, 0x0) 10:54:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6b1, 0x0, &(0x7f0000000400)) 10:54:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8918, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) 10:54:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_TX={0x8}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8}]}, 0x24}}, 0x0) 10:54:59 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x40040, 0x0) 10:54:59 executing program 1: r0 = getuid() syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r0]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') 10:54:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004e40)=[{{&(0x7f0000000000)={0x2, 0xfffd, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="100000000000000000000000070000003c010000000000000000000007000000071328ac1414aafffbffffac1414aaffffffff8653"], 0x150}}], 0x1, 0x0) 10:54:59 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x2000000, &(0x7f0000000280)) 10:54:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast1, 0x7}, 0x1c, 0x0}, 0x0) 10:54:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x541b, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) 10:54:59 executing program 0: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f0000000c40)=[{r0, 0x6100}], 0x1, 0xffffffc1) 10:54:59 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000003ec0)={0x0, 0x1, 0x6, @dev}, 0x10) 10:55:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 10:55:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000002c0)={'ip6tnl0\x00', 0x0}) 10:55:00 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000140)={0x2, 0x4e24, 0x0, @remote}, 0x1c, 0x0}, 0x4040000) 10:55:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6ca, 0x0, &(0x7f0000000400)) 10:55:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x2, &(0x7f00000002c0)={'sit0\x00', 0x0}) 10:55:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004e40)=[{{&(0x7f0000000000)={0x2, 0xfffd, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="100000000000000000000000070000003c010000000000000000000007000000071328ac1414aafffbffffac1414aaffffffff86"], 0x150}}], 0x1, 0x0) 10:55:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000140)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}, 0x8810) 10:55:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000140)={0xa, 0x4e20, 0x0, @remote}, 0x1c, &(0x7f0000001680)=[{&(0x7f0000000240)="62603637c9a38dedf3a4a4b39b2054a9ef3c20e572df71377b17c91a1939a2587fb3abfc4c7b949d5e68b894320c443f00b5db4676896ea8d3e3c335a0c79d6e5c0869742257c3f0da9f0f43057fe880f3dd843e5aa0ffa78b3233f94cb310543befc813271ce19dea7f3263d12ba392bc6bb5c5b63f85e32d8cb15e4e12a8482ec5bc4bd8dbbf667a7c1d7c58a6b374fb8c5f7cfc5fa2ba0218c8b140abcb67478187627eca6ef94657f6f136b97c231c5b3243afe60c8ccf8a5ab8819ecc2bd81ef939ee621fa29a63804f562a933337c1bbff39fb864cdb49", 0xda}, {&(0x7f0000000340)="1f1592dc6dc4594887fa9fd90aea6e809f2ad127a691a97f34082aea1da96142012634a66c46771a754862ea3e535abf2355a0d6e60ce7b7eb5a747672a098a10c293b88e983a33ec2caff6aae62a4414b747b2fa79ec949bdb4bca003fa00245894bc409e5114d2c52d8939498d124793ca3058a0d091f7547c9709df30147de5e58fb3fef2e138f4180596bd", 0x8d}, {&(0x7f0000000400)="1e5288e7f690db3e982c4b23437a7cbbe44b57d4c4c326e114a6a945452c7386b54c40026c5494ec55a119a3a5d61ddd0139b69b863146846f009eb749fae40922eea5cb8e24770845006217a6446d7de5fc91212fb04533289817d5e8f0bd19daf8923546effebde45b7b49a2c7b51d49690b3c03d3ae7f124f6a87278e66dfaf3a4f95eb5c3b322ed110dbb3f21672cedcb2fab6eb", 0x96}, {&(0x7f0000000180)="59456298bbe33376d3a4e9b5de", 0xd}, {&(0x7f00000004c0)="1b102432d953b58e0485e10cb9d59471428b47a4776c25453833ecff0df8b3e7fbd63a50ed3692b5d1f80e24aecc67d3908d5bb4bd4ea793b8d46fbb626310ab8bd41b041ee6119e6e2d908fd899358441703cae92cb35d18fd4ccd4e465c0a92c941d60d84b6e3977d23b93f3dc56d3358ab4dcd8ac8800234b0cb00a3aaf50bd7a8c097acc3a2424a9486ce076ecaf467cb9b2e9db9cc5812c9320", 0x9c}, {&(0x7f0000000580)="4247981976299494a14b94e9e2eae14a0a16992078b9fdd7f46784b90cc5a486473fcfc2222758f291c7da7d4bd6f8671e1f5bd0be65979c7fd00e21cd52824fd9ce12aa1681d11d4eda05a1271767d1a428cfeef1f80d2dfa9b92259928cfbc503d81ffa1acc3e3efcc258a44b573a5812f7e49c13b479d0cf2d11abd1ed5a5c2058b3bd715a1b0585680ae87d5e125bf6dd5bc86f99e9fce2d0070fd7bab05150050cdc75f41b6327dd9580e76136f5ede0a673e45139c7690858ff8b8e3dc4634d85e0d18bd4f7722278ba8964280051997e2b5a67ad95d3d9a0a8fd68eaedcfc051dbc64ea5ec4ddff", 0xeb}, {&(0x7f0000000680)="c41a1bc26004547c4a19fdd8ca68474f5be9c766c18255352b8601fd80ff89ae490220d966eba15e202570e0e3c134052e5bc6c5fae4774d7dc1fdd67c2b62510bd0f9cdf41b032593ac877d1c7c96ee7cce84fc21948659ebc9e2033f0ebf849b7d33e2f0014fe20ff595562006033fbeac3f210ecc7f1328be722dc42b3d6f11c0796a177a91d7f2b2e1adb180068e583b5b9e79e755fe3e1a4b8b0520844446630ca1b4c58b6d01fdec8b8551be6288d33b313cb26e81b08a4ae73b5ab55f1367e848762372b1141f799e1ff46832a8ecc3136c0eed2051cd720a01c81b3f5c5b486c791192f917cb482b0a2261e3e730b797cf69dbc3cb29a5c4102b98eb8a4bfd8390bef12b1f4cc2d4888bb2f6fbe2002d60ce32e50c22b2325c0cd983feeeb5fc38515621090febc1a6ad94a60e224e8f12ddbeddf21401c7b3194be9e206084fc61e3084fd88fbac2639a5ef5b869d34f218c54c917422732d63f84fa165aa21c2a3c11a79b155c987579b9070dec4ccfb672be477b141294002f1e489c8c2d94286867dea1c25f7e7d0f1e1f658ff482d3aa2eac9837abc2afd56fff6775ab66e374dec9bbeeb59add27207931f321e4bcb475c8b50d8f12cac6826342cfc0b1f2daa7cafaa25dd0dd482851b64a56a4817cf359404ec9e2864aadcd8291c415d2d4934bd5dc04325bfe7f0e51e60d4a8512633a97022c8da91f74208a69e8d5355627a629957a6350ea643f0a04c4d50571d32e152ca9c2d9701c56559c00a949f13458282b238c255c4bd6045228d5b456914718132134c4f44d727133ce572c78439b64f529cd143efda97be030e6c82821be3c165fb8901306a097748fd3947950f658f4cecdb75b3533968cc6ca317d8eda07aaed6c81005e59390b72ab79dc64b0ae79224ea75082040508ebdbeb9d3043ee7f2a1234922fcb2f026f3643160359650019738c0ecd2cd7b737c4bf59139b67dc22b686c570e84c701231f9bad575220a6f8f82feb26d2734e0ad89f41d33a22d8ea084a44944595cfbce4d9eec1e876b19e1f2ff3031733c89529b22c884f09e9c564aa042d54f1c0159a33bf273196fba71998f4801544d7da3fc2d61205ad819200eb6dbaabd8e8c271c20931525bf0e99196caa9b2296d2c1881bf6412f48db400de952018a9b29c9eee3f81e0b9ad3c36ae332c07deaa0b4e4d8a4f625c1462c76a2e7a26944193cc5daea167a596ee863cf72b4c09a4a9cb6b2ca13117c2a9f8b5f8b142ee6405bdfa39e2fc8c3c55845db71407e120ca08767ab8600cae463d365eea26489f54dbee3ed08c3a9419dbc9387d824f24180c297df1aab8c32efa31108d38789c351f0d0f0bea0c47498204fdc8ec4994fd8a4a802508934ae7fbe91475ef954c90915f1c2bef6019bfbaf92c3aec44ddfcf786c4b8456233db9c762ee97b72ea37cd769fc7473a629798d6b1984c86100be1e1904a770987275482be28ac1250f707ea3e86bc2a8a8e678370891f504231da41f89d363ff9194d3b72a2d3cf6aca5a62b67dc2d238b374e8ce7b3f797d5aedc522e9f1038187ce2ef03cd2a56bfe60b1c8ede8b90249706eae1e1b72e292eae99090f43241c38587015d840c143949deb0ae24e45085febd7259f6647cc04b270faa632e9f89a4c834de2743c792928caf3107b2a880892d11f5a829560bd75d092192f1361e1b0b3342f4cb4d5d60a238e281f6a59fa3ad854af605e43f4df7fab08698e2105a88e99059a4744b9a50968a0c9bb8355c030954c57d520a4964635b13e2013c08ddf5df2a1338422d58bc5a0946f96c9c8848fc64efee362c5eaf55440965cb04f0e5365f4ea92fa78f38e36b1e0180573fa9919bfa1c299648bd78a8941592d9ab17b61eee0d270bc902e014e7dd1849403f8ad69b64947c86eb0686ac989c5e7815236cff8f178eaded537fedaa9b20c2ae0680aa7faac137c3cd9a694b0334de2959f704355354f41be2ebe51bd2594f31b486f2392dbb0843c3a3b299506394de8a02a8011bae8aa8ef63116bd537d8f43bbdd24f15e01ddc118d1b156feab8a8378aeabd236885ff71c628e0bc5a12367f4c997419c98d446afa439f9e559c5ec7395b0aa23a87d9f73cc2ed666d119cf172796e7cc21408f797bbe1f66cbaee309d64d22ef98735ef95a8fcdc05415b782f4e2c446bab496613cc75f39dad15817401250e433c6a9a618c52e8cf01b8d17ff34b337a27b44177b505fc696cb49827e88bad88b374acd8c154cf8b05e504fafceb05adcf81484347c2798e772abafcc0d3320b1b4d3240e94331730f1062a97c0b70f81ef7655c0715fe1ddeeb5a18d1a2879400bd7ff824f8b287a56848a939350f954d915121e4fe690eccf20483f1bc939071860696db650d39320f1d047f03eee1d0739af2e59839032814c7e128d1afc7a80ac4cb906586de98d6c3a96c7ca80cf815f4a308ec65445c6fbb8c60d2bdf87a3c684f4ac89e5bc7f5542cb61b55c949313d26dc4c922fa1f0c434390b0009714510a93f3b6b247daf965af470a98c03a9c8e1cbc617e838844f437cac8ce7a48dcb5db96c19a022f70c86584172063eecf032449cac70b9921175f33fe68411b2c1dc2feb610073c07a167af3d512ec0e888fdafe5dad81e50f18333e195d6a298a8e3db35f02d7748fa9ebf6ff91bb71923ba6b54821584670b152acb2ff310262835e876c3ec670875535fa39d0517865140db6d15e9e5b8737b76040d8972ea638fffd48a94d56c8a0e88538197b770d", 0x7b8}], 0x10}, 0x0) 10:55:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000400)) 10:55:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6cc, 0x0, &(0x7f0000000400)) 10:55:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) 10:55:00 executing program 4: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:55:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote}}) 10:55:01 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) 10:55:01 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) 10:55:01 executing program 0: prctl$PR_SET_PDEATHSIG(0x1, 0x20000000000034) 10:55:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000400)) 10:55:01 executing program 5: syz_emit_ethernet(0x72, &(0x7f0000000100)={@link_local, @empty, @val={@void}, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x28}, {[@generic={0x86, 0x8, "71bb7fee2a98"}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 10:55:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x2) 10:55:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)) 10:55:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004e40)=[{{&(0x7f0000000000)={0x2, 0xfffd, @dev}, 0x10, 0x0, 0x0, &(0x7f0000002600)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0xc6}]}}}], 0x18}}], 0x1, 0x0) 10:55:01 executing program 2: syz_emit_ethernet(0xc2, &(0x7f0000000000)={@link_local, @empty, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x29, 0x0, @multicast2, @dev}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "2690f749437af45a1856f21a4b6114819670f216b8b93eec9159462da701004f", "9f2d1dfffaeb3a6a8d94b48eb666a0e5fd29f33a647e1dd13987b1c631a4cd912e45006cf5d06ae46b6a95151b20d1fd", "9e1bc7349225ccc43f367d564f8077810742619a706e827d9408593c", {"fb68e3d4d74acb85ce52b43865ebbd25", "f1b18be7130483aed49c907281de877e"}}}}}}}, 0x0) 10:55:01 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000100)) syz_io_uring_setup(0x57b, &(0x7f0000000000), &(0x7f0000001000/0x1000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:55:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002b40)={'ip6gre0\x00', &(0x7f0000002ac0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7801}}) 10:55:02 executing program 1: shmat(0x0, &(0x7f0000ff4000/0x4000)=nil, 0xd000) 10:55:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 10:55:02 executing program 0: poll(&(0x7f0000000240)=[{}], 0xf, 0xe0) 10:55:02 executing program 2: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x541b, 0x0) 10:55:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 10:55:02 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x800, 0x0, &(0x7f00000000c0)) 10:55:02 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@multicast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ba7444", 0x8, 0x0, 0x0, @empty, @dev, {[@srh]}}}}}, 0x0) 10:55:02 executing program 3: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0x49e2a0ba853abf2f}, 0x10) 10:55:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x8008ae9d, 0x0) 10:55:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000480)="ea", 0x1}], 0x1}}], 0x1, 0x0) 10:55:02 executing program 0: openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x408c2}, 0x18) 10:55:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000600)={'gretap0\x00', 0x0}) 10:55:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) 10:55:03 executing program 3: r0 = getuid() syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r0]) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f0000001780)) 10:55:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000002a40)={@mcast2, @private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5bf9f14af53e437b}) 10:55:03 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@size={'size', 0x3d, [0x30, 0x0]}}]}) 10:55:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xb, 0x0, &(0x7f0000000400)) 10:55:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:55:03 executing program 1: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$KVM_VCPU(&(0x7f0000ffe000/0x1000)=nil, 0x930, 0x0, 0x100010, r0, 0x0) 10:55:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8947, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) 10:55:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x0, 0x0, 0x2}, 0x48) 10:55:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x24}}, 0x0) 10:55:03 executing program 5: mlock(&(0x7f0000005000/0x1000)=nil, 0x1000) mlock(&(0x7f0000a78000/0x3000)=nil, 0x3000) syz_io_uring_setup(0x1bc8, &(0x7f0000000380), &(0x7f000027a000/0x3000)=nil, &(0x7f000045e000/0x4000)=nil, &(0x7f0000000400), 0x0) mlock(&(0x7f0000005000/0xc00000)=nil, 0xc00000) 10:55:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, &(0x7f0000001980)={0x77359400}) 10:55:03 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) mlock(&(0x7f0000cdd000/0x3000)=nil, 0x3000) syz_io_uring_setup(0x2be4, &(0x7f0000000300), &(0x7f0000cdd000/0x4000)=nil, &(0x7f0000ce0000/0x4000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 10:55:03 executing program 3: sendmsg$inet6(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000100)={0xa, 0x4e23, 0x4a6, @remote, 0xc6}, 0x1c, &(0x7f0000000f80)=[{&(0x7f0000000e40)="31dc12777b71f69e5fe3cb092778b6aff0526e17e596082139d2dab6c7e5f005e77bcc7a02cc33c1a78af37568c399407b7d1fbb1dbdb3e3f76c8a25cd756eb33fef2739f1576b71c9b75f6aa3dd37474746e474b70a92c39fc5a179af47f9d42582ad463bd544513481d1db02bde513357fba730369764c51cdfb18782e2bfc03ae449e983526aa62b8826eb4a11c56ed2f2e5caea55a850e93c12460108225f5febb7f9510211c958d995825822bb864e8e605a889b0", 0xb7}, {&(0x7f00000001c0)="c4e315c4ab174afd705ef7885146781afd356423aef3e3a1ba34b3ba45cbfbb1950b2043ba861cb2e1fdfd7161488da45674bd3733ab45459e8378371399f142f95baf249f513270ec974ae423aa4f64ea08e0ab343a4b6e54d2ab92b2cdcece0ad6611083bd82ba4cbbbd8c863d6ce23f8f228fda", 0x75}, {&(0x7f0000000f00)="497d8af65db70660e04eea2775b9c8c8a03e6f80a104641b3436604ecc2d3ced3b38ed1233bf140e69128cc9162708fd8df63f5bd31c73554b3e4bc7a1eb9c48ff01649496b344074c180dc61359e05d0ca2c7458a25cb7c368c38c99519c81a7f3503ff6ae2e9b61a54634a04776e6fea9907f264917c26", 0x78}], 0x3, &(0x7f0000000fc0)=[@hopopts_2292={{0xd0, 0x29, 0x36, {0x8, 0x16, '\x00', [@generic={0x7f, 0x4f, "3045905593b0a5f4a690d5c01c77a18f73340cbe4fc57eda81e134e3fad96866286f83676b71737d012fd2fee90d735eb7fbbf394f1d1d887036824a90397062a12d402f3433f8557f74690d0d1ea5"}, @enc_lim={0x4, 0x1, 0x4}, @hao={0xc9, 0x10, @empty}, @calipso={0x7, 0x48, {0x2, 0x10, 0x20, 0x9, [0x0, 0x9, 0x7fff, 0xa3, 0x3, 0x9, 0xfff, 0x0]}}, @pad1]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0xf8}, 0x894) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000140)={0xa, 0x4e20, 0x0, @remote}, 0x1c, &(0x7f0000001680)=[{&(0x7f0000000240)="62603637c9a38dedf3a4a4b39b2054a9ef3c20e572df71377b17c91a1939a2587fb3abfc4c7b949d5e68b894320c443f00b5db4676896ea8d3e3c335a0c79d6e5c0869742257c3f0da9f0f43057fe880f3dd843e5aa0ffa78b3233f94cb310543befc813271ce19dea7f3263d12ba392bc6bb5c5b63f85e32d8cb15e4e12a8482ec5bc4bd8dbbf667a7c1d7c58a6b374fb8c5f7cfc5fa2ba0218c8b140abcb67478187627eca6ef94657f6f136b97c231c5b3243afe60c8ccf8a5ab8819ecc2bd81ef939ee621fa29a63804f562a933337c1bbff39fb864cdb49", 0xda}, {&(0x7f0000000340)="1f1592dc6dc4594887fa9fd90aea6e809f2ad127a691a97f34082aea1da96142012634a66c46771a754862ea3e535abf2355a0d6e60ce7b7eb5a747672a098a10c293b88e983a33ec2caff6aae62a4414b747b2fa79ec949bdb4bca003fa00245894bc409e5114d2c52d8939498d124793ca3058a0d091f7547c9709df30147de5e58fb3fef2e138f4180596bd", 0x8d}, {&(0x7f0000000400)="1e5288e7f690db3e982c4b23437a7cbbe44b57d4c4c326e114a6a945452c7386b54c40026c5494ec55a119a3a5d61ddd0139b69b863146846f009eb749fae40922eea5cb8e24770845006217a6446d7de5fc91212fb04533289817d5e8f0bd19daf8923546effebde45b7b49a2c7b51d49690b3c03d3ae7f124f6a87278e66dfaf3a4f95eb5c3b322ed110dbb3f21672cedcb2fab6eb", 0x96}, {&(0x7f0000000180)="59456298bbe33376d3a4e9b5de", 0xd}, {&(0x7f00000004c0)="1b102432d953b58e0485e10cb9d59471428b47a4776c25453833ecff0df8b3e7fbd63a50ed3692b5d1f80e24aecc67d3908d5bb4bd4ea793b8d46fbb626310ab8bd41b041ee6119e6e2d908fd899358441703cae92cb35d18fd4ccd4e465c0a92c941d60d84b6e3977d23b93f3dc56d3358ab4dcd8ac8800234b0cb00a3aaf50bd7a8c097acc3a2424a9486ce076ecaf467cb9b2e9db9cc5812c9320", 0x9c}, {&(0x7f0000000580)="4247981976299494a14b94e9e2eae14a0a16992078b9fdd7f46784b90cc5a486473fcfc2222758f291c7da7d4bd6f8671e1f5bd0be65979c7fd00e21cd52824fd9ce12aa1681d11d4eda05a1271767d1a428cfeef1f80d2dfa9b92259928cfbc503d81ffa1acc3e3efcc258a44b573a5812f7e49c13b479d0cf2d11abd1ed5a5c2058b3bd715a1b0585680ae87d5e125bf6dd5bc86f99e9fce2d0070fd7bab05150050cdc75f41b6327dd9580e76136f5ede0a673e45139c7690858ff8b8e3dc4634d85e0d18bd4f7722278ba8964280051997e2b5a67ad95d3d9a0a8fd68eaedcfc051dbc64ea5ec4ddff", 0xeb}, {&(0x7f0000000680)="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", 0x7b8}], 0x7}, 0x0) socketpair(0x26, 0x1, 0x8fa, &(0x7f00000000c0)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x2f, 0x4, 0x9, 0x3, 0x4f, @private1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80, 0x700, 0x7, 0xfffffffe}}) 10:55:04 executing program 2: socketpair(0x28, 0x0, 0x28, &(0x7f0000000000)) 10:55:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7ffffff2}, 0x0) 10:55:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg(r0, &(0x7f00000060c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="b0"], 0x180}}], 0x1, 0x0) 10:55:04 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000340)={r1, r0, 0x2}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) 10:55:04 executing program 1: r0 = shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) shmdt(r0) 10:55:04 executing program 3: syz_io_uring_setup(0x57b, &(0x7f0000000000), &(0x7f0000001000/0x1000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:55:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[], 0x34}, 0x8}, 0x0) 10:55:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000000000)=@isdn, &(0x7f0000000080)=0xfffffffffffffd4e) 10:55:05 executing program 5: setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000000), 0xfffffffffffffcea) 10:55:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) 10:55:05 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000340)={r1, r0, 0x2}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) 10:55:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="34000000001001"], 0x34}}, 0x0) 10:55:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x710}}, 0x0) 10:55:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg(r0, &(0x7f0000002240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 10:55:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x300}, 0x0) 10:55:05 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000005c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f00000000c0)={0xb7}) [ 439.515332][ T8170] netlink: 1108 bytes leftover after parsing attributes in process `syz-executor.4'. 10:55:05 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000005c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000140)) 10:55:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) sendmmsg(r0, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="8d99a8a29de828bdd9cc2cc6f4d2c52a", 0x10}], 0x1, &(0x7f0000000240)=[{0x18, 0x0, 0x0, "9b"}, {0x10}], 0x28}}, {{&(0x7f0000000740)=@caif=@rfm={0x25, 0x0, "538a4b43bf31481fa3a84205c56979c4"}, 0x80, 0x0, 0x0, &(0x7f0000000c40)=[{0x28, 0x0, 0x0, "6f6e3facb893ad550ddfd4ba8f7e2c4479"}], 0x28}}], 0x2, 0x0) 10:55:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000f40)={&(0x7f0000000d80), 0xffffffffffffffcf, &(0x7f0000000f00)={&(0x7f0000000e00)={0x14}, 0x14}}, 0x0) 10:55:05 executing program 1: r0 = socket$phonet(0x2, 0xa, 0x1) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), r0) 10:55:05 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='nv\x00', 0x3) 10:55:06 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf, 0xffffffffffffffff, 0x0) 10:55:06 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0xc8a42) write$midi(r0, 0x0, 0x0) 10:55:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) sendmmsg(r0, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="8d", 0x1}], 0x1, &(0x7f0000000240)=[{0x18, 0x0, 0x0, "9b"}, {0x10}], 0x28}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000007c0)="38ce4245d31fb2292b3dd5f03606f99c6d759f3557a07b6d79e20f6ed6eb49f67e62d8ca0c5cecd5a2a221c428fb7a726a5cf77610750d8e85fcdff5a807115e400994f391baa903250ea3e96889b3130a97d527823737eba35933a55756cf7bba319f1b44dcd17f94231fa8dcaa1f2f5dc72a426ddeedc4c97a523b47ce162f8d5611ff8b277e9de5ae1034a1bc2c911e4f1ac25e171f4e7c729d9445f48f22b9c3560523140592f5e817b954a13a15153bd81510cf68f8bed6e21c037f59ce9035655b33d4c136eaced048990d049f7d3f348eaa70b87aced2bbc9bc1f5e2897", 0xe1}, {&(0x7f00000008c0)="396f958b80dbdef53eb2c1024f329969c895e68a338d62da64ae869b9dffdc440377c722ce4729521f838ad8a0a716b5c3651e0ffd4e03dee70062e4f9263c4863ede7d8b675eec5dc8a27c6607dc4cfbd2833453342d74d987e3bbd600a45b0cbb69ee19bdedd2356be4cd9537a0a149191f5b830dcd2904a18aa7a53f97268022ca5871e056d955888", 0x8a}, {&(0x7f0000002100)="37f113ec2996ca921deb2c0917f8f6744892d606864f377cbdd0eef08bcd9c22b96d4136e649ce617417bfdf639b7728d7560d8f29b9fe786529d4806325bd2d92cd25065e156c367bf99200904719cb7e35668b95e3c39c24bdbc11d6d5f35797d8a863e0f66fb82c148255dd77802000c1e7b4e6db44dde51503e7aedcff823407981c30a61a1002399f4313081fcccb50c10dd1881d8e2d8f15ab323c547164854f5ad118294eff0f85867b7e5b27d0c20081a932460aeccc00ae749c73f8992193865e05eb0cf506b0ca418a657b9d1c073669bc88bd92966299dc3d6c067fadeef3d17b075a5f0934d4b69f84a796bfde3444bb20f605cc099743b518f0f22eca087d991e692e734381a17f6a707501fe70d9fe386db3e11328838a63536bbfa34c1315d4345bb278f601e90da6b6acfffce0e96edd055e80489277a50ffeffd844c6145d58ab0b812b4fdedfeecdae1101d8deaa905623d53c20bfa4e0f5c0a3457859ac3def5f058b27056249699663cfe17ddc1ec860b63e826f95cf3ac21fffd43558b77b795bf776d096c3d9392aad21c39c0327bc8e407e281e5ba4e1619176c947f4714992940400cc89d6c0b9231b0802f71e48a8928a1bfb9b5c5f6c7039230018c6b6881f0d9d34f16f235b021bea85c6ebeb44638c44da971407e49c1cf4f0161f6dfa101f78db6ce3c4b066bbf44a4f84b229b75f8f3f2bbe4b83445254b96ff9e4b40af928af3e2c3b91b7ef56509358f350cea868e0e73544bf26a31f327a44017a926340ea6d991c8b5aeaf5b0b3127e083642db3c87b0cb3e91f198194baf96a898f30dca9e81660105ea4e3362c541630a175d7b16e0e09b3a98a270c87b832ced341634ed72ccc62a94b0d56a0dde509059c3281cb7abcd4a19b0df5035873f19d9f9986c25475148b9d3adbee150f9bf1d33fe2890fe4089c28ef917fcbabc1e8897f39c910b6cf67439666bb22e5a696af85864617e23991a8bc02e0ba19d85090b3bfc5c4313534c7e01e52ec99e36fb0c2068f8073f8ca936fa87008a2f576bab10a5e8d614b5253a831da535182c4c74e93ff1321e827ee442495e0a38a436bab610edbecc2d76995fa63bf99329a66d214860bfc1f0bcda63459a09be91590de37e043c7b29e32cdcc410a79a57d0cf476a1a87105cd5f14f0fbc4653bfd6c683d2478e00834d128f1f18b92deb4e0bfdbdcd4c6e7f9e08b862d609c2058982cdf118de517439d00f24aa8fabb078976aa0ac1618da3f69e4311c86d452796769dfc9b7a7ae33888de4aeb6d0d2917f08966bfe8c185d162b58c9627b489dfc22cbd7a10019676d1e503bd2f6dcde2c78e95d3550e450217756cbb7ba826fcc41c1fbc54e0516f6aa898ec1df20f59fdb76be7b43e888a5367d5e89c1150791cff9a222b4604f453922438ecbae7f8a07b58649688b7f6c2ef56738ca1d2d19fdbf00ab563a8b80db6191069cc3bf3256126f5a2f065176b1255cc318a0c7da5f906bbbc2ddda42a04e30de6c4ad633a5f885e8d9971dd442fc310ab8bacfab3c2b2ecbedcb512041d4c2e6fdb24e16f1411ecad252d706818804ccc32714fd4a2af85f035ed5ee9c105526d76b6d6a6a0235d805f4946c4a542624210ef0620403bc377003cff01cf7b025bc162eb6ee1aaa074999474dd33d7a574ec3e05c1e8afd6c0376669179f19a2c6c93a6191302ac72dc98bbd83599d368c02bf31219ebb6245fe594258c84341c47134597e8f96cc80f67b6f646df11cedbb9198d0b00bd10c4fcbb366317cd5748df4905ba5ff8e3ac77ee495c36dc00ac5346732798c1f240ddc4e6d8e023c2a13415857d5f3e234470c64cafe7022f8ca6cffb2eb25683ae7c85525cdfeffbfa14ade7435798aa486b13d5c9a1d96036d7f6e7d98ecf9a9efed1a1f1e8314a37042eb8eb2d5d4c4d6caf93699fdefa8b346d0426df00ebf849eb36acbd8297f669953545aaeaba4fc0383934361914b8307851e86e3fb101e92170305bfbc17bf1de38cc1f8bcc9446f41fffd83d04e493dcb18936a9aa8b96acd66debf6a8429ccfde1aebd66ceba27f1ef34ffa5c32f615730a2ce1fde71668cbfddf297e1838c25db2c601cffe9e4e7957a90a086ec17aaf76b1b0147743ef43dbf595e2a16d39222377ff4a292213e78f2c7949a0e6dc6bd09101f8fc13e40c999808d3dc8a80be5d84cd11d790ff3b3da397dd441101574679248c295b6670d63da8e24f8146aa71ed2e9a6b3721bbcfba69b11001a67ce1e6794d0b97b14df70d2fa40eb662fd9c60d837251e6aff965921fb68641e2c78ebd9b387d9ec8af5fba67bbe4b66c317953a2ff149bf9d5c09809a38bd44f4c6b166ac972a02d9876515855e8e641e496e5718481fbd646c6265b47c4b9d1a63fbea7998e56735f3c1bf3bb632a9cef3a7007cfd629c2d5e71b8b9d0579a1908134adacac1911c2f4975d2c79f6080764004e6f27b82b31f23044a8d099ac7616ffe72d2ce8f6a7007cec71f9c7869ca21b9faaebe90c380554ce4a582c957ac21e403c18fb38cd82959e6dc4700ef6d7d04dd90b7eb1aa66d00c9fed09d99a913a92df76bb58bc071bfdef18aa8e951b34234f4df51ad4fe70c849c680e51ab2ffdf396276d84d39d12b190590761dcd9c925c4f9e10e83d40edcf7542989965d531814ea0442dfb91bc3307ee99c8bb60f1d244d259b71f72a32228d4694756d18e9ac769b1b7c4c047bafe5a5884b5e5cae18aaffcc7b60c54b5d54753dac1809f5161ac1af4c9ead9db8ab038848c04838e54779d0d5d2bc4a6f2437cfaef392f8c5e99849eae009ae23658ce0c3f3cd9a9a03fac553495d2e0240f049eeb6f106d013ebb30e1be5803c6b4167e6ed3c92b9c7ee8e43ad0bb35afc4e019f73cc44905a94fdaf77fe8f817460e343838dd0a541aea7dcd3868cdcf2bb0a1c4f7aebf4f983e8f9cfeb1801c02e4f60aae2a7cc45e40d34cb7a2ea06b3a1f9b01c8b977e4222ca3e5caaef1d58b32c9aa792615aa0efdb14ce6b3986cc5d8f2ddd1c639a9067ba68ca7eb677712860e646f2aa8142641e676975fd431d53015b04238788bbdfbd91ada79b46837b781a4078421cd326bd6e5fd157d5561866fc5ab6746c9f7f7daaa05d301bf52129d84502e13811957086e9a1501d7d77b742174cf11d2d26ecb7b4d7a95d5e74e64e82384428486f4536b7b416c685a52912aa064c59ddc822a68cfbbbc665e3ab745ce3a268d77581674cf62cbd986a463d166d47820fce15002e8c2e503ca41a9a0efcaa72d88f36f6731cee61c8d69f68e5d5791365ddef051a64e2b3c72324a21356c6676aca20cfe1a79219c8890be5e1db5765bb05514039399cb18d5044155fc767708a7a382f0ca6f30bb2d3753adad3bb6c936e7260b33c2fa985c3355f7bb627e25c3ace8a655a5bb0411bb9ab79166955e9fe7b3a55589e97d1b26e457e43617ca390de3e69e76e2c3b9e2e77f979eab8f520509e9978e6f84b63e6039eb706128d87bcce887fd272b49e96ff09d651918c3f9112331ca94eb736232833f991d376e4465f6ad6f08dc6a5dbb7cd2cffbdea0034158e72a2611f1a5b1eed9b80fc56958e3efb42d1032a40b53c03be554e73cc4f7c311880dcf62ce65ab094c1cf1f0d2b30d4c58e61dd379343c99b5b33f7773d37816543473fc515cc428f85a8cfbb0284d7fa88e1c8561e83c2805805229bbbdf27e56e563046f7dfbf1d67c64eaf30220b6ed96191a74780d9a8cd10b06561b80804ce4909e70bbe07d537c657012bbac970fb5b6a27982cfe2af5c010ebd7cd4bf5766e95472667d5f5dac7a6bd4b22dd4f6f4239cb628ac105c1a3af7ddf3ae94904b6df5838d61a6ac48ba8c0452ef9c2ffb345ca91c32ff241967a37e0773d3ee743ab2574ddf1a45793f5aaa70a98205fb6a1c881374bbb724da33485e3f6f62d73f94ec01c300f39d2e4976e93e6d64808898606b5d551f8207bc4302e8c3b6ed63444290a3ef4f666d3f453291d9135fe44bd6f0da7b1b1eee5fbc4d0188e22ece6b376157c1db393a34cadf4fb982bd8ec68e7cfc28ed96370e2619f7093c0fed563da6b6764e93f8ab3f2f8d5449306b086740e3cf69f679463bf5ebe39cf1615ac41468d741ba5afe75be4c4f666872f995fe19380f89d944616461fac34c27e8ed9bb73c492609a31abb964de0f3ee7913d18332d5b85cd080d745c79f0fc928dd0c24238764c2de79cdbd1dc54b78a549303b9c5d757fa2b20f85b297c75867b2a1d8947d49dd148b245d198ef386f54c0edf45b0a419260d50c6326c83179000e0f7abd3825ee7172efdb6522591227b6c9861ac83ef33526080cddde937c6f89956cdb6485a83892c8ae5ebe1364cb3322d0809672a675069645b6dffd3477d5a2f7498538c32c5b3fb7090be982b27b43427bcb9da3d7522c67ae094ae33777c55b538b3ff8ff116cd241a6eb4f9aafde29ccb36d0bca20341156118923a6e134a2feb5be74bfa484244c9b9c4da8f00ad1d8a8031cdd2eed5a083da64c456592711939b858a6cafe40a89e0d189d02ac3bdbc9c4fc4610d39ed3243f75df60ec25aaf3aa350d2a18e335db8293ea1eba6b1f5936a19f9fa4d0a0255eae9602aae8e19c3e6915d5fa795674d6ad1ea818387f17e579b9060e3b4807847f85cca6d3cf22b10edd93b24bc279020cdb9adf053c60e793bdac5c38e02bf1b14b0dc1245aa660ff48642fcb0c81246e1e32a987be71eebd98afdff785a25938d99924d728248c2d4d7f9ec6a57d71b5c5af216e7987387d491", 0xd56}], 0x3}}], 0x2, 0x0) 10:55:06 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000280)={0x4}) 10:55:06 executing program 1: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) 10:55:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect(r0, &(0x7f00000000c0)=@rc={0xa, @fixed}, 0x80) 10:55:06 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0xbcecd068d7cbd31f, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x20) 10:55:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x0, 0x0, 0x0, 0x0, 0x23c}, 0x48) 10:55:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000440)="ec", 0x1}], 0x1}}], 0x1, 0x0) 10:55:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000380)={0xb, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x8}}, 0x18) 10:55:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local}, 0x80) 10:55:06 executing program 2: r0 = socket$phonet(0x2, 0x3, 0x1) bind$phonet(r0, 0x0, 0x0) 10:55:06 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000180), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000280)={0x4, 0x8, [0x0, 0x0]}) 10:55:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x84, 0x13, 0x0, 0x0) 10:55:07 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000380)={0xb, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x8}}, 0x18) 10:55:07 executing program 3: socket(0x7f2765c11f692b98, 0x0, 0x0) 10:55:07 executing program 1: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140), 0x4440, 0x0) 10:55:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local, 0x5}, 0x80) 10:55:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 10:55:07 executing program 5: socket(0x10, 0x80002, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 10:55:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4$inet6(r0, 0x0, 0x0, 0x80c00) 10:55:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000540)={0x6, 0x2}, 0x8) 10:55:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB='4\x00\x00\x00\x00\ad'], 0x34}}, 0x0) 10:55:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x84, 0x0, 0x0, 0x2) 10:55:07 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000000), 0x2, 0x40001) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000080)) 10:55:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x48) 10:55:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[], 0x34}, 0xa}, 0x0) 10:55:08 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) 10:55:08 executing program 0: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) 10:55:08 executing program 2: r0 = socket$phonet(0x2, 0x3, 0x1) bind$phonet(r0, &(0x7f0000000000)={0x23, 0x0, 0x0, 0x20}, 0x10) 10:55:08 executing program 4: read$FUSE(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x149802, 0x0) stat(0x0, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) 10:55:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000), 0x4) 10:55:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="1007000000050300000000000000000003000004540201"], 0x710}}, 0x0) [ 442.445675][ T8223] syz-executor.2 (8223) used greatest stack depth: 3792 bytes left [ 442.651876][ T8251] netlink: 1192 bytes leftover after parsing attributes in process `syz-executor.5'. 10:55:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0xe) [ 442.745567][ T3559] usb 2-1: new high-speed USB device number 15 using dummy_hcd 10:55:08 executing program 0: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tcp_congestion(r0, &(0x7f0000000000)='reno\x00', 0x5) 10:55:08 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x10040) 10:55:09 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x2101) 10:55:09 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000005c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000240)={{}, 'port0\x00'}) [ 443.002895][ T3559] usb 2-1: Using ep0 maxpacket: 8 [ 443.133336][ T3559] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 443.141856][ T3559] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 443.151160][ T3559] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 443.163718][ T3559] usb 2-1: config 250 has no interface number 0 [ 443.170129][ T3559] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 65280, setting to 1024 10:55:09 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) [ 443.183000][ T3559] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 443.193752][ T3559] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 443.204412][ T3559] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 443.219605][ T3559] usb 2-1: config 250 interface 228 has no altsetting 0 [ 443.653063][ T3559] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 443.662693][ T3559] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 443.673911][ T3559] usb 2-1: SerialNumber: syz [ 443.733505][ T8244] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 443.740717][ T8244] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 443.805058][ T3559] hub 2-1:250.228: bad descriptor, ignoring hub [ 443.811447][ T3559] hub: probe of 2-1:250.228 failed with error -5 [ 444.016028][ T3559] usblp 2-1:250.228: usblp0: USB Bidirectional printer dev 15 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 444.332973][ T3643] usb 2-1: USB disconnect, device number 15 [ 444.410349][ T3643] usblp0: removed [ 444.812321][ T3643] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 445.052478][ T3643] usb 2-1: Using ep0 maxpacket: 8 [ 445.172511][ T3643] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 445.181034][ T3643] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 445.190661][ T3643] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 445.200121][ T3643] usb 2-1: config 250 has no interface number 0 [ 445.206570][ T3643] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 65280, setting to 1024 [ 445.218386][ T3643] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 445.229074][ T3643] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 445.239755][ T3643] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 445.253555][ T3643] usb 2-1: config 250 interface 228 has no altsetting 0 10:55:11 executing program 1: request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) 10:55:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="8d", 0x1}], 0x1, &(0x7f0000000240)=[{0x18, 0x0, 0x0, "9b"}, {0x10}], 0x28}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000007c0)="38ce4245d31fb2292b3dd5f03606f99c6d759f3557a07b6d79e20f6ed6eb49f67e62d8ca0c5cecd5a2a221c428fb7a726a5cf77610750d8e85fcdff5a807115e400994f391baa903250ea3e96889b3130a97d527823737eba35933a55756cf7bba319f1b44dcd17f94231fa8dcaa1f2f5dc72a426ddeedc4c97a523b47ce162f8d5611ff8b277e9de5ae1034a1bc2c911e4f1ac25e171f4e7c729d9445f48f22b9c3560523140592f5e817b954a13a15153bd81510cf68f8bed6e21c037f59ce9035655b33d4c136eaced048990d049f7d3f348eaa70b87aced2bbc9bc1f5e2897", 0xe1}, {&(0x7f00000008c0)="396f958b80dbdef53eb2c1024f329969c895e68a338d62da64ae869b9dffdc440377c722ce4729521f838ad8a0a716b5c3651e0ffd4e03dee70062e4f9263c4863ede7d8b675eec5dc8a27c6607dc4cfbd2833453342d74d987e3bbd600a45b0cbb69ee19bdedd2356be4cd9537a0a149191f5b830dcd2904a18aa7a53f97268022ca5871e056d955888", 0x8a}, {&(0x7f0000002100)="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", 0xd56}], 0x3}}], 0x2, 0x0) 10:55:11 executing program 2: syz_io_uring_setup(0x6e97, &(0x7f0000000540), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2b42, &(0x7f0000000440), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 10:55:11 executing program 5: syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x8ca42) 10:55:11 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f00000002c0), 0x10) 10:55:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x35, 0x0, 0x0) [ 445.773378][ T3643] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 445.782989][ T3643] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 10:55:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x28, 0x2, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8}]}]}, 0x28}}, 0x0) 10:55:12 executing program 4: socket$netlink(0x10, 0x3, 0x6) syz_io_uring_setup(0x206b, &(0x7f0000000340)={0x0, 0xff7e, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) socket$kcm(0x29, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) [ 445.942752][ T3643] usb 2-1: can't set config #250, error -71 [ 445.970613][ T3643] usb 2-1: USB disconnect, device number 16 10:55:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x2, 0x7, 0x301}, 0x14}}, 0x0) 10:55:12 executing program 5: socket$netlink(0x10, 0x3, 0x0) syz_io_uring_setup(0x206b, &(0x7f0000000340)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) 10:55:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB='o'], 0x90}}, 0x0) 10:55:12 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000280)={0x4, 0x8, [0x0, 0x0]}) 10:55:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg(r0, &(0x7f0000002240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x10}, {0x10}, {0x10, 0x84}], 0x30}}], 0x1, 0x0) 10:55:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ip6erspan0\x00'}) 10:55:12 executing program 4: r0 = socket$phonet(0x2, 0xa, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, 0x0) 10:55:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect(r0, &(0x7f00000000c0)=@rc={0x2, @fixed}, 0x2) 10:55:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="ff"], 0x14}}, 0x0) 10:55:13 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001500)={&(0x7f0000000040)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x80, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/4096, 0xfffffffffffffcff}, {&(0x7f00000010c0)=""/15, 0xf}, {&(0x7f0000001100)=""/58, 0x3a}, {&(0x7f0000001140)=""/164, 0xa4}, {&(0x7f0000001200)=""/143, 0x8f}, {&(0x7f00000012c0)=""/91, 0x4e}, {&(0x7f0000001340)=""/16, 0x10}], 0x7, &(0x7f0000001400)=""/206, 0xce}, 0x0) 10:55:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_int(r0, 0x1, 0x26, 0x0, &(0x7f0000000300)) 10:55:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, 0x0) 10:55:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x84, 0xc8, 0x0, 0x0) 10:55:13 executing program 5: fanotify_mark(0xffffffffffffffff, 0x31, 0x0, 0xffffffffffffffff, 0x0) 10:55:13 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000005c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000140)={0x3ff}) 10:55:14 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x1, @time}) 10:55:14 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x20) 10:55:14 executing program 4: socket$phonet(0x2, 0xa, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) select(0x40, &(0x7f00000001c0)={0x91}, 0x0, 0x0, 0x0) 10:55:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x17, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}}, 0x0) 10:55:14 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000240), 0x4) 10:55:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x84, 0x7b, 0x0, 0x0) 10:55:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000000), 0x4) 10:55:14 executing program 2: add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 10:55:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x34}, 0x1, 0x0, 0x2}, 0x0) 10:55:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000001c0)={'syztnl1\x00', 0x0}) 10:55:15 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x80) 10:55:15 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x141c0, 0x0) 10:55:15 executing program 0: syz_open_dev$admmidi(0xfffffffffffffffe, 0x0, 0x0) 10:55:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[], 0xec1}}, 0x0) 10:55:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="3400000010"], 0x34}}, 0x0) 10:55:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 10:55:15 executing program 1: ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f0000000000)=0x1) statx(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000380)=0x14) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, &(0x7f0000000480)=@nl, &(0x7f0000000500)=0x80) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000003c0), 0x500, 0x0) [ 450.222927][ T8349] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 10:55:16 executing program 5: fanotify_mark(0xffffffffffffffff, 0x90, 0x0, 0xffffffffffffffff, 0x0) 10:55:16 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r0, &(0x7f0000001ac0), 0x18) 10:55:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x84, 0x83, 0x0, 0x0) 10:55:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x34}, 0x1, 0x0, 0x5915}, 0x0) 10:55:16 executing program 1: request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='\x00', 0xfffffffffffffffd) 10:55:16 executing program 4: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) 10:55:17 executing program 5: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 10:55:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) 10:55:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x84, 0x76, 0x0, 0x0) 10:55:17 executing program 1: syz_io_uring_setup(0x206b, &(0x7f0000000340)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) 10:55:17 executing program 3: r0 = socket(0x2a, 0x2, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) 10:55:17 executing program 4: socket$phonet(0x2, 0x2, 0x11) 10:55:17 executing program 2: r0 = socket$phonet(0x2, 0xa, 0x1) bind$phonet(r0, 0x0, 0x0) 10:55:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg(r0, &(0x7f00000060c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x180}}], 0x1, 0x0) 10:55:17 executing program 5: r0 = socket$phonet(0x2, 0xa, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 10:55:18 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)) 10:55:18 executing program 4: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 10:55:18 executing program 3: socketpair(0x1, 0x0, 0x0, &(0x7f00000037c0)) 10:55:18 executing program 2: request_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0) 10:55:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="34000000000101"], 0x34}}, 0x0) 10:55:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[], 0x33fe0}}, 0x0) 10:55:18 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, 0x0) 10:55:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x710}, 0x1, 0x0, 0x0, 0x40}, 0x0) [ 453.034931][ T8396] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 10:55:19 executing program 2: r0 = socket$phonet(0x2, 0x3, 0x1) ioctl$SIOCPNGETOBJECT(r0, 0x89e0, &(0x7f0000001440)) 10:55:19 executing program 3: pipe2(&(0x7f0000000440), 0x0) syz_io_uring_setup(0x41f0, &(0x7f0000000040)={0x0, 0x4bf4}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 10:55:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, 0x0) 10:55:19 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:55:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, 0x8, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0xfffffffffffffd3f}]}, 0x4c}}, 0x0) [ 453.557058][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 453.563658][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 10:55:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="34000000680701"], 0x34}}, 0x0) [ 453.935858][ T8412] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:55:20 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)) 10:55:20 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000005c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000000)) 10:55:20 executing program 0: syz_io_uring_setup(0x2b42, &(0x7f0000000440), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000004c0), 0x0) syz_io_uring_setup(0x6e97, &(0x7f0000000540), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) 10:55:20 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40010043) 10:55:20 executing program 1: ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000140)={0x1, 0x1, 0x0, &(0x7f00000001c0)=""/121, 0x0}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x149802, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000800)) r1 = dup(r0) readv(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) 10:55:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x84, 0x71, 0x0, 0x0) 10:55:20 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) 10:55:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x84, 0x1e, 0x0, 0x0) 10:55:21 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x1}, 0x20) 10:55:21 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x0, 0x2}, 0x20) 10:55:21 executing program 4: syz_io_uring_setup(0x6e97, &(0x7f0000000540), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2b42, &(0x7f0000000440), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000004c0), 0x0) syz_io_uring_setup(0x6e97, &(0x7f0000000540), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) 10:55:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x84, 0x72, 0x0, 0x0) 10:55:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000000)=0x4, 0x4) 10:55:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x22, &(0x7f0000000000), 0x4) 10:55:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x34}, 0x1, 0x0, 0x2500}, 0x0) 10:55:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x84, 0x25, 0x0, 0x0) 10:55:22 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x44) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:55:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x22, 0x0, 0x0) 10:55:22 executing program 4: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x84302, 0x0) 10:55:22 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x4000) 10:55:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000540)={0x6, 0x2, 0x1}, 0x8) 10:55:22 executing program 5: socketpair(0xa, 0x2, 0x0, &(0x7f0000000000)) 10:55:22 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, &(0x7f00000000c0)) 10:55:22 executing program 2: fanotify_mark(0xffffffffffffffff, 0x1, 0x8000000, 0xffffffffffffff9c, 0x0) 10:55:22 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)) 10:55:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x84, 0x85, 0x0, 0x0) 10:55:23 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0xc8a42) write$midi(r0, &(0x7f0000000000)="f6", 0x1) 10:55:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="34000000ff0c01"], 0x34}}, 0x0) 10:55:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, &(0x7f0000000080)) 10:55:24 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x44) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:55:24 executing program 2: socket$phonet(0x2, 0xa, 0x1) 10:55:24 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000000)=0x401) 10:55:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x38) 10:55:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x84, 0x82, 0x0, 0x0) 10:55:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @ipv4}}}, 0x48) 10:55:24 executing program 2: socketpair(0x1, 0x0, 0x3ff, &(0x7f00000037c0)) 10:55:24 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @link_local, @val={@void}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x4, 0x0, @multicast, "ab583bb4", @local, "9fec6ed2"}}}}, 0x0) 10:55:24 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x4000, 0x0) 10:55:24 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xb13ed346146d4038, 0xffffffffffffffff, 0x0) 10:55:24 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000380)) r1 = fanotify_init(0x0, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000240)=""/135, 0x200002c7}], 0x1) r2 = perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x9) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r3}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) read(r2, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 10:55:24 executing program 2: clock_gettime(0x0, &(0x7f0000003080)) 10:55:26 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 10:55:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:55:26 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000004a80)) 10:55:26 executing program 5: epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 10:55:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'syztnl0\x00', 0x0}) 10:55:27 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 10:55:27 executing program 0: getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)) 10:55:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000100)) 10:55:28 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x50000284) 10:55:28 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/pstore', 0x0, 0x0) 10:55:28 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) 10:55:28 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 10:55:28 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000007c0), 0xf6ffffff, 0x0) 10:55:28 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/devices/virtual', 0x434881, 0x0) 10:55:28 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, 0x0, 0x0) 10:55:28 executing program 3: r0 = getpgrp(0x0) timer_create(0x0, &(0x7f00000007c0)={0x0, 0x29, 0x4, @tid=r0}, &(0x7f0000000800)) 10:55:29 executing program 4: syz_emit_ethernet(0xfc0, &(0x7f0000000700)={@link_local, @random="0bedf8b0e109", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xfb2, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @multicast2}, {0x0, 0x0, 0xf9e, 0x0, @gue={{0x2}, "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"}}}}}}, 0x0) 10:55:29 executing program 2: sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000380)='maps\x00') 10:55:29 executing program 0: epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x3938700}, 0x0, 0x0) 10:55:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 10:55:29 executing program 3: sendmsg$NL80211_CMD_RADAR_DETECT(0xffffffffffffffff, 0x0, 0x2d10c5c099f24b7e) 10:55:29 executing program 1: openat$udambuf(0xffffffffffffff9c, &(0x7f00000001c0), 0x2) fork() 10:55:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)={0x0}}, 0x0) 10:55:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000780)={'sit0\x00', 0x0}) 10:55:29 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001840)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 10:55:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x40, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x1c) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_create(0x0, 0x0, 0x0) timer_settime(r1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000240)) readv(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, r2, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) syz_open_dev$loop(&(0x7f0000000100), 0x6ed, 0x0) close(r0) 10:55:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 10:55:30 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') 10:55:30 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r4, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:55:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 10:55:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f00000032c0)={&(0x7f0000003200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000003280)={&(0x7f0000003240)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 10:55:30 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f0000004b00), 0xffffffffffffffff) 10:55:30 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x20000, 0x0) 10:55:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 464.696631][ T8570] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:55:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, @out_args}, './file0\x00'}) r1 = socket$inet6(0xa, 0x100000003, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) r2 = signalfd4(r1, &(0x7f0000000180)={[0x4]}, 0x8, 0x1000) faccessat(r2, &(0x7f0000000340)='./file0\x00', 0x94) r3 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x8a, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "3afe0000005e4400000000000000"}, @exp_fastopen={0xfe, 0x9, 0xf989, "85eb15818d"}, @exp_fastopen={0xfe, 0xe, 0xf989, "8f5a0000000000000000"}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @private}]}}}}}}}}, 0x0) 10:55:31 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000001c0), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0xfffffffff0000000}) 10:55:31 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000000000000000850000006d00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:55:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r1) 10:55:31 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r4, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:55:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0xa) [ 465.397144][ T8587] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:55:31 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) [ 465.614478][ T8592] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:55:31 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1004, 0x0, 0x0) 10:55:31 executing program 2: syz_emit_ethernet(0xe81, &(0x7f0000000700)={@link_local, @random="0bedf8b0e109", @void, {@ipv4={0x800, @udp={{0x15, 0x4, 0x0, 0x0, 0xe73, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @multicast2, {[@ra={0x94, 0x4}, @cipso={0x86, 0xf, 0x0, [{0x0, 0x9, "10f80bb0ca80e8"}]}, @cipso={0x86, 0x2a, 0x0, [{0x0, 0x3, "d4"}, {0x0, 0x10, "caefd4a8ae4abfa2d8c0df572901"}, {0x0, 0x5, "5a2ec7"}, {0x0, 0x5, "e0ff95"}, {0x0, 0x7, "4884458fab"}]}]}}, {0x0, 0x0, 0xe1f, 0x0, @gue={{0x2}, "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"}}}}}}, 0x0) 10:55:31 executing program 3: perf_event_open(&(0x7f0000004540)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:55:32 executing program 5: syz_emit_ethernet(0x66, &(0x7f00000016c0)={@local, @broadcast, @val, {@ipv6}}, 0x0) 10:55:32 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r4, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:55:32 executing program 0: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 10:55:32 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x2}, 0xc) 10:55:32 executing program 2: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) 10:55:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) dup2(r1, r0) [ 466.464743][ T8609] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:55:32 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x4, 0x0, 0x0) 10:55:32 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0xb4a1}) 10:55:32 executing program 0: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xbae72f7770664e10, 0x10, 0xffffffffffffffff, 0x0) 10:55:32 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe, 0xfff1}}, [@filter_kind_options=@f_u32={{0x8}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRES32=r4, @ANYBLOB="00080080000000000800f1ff"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:55:32 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{r0, 0x1}], 0x1, 0x9) 10:55:33 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1004, &(0x7f0000000000), 0x8) 10:55:33 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@random="31d22097fb4e", @local, @val, {@ipv6}}, 0x0) 10:55:33 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) [ 467.233686][ T8628] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:55:33 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, 0x0, &(0x7f00000000c0)) 10:55:33 executing program 2: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4005, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 10:55:33 executing program 3: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 10:55:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000240)}, 0x0) 10:55:33 executing program 4: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4005, 0x0) mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x4) 10:55:33 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 10:55:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000100)) 10:55:33 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="31d22097fb4e", @random='\x00\x00\b\x00', @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @multicast1, @empty, @multicast2}}}}, 0x0) 10:55:34 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000040)={@random="31d22097fb4e", @local, @val, {@ipv6}}, 0x0) 10:55:34 executing program 3: syz_emit_ethernet(0x26, &(0x7f0000000000)={@random="31d22097fb4e", @random="28b77d6910b6", @val, {@ipv4}}, 0x0) 10:55:34 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[{0x20, 0x0, 0x0, "d23b774815efaec080"}, {0x60, 0x0, 0x0, "a51d22df865beb9a11ba8b068e9688e38c2dba735c01a69013a325c8c9cd5698405732638508fbde2bdc2daf7370465c50c540ca96e62c2c49582454c3f550ce5328cbf1ab0036bc58"}, {0x788, 0x0, 0x0, "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"}], 0x808}, 0x0) 10:55:34 executing program 2: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 10:55:34 executing program 0: munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 10:55:34 executing program 1: r0 = socket$inet(0x2, 0x4002, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) shutdown(r1, 0x1) 10:55:34 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) mmap(&(0x7f00003f8000/0x400000)=nil, 0x400000, 0x3, 0x5012, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001e40)=[{&(0x7f0000000440)=""/154, 0xffffffa4}, {&(0x7f0000001d80)=""/188, 0xb8}, {&(0x7f0000000140)=""/10, 0xfffffc49}, {&(0x7f0000000180)=""/44, 0x2c}, {&(0x7f00000001c0)=""/167, 0xa7}, {&(0x7f0000001f00)=""/201, 0xc5}, {&(0x7f0000000500)=""/247, 0xf8}, {&(0x7f0000000600)=""/228, 0xee}, {&(0x7f0000002e40)=""/4096}], 0x1, 0x0, 0x0) madvise(&(0x7f0000628000/0x4000)=nil, 0x4000, 0x6) 10:55:34 executing program 4: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x8) 10:55:34 executing program 3: pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f00000003c0)) 10:55:34 executing program 2: syz_emit_ethernet(0x23bf, &(0x7f0000001740)={@local, @broadcast, @val, {@ipv6}}, 0x0) 10:55:34 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000cc0)=[{r1, 0x80}, {r0, 0x4f99e9051d2d0be2}], 0x2, 0x0) 10:55:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000001300), &(0x7f0000000000)=0x9) 10:55:35 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, 0x0) 10:55:35 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = getuid() fchown(r0, r1, 0x0) 10:55:35 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @random="c02455bf313b", @val, {@ipv4}}, 0x0) 10:55:35 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 10:55:35 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1006, 0x0, 0x0) 10:55:35 executing program 0: chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 10:55:35 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1001, 0x0, 0x2d) 10:55:35 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x10, 0x0, 0x0) 10:55:35 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1003, 0x0, 0x0) 10:55:35 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) poll(&(0x7f0000000080)=[{}, {}], 0x3f, 0x0) 10:55:35 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x4602) 10:55:35 executing program 0: pipe2(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect$unix(r0, 0x0, 0x0) 10:55:35 executing program 4: pipe2(&(0x7f0000000c80)={0xffffffffffffffff}, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x8000000) 10:55:36 executing program 5: socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) 10:55:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 10:55:36 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000005b00), 0x10000, 0x0) 10:55:36 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x3effffffc) fcntl$setlease(r0, 0x400, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 10:55:36 executing program 5: openat$binderfs(0xffffffffffffff9c, 0x0, 0x2a7c633410116ed3, 0x0) 10:55:36 executing program 4: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001fc0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}) 10:55:36 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) 10:55:36 executing program 2: syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x40) 10:55:36 executing program 1: io_setup(0x0, &(0x7f0000000140)) [ 470.659859][ T8715] fuse: Bad value for 'fd' 10:55:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') 10:55:36 executing program 4: syz_mount_image$fuse(&(0x7f000000d440), &(0x7f000000d480)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f000000d4c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 10:55:37 executing program 0: syz_mount_image$fuse(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {}, 0x2c, {[], [{@smackfshat={'smackfshat', 0x3d, '#('}}]}}) 10:55:37 executing program 2: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)={0x80041}, 0x18) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) statx(r0, &(0x7f0000000440)='./file1\x00', 0x0, 0x0, 0x0) [ 471.174834][ T8725] fuse: Bad value for 'fd' [ 471.346068][ T8728] fuse: Bad value for 'fd' [ 471.360627][ T24] audit: type=1804 audit(1641293737.406:6): pid=8729 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir188764646/syzkaller.wzDmG7/336/file1" dev="sda1" ino=1179 res=1 errno=0 10:55:39 executing program 3: bind$unix(0xffffffffffffffff, 0x0, 0x0) io_setup(0xffff, &(0x7f0000000080)) 10:55:39 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$FUSE_ATTR(r0, 0x0, 0x0) 10:55:39 executing program 5: syz_mount_image$vfat(&(0x7f0000001680), &(0x7f0000005f80)='./file0\x00', 0x8001, 0x0, &(0x7f0000006100), 0x400, &(0x7f0000006140)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}, {@iocharset={'iocharset', 0x3d, 'macromanian'}}, {@utf8}, {@shortname_winnt}]}) getgroups(0x1, &(0x7f0000005e00)=[0xee00]) utimes(0x0, 0x0) 10:55:39 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0xb38}]}) 10:55:39 executing program 2: mknodat$null(0xffffffffffffff9c, 0x0, 0x0, 0x103) 10:55:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf={0x50, &(0x7f0000000200)="0a61ebfd9012f25e377e19fe6a9a4732baec20b9a8dd1497120925c239b2920cc3fc67f03806978ebabf7686c904af61a651548296a589f10097c1749e5b8c24b3f508cdbb13849a1d10a69784182ed8"}) [ 473.415575][ T8734] loop5: detected capacity change from 0 to 64 10:55:39 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) read$FUSE(r0, &(0x7f00000092c0)={0x2020}, 0x2020) [ 473.560000][ T8734] FAT-fs (loop5): bogus number of reserved sectors [ 473.569651][ T8734] FAT-fs (loop5): Can't find a valid FAT filesystem 10:55:39 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000029c0), 0x2, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 10:55:39 executing program 2: socketpair(0x1d, 0x0, 0x12e, &(0x7f0000000040)) 10:55:39 executing program 0: pipe2(0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000000)) 10:55:39 executing program 5: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder1\x00', 0xfffff000, 0x0) 10:55:40 executing program 3: socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={[0x8082]}, 0x8}) io_setup(0x0, 0x0) 10:55:40 executing program 4: syz_mount_image$squashfs(0x0, &(0x7f0000003440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000007740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:55:40 executing program 2: bind$unix(0xffffffffffffffff, 0x0, 0x0) io_setup(0xffff, &(0x7f0000000080)) r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000004380)={0x77359400}) io_setup(0xd46, 0x0) io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={[0x8082]}, 0x8}) ioctl$BINDER_GET_FROZEN_INFO(0xffffffffffffffff, 0xc00c620f, 0x0) io_setup(0x0, &(0x7f0000000140)) 10:55:40 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x10) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) fcntl$setlease(r0, 0x400, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0xa1) [ 474.309183][ T8749] can: request_module (can-proto-0) failed. 10:55:40 executing program 0: io_uring_setup(0x51b2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x2bf}) 10:55:40 executing program 3: io_setup(0xd46, &(0x7f00000001c0)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0), 0x8}) 10:55:40 executing program 5: pipe2(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_mount_image$fuse(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}}) 10:55:40 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f00000027c0)={[{@shortname_win95}, {@shortname_mixed}, {@numtail}]}) 10:55:41 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f00000052c0), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) 10:55:41 executing program 2: lstat(&(0x7f00000003c0)='./file0/file0\x00', 0x0) 10:55:41 executing program 1: syz_mount_image$vfat(&(0x7f000001a940), &(0x7f000001a980)='./file0\x00', 0x0, 0x0, &(0x7f000001ecc0), 0x0, &(0x7f000001ed80)) [ 475.195694][ T8769] fuse: Invalid rootmode 10:55:41 executing program 3: unshare(0x28000400) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f0000000080)='m$\x00\xdc\xb7\xb8\xd0>,\xb0\x13\x8b3z>K\x84\x05\x00\x00\x00\x9c\x81\xed\xc2\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) unshare(0x8020000) dup2(r0, r1) 10:55:41 executing program 5: r0 = syz_io_uring_setup(0x183, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000000340), &(0x7f0000000040)) syz_io_uring_setup(0x183, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000000340), 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x3f, 0x0, 0xff, 0x4, 0x0, 0x0, 0x50008, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x7ff, 0x0, 0x6, 0x0, 0x5, 0xfffd, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0xa) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) close(r0) [ 475.375049][ T8772] FAT-fs (loop4): bogus number of reserved sectors [ 475.381806][ T8772] FAT-fs (loop4): Can't find a valid FAT filesystem 10:55:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f00005a4000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) 10:55:41 executing program 2: io_uring_setup(0x1664, &(0x7f0000000040)={0x0, 0x0, 0x2}) 10:55:41 executing program 1: bind$unix(0xffffffffffffffff, 0x0, 0x0) fork() recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:55:41 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x1, &(0x7f0000000740)=[{0x0, 0x0, 0x143}], 0x0, &(0x7f00000007c0)) 10:55:41 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 10:55:42 executing program 5: pipe2(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_mount_image$fuse(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@blksize}]}}) 10:55:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f00000052c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2021, 0x0) [ 476.222417][ T8794] loop4: detected capacity change from 0 to 1 [ 476.283436][ T8794] EXT4-fs (loop4): unable to read superblock 10:55:42 executing program 0: clock_gettime(0x6, &(0x7f00000005c0)) 10:55:42 executing program 1: r0 = io_uring_setup(0x1664, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 10:55:42 executing program 3: syz_mount_image$fuse(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=']) 10:55:42 executing program 4: io_setup(0xd46, &(0x7f00000001c0)) [ 476.495809][ T8799] fuse: blksize only supported for fuseblk 10:55:42 executing program 2: r0 = io_uring_setup(0x1664, &(0x7f0000000040)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 10:55:42 executing program 5: bind$unix(0xffffffffffffffff, 0x0, 0x0) io_setup(0xffff, &(0x7f0000000080)) socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0xd46, &(0x7f00000001c0)) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder1\x00', 0x0, 0x0) io_setup(0x691a697, &(0x7f0000000140)) [ 476.753096][ T8805] fuse: Bad value for 'fd' 10:55:42 executing program 0: syz_mount_image$fuse(0x0, &(0x7f000000d480)='.\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:55:42 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x1080, &(0x7f00000005c0)) 10:55:43 executing program 2: pipe2(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50}, 0x50) 10:55:43 executing program 3: io_setup(0xffff, &(0x7f0000000080)) io_setup(0xd46, &(0x7f00000001c0)) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder1\x00', 0x0, 0x0) 10:55:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 10:55:43 executing program 0: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0x0, 0x2}, 0x18) 10:55:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x4c}}, 0x0) 10:55:43 executing program 2: io_setup(0xffff, 0x0) io_setup(0xd46, &(0x7f00000001c0)) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:55:43 executing program 5: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x17}, 0x18) 10:55:43 executing program 4: syz_mount_image$fuse(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@smackfsfloor={'smackfsfloor', 0x3d, '\xaa\xaa\xaa\xaa\xaa'}}]}}) 10:55:43 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f00000003c0)='./file0/file0\x00', 0x0) 10:55:43 executing program 0: io_uring_setup(0x0, &(0x7f0000000140)) 10:55:43 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1080, &(0x7f00000005c0)) 10:55:43 executing program 5: openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x400200, 0x0) 10:55:43 executing program 3: io_uring_setup(0x10003dab, &(0x7f0000000080)) [ 477.893609][ T8832] fuse: Bad value for 'fd' 10:55:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000016c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x10}}], 0x10}}], 0x1, 0x0) 10:55:44 executing program 5: r0 = memfd_create(&(0x7f0000000000)='@\x00', 0x0) ioctl$AUTOFS_IOC_EXPIRE(r0, 0x810c9365, 0x0) 10:55:44 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 10:55:44 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f00000052c0), 0xffffffffffffffff) 10:55:44 executing program 2: syz_mount_image$fuse(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[]) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x8, 0x0) 10:55:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000000)) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000003a80)={'syztnl2\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, 0x0, 0x4000) 10:55:44 executing program 4: io_uring_setup(0xad, &(0x7f00000016c0)) 10:55:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 10:55:44 executing program 5: bind$unix(0xffffffffffffffff, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f000000c700)='./file0\x00', 0x4000, 0x80, &(0x7f000000c740)) fork() 10:55:44 executing program 2: syz_mount_image$fuse(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[]) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x8, 0x0) 10:55:44 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f00000092c0)={0x2020}, 0x2020) [ 478.811302][ T8854] can: request_module (can-proto-0) failed. 10:55:45 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f00000029c0), 0x2, 0x0) 10:55:45 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 10:55:45 executing program 5: bind$unix(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x55, 0x0, &(0x7f00000004c0), 0x1080, &(0x7f00000005c0)={[{@shortname_win95}, {@rodir}, {@iocharset={'iocharset', 0x3d, 'iso8859-7'}}, {@shortname_win95}, {@numtail}, {@shortname_win95}, {@nonumtail}], [{@smackfsroot}, {@smackfstransmute={'smackfstransmute', 0x3d, '\xe1^\xdd'}}]}) pipe2(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:55:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 10:55:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, 0x0) recvmmsg$unix(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10022, 0x0) 10:55:45 executing program 4: pipe2(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000004700)={0x10}, 0x10) 10:55:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x7, 0x800}, 0x48) 10:55:45 executing program 5: bpf$PROG_LOAD(0x10, 0x0, 0x0) 10:55:45 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$tun(r0, 0x0, 0x0) 10:55:46 executing program 1: r0 = socket(0x10, 0x3, 0x0) bind$isdn_base(r0, 0x0, 0x0) 10:55:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 10:55:46 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 10:55:46 executing program 3: socket(0x18, 0x0, 0x7b) 10:55:46 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) shutdown(r0, 0x1) bind(r0, 0x0, 0x0) 10:55:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0189436, &(0x7f0000000000)) 10:55:46 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x89a1, &(0x7f0000000040)={0x0, 'syz0\x00'}) 10:55:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @remote, @private2}}) 10:55:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x80108906, 0x0) 10:55:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@bloom_filter={0x1e, 0x0, 0x20, 0xfffffffd, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xf}, 0x48) 10:55:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x401c5820, &(0x7f0000000000)) 10:55:46 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x10, r0, 0x0) 10:55:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000080)=""/247, 0x32, 0xf7, 0x1}, 0x20) 10:55:47 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000000)={0x23, 0x0, 0x1f}, 0x10) 10:55:47 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x24, @none={0x0, 0xffff}}, 0x14, &(0x7f0000000200)={0x0}}, 0x0) 10:55:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$l2tp6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x0, 0xd86d, @loopback}, 0x20) 10:55:47 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000540), r0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:55:47 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GFACILITIES(r0, 0x89eb, &(0x7f0000000100)) 10:55:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000003c0), 0x4) 10:55:47 executing program 3: r0 = socket(0x10, 0x3, 0x0) bind$rose(r0, &(0x7f0000000a00)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, @null}, 0x1c) 10:55:47 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 10:55:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000002c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 10:55:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000003180)={'tunl0\x00', &(0x7f0000003100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr, {[@generic={0x0, 0x2}]}}}}}) 10:55:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000011c0)=[{{&(0x7f0000000040)=@abs={0x1}, 0x6e, &(0x7f0000001180)=[{&(0x7f00000000c0)="12", 0x1}, {&(0x7f00000010c0)="7f", 0x1}], 0x2}}], 0x1, 0x0) 10:55:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8930, &(0x7f0000000000)) 10:55:48 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000080)=""/247, 0x26, 0xf7, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r0, 0x10, &(0x7f0000000040)={&(0x7f00000001c0)=""/191, 0xbf}}, 0x10) 10:55:48 executing program 1: bpf$PROG_LOAD(0x16, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:55:48 executing program 2: bpf$PROG_LOAD(0x22, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:55:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x4020940d, &(0x7f0000000000)) 10:55:48 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)) 10:55:48 executing program 5: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) 10:55:48 executing program 1: setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000003780), 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000003740)) 10:55:48 executing program 2: bpf$PROG_LOAD(0x6, 0x0, 0x0) 10:55:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5451, 0x0) 10:55:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8904, &(0x7f0000000000)) 10:55:49 executing program 3: socket(0x10, 0x3, 0x1) 10:55:49 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0), 0x10) 10:55:49 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, 0x0) 10:55:49 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 10:55:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x11, 0x0, 0x0, [{}]}]}}, &(0x7f0000000080)=""/247, 0x32, 0xf7, 0x1}, 0x20) 10:55:49 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000001580)='ns/cgroup\x00') 10:55:49 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x401c5820, 0x0) 10:55:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x39, 0x0, "c99a7964e4a1ef121b51e01a31de23c1bdc584f7cb9be4641cd19beb6f5bece5c8d64e78440ff3caab96177e566c9fc4c1a5cd8853071a4da99772ca3dc5d30b5986bd55382bd0acb26f05ab2890ef58"}, 0xd8) 10:55:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1b, 0x0, &(0x7f00000006c0)) 10:55:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$l2tp6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) 10:55:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8993, &(0x7f0000000000)) 10:55:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x18, 0x2, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 10:55:50 executing program 4: syz_emit_ethernet(0x19, &(0x7f0000000080)={@link_local, @broadcast, @val, {@x25}}, 0x0) 10:55:50 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000800), r1) 10:55:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'wlan0\x00', @ifru_names}) 10:55:50 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={&(0x7f00000023c0)={0x14}, 0xfffffdef}}, 0x0) 10:55:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000800)={{0x14}, [@NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x401, 0x0, 0x0, {0xa}}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x88}}, 0x0) 10:55:50 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x4f0, 0x1a8, 0x0, 0xffffffff, 0x1a8, 0x2b8, 0x458, 0x458, 0xffffffff, 0x458, 0x458, 0x5, 0x0, {[{{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@inet=@tos={{0x28}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @dev={0xac, 0x14, 0x14, 0x2c}, @loopback, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40}}]}, @common=@SET={0x60}}, {{@ip={@broadcast, @remote, 0x0, 0x0, 'veth0_to_bond\x00', 'veth0_to_team\x00'}, 0x0, 0x158, 0x1a0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "30ec"}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'fsm\x00', "018297c660fefbc2aa6373571b5cd2a4623495a96595640aa901480217db3319a48d7abd167d7da0286f279b40ea90fc547eed5213dff02fb79d8748d9eabbde112a2db86535407240a396f1996fe2c6a83d39f1394ac6a136e74dbfc4a50fb3ebe41b6a56af34b2ed12fc50d59c7a8f91d2705899898a200df189db84627941"}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast2, @ipv6=@mcast2, @gre_key, @icmp_id}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x550) 10:55:50 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, &(0x7f0000000580), 0x4) 10:55:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8941, 0x0) 10:55:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}, 0x10}, 0x0) 10:55:50 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x80086601, 0x0) 10:55:50 executing program 1: bpf$BPF_LINK_CREATE(0x4, 0x0, 0x0) 10:55:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x2f, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000080)=""/247, 0x32, 0xf7, 0x1}, 0x20) 10:55:51 executing program 3: syz_emit_ethernet(0x20000099, &(0x7f0000000080)={@link_local, @broadcast, @val, {@x25}}, 0x0) 10:55:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="5a456cbf5e671aa79ee068a0ed840524", 0x10) 10:55:51 executing program 2: socket(0x26, 0x5, 0x2) 10:55:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x3bdc}, 0x0) 10:55:51 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000300)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\"ak', 0x14, 0x6, 0x0, @mcast1, @loopback, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 10:55:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0xf}}, 0x0) 10:55:51 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f00000005c0)={@null, 0x0, 'nr0\x00'}) 10:55:51 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@dev, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0xb, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x84, 0x0, @private, @broadcast, {[@rr={0x7, 0x3}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@local}, {@remote}]}]}}}}}}, 0x0) 10:55:51 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000900)={@empty, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "cd9600", 0x44, 0x2f, 0x0, @mcast1, @remote}}}}, 0x0) 10:55:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="8c00000001070102"], 0x8c}}, 0x0) recvmsg(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) 10:55:51 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000480)={&(0x7f0000000280), 0x14, &(0x7f0000000440)={0x0}}, 0x0) 10:55:51 executing program 4: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000580)={0x0}, 0x10) 10:55:51 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "b3"}]}}, &(0x7f0000000c00)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 10:55:51 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @rand_addr, {[@generic={0x0, 0xb, "df6d90dcc63fb84265"}, @lsrr={0x83, 0x1f, 0x0, [@multicast1, @multicast2, @private, @dev, @broadcast, @loopback, @empty]}, @end, @lsrr={0x83, 0x3}, @cipso={0x86, 0xf, 0x0, [{0x0, 0x9, "69d8167dbe0b69"}]}]}}}}}}, 0x0) 10:55:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010"], 0x100}}, 0x0) [ 485.982768][ T9029] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.0'. 10:55:52 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000bc0)={'veth0_to_bridge\x00'}) 10:55:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40086602, 0x0) 10:55:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000026c0)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000002a00)=ANY=[@ANYBLOB="100000000000000001000000010000001c"], 0x30}, 0x0) 10:55:52 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 10:55:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@bloom_filter={0x1e, 0x0, 0x20, 0xfffffffd, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0xf}, 0x48) 10:55:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r1, 0xa01, 0x0, 0x0, {}, [@BATADV_ATTR_HARD_IFINDEX={0x10}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x24}}, 0x0) 10:55:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_HARD_IFINDEX={0x7}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}}, 0x0) 10:55:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x24}}, 0x0) 10:55:52 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:55:52 executing program 2: bpf$PROG_LOAD(0x19, 0x0, 0x0) [ 486.873010][ T9052] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 486.891262][ T9053] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 486.985847][ T9057] nbd: must specify an index to disconnect 10:55:53 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xf1, 0x0, 0x4000, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback=0xac1414aa, @local, {[@generic={0x0, 0x2}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@multicast1}, {@private}, {@empty}]}, @cipso={0x86, 0xb, 0x0, [{0x0, 0x5, "c41a1f"}]}]}}}}}}}, 0x0) 10:55:53 executing program 1: bpf$PROG_LOAD(0x14, 0x0, 0x0) 10:55:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8953, &(0x7f0000000000)) 10:55:53 executing program 0: bpf$PROG_LOAD(0x1b, 0x0, 0x0) 10:55:53 executing program 2: r0 = socket(0x2, 0x3, 0x3) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0, 0x1c}}, 0x0) 10:55:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89a1, &(0x7f0000000000)) 10:55:53 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)={0x14, 0xe, 0x6, 0x101}, 0x14}}, 0x0) 10:55:53 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) 10:55:53 executing program 4: bpf$PROG_LOAD(0x11, 0x0, 0x0) 10:55:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xc, 0x0, &(0x7f00000006c0)) 10:55:53 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000002c0), 0x4) 10:55:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 10:55:54 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000380)={0x24, @long}, 0x14) 10:55:54 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 10:55:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x4, 0x0, &(0x7f00000006c0)) 10:55:54 executing program 2: socketpair(0x10, 0x3, 0x80000001, &(0x7f0000000700)) 10:55:54 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, 0x0, 0x0, 0x4000000, 0x0, 0x0) 10:55:54 executing program 5: socket(0x1, 0x0, 0x77) 10:55:54 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0xc0189436, &(0x7f0000000040)={0x0, 'syz0\x00'}) 10:55:54 executing program 3: socket(0x1d, 0x0, 0x2) 10:55:54 executing program 4: r0 = socket(0x10, 0x3, 0x6) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001080)=ANY=[@ANYBLOB="1c000000000801"], 0x1c}}, 0x0) 10:55:54 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x8912, 0x0) 10:55:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@const, @struct]}}, &(0x7f0000000c00)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 10:55:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x20, 0x2, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}]}, 0x20}}, 0x0) 10:55:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0xa01, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 10:55:54 executing program 2: r0 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) 10:55:55 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000080)={@local, @empty, @void, {@mpls_uc}}, 0x0) 10:55:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8970, &(0x7f0000000000)) 10:55:55 executing program 1: r0 = socket(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000440)={'ip6tnl0\x00', 0x0}) 10:55:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x20, 0x2, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}]}, 0x20}}, 0x0) 10:55:55 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000002200), &(0x7f0000002280), 0x0) 10:55:55 executing program 0: r0 = socket(0x2a, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x0) 10:55:55 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2182, 0x0) 10:55:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 10:55:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8934, 0x0) 10:55:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000140a03000000000000000000020000060900010073797a30000000000900010073797a30000000000c000640000000000000000308000340000000010900010073797a30000000000c000640000000000000000354000000020a03000000000000000000020000060900010073797a31000000000900010073797a310000000008000240000000010900010073797a300000000008000240000000010c0004400000000000000003140000f6"], 0xd4}}, 0x0) 10:55:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000001040)={0x14, 0x1, 0xa, 0x401}, 0x14}}, 0x0) 10:55:55 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000000)={@dev, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x10, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast, {[@generic={0x0, 0xa, "df6d90dcc63fb842"}, @lsrr={0x83, 0x1f, 0x0, [@multicast1, @dev, @private, @dev, @broadcast, @loopback, @empty]}]}}}}}}, 0x0) 10:55:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x600}, 0x0) 10:55:55 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x1a}, 0x14) 10:55:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, 0x4, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 10:55:56 executing program 1: socketpair(0x25, 0x5, 0x1000004, &(0x7f0000000440)) 10:55:56 executing program 2: pipe(&(0x7f0000001e40)={0xffffffffffffffff}) syz_genetlink_get_family_id$wireguard(&(0x7f0000001fc0), r0) 10:55:56 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 10:55:56 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000440)={@multicast, @broadcast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x8, 0x0, 0x0, 0x0, @multicast1, @loopback}}}}}, 0x0) 10:55:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x2c}}, 0x0) 10:55:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0xe) 10:55:56 executing program 5: sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0xf8e0b5f28d5ab0fb) 10:55:56 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040)=0x26, 0x4) 10:55:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8942, &(0x7f0000000000)) 10:55:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) 10:55:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89a2, &(0x7f0000000000)) 10:55:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:55:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x801c581f, 0x0) 10:55:57 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0xb101) 10:55:57 executing program 3: clock_gettime(0x9, &(0x7f00000004c0)) 10:55:57 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0xc020660b, 0x0) 10:55:57 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@dev, @mcast1, @loopback}) 10:55:57 executing program 1: socket$inet(0x2, 0x0, 0xfffffff8) 10:55:57 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x8941, 0x0) 10:55:57 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x9, 0xb4d3596dc897ddc, r0, 0x0) 10:55:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0xa01, 0x0, 0x0, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x10}]}, 0x1c}}, 0x0) 10:55:57 executing program 0: bpf$PROG_LOAD(0x3, 0x0, 0x0) 10:55:57 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 10:55:57 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3}, 0x0) 10:55:57 executing program 5: socketpair(0xa, 0x1, 0x5, &(0x7f0000000000)) 10:55:57 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, 0x0, 0x0) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r2, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000880)={&(0x7f00000009c0)={0x60, r1, 0x4a907aa7505e0963, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0x28, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_CSMA_MIN_BE={0x5}, @IEEE802154_ATTR_TXPOWER={0x5}, @IEEE802154_ATTR_LBT_ENABLED={0xffffffffffffffec}, @IEEE802154_ATTR_CCA_MODE={0x5}, @IEEE802154_ATTR_FRAME_RETRIES={0x3a}, @IEEE802154_ATTR_LBT_ENABLED={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x60}}, 0x0) 10:55:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x17, 0x401, 0x0, 0x8}, 0x48) 10:55:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) 10:55:58 executing program 1: syz_emit_ethernet(0x92, 0x0, 0x0) [ 492.284294][ T9195] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 10:55:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={&(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 10:55:58 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 10:55:58 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 10:55:58 executing program 5: r0 = socket(0x2, 0x3, 0x3) getsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)) 10:55:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000100)={'ip6tnl0\x00', @ifru_data=0x0}) 10:55:58 executing program 4: syz_emit_ethernet(0x8a, &(0x7f0000000100)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "c22bcf", 0x54, 0x2f, 0x0, @mcast1, @rand_addr=' \x01\x00', {[@hopopts={0x0, 0x1, '\x00', [@generic, @pad1, @enc_lim]}]}}}}}, 0x0) 10:55:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000003740)) 10:55:58 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000018c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) 10:55:59 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, 0x0, 0xf) 10:55:59 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 10:55:59 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}, 0x2}}, 0x2e) 10:55:59 executing program 4: bpf$PROG_LOAD(0x8, 0x0, 0x0) 10:55:59 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect(r0, &(0x7f0000000580)=@in={0x2, 0x0, @broadcast}, 0x80) 10:55:59 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x10}}], 0x10}, 0x0) 10:55:59 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000080)=0x400, 0x4) 10:55:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40049409, &(0x7f0000000000)) 10:55:59 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x89a0, &(0x7f0000000040)={0x0, 'syz0\x00'}) 10:55:59 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x60}, 0x0) 10:55:59 executing program 4: r0 = socket(0x1d, 0x80003, 0x1) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 10:55:59 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) 10:55:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 10:55:59 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x4f0, 0x1a8, 0x0, 0xffffffff, 0x1a8, 0x2b8, 0x458, 0x458, 0xffffffff, 0x458, 0x458, 0x5, 0x0, {[{{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@inet=@tos={{0x28}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @dev, @loopback, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@addrtype={{0x30}, {0x10}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40}}]}, @common=@SET={0x60}}, {{@ip={@broadcast, @remote, 0x0, 0x0, 'veth0_to_bond\x00', 'veth0_to_team\x00'}, 0x0, 0x158, 0x1a0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "30ec"}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'fsm\x00', "018297c660fefbc2aa6373571b5cd2a4623495a96595640aa901480217db3319a48d7abd167d7da0286f279b40ea90fc547eed5213dff02fb79d8748d9eabbde112a2db86535407240a396f1996fe2c6a83d39f1394ac6a136e74dbfc4a50fb3ebe41b6a56af34b2ed12fc50d59c7a8f91d2705899898a200df189db84627941"}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast2, @ipv6=@mcast2, @gre_key, @icmp_id}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x550) 10:56:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8918, &(0x7f0000000040)={'wg1\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 10:56:00 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080), 0x4) 10:56:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0xa01, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 10:56:00 executing program 4: r0 = socket(0x1d, 0x80003, 0x1) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 10:56:00 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002300)={&(0x7f00000022c0)={[0x3537]}, 0x8}) 10:56:00 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x48) 10:56:00 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r2, &(0x7f00000008c0)={&(0x7f00000007c0), 0xc, &(0x7f0000000880)={&(0x7f00000009c0)={0x28, r1, 0x4a907aa7505e0963, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_CSMA_MIN_BE={0x5}]}, 0x28}}, 0x0) 10:56:00 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f00000000c0)) 10:56:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0xa01, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 10:56:00 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, 0x0, 0x7) 10:56:01 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1c000000000019"], 0x60}, 0x0) 10:56:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r2, &(0x7f00000008c0)={&(0x7f00000007c0), 0xc, &(0x7f0000000880)={&(0x7f00000009c0)={0x28, r1, 0x4a907aa7505e0963, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_CSMA_MIN_BE={0x5}]}, 0x28}}, 0x0) 10:56:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, 0x0, 0x0) 10:56:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0xa01, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 10:56:01 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000003c0)=@ccm_128={{}, "0c3992bffbd2dbad", "71046ad0c682e94a100822dbfbf2fe08", "d439752b", "f2a56bc63608a53b"}, 0x28) 10:56:01 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8993, &(0x7f0000000040)={'batadv_slave_0\x00'}) 10:56:01 executing program 1: socketpair(0xa, 0x3, 0x6, &(0x7f0000000000)) 10:56:01 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000003100)={0x0, 0x0, &(0x7f00000030c0)={&(0x7f0000003040)={0x18, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}]}, 0x18}}, 0x0) 10:56:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0xa01, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 10:56:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8922, &(0x7f0000000000)) 10:56:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}, 0x300}, 0x0) [ 495.730101][ T9278] nbd: must specify a size in bytes for the device 10:56:01 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x370, 0x1a8, 0x0, 0xffffffff, 0x1a8, 0x2b8, 0x458, 0x458, 0xffffffff, 0x458, 0x458, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @dev, @loopback, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@broadcast, @remote, 0x0, 0x0, 'veth0_to_bond\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast2, @ipv6=@mcast2, @gre_key, @icmp_id}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) 10:56:01 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) [ 495.842986][ T9286] batadv0: mtu less than device minimum 10:56:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0xa01, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 10:56:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x0, 0x0, 0x1}, 0x48) 10:56:02 executing program 5: bpf$PROG_LOAD(0x15, 0x0, 0x0) 10:56:02 executing program 0: socket(0x25, 0x1, 0x1f) 10:56:02 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00'}) 10:56:02 executing program 2: bpf$PROG_LOAD(0xc, 0x0, 0x0) 10:56:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0xa01, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 10:56:02 executing program 1: socketpair$nbd(0x2, 0x1, 0x84, &(0x7f0000000a80)) 10:56:02 executing program 0: bpf$BPF_LINK_CREATE(0x6, 0x0, 0x0) 10:56:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae04, 0x0) 10:56:02 executing program 4: r0 = socket(0xa, 0x3, 0x6) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:56:02 executing program 2: bpf$PROG_LOAD(0x12, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:56:02 executing program 1: bpf$PROG_LOAD(0x9, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:56:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_MASK={0x8}]}, 0x2c}}, 0x0) 10:56:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0xa01, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 10:56:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:56:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf}, 0x48) 10:56:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0189436, 0x0) 10:56:03 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000100)={'bond_slave_1\x00'}) 10:56:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0xa01, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 10:56:03 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gre0\x00'}) 10:56:03 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002480)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000002400)=[{&(0x7f0000000100)="f8", 0x1}], 0x1}, 0x4040043) 10:56:03 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 10:56:03 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0xc0045878, 0x0) 10:56:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0xa01, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 10:56:03 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 10:56:03 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8982, 0x0) 10:56:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x2, &(0x7f0000000000)) 10:56:04 executing program 4: sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0/file0\x00'}, 0x6e) 10:56:04 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 10:56:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0xa01, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 10:56:04 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000dc0)={&(0x7f0000000d80)='./file0\x00'}, 0x10) 10:56:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000), 0x4) 10:56:04 executing program 0: syz_emit_ethernet(0x26, &(0x7f0000000000)={@dev, @multicast, @val={@void, {0x8906}}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast}}}}}, 0x0) 10:56:04 executing program 4: sendmsg$IEEE802154_SCAN_REQ(0xffffffffffffffff, 0x0, 0x33157d7eb2d0ddd0) 10:56:04 executing program 2: pipe(&(0x7f0000000780)={0xffffffffffffffff}) write$tun(r0, 0x0, 0x0) 10:56:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x801) 10:56:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0xa01, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 10:56:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@bloom_filter={0x1e, 0x0, 0x20, 0xfffffffd, 0x0, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0xf}, 0x48) 10:56:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x40049409, 0x0) 10:56:04 executing program 0: r0 = socket(0x2a, 0x2, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:56:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x4, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x24}}, 0x0) 10:56:05 executing program 1: syz_emit_ethernet(0x3b8, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffbbbbbbbbbbbb81"], 0x0) 10:56:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0xa01, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 10:56:05 executing program 4: connect$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) getsockname$llc(0xffffffffffffffff, &(0x7f0000000600)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, &(0x7f0000001840)) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket(0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) 10:56:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@bloom_filter={0x1e, 0x0, 0x20, 0xfffffffd, 0x1000}, 0x48) 10:56:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x4020940d, 0x0) 10:56:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001500)={'ip6_vti0\x00', &(0x7f0000001480)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private0}}) 10:56:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0xa01, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 10:56:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, 0x0, 0x0) 10:56:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x6}]}}, &(0x7f0000000380)=""/245, 0x26, 0xf5, 0x1}, 0x20) 10:56:06 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r0, 0xa01, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 10:56:06 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, &(0x7f00000001c0)) 10:56:06 executing program 4: socket(0x23, 0x0, 0xffffffff) 10:56:06 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001080)=ANY=[@ANYBLOB="1c000000770001"], 0x1c}}, 0x0) 10:56:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000007c0)={0xffffffffffffffd5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 10:56:06 executing program 0: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000180)={0x0, &(0x7f0000000080)=""/247, 0x0, 0xf7}, 0x20) 10:56:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0xa01, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 10:56:06 executing program 1: syz_emit_ethernet(0x3b8, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffbbbbbbbbbbbb81001000080049d103a600650000072f9078ffffffff00000000820ce0883533f560be858d41000000000c21"], 0x0) 10:56:06 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r0, 0xa01, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 10:56:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 10:56:06 executing program 5: socketpair(0x10, 0x3, 0x494, &(0x7f0000000000)) 10:56:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x5000000, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000080)=""/247, 0x26, 0xf7, 0x1}, 0x20) 10:56:07 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x2, 0x0) 10:56:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f00000006c0)) 10:56:07 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r0, 0xa01, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 10:56:07 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1c"], 0x60}, 0x0) 10:56:07 executing program 4: r0 = socket(0x10, 0x3, 0x2) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001080)=ANY=[], 0x1c}}, 0x0) 10:56:07 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000300)={0x8, 'bond_slave_0\x00', {'bridge0\x00'}}) 10:56:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) 10:56:07 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0189436, &(0x7f0000000040)={'batadv_slave_0\x00'}) 10:56:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0xa01, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 10:56:07 executing program 4: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@broadcast, @local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "b23f36", 0x18, 0x21, 0x0, @dev, @local, {[@srh={0x0, 0x0, 0x4, 0x0, 0x12}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f0ff1f", 0x0, "b5d6e5"}}}}}}}, 0x0) 10:56:07 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x191100, 0x0) 10:56:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8912, &(0x7f0000000000)) 10:56:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8982, 0x0) 10:56:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0xb}]}}, &(0x7f0000000080)=""/247, 0x26, 0xf7, 0x1}, 0x20) 10:56:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0xa01, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 10:56:08 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x891a, &(0x7f0000000040)={'wg2\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 10:56:08 executing program 4: bpf$PROG_LOAD(0x1d, 0x0, 0x0) 10:56:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000640)={0x28, r1, 0xf3c04e6525f65e3d, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'veth0_vlan\x00'}]}, 0x28}}, 0x0) 10:56:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000001000)=@get={0x1, &(0x7f0000000000)=""/4096, 0x6}) 10:56:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0xa01, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 10:56:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f00000006c0)) 10:56:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1e, 0x0, 0x0) 10:56:08 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x8982, &(0x7f0000000040)={0x0, 'syz0\x00'}) 10:56:08 executing program 0: syz_emit_ethernet(0x18a, &(0x7f0000000900)={@empty, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "cd9600", 0x154, 0x2f, 0x0, @mcast1, @remote, {[@hopopts={0x0, 0x21, '\x00', [@pad1, @generic={0x0, 0xdc, "c75bd1a432987639e6317d3261459d7c3f0c17b00c17fa10a06b73c6527991a5d5ba0294306019867d8ebfbfc3ee6985a1a67bac7b16faa89620c00f4cc88a7c488d2b8d96320e32abb6355ec93e8bf9973682647c2f2276997a5d99645bbc42b96db1b67bb524c621ec76c7e45aef4e19ab57de4582d7ed7b7811f1c77702c14fc0cde17f37f7221dc19dfa357fd4e79f87f767d735e7d93431afc7f4cf7ae0f2e1c1ab7abda582a26643b728d55218c6b676b1e7922b98659d220f95b9b86c6d65c3fcdaa2b0a0a6734d292cb61473eae5a6dd5f82afba0593121b"}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @generic={0x0, 0x1, '\"'}, @hao={0xc9, 0x10, @private1}]}]}}}}}, 0x0) 10:56:08 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={0x0}, 0x1, 0x0, 0x1000000}, 0x0) 10:56:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000180)) 10:56:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0xa01, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 10:56:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}, 0x12}, 0x0) 10:56:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0xa01, 0x0, 0x0, {0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 10:56:09 executing program 0: syz_emit_ethernet(0x15, &(0x7f0000000040)={@empty, @dev, @val={@void}, {@llc={0x4, {@llc={0x0, 0x0, "ef"}}}}}, 0x0) 10:56:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000280)=""/235, 0xeb}, {&(0x7f0000000380)=""/195, 0xc3}, {0x0}, {&(0x7f0000000500)=""/185, 0xb9}, {0x0}, {0x0}, {0x0}], 0x7, &(0x7f0000000940)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x118}, 0x100) 10:56:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x48, 0x2, 0x2, 0x301, 0x0, 0x0, {0x2}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x48}}, 0x0) 10:56:09 executing program 5: syz_emit_ethernet(0xfc0, &(0x7f0000000000)={@remote, @broadcast, @void, {@mpls_uc={0x8847, {[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0xfb2, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @private}, {0x0, 0x0, 0xf9e, 0x0, @opaque="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"}}}}}}, 0x0) 10:56:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0xa01, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 10:56:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu}) 10:56:09 executing program 4: r0 = socket(0x25, 0x5, 0x0) getsockname(r0, 0x0, 0x0) 10:56:09 executing program 1: bpf$BPF_LINK_CREATE(0x3, 0x0, 0x0) 10:56:09 executing program 2: r0 = socket(0x10, 0x2, 0x6) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x5, 0x1, 0x101}, 0x14}}, 0x0) 10:56:09 executing program 5: bpf$PROG_LOAD(0x4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:56:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0xa01, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 10:56:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x80086601, 0x0) 10:56:10 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTACK(r0, 0x0, 0x0, &(0x7f0000000480), 0x4) 10:56:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3, 0xfffffffb}]}]}}, &(0x7f0000000080)=""/247, 0x32, 0xf7, 0x1}, 0x20) 10:56:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x7, 0x0, &(0x7f00000006c0)) 10:56:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8915, &(0x7f0000000000)) 10:56:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0xa01, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 10:56:10 executing program 4: r0 = socket(0x1e, 0x5, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 10:56:10 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private2}, 0x20) 10:56:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, 0x0, &(0x7f00000006c0)) 10:56:10 executing program 1: r0 = socket(0x2, 0x3, 0x20) bind$802154_dgram(r0, &(0x7f0000000000), 0x14) 10:56:10 executing program 2: socket(0x18, 0x0, 0x12052) 10:56:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0xa01, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 10:56:10 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x801c581f, 0x0) 10:56:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5421, &(0x7f0000000080)={'batadv_slave_1\x00'}) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r0) 10:56:11 executing program 5: pipe(&(0x7f0000000400)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x0) 10:56:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) 10:56:11 executing program 1: r0 = socket(0x2, 0x5, 0x0) connect$802154_dgram(r0, 0x0, 0x0) 10:56:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0xa01, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 10:56:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, 0x0, 0x0) 10:56:11 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@dev, @mcast1, @loopback, 0x0, 0x8001}) 10:56:11 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x1}}]}}, &(0x7f0000000080)=""/247, 0x32, 0xf7, 0x1}, 0x20) 10:56:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="8c000000010701020000000000000000000000040c00024000000000000000000900010073797a310000000008000540000000004c000780080001"], 0x8c}}, 0x0) 10:56:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, 0x0) 10:56:11 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r0, 0xa01, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 10:56:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000008bc0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 10:56:11 executing program 0: bpf$PROG_LOAD(0x1b, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 505.801909][ T9548] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 505.811765][ T9548] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 10:56:11 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 10:56:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0xa01, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 10:56:12 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x8919, 0x0) 10:56:12 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f0000000780), 0xffffffffffffffff) 10:56:12 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r0, 0xa01, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 10:56:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040)=0xa3fb, 0x4) 10:56:12 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), 0xffffffffffffffff) 10:56:12 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 10:56:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000000040)) 10:56:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 10:56:12 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r0, 0xa01, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 10:56:12 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=0x1, 0xffffffffffffffff, 0x5}, 0x10) 10:56:12 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x5452, &(0x7f0000000040)={0x1000000, 'syz0\x00'}) 10:56:12 executing program 5: bpf$PROG_LOAD(0x6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:56:12 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GFACILITIES(r0, 0x4020940d, &(0x7f0000000100)) 10:56:12 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 10:56:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)) sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x0) 10:56:13 executing program 0: recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x12) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) 10:56:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 10:56:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000001040)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "4aa631b58e90e3c5822e5434aa814d05cdca0e1d5534399cd8174148b82522ca9856262dc85ec96cb7502d1c61da7f0c07c081df09a0a11753727509edfea6a4a3d0d0f319a341bc72a7e4dca7103f6c"}, 0xd8) 10:56:13 executing program 4: syz_emit_ethernet(0x12, &(0x7f00000000c0)={@local, @local, @val={@void}, {@generic={0x86dd}}}, 0x0) 10:56:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)) sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x0) 10:56:13 executing program 0: bpf$PROG_LOAD(0x1a, 0x0, 0x0) 10:56:13 executing program 4: syz_emit_ethernet(0x19, &(0x7f0000000080)={@link_local, @broadcast, @val={@val={0x6000}}, {@x25}}, 0x0) 10:56:13 executing program 2: socket(0x10, 0x3, 0xfffffffe) 10:56:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000080)) 10:56:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)) sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x0) 10:56:14 executing program 1: pselect6(0x0, 0x0, &(0x7f00000021c0), &(0x7f0000002200), &(0x7f0000002280), 0x0) 10:56:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000180)=0x401, 0x4) 10:56:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/247, 0x1a, 0xf7, 0x1}, 0x20) 10:56:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000080)) 10:56:14 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1}]}, 0x28}}, 0x0) 10:56:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:56:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 10:56:14 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}], 0x20}, 0x0) 10:56:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x7, 0x800, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 10:56:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x11}]}}, &(0x7f0000000080)=""/247, 0x26, 0xf7, 0x1}, 0x20) 10:56:14 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@dev, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0xa, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast, {[@end, @lsrr={0x83, 0xb, 0x0, [@private, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x7, 0x0, [@rand_addr]}]}}}}}}, 0x0) 10:56:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0x2, 0x0, "3d1a8d1c9d6d8587bc60ae33c7743f3cc7b0102eaa39fa1db3c49eca96e9e58f0d8821ba0e5174db112083f1601fbdd37d788273ceb8fa9bd14a3184007775f505a30c025e42ac77cb5b6946b253c0e7"}, 0xd8) 10:56:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:56:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x3}]}}, &(0x7f0000000380)=""/245, 0x26, 0xf5, 0x1}, 0x20) 10:56:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$l2tp6(r0, &(0x7f0000000000), 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x20) 10:56:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 10:56:15 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=[@rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}], 0x18}, 0x0) 10:56:15 executing program 5: syz_emit_ethernet(0xef, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000884801aa"], 0x0) 10:56:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x11, 0x0, &(0x7f0000000180)) 10:56:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) 10:56:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:56:15 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) recvfrom$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:56:15 executing program 0: syz_emit_ethernet(0x19, &(0x7f0000000080)={@link_local, @broadcast, @val={@val={0x910b}}, {@x25}}, 0x0) 10:56:15 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000940)={0x0, "3927147d7982720879d4d58cd6246385c3320dd58de1d9893a362123d3a46182c45c8b4c1e2a40527acb27b3486da05dd6d9ab5d2eb57559fa98039aac00a450447da2ae29f65ad19bee90f804235421247812189cc28be6a2f3966ec1238cd493bfe7be27894755404945734d4580cf267efddadd993a47b1051145bd009aba"}) 10:56:15 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)) 10:56:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f00000002c0)="cd0d17b5", 0x4) 10:56:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:56:16 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000003d40)=0x1, 0x4) 10:56:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8970, &(0x7f00000000c0)={'dummy0\x00', @ifru_data=0x0}) 10:56:16 executing program 4: socketpair$nbd(0x2, 0x1, 0x106, &(0x7f0000000a80)) 10:56:16 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002080)) 10:56:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:56:16 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000002280), &(0x7f0000002300)={&(0x7f00000022c0), 0x8}) 10:56:16 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) 10:56:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000c00)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 10:56:16 executing program 4: syz_emit_ethernet(0x19, &(0x7f0000000080)={@link_local, @broadcast, @val, {@x25}}, 0x0) syz_emit_ethernet(0x146, &(0x7f00000000c0)=ANY=[@ANYBLOB="68b5a2683516aaaaaaaaaaaa86dd6d5417d3011011"], 0x0) 10:56:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:56:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:56:16 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000001e80)='ns/pid_for_children\x00') 10:56:17 executing program 5: pipe(&(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r0, 0x0, 0x0) 10:56:17 executing program 4: syz_emit_ethernet(0x19, &(0x7f0000000080)={@link_local, @broadcast, @val={@val={0x8906}}, {@x25}}, 0x0) 10:56:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1d, 0x0, &(0x7f00000006c0)) 10:56:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0xa01, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 10:56:17 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={0x0, 0x0, 0x4}, 0x10) 10:56:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001500)={'ip6_vti0\x00', 0x0}) 10:56:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8913, &(0x7f0000000000)) 10:56:17 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockname(r0, 0x0, &(0x7f0000000100)) 10:56:17 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x8982, 0x0) 10:56:17 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x4020940d, &(0x7f0000000040)={0x0, 'syz0\x00'}) 10:56:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0xa01, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 10:56:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0xd3}]}}, &(0x7f0000000080)=""/247, 0x26, 0xf7, 0x1}, 0x20) 10:56:17 executing program 4: bpf$PROG_LOAD(0xf, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:56:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xf9}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}]}, 0x34}}, 0x0) 10:56:17 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8901, &(0x7f0000000040)={'batadv_slave_0\x00'}) 10:56:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xf9}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}]}, 0x3c}}, 0x0) 10:56:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0xa01, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 10:56:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x5000000}]}}, &(0x7f0000000080)=""/247, 0x26, 0xf7, 0x1}, 0x20) 10:56:18 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r0, &(0x7f0000000300)={0x27, 0x4}, 0x10) 10:56:18 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/net\x00') writev(r0, 0x0, 0x0) 10:56:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}}, 0x2c}}, 0x0) 10:56:18 executing program 2: r0 = socket(0x2a, 0x2, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), r0) 10:56:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x0, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 10:56:18 executing program 0: bpf$BPF_LINK_CREATE(0x21, 0x0, 0x0) 10:56:18 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GFACILITIES(r0, 0x80086601, 0x0) 10:56:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000002c40)) 10:56:18 executing program 1: socket(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 10:56:19 executing program 2: r0 = socket(0x2a, 0x2, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), r0) 10:56:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x0, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 10:56:19 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) 10:56:19 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) 10:56:19 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, 0x0, 0x0) 10:56:19 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x5421, &(0x7f0000000040)={0x2, 'syz0\x00'}) 10:56:19 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 10:56:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x0, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 10:56:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000500)) 10:56:19 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x80000001}, 0x8) 10:56:19 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5421, &(0x7f0000000040)={'batadv_slave_0\x00'}) 10:56:19 executing program 2: bpf$PROG_LOAD(0x15, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:56:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8903, &(0x7f0000000000)) 10:56:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg$unix(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2040) 10:56:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000440)) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0xa01, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 10:56:20 executing program 0: bpf$PROG_LOAD(0xa, 0x0, 0x0) 10:56:20 executing program 4: syz_emit_ethernet(0x19, &(0x7f0000000080)={@link_local, @broadcast, @val={@val={0x4305}}, {@x25}}, 0x0) 10:56:20 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000680)) 10:56:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8946, &(0x7f0000000000)) 10:56:20 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x0) 10:56:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="07042cbd7000fddbdf2535"], 0x54}}, 0x0) 10:56:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000440)) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0xa01, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 10:56:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x1, 0x3}, 0x48) 10:56:20 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x40086602, &(0x7f0000000040)={0x0, 'syz0\x00'}) 10:56:20 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) [ 514.855796][ T9786] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 10:56:20 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000600), 0x8) 10:56:21 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x89a0, 0x0) 10:56:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000440)) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0xa01, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 514.993606][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 515.000106][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 10:56:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000001f40), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:56:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0xa01, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x2}]}, 0x1c}}, 0x0) 10:56:21 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000009c0)={0x0, 0x0, 0x800}, 0x20) 10:56:21 executing program 5: r0 = socket(0x10, 0x3, 0x6) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001080)=ANY=[@ANYBLOB="1c000000280001"], 0x1c}}, 0x0) 10:56:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000440)) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0xa01, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 10:56:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 10:56:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000001740)={{0x14}, [@NFT_MSG_NEWSET={0x20, 0x9, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x34, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8}]}], {0x14}}, 0x7c}}, 0x0) 10:56:21 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x20) [ 515.645638][ T9806] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 515.657925][ T9806] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 10:56:21 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvmsg(r0, &(0x7f0000001280)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=""/18, 0x12}, 0x2022) 10:56:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8953, 0x0) 10:56:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000440)) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0xa01, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 10:56:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x20000340) 10:56:22 executing program 0: socket(0xa, 0x3, 0x6) 10:56:22 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:56:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000800)={{0x14}, [@NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x401}], {0x14}}, 0x3c}}, 0x0) 10:56:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000440)) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0xa01, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 10:56:22 executing program 2: socketpair$nbd(0x300, 0x1, 0x0, &(0x7f0000000a80)) 10:56:22 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={&(0x7f00000023c0)={0x14}, 0x14}, 0x7}, 0x0) 10:56:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private2}}) 10:56:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000380)=""/245, 0x1a, 0xf5, 0x1}, 0x20) 10:56:23 executing program 1: bpf$PROG_LOAD(0xd, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:56:23 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000280)={0x24, @short}, 0x14) 10:56:23 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5451, 0x0) 10:56:23 executing program 2: bpf$PROG_LOAD(0x13, 0x0, 0x0) 10:56:23 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000380)={@empty, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "3fcbad", 0x44, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @mcast2}}}}, 0x0) 10:56:23 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x80d5, &(0x7f0000002340)={0xa, 0x0, 0x0, @loopback}, 0x20) 10:56:23 executing program 3: pselect6(0x40, &(0x7f0000000040)={0x10de}, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x3]}, 0x8}) 10:56:23 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x2, 0x0, 0x300) 10:56:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0x0, 0x24}}, 0x0) 10:56:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000f40)={0x24, 0x4, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}]}, 0x24}}, 0x0) 10:56:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) recvmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 10:56:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000480)=""/234, 0x26, 0xea, 0x1}, 0x20) 10:56:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8924, &(0x7f0000000000)) 10:56:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x2c}}, 0x0) 10:56:23 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x6, 0x0, 0x700) 10:56:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x890b, 0x0) 10:56:23 executing program 4: bpf$BPF_LINK_CREATE(0xc, 0x0, 0x0) 10:56:23 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, 0x0, 0x0) 10:56:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x890b, &(0x7f0000000000)) 10:56:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0xa01, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 10:56:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, 0x0) 10:56:24 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) 10:56:24 executing program 1: syz_emit_ethernet(0x92, &(0x7f0000000000)={@dev, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x20, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast, {[@generic={0x0, 0xb, "df6d90dcc63fb84265"}, @lsrr={0x83, 0x1f, 0x0, [@multicast1, @dev, @private, @dev, @broadcast, @loopback, @empty]}, @end, @lsrr={0x83, 0xb, 0x0, [@private, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @cipso={0x86, 0x2c, 0x0, [{0x0, 0x9, "69d8167dbe0b69"}, {0x0, 0x2}, {0x0, 0x8, "5223f767448d"}, {0x0, 0x5, "7fe05d"}, {0x0, 0xe, "6fa1316310ad058c3aa26f71"}]}, @rr={0x7, 0x3}, @timestamp_addr={0x44, 0x4}]}}}}}}, 0x0) 10:56:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "ca"}]}}, &(0x7f0000000380)=""/245, 0x2a, 0xf5, 0x1}, 0x20) 10:56:24 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000080)=""/247, 0x26, 0xf7, 0x1}, 0x20) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, 0x0) 10:56:24 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8947, &(0x7f0000000040)={'batadv_slave_0\x00'}) 10:56:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8934, &(0x7f0000000000)) 10:56:24 executing program 0: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) socket(0x11, 0xa, 0x8) 10:56:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x2, 0x0) 10:56:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891e, &(0x7f0000000000)) 10:56:25 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$x25(0x9, 0x5, 0x0) 10:56:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000011c0)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f00000000c0)="12", 0x1}, {&(0x7f00000010c0)="7f", 0x1}], 0x2}}], 0x1, 0x0) 10:56:25 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000), 0x4) 10:56:25 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x6ab9bdd7e546d207, 0x0) 10:56:25 executing program 0: bpf$BPF_LINK_CREATE(0x2, 0x0, 0x0) 10:56:25 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x5451, 0x0) 10:56:25 executing program 2: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), r0) 10:56:25 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r0, 0x40049409, &(0x7f0000000040)={0x0, 'syz0\x00'}) 10:56:25 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000002280), 0x0) 10:56:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="8c000000010701020000000000000000000000040c00024000000000000000000900010073797a310000000008000540000000004c00078008000140000080000800014000000006080002"], 0x8c}}, 0x0) 10:56:25 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 10:56:25 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$unix(r0, &(0x7f0000002940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x58}, 0x0) [ 519.824341][ T9922] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 519.834507][ T9922] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 10:56:25 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f00000000c0)) 10:56:25 executing program 2: socket(0x23, 0x0, 0x3) 10:56:26 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000002340)={0xa, 0x0, 0x0, @loopback}, 0x20) 10:56:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x1c, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 10:56:26 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x24, @long}, 0x14, &(0x7f0000000080)={0x0}}, 0x0) 10:56:26 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40002001) 10:56:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x401c5820, 0x0) 10:56:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:56:26 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x60}, 0x0) 10:56:26 executing program 1: socket(0x11, 0xa, 0x6) 10:56:26 executing program 2: r0 = socket(0x2, 0x3, 0x3) getsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 10:56:26 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000001300)={@multicast, @remote, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "4feab8", 0x10, 0x21, 0x0, @loopback, @local, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "66a83d", 0x0, "f910a4"}}}}}}}, 0x0) 10:56:26 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_INIT(r0, 0x0, 0xfffffffffffffd68) 10:56:26 executing program 4: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 10:56:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:56:27 executing program 1: clock_getres(0x4, &(0x7f0000000280)) 10:56:27 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RFSYNC(r0, 0x0, 0x0) 10:56:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) fstat(r0, &(0x7f0000000000)) 10:56:27 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 10:56:27 executing program 4: pipe(&(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSYMLINK(r0, 0x0, 0x0) 10:56:27 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$FUSE_POLL(r0, 0x0, 0xffffffffffffff06) 10:56:27 executing program 1: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) dup(r1) 10:56:27 executing program 0: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) write$FUSE_ATTR(r1, 0x0, 0x0) 10:56:27 executing program 3: msgget$private(0x0, 0x83) 10:56:27 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 10:56:27 executing program 1: pipe(&(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETATTR(r0, 0x0, 0x0) 10:56:28 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/cgroup', 0x2e2300, 0x140) 10:56:28 executing program 2: memfd_create(&(0x7f0000000080)='net_prio.ifpriomap\x00', 0x1) 10:56:28 executing program 0: recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x12042, 0x0, 0x0) 10:56:28 executing program 3: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000001240)) 10:56:28 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) sendmmsg$sock(r0, &(0x7f0000001740)=[{{&(0x7f0000000280)=@ethernet={0x306, @local}, 0x80, 0x0}}], 0x1, 0x0) 10:56:28 executing program 1: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) write$FUSE_DIRENTPLUS(r1, 0x0, 0x0) 10:56:28 executing program 0: pipe(&(0x7f0000001ac0)={0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) 10:56:28 executing program 2: pipe(&(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) execveat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 10:56:28 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 10:56:28 executing program 5: pipe(&(0x7f0000001ac0)={0xffffffffffffffff}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 10:56:28 executing program 4: pipe(&(0x7f0000002800)={0xffffffffffffffff}) bind$inet6(r0, 0x0, 0x0) 10:56:28 executing program 1: pipe2$9p(&(0x7f0000000200), 0x800) 10:56:28 executing program 0: accept4(0xffffffffffffffff, 0x0, 0x0, 0x180800) 10:56:28 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x2000) 10:56:29 executing program 5: pipe(&(0x7f0000001400)={0xffffffffffffffff}) ioctl$KDFONTOP_GET(r0, 0x4b72, 0x0) 10:56:29 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f00000010c0), 0x359c02, 0x0) 10:56:29 executing program 3: pipe2(&(0x7f0000003b80)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) 10:56:29 executing program 1: pipe(&(0x7f0000002800)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:56:29 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0xfffffffffffffc63) 10:56:29 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 10:56:29 executing program 4: pipe(&(0x7f0000002800)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RCLUNK(r0, 0x0, 0x0) 10:56:29 executing program 3: r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/94) 10:56:29 executing program 5: pipe(&(0x7f0000001400)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 10:56:29 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/devices/system', 0x2140, 0x108) 10:56:29 executing program 4: capget(&(0x7f0000000280), &(0x7f0000000300)) 10:56:29 executing program 2: pipe(&(0x7f0000001400)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 10:56:29 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 10:56:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000002fc0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 10:56:30 executing program 1: semget$private(0x0, 0x3, 0x409) 10:56:30 executing program 5: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 10:56:30 executing program 4: pipe(&(0x7f0000002800)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREAD(r0, 0x0, 0x0) 10:56:30 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0xc001, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 10:56:30 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 10:56:30 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 10:56:30 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:56:30 executing program 5: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 10:56:30 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 10:56:30 executing program 2: pipe(&(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREAD(r0, 0x0, 0xfffffffffffffe88) 10:56:30 executing program 3: rt_sigaction(0x10, 0x0, 0x0, 0x8, &(0x7f00000006c0)) 10:56:30 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) 10:56:30 executing program 1: pipe(&(0x7f0000001400)={0xffffffffffffffff}) inotify_add_watch(r0, 0x0, 0x0) 10:56:30 executing program 5: pipe(&(0x7f0000001400)={0xffffffffffffffff}) inotify_rm_watch(r0, 0x0) 10:56:31 executing program 4: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendmmsg$sock(r0, 0x0, 0x0, 0x8000) 10:56:31 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x80002, 0x0) 10:56:31 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(r1, r0) recvmmsg(r2, &(0x7f0000001f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x140, 0x0) 10:56:31 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/power_supply', 0x0, 0x0) dup(r0) 10:56:31 executing program 1: pipe(&(0x7f0000001ac0)={0xffffffffffffffff}) write$P9_RMKNOD(r0, &(0x7f0000000140)={0x14}, 0xfffffffffffffde0) 10:56:31 executing program 5: pipe(&(0x7f0000001400)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r0, r1) 10:56:31 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(r1, r0) recvmmsg(r2, 0x0, 0x0, 0x140, &(0x7f0000002000)={0x0, 0x3938700}) 10:56:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2020, &(0x7f0000000540)={0x0, 0x989680}) 10:56:31 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:56:31 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 10:56:31 executing program 0: pipe(&(0x7f0000001400)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) 10:56:31 executing program 5: setresgid(0xee00, 0xffffffffffffffff, 0x0) 10:56:32 executing program 4: shmget$private(0x0, 0x1000, 0x800, &(0x7f0000fff000/0x1000)=nil) 10:56:32 executing program 2: io_submit(0x0, 0x0, &(0x7f0000000500)) 10:56:32 executing program 1: shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f00000000c0)=""/122) 10:56:32 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) fcntl$setpipe(r1, 0x407, 0x0) 10:56:32 executing program 5: pselect6(0x40, &(0x7f0000001440), 0x0, &(0x7f00000014c0)={0x7f}, 0x0, 0x0) 10:56:32 executing program 4: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) accept4(r0, 0x0, 0x0, 0x0) 10:56:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 10:56:32 executing program 3: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) fstat(r1, &(0x7f0000000040)) 10:56:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 10:56:32 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) 10:56:32 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) io_setup(0x0, &(0x7f0000000000)) 10:56:33 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pipe(&(0x7f0000001400)={0xffffffffffffffff}) dup2(r1, r0) 10:56:33 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) getgroups(0x1, &(0x7f0000000040)=[0xee01]) fchown(r0, 0xffffffffffffffff, r1) 10:56:33 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, 0x0) 10:56:33 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x0, 0x0) 10:56:33 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 10:56:33 executing program 4: pipe(&(0x7f0000001400)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 10:56:33 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(r1, r0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) 10:56:33 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRWALK(r0, 0x0, 0x0) 10:56:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:56:33 executing program 3: pipe(&(0x7f0000002800)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r0, 0x0, 0x0) 10:56:33 executing program 5: pipe(&(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f00000021c0)={0xffffffffffffffff}, 0x0) linkat(r0, &(0x7f0000002180)='./file0\x00', r1, &(0x7f0000002200)='./file0\x00', 0x0) 10:56:33 executing program 4: timer_create(0x6, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) 10:56:33 executing program 2: getitimer(0x1, &(0x7f0000001280)) 10:56:34 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) 10:56:34 executing program 0: pipe(&(0x7f0000001ac0)={0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 10:56:34 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x1, 0x0) 10:56:34 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f00000000c0)=""/223) 10:56:34 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/107) 10:56:34 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(r1, r0) recvmmsg(r2, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000140)=""/70, 0x46}], 0x1}}], 0x1, 0x0, 0x0) 10:56:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 10:56:34 executing program 0: pipe(&(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_IOCTL(r0, 0x0, 0x0) 10:56:34 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 10:56:34 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) openat$cgroup_netprio_ifpriomap(r0, &(0x7f00000024c0), 0x2, 0x0) 10:56:34 executing program 5: pipe(&(0x7f0000002800)={0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 10:56:34 executing program 3: r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0xb) 10:56:34 executing program 0: pipe(&(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 10:56:34 executing program 1: semget$private(0x0, 0x2, 0x282) 10:56:35 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0xc000, 0x0) 10:56:35 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x2240c1, 0x0) 10:56:35 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x400000, 0x0) 10:56:35 executing program 2: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 10:56:35 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_WRITE(r0, 0x0, 0x0) 10:56:35 executing program 3: socket$inet6(0xa, 0x80001, 0x0) 10:56:35 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x0}) 10:56:35 executing program 5: pipe(&(0x7f0000002800)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 10:56:35 executing program 1: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 10:56:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 10:56:35 executing program 0: pipe(&(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 10:56:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2020, 0x0) 10:56:36 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 10:56:36 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(r1, r0) recvmmsg(r2, &(0x7f0000001f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x140, &(0x7f0000002000)={0x0, 0x3938700}) 10:56:36 executing program 0: pipe(&(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_OPEN(r0, 0x0, 0x0) 10:56:36 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x4db2aa0996f8629, 0x20) 10:56:36 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) getsockname(r0, 0x0, 0x0) 10:56:36 executing program 1: pipe(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) write$tcp_mem(r0, 0x0, 0x0) 10:56:36 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 10:56:36 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x101202, 0x0) 10:56:36 executing program 3: pipe(&(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r0, 0x0, 0x0) 10:56:36 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={0x0, 0x989680}, 0x0) 10:56:37 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0x0) 10:56:37 executing program 2: pipe(&(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 10:56:37 executing program 0: pipe(&(0x7f0000001ac0)={0xffffffffffffffff}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) 10:56:37 executing program 3: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 10:56:37 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x0, 0x0}) 10:56:37 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000080)=ANY=[], 0x59) 10:56:37 executing program 1: mq_open(&(0x7f0000000180)='$\x00', 0x40, 0x0, &(0x7f00000001c0)={0x80000001, 0x100000001, 0x4}) 10:56:37 executing program 3: msgctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000000000)=""/45) 10:56:37 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x40, 0x0) read$FUSE(r0, 0x0, 0x0) 10:56:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='comm\x00') write$FUSE_GETXATTR(r0, 0x0, 0x42) 10:56:37 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast2}, {}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000000)='lo\x00', 0xfffffffffffffffa, 0x80, 0x3}) 10:56:37 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/class/power_supply', 0x20a, 0x0) write$binfmt_elf32(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 10:56:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000002080)=@req={0x0, 0x0, 0x0, 0xbb7}, 0x10) 10:56:38 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 10:56:38 executing program 2: select(0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0x2710}) 10:56:38 executing program 0: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_gettime(0x0, 0x0) clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) prlimit64(0x0, 0x0, &(0x7f0000000180), 0x0) 10:56:38 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000009) 10:56:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 10:56:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000000c0)={0x8, 0x0, 0x7}, 0x8) 10:56:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 10:56:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24}, 0x10) [ 532.571240][ T24] audit: type=1800 audit(1641293798.616:7): pid=10252 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1181 res=0 errno=0 10:56:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 10:56:39 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) fork() 10:56:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 10:56:39 executing program 2: sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, 0x0, 0x4011) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001780)={'wpan0\x00'}) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0xf, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="0900030051000100e36b7600800000000010e4070913122c1709504b0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x10000}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x0, &(0x7f0000013500)) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) 10:56:39 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 10:56:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="ac1e000100000001e0000001ff"], 0x24) 10:56:39 executing program 5: ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f00000001c0)) ioctl$DRM_IOCTL_SYNCOBJ_WAIT(0xffffffffffffffff, 0xc02064c3, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000340)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(0xffffffffffffffff, 0xc00864c0, &(0x7f0000000500)) 10:56:39 executing program 4: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000340)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(0xffffffffffffffff, 0xc01864cd, &(0x7f0000000640)={&(0x7f00000005c0), &(0x7f0000000600)}) [ 533.660761][T10270] loop2: detected capacity change from 0 to 2816 10:56:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)={0x1c, r0, 0x0, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @void}}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc8c0}, 0x0) syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f00000000c0)='./bus\x00', 0x100, 0x4, &(0x7f0000001680)=[{&(0x7f0000000280)="efa8f540229c05c182a1b3017fe1d4f38fe6d36bb7b19c1a8719f2d9368c2a58f07ab6b10f48ff64483c6d48f81b0f897a9716c20898b089f69d0a600d37c76e3842dceb5c259da38dc82eb79415250dd35dd10aefe857d7cea8a7ef0a5d0bb72279e357aff89e0a132ff8b85fef", 0x6e, 0x7}, {&(0x7f0000000400)="b73d698a925e216dc59c55dc93c0d153a613c0faf38e709b9619823cc85b90d50c938675ff14aa8843a524dbd325b262e2d08d5751405ef38907cfbdeac01e4f8d7681e6818418f1f011029d1e5525a68376eb75b4c70a08e5d3b66fba23dfff4656fe608dd0473fa6cb6061fafdaa933177e5d018ae736d0f4a752a01e5dd4ab1a5dbcd811b7e80ce3fb45091f05128471c2cc29263fe41481ab4419cedef5b5c", 0xa1, 0x80000001}, {0x0, 0x0, 0x800}, {&(0x7f0000000580)="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", 0xe80, 0xad6f}], 0x1011, &(0x7f0000001700)=ANY=[@ANYBLOB='barrier,n k=00000000000000000100000,seclabel']) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x401ffc000) [ 533.910225][T10270] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 10:56:40 executing program 2: sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, 0x0, 0x4011) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001780)={'wpan0\x00'}) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0xf, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="0900030051000100e36b7600800000000010e4070913122c1709504b0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x10000}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x0, &(0x7f0000013500)) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) [ 534.256207][T10281] loop3: detected capacity change from 0 to 264192 [ 534.321507][ T3559] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 534.322471][ T3643] usb 5-1: new high-speed USB device number 5 using dummy_hcd 10:56:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x76, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)={0x1c, r0, 0x0, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @void}}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc8c0}, 0x0) syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f00000000c0)='./bus\x00', 0x100, 0x4, &(0x7f0000001680)=[{&(0x7f0000000280)="efa8f540229c05c182a1b3017fe1d4f38fe6d36bb7b19c1a8719f2d9368c2a58f07ab6b10f48ff64483c6d48f81b0f897a9716c20898b089f69d0a600d37c76e3842dceb5c259da38dc82eb79415250dd35dd10aefe857d7cea8a7ef0a5d0bb72279e357aff89e0a132ff8b85fef", 0x6e, 0x7}, {&(0x7f0000000400)="b73d698a925e216dc59c55dc93c0d153a613c0faf38e709b9619823cc85b90d50c938675ff14aa8843a524dbd325b262e2d08d5751405ef38907cfbdeac01e4f8d7681e6818418f1f011029d1e5525a68376eb75b4c70a08e5d3b66fba23dfff4656fe608dd0473fa6cb6061fafdaa933177e5d018ae736d0f4a752a01e5dd4ab1a5dbcd811b7e80ce3fb45091f05128471c2cc29263fe41481ab4419cedef5b5c", 0xa1, 0x80000001}, {0x0, 0x0, 0x800}, {&(0x7f0000000580)="db40bae887ec94dedabec69688b385f557aa69f975d36cb3388d7d8a4807b6c7410b38b237e79c0c82feffbf2c35e57865b1eda10253e3b52ddb9d006563a47f125aac746efb85f0c39991559964b56425dda2ed79d95eddbdda4c77e6f9662a97abd75899113a71dca94e87f82551358e5a4024ae4d3e8bf19f178c8c1230837bd2b2711cce0535d1b242bb2d3f766384a43f7311f1177e69401f99ebf87cc1818a535e20763fba58c0284c4b408a6c229822ac13a8f6f77614dc9c30f6c43ff666596f47ea117d7c0f730cd8d69a0c08d27bcb2bbd183f889451e790d25dd4d86a9417e88336bc6f4f97730dce3c648d5fa6febe330c1ed4dcc4527c4743af27189a36d26f29f986fdb9fcfae764c5aa396127ae244271719b8f193d9c747fe8e51a04908f56a87b941d5396dc8d2cc755b6c0f5dd0c78dfa7b061a1fdc23ccaa50fe02b0a22a0a0eefaed8ddbe58a0097729e6580fd220f19bf37d80f502a19ece8aad24c90cd97e0ba4cbd3cf7c7b768f216ff65719c6bd954e2b86f0a214e3dcdad33f8c2688cd77d613e32eefd04975132405b8255c6c1036a034a6b38f5e7a280bb2ca6591a56307af5b582efd16ceb22bca6f6c36b3c2b856ec93bcf883873121994aaaeb62bd24626c46739e5b161ad91240ccc212e2a828a83fb4e89ea604dbe027a45d163945f5630220a157d026f27254f9c30245d591c77f02ebac82426c47c16cf09d453abfb853e010c7b2f3be84f2edcc9598f7fec41e64358e67905879e8f6b9456ef11467486d2df50bb547a3c1cb9b53f4231488510f30af96811a05714d728d7b33759055710ddb59b2a9a5d351ce9e431a4e7c7f3c0cabb7ff98af95ed8e0d5b048eb5e05a7d582e65e7e3fffc85a156a0253740438d3f01a29fe9c71f49a6a9880179ee76fd23bdfd00116aef0442ad7e2c5e2b10057b00bc02dc54c46ef58169ccfb9ae901697d51c591909643367ce16735ce01a9aa8c48434f717d26dbac324aac0feca29c85d215f57209b4dceb85e585647e30c97227d7c965add7e63e957c100e67ff2c85d723ed680e385f0fc7f58d2f1a49568db22e667e0a85d5970a899a6e413c6dd7438cebb748de4e57183a2c0c4356865ea7726faccaaec3d656756864eef15d4b2a5c3a0de18ffe63d80e4a3495f3c7367a4d8b1f88c094db34f0084ea9d52b1f82644ac76e8b4ec2a307e9cb57f2977eb6e99c456bb1aa2e02b8c4b8c9efa2ce22d1ecd6ad07370eeeee460ddee8cf08776edd4e87b5d786801dee1a0cb8e8ab110060a14509c4acc3a7ed9dbb115e21c0bda23b74ede3e1764bdaa6db297c94e70402be85c5faf8fefac20e3c77dfe42a768e9e7a144edb38b526b2398828dbfc4e9a69382acc19c7c93b5e14c07f776901a22c0ad72cb2ff69046534c7a5dca63d9feec209f82ceeda22d39db679549199ee52f9b3ab56bf235dbc2c310808b98c8dc2a4ce589dedf71d4766c4c39ef8dcc796a2bb9b62b97470af9aae6c9137b9b32c6edd816bff0eb51d5d8d9762171a73de6b07b934594b007ae5edc3fe38ec9274d29b166a6cfc7f0b2a56577d7bda35b7c7fbd079825b5bd9ec1fa59b3d4bdc8a02014a922cc6d738fe58573326accad38ff26638235636b33bd3e484401b30a8d9dbb9fa9b187eed4aac5f69b51671be23c284f822640d6eab867b00cb7690f40a1330fe2ff2cb16a386d17c3d96a9f03c93110f77b4eb2c7b84a635cc0e668b241b6aff0070057a4f7889db7be605a9a2ded4542b31a7b24b488e7c777a7c81204d749adf5d84147abfd851df8292545db79b61f9ea650be4f733cb1a232a749630208ccdf4e15f55c6bd505bf90e0af9806a8ad899f709f9f35a95b4ee5ed15b7f9711483ed8fed064209478f12f5104551c26e81f1d1d0c8a137e8604727216ca178139e67a2ab44c7b861c9f5aad0ab82220f4076ab037982dab0a67918e860642e8b3ae67af20726e5d0d9ce89738c5d7a117853bc62a4b93718f60babc638e564e366d9accb6f31a6ec1cb2ac9696eb6eefa935728c275cbd1ddffedd049629528001c2f555132f531ea67bc0ca5b43143b6f4bb95065644f45e1a6d56f763920fedcdb2ca054a9d2da4995cfe40fba1fb1cee8a02232813aadbec975ab3678ba80c18df52d3997a4f3a19b5f17f042efae6b9f46f3df754cf65e231181a58b09a6ccbe8a183b4db6e41a8c1a488e50b6941f4b72ad78ea2b99ee6524625c5aa324413e81bca797ac3a7571a59a87832968a4ca41db67630d6c208efe16b0c720b010ae2aad385dea50864577c25c220d6a49792965bcc452512aa620f6b53461028015ec184fb271687d1fe343a1168fc6d344df24d8d13a616c0c95774ca31d6bfcca28943c1adba8c034f15b41cc2bf9936e880aa7ae1434b64400d548fd923eb79ae817f29f337bc13a7a5dc19ec17835be61b6506de327dc6f1ce0df0465e0a9e2da9ed5d997ba128fded496d9bc5661480fe9df9ceed38e53226d9faf63d039bdbd4be7291c8c15d9abb2d386fbe0c09777ae94eaa35b5db1dc004b0025eedb1c0a7e60f6382560fd27dab3b58284f47e8643639fa977cb833f5bff3d40bd9476ef693615a1e9fa4900514fa29c563fbc6336448e5e24e13e83a972d1311e41e611edd9ec81059546d3da8f67e7be56606d7921740f8d832e8edac565eeedb85f6f86d191ca11e10a56b9fd5ee2eba1f1b48c4ef80ec04e6a359b3d132a13b46331e567e118c973621ddac90f119e5cce9bf03573033bf0e7555efcb9dfc960361accd16010de2a6115ac586a0cd2b5639d6199cd4fd9f4d923dac1f02afc5eafb168dd363dbcf666e2a93e5a16de3465447f580df28dc6bd5517b9fbbc232f0d137e1a86890b863aeab9580e9f0d06ab4ae5a7a547fc8af3de42dc2606fda2b5ec8bdde8094ad61d7b37445f3c9439946c6fe3b03c1acc356d9d14d4b45e60201fdaec357af30c9a674e161eef0fa6359821ea71c25fb270f436ca09225de434ea9dcde98200bf415674ec61809cbe87daf06225e2e029a7c87965990db37de079a8c7d7582a199e771c2b7bf90d382a0de770fc2bb877056db313a082232923ad5b24fa328431f304bc1e667bcfdef63e9849744e39577278cda1e9bf214d877bd34e1fc4898067aab28009232943899bd69123b13b844b57cbe1b96d8de8a27bed140b35ccf9d71dc5f051b7fd403ed489391797a9c98bdd2e4c5bc613a85cf9809a33b6b2c1b81897e3e5f45091b717bb2d2ebb404f870f33b6eb4c56a7eec23c85db20083704509fe09e9e3cbb046b3df9c00fe5b9f3fe5b3ca940e577143342497a6b4eaaab0a0477d02a15a76f09ff76da0908472f0707fe7aee28cd6481804b07fdd8395e22c8bdc6e9e2f55ce27f887144dfb19c41a174124f5bb9c8053ae79a4b43de50817b2fe71d01310324dc48714e23ad58f9765a6b398e83279444fd11e526027757bd55b0f6c1e08d59f2ea821e14c3b59d768e4f85bcb6f0e31884ca7ae4802b4c083488a81682ba009c475dac48b70f416f176ef6dc88b20f6c685b359246db045429c3a40e7e9c2ec9e523cb84362e725bd81b656b6071243c6b52e00b0be665a73e5dfa22e1434d2ff49d6ea69917161551c3ae5586ab84e91b3e0de5a16534679ec2bd01b945505b09d4b515e25ade12900b9afdeb6c6c4973367d054b9c9c3cb65388744abb938c503b08310bffc2c3ff34f35a23baee248500e5904232e85f159d87f5d317492926920387cb17a0feeec3c38c98e2e7c06791bb1bfd2dd38500b0a789f02638e8eb23b517794bee9550e3467e2250dd1012c2645bbe15a71095497bdfc31c497eb5bf719896f7ae21c6770edaf6cb2b26dc6c82de5619298ad80fec434390e1453d67aba38b48a5b2a1423c26f7fb63c873a088c6e62f2c6cea117c2f0796997f699414ac98b38e18f5abe7ce322cf853c418a7fd773beb91c254eb44619f096db1ba8b387d84b40791fd7e48a95c169b4eb927ef0e44c9961f75ecf1de2282150dcc7a9230f93015210b50a6a3353265663fa1aeec0020cf634808da3bc0f6a6600ae0479129cbe8987c6630d1443b2dc006edc9e92497a5a9f48585113b751c534041351852659f4a62f42fe49553ce04479b3a8c1bb7819c8dff7e91041fe0817777750efb880f2f41961e9d2468816356725fc2834f66657af9eeee2c4f54eb1bcbac8ac51da68a83714843449d9486b297abf6b9bf6be7b05a0337d94ab398214c337a98bb9e9d276ba50b49cbc8df88ab89f40cc4d49abf436d291bd8ac39c2c4351fe0a587d8239f00569bda97914eba1624ef71e3c8eb6dc85c8b1fe2d5e22d6ab215b27ae14711a23444b78e382b9e0b64ca8de89039140003aaf95ef8fb01deff50b3e105165175a4ee8fea71425fc06d354e59d9c61ace43d2fe188832c3d8dd5f5bf9ebc9b3694c5ffd62f84116eb2df7d10945939f48741e7330cb2fad87e0ff3ae86857490c309624905b6025e29a4cba03620864ad7534f15da3b95c7e956b2d488c378aebebfd4d9217ff7dc311ab383f62b8b5e1d930b0b9bc6b887e5e85464f9b59d41ca8dc50d455d0ab0ede73253344127945608d6ec326893a63c296b7ae2eaa3df2e61e99b245533d49604d1ebb4f44b15bcc4432b6ec949f24d4e2a214b8e03e66be072bea6e9e1d824bc6f03ad05403631c9f1a8f5603e7510dd211385bd7c6639387b2fb4f57c08384dc9f8b89cd8a5532158af5f6e3cf2a540a7c2f2acc5f0bfc66736dff80c1e80d2cbd9ef28145590b3e6ef87e85eff774fc4d4305c0944cfb3b26c231302f3b14c8f11d4dd70d150955cdae1c847a9470e1fe6207c4db49a58bb9c2e9f21ebbcbaa96595d5549282fb3ac315dd5f256dccb62db0eb2af08e3a89a589c4468497eb53a91909511c6ace2a4ae9df7460eeddc93d1bcc9e98625155e70bfa93571a3f62aef4320dfe6571ef9a3159605c3604412709538425ddbb45c720bc2c4c67e7a17543b2e29cff705ff1b29bcc84c44e95d4dfde5624e8035c5960d5ff362a72449078fb2cf2c920e5c16053a4aa748686d7bbe429d47a8ba33a042eeaedd0acd3df9e8b6dbfd3cdd3a4a1c9b8b3a1b3f7a3cb2f473969efede697da26cc33618df16ee6e398926d412ac2fc3b6e1c9b3b395c291819bf4e5d5ff47399b13e6e5df162f7288f1d81a1dfba55f9be250c643d2655e79425ac0e405d9", 0xe80, 0xad6f}], 0x1011, &(0x7f0000001700)=ANY=[@ANYBLOB='barrier,n k=00000000000000000100000,seclabel']) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x401ffc000) 10:56:40 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x4) [ 534.561940][T10285] loop2: detected capacity change from 0 to 2816 [ 534.639467][T10285] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) [ 534.730236][T10286] ===================================================== [ 534.737279][T10286] BUG: KMSAN: uninit-value in udf_evict_inode+0x2b6/0x830 [ 534.744450][T10286] udf_evict_inode+0x2b6/0x830 [ 534.749278][T10286] evict+0x4f4/0xdd0 [ 534.753278][T10286] iput+0xc53/0x1100 [ 534.757277][T10286] udf_new_inode+0x5d2/0x16e0 [ 534.762003][T10286] udf_create+0x7e/0x2d0 [ 534.766326][T10286] path_openat+0x2e88/0x5ea0 [ 534.770969][T10286] do_filp_open+0x306/0x760 [ 534.775527][T10286] do_sys_openat2+0x263/0x8f0 [ 534.780245][T10286] __ia32_compat_sys_open+0x303/0x370 [ 534.785668][T10286] __do_fast_syscall_32+0x96/0xf0 [ 534.790752][T10286] do_fast_syscall_32+0x34/0x70 [ 534.795657][T10286] do_SYSENTER_32+0x1b/0x20 [ 534.800221][T10286] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 534.806611][T10286] [ 534.808952][T10286] Uninit was stored to memory at: [ 534.814044][T10286] udf_new_inode+0xac1/0x16e0 [ 534.818772][T10286] udf_create+0x7e/0x2d0 [ 534.823070][T10286] path_openat+0x2e88/0x5ea0 [ 534.827718][T10286] do_filp_open+0x306/0x760 [ 534.832274][T10286] do_sys_openat2+0x263/0x8f0 [ 534.836994][T10286] __ia32_compat_sys_open+0x303/0x370 [ 534.842432][T10286] __do_fast_syscall_32+0x96/0xf0 [ 534.847514][T10286] do_fast_syscall_32+0x34/0x70 [ 534.852422][T10286] do_SYSENTER_32+0x1b/0x20 [ 534.858019][T10286] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 534.864407][T10286] [ 534.866740][T10286] Uninit was stored to memory at: [ 534.871829][T10286] udf_alloc_inode+0x28a/0x2c0 [ 534.876657][T10286] new_inode_pseudo+0xa6/0x5a0 [ 534.881495][T10286] new_inode+0x5a/0x3c0 [ 534.885710][T10286] udf_new_inode+0x139/0x16e0 [ 534.890439][T10286] udf_create+0x7e/0x2d0 [ 534.894749][T10286] path_openat+0x2e88/0x5ea0 [ 534.899392][T10286] do_filp_open+0x306/0x760 [ 534.903962][T10286] do_sys_openat2+0x263/0x8f0 [ 534.908682][T10286] __ia32_compat_sys_open+0x303/0x370 [ 534.914105][T10286] __do_fast_syscall_32+0x96/0xf0 [ 534.919188][T10286] do_fast_syscall_32+0x34/0x70 [ 534.924100][T10286] do_SYSENTER_32+0x1b/0x20 [ 534.928661][T10286] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 534.935065][T10286] [ 534.937412][T10286] Uninit was created at: [ 534.941782][T10286] __alloc_pages+0xbbf/0x1090 [ 534.946513][T10286] alloc_pages+0x8a5/0xb80 [ 534.951026][T10286] allocate_slab+0x287/0x1c10 [ 534.955766][T10286] ___slab_alloc+0xb85/0x1e30 [ 534.960501][T10286] kmem_cache_alloc+0xbb3/0x11c0 [ 534.965502][T10286] udf_alloc_inode+0x60/0x2c0 [ 534.970236][T10286] iget_locked+0x3ac/0x1430 [ 534.974806][T10286] __udf_iget+0x13d/0x4710 [ 534.979276][T10286] udf_fill_super+0x2df8/0x3200 [ 534.984181][T10286] mount_bdev+0x626/0x920 [ 534.988568][T10286] udf_mount+0xc9/0xe0 [ 534.992687][T10286] legacy_get_tree+0x163/0x2e0 [ 534.997585][T10286] vfs_get_tree+0xd8/0x5d0 [ 535.002057][T10286] do_new_mount+0x7b5/0x16f0 [ 535.006697][T10286] path_mount+0x1021/0x28b0 [ 535.011256][T10286] __se_sys_mount+0x8a8/0x9d0 [ 535.015985][T10286] __ia32_sys_mount+0x157/0x1b0 [ 535.021065][T10286] __do_fast_syscall_32+0x96/0xf0 [ 535.026149][T10286] do_fast_syscall_32+0x34/0x70 [ 535.031057][T10286] do_SYSENTER_32+0x1b/0x20 [ 535.035625][T10286] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 535.042011][T10286] [ 535.044348][T10286] CPU: 0 PID: 10286 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 535.053256][T10286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 535.063346][T10286] ===================================================== [ 535.070299][T10286] Disabling lock debugging due to kernel taint [ 535.080079][T10286] Kernel panic - not syncing: kmsan.panic set ... [ 535.086527][T10286] CPU: 0 PID: 10286 Comm: syz-executor.2 Tainted: G B 5.16.0-rc5-syzkaller #0 [ 535.096721][T10286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 535.106808][T10286] Call Trace: [ 535.110102][T10286] [ 535.113048][T10286] dump_stack_lvl+0x1ff/0x28e [ 535.117790][T10286] dump_stack+0x25/0x28 [ 535.122081][T10286] panic+0x487/0xe1f [ 535.126031][T10286] ? add_taint+0x181/0x210 [ 535.130544][T10286] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 535.136405][T10286] kmsan_report+0x2e6/0x2f0 [ 535.140963][T10286] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 535.146843][T10286] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 535.152719][T10286] ? __msan_warning+0xb8/0x130 [ 535.157536][T10286] ? udf_evict_inode+0x2b6/0x830 [ 535.162528][T10286] ? evict+0x4f4/0xdd0 [ 535.166639][T10286] ? iput+0xc53/0x1100 [ 535.170764][T10286] ? udf_new_inode+0x5d2/0x16e0 [ 535.175666][T10286] ? udf_create+0x7e/0x2d0 [ 535.180136][T10286] ? path_openat+0x2e88/0x5ea0 [ 535.184954][T10286] ? do_filp_open+0x306/0x760 [ 535.189688][T10286] ? do_sys_openat2+0x263/0x8f0 [ 535.194585][T10286] ? __ia32_compat_sys_open+0x303/0x370 [ 535.200186][T10286] ? __do_fast_syscall_32+0x96/0xf0 [ 535.205437][T10286] ? do_fast_syscall_32+0x34/0x70 [ 535.210522][T10286] ? do_SYSENTER_32+0x1b/0x20 [ 535.215247][T10286] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 535.221812][T10286] ? out_of_line_wait_on_bit+0x3b3/0x420 [ 535.227534][T10286] ? bit_wait+0x1a0/0x1a0 [ 535.231925][T10286] ? kmsan_get_metadata+0x33/0x220 [ 535.237093][T10286] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 535.242962][T10286] ? kmsan_get_metadata+0x33/0x220 [ 535.248131][T10286] ? kmsan_get_metadata+0x33/0x220 [ 535.253292][T10286] ? kmsan_get_metadata+0x33/0x220 [ 535.258454][T10286] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 535.264320][T10286] __msan_warning+0xb8/0x130 [ 535.268958][T10286] udf_evict_inode+0x2b6/0x830 [ 535.273769][T10286] ? inode_wait_for_writeback+0x31d/0x340 [ 535.279554][T10286] ? kmsan_get_metadata+0x33/0x220 [ 535.284722][T10286] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 535.290589][T10286] ? udf_new_inode+0x16e0/0x16e0 [ 535.295586][T10286] evict+0x4f4/0xdd0 [ 535.299533][T10286] iput+0xc53/0x1100 [ 535.303495][T10286] udf_new_inode+0x5d2/0x16e0 [ 535.308244][T10286] udf_create+0x7e/0x2d0 [ 535.312543][T10286] path_openat+0x2e88/0x5ea0 [ 535.317205][T10286] ? udf_lookup+0x540/0x540 [ 535.321774][T10286] do_filp_open+0x306/0x760 [ 535.326365][T10286] do_sys_openat2+0x263/0x8f0 [ 535.331089][T10286] ? kmsan_get_metadata+0x33/0x220 [ 535.336279][T10286] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 535.342584][T10286] __ia32_compat_sys_open+0x303/0x370 [ 535.348015][T10286] __do_fast_syscall_32+0x96/0xf0 [ 535.353099][T10286] do_fast_syscall_32+0x34/0x70 [ 535.358004][T10286] do_SYSENTER_32+0x1b/0x20 [ 535.362557][T10286] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 535.368951][T10286] RIP: 0023:0xf6e86549 [ 535.373049][T10286] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 535.392704][T10286] RSP: 002b:00000000f585f5bc EFLAGS: 00000296 ORIG_RAX: 0000000000000005 [ 535.401168][T10286] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 0000000000141042 [ 535.409181][T10286] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 535.417194][T10286] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 535.425196][T10286] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 535.433200][T10286] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 535.441223][T10286] [ 535.444526][T10286] Kernel Offset: disabled [ 535.448858][T10286] Rebooting in 86400 seconds..