] __get_compat_msghdr+0x514/0x750 [ 335.865445][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 335.870457][ T5850] ___sys_recvmsg+0x19d/0x890 [ 335.875354][ T5850] do_recvmmsg+0x63a/0x10a0 [ 335.879982][ T5850] __sys_recvmmsg+0x113/0x450 [ 335.884869][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 335.891241][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 335.896537][ T5850] do_fast_syscall_32+0x33/0x70 [ 335.901517][ T5850] do_SYSENTER_32+0x1b/0x20 [ 335.906274][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 335.912894][ T5850] [ 335.915283][ T5850] Uninit was stored to memory at: [ 335.920441][ T5850] __get_compat_msghdr+0x514/0x750 [ 335.925776][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 335.930783][ T5850] ___sys_recvmsg+0x19d/0x890 [ 335.935664][ T5850] do_recvmmsg+0x63a/0x10a0 [ 335.940290][ T5850] __sys_recvmmsg+0x113/0x450 [ 335.945258][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 335.951650][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 335.956909][ T5850] do_fast_syscall_32+0x33/0x70 [ 335.961989][ T5850] do_SYSENTER_32+0x1b/0x20 [ 335.966616][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 335.973273][ T5850] [ 335.975660][ T5850] Uninit was stored to memory at: [ 335.980824][ T5850] __get_compat_msghdr+0x514/0x750 [ 335.986161][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 335.991177][ T5850] ___sys_recvmsg+0x19d/0x890 [ 335.996132][ T5850] do_recvmmsg+0x63a/0x10a0 [ 336.000740][ T5850] __sys_recvmmsg+0x113/0x450 [ 336.005615][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 336.012122][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 336.017252][ T5850] do_fast_syscall_32+0x33/0x70 [ 336.022335][ T5850] do_SYSENTER_32+0x1b/0x20 [ 336.026949][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 336.033521][ T5850] [ 336.035906][ T5850] Uninit was stored to memory at: [ 336.041037][ T5850] __get_compat_msghdr+0x514/0x750 [ 336.046471][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 336.051482][ T5850] ___sys_recvmsg+0x19d/0x890 [ 336.056427][ T5850] do_recvmmsg+0x63a/0x10a0 [ 336.061050][ T5850] __sys_recvmmsg+0x113/0x450 [ 336.065943][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 336.072427][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 336.077560][ T5850] do_fast_syscall_32+0x33/0x70 [ 336.082635][ T5850] do_SYSENTER_32+0x1b/0x20 [ 336.087250][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 336.093862][ T5850] [ 336.096246][ T5850] Local variable msg_sys created at: [ 336.101580][ T5850] do_recvmmsg+0x5f/0x10a0 [ 336.106329][ T5850] __sys_recvmmsg+0x113/0x450 [ 336.303826][ T5850] not chained 90000 origins [ 336.308433][ T5850] CPU: 1 PID: 5850 Comm: syz-executor.5 Not tainted 5.19.0-rc8-syzkaller-32535-gbba47a4b6421 #0 [ 336.318954][ T5850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 336.329117][ T5850] Call Trace: [ 336.332475][ T5850] [ 336.335480][ T5850] dump_stack_lvl+0x1c8/0x256 [ 336.340333][ T5850] dump_stack+0x1a/0x1c [ 336.344636][ T5850] kmsan_internal_chain_origin+0x78/0x120 [ 336.350513][ T5850] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 336.356713][ T5850] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 336.363082][ T5850] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 336.369022][ T5850] ? __get_compat_msghdr+0x5b/0x750 [ 336.374366][ T5850] ? get_compat_msghdr+0x8c/0x1c0 [ 336.379501][ T5850] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 336.385424][ T5850] ? __get_compat_msghdr+0x5b/0x750 [ 336.390783][ T5850] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 336.396751][ T5850] ? should_fail+0x3f/0x810 [ 336.401348][ T5850] ? __stack_depot_save+0x21/0x4b0 [ 336.406553][ T5850] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 336.412925][ T5850] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 336.418849][ T5850] __msan_chain_origin+0xbd/0x140 [ 336.424030][ T5850] __get_compat_msghdr+0x514/0x750 [ 336.429342][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 336.434345][ T5850] ? ___sys_recvmsg+0xa9/0x890 [ 336.439196][ T5850] ? do_recvmmsg+0x63a/0x10a0 [ 336.443960][ T5850] ___sys_recvmsg+0x19d/0x890 [ 336.448771][ T5850] ? __schedule+0x1609/0x21d0 [ 336.453601][ T5850] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 336.459548][ T5850] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 336.465466][ T5850] do_recvmmsg+0x63a/0x10a0 [ 336.470093][ T5850] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 336.476439][ T5850] ? __sys_recvmmsg+0x52/0x450 [ 336.481272][ T5850] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 336.487773][ T5850] __sys_recvmmsg+0x113/0x450 [ 336.492559][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 336.498961][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 336.504070][ T5850] ? exit_to_user_mode_prepare+0x119/0x220 [ 336.509993][ T5850] do_fast_syscall_32+0x33/0x70 [ 336.514943][ T5850] do_SYSENTER_32+0x1b/0x20 [ 336.519531][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 336.526037][ T5850] RIP: 0023:0xf7fd2549 [ 336.530196][ T5850] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 336.549934][ T5850] RSP: 002b:00000000f7fac5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 336.558437][ T5850] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 336.566541][ T5850] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 336.574701][ T5850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 336.582772][ T5850] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 336.590828][ T5850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 336.598868][ T5850] [ 336.604294][ T5850] Uninit was stored to memory at: [ 336.609519][ T5850] __get_compat_msghdr+0x514/0x750 [ 336.615125][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 336.620145][ T5850] ___sys_recvmsg+0x19d/0x890 [ 336.625022][ T5850] do_recvmmsg+0x63a/0x10a0 [ 336.629655][ T5850] __sys_recvmmsg+0x113/0x450 [ 336.634542][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 336.640920][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 336.646197][ T5850] do_fast_syscall_32+0x33/0x70 [ 336.651172][ T5850] do_SYSENTER_32+0x1b/0x20 [ 336.655918][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 336.662511][ T5850] [ 336.664891][ T5850] Uninit was stored to memory at: [ 336.670093][ T5850] __get_compat_msghdr+0x514/0x750 [ 336.675505][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 336.680540][ T5850] ___sys_recvmsg+0x19d/0x890 [ 336.685418][ T5850] do_recvmmsg+0x63a/0x10a0 [ 336.690023][ T5850] __sys_recvmmsg+0x113/0x450 [ 336.694893][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 336.701256][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 336.706498][ T5850] do_fast_syscall_32+0x33/0x70 [ 336.711452][ T5850] do_SYSENTER_32+0x1b/0x20 [ 336.716129][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 336.722706][ T5850] [ 336.725084][ T5850] Uninit was stored to memory at: [ 336.730286][ T5850] __get_compat_msghdr+0x514/0x750 [ 336.735689][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 336.740688][ T5850] ___sys_recvmsg+0x19d/0x890 [ 336.745542][ T5850] do_recvmmsg+0x63a/0x10a0 [ 336.750147][ T5850] __sys_recvmmsg+0x113/0x450 [ 336.755037][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 336.761395][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 336.766607][ T5850] do_fast_syscall_32+0x33/0x70 [ 336.771564][ T5850] do_SYSENTER_32+0x1b/0x20 [ 336.776269][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 336.782846][ T5850] [ 336.785226][ T5850] Uninit was stored to memory at: [ 336.790419][ T5850] __get_compat_msghdr+0x514/0x750 [ 336.795821][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 336.800815][ T5850] ___sys_recvmsg+0x19d/0x890 [ 336.805696][ T5850] do_recvmmsg+0x63a/0x10a0 [ 336.810299][ T5850] __sys_recvmmsg+0x113/0x450 [ 336.815180][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 336.821542][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 336.826757][ T5850] do_fast_syscall_32+0x33/0x70 [ 336.831725][ T5850] do_SYSENTER_32+0x1b/0x20 [ 336.836417][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 336.843052][ T5850] [ 336.845421][ T5850] Uninit was stored to memory at: [ 336.850552][ T5850] __get_compat_msghdr+0x514/0x750 [ 336.855895][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 336.860885][ T5850] ___sys_recvmsg+0x19d/0x890 [ 336.865732][ T5850] do_recvmmsg+0x63a/0x10a0 [ 336.870337][ T5850] __sys_recvmmsg+0x113/0x450 [ 336.875217][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 336.881577][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 336.886803][ T5850] do_fast_syscall_32+0x33/0x70 [ 336.891862][ T5850] do_SYSENTER_32+0x1b/0x20 [ 336.896479][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 336.903100][ T5850] [ 336.905482][ T5850] Uninit was stored to memory at: [ 336.910634][ T5850] __get_compat_msghdr+0x514/0x750 [ 336.915996][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 336.920992][ T5850] ___sys_recvmsg+0x19d/0x890 [ 336.925848][ T5850] do_recvmmsg+0x63a/0x10a0 [ 336.930467][ T5850] __sys_recvmmsg+0x113/0x450 [ 336.935386][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 336.941850][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 336.946978][ T5850] do_fast_syscall_32+0x33/0x70 [ 336.952032][ T5850] do_SYSENTER_32+0x1b/0x20 [ 336.956637][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 336.963217][ T5850] [ 336.965601][ T5850] Uninit was stored to memory at: [ 336.970749][ T5850] __get_compat_msghdr+0x514/0x750 [ 336.976064][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 336.981056][ T5850] ___sys_recvmsg+0x19d/0x890 [ 336.985943][ T5850] do_recvmmsg+0x63a/0x10a0 [ 336.990547][ T5850] __sys_recvmmsg+0x113/0x450 [ 336.995431][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 337.001893][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 337.007043][ T5850] do_fast_syscall_32+0x33/0x70 [ 337.012123][ T5850] do_SYSENTER_32+0x1b/0x20 [ 337.016727][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 337.023298][ T5850] [ 337.025684][ T5850] Local variable msg_sys created at: [ 337.031032][ T5850] do_recvmmsg+0x5f/0x10a0 [ 337.035672][ T5850] __sys_recvmmsg+0x113/0x450 [ 337.241450][ T5850] not chained 100000 origins [ 337.246351][ T5850] CPU: 1 PID: 5850 Comm: syz-executor.5 Not tainted 5.19.0-rc8-syzkaller-32535-gbba47a4b6421 #0 [ 337.256910][ T5850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 337.267073][ T5850] Call Trace: [ 337.270410][ T5850] [ 337.273376][ T5850] dump_stack_lvl+0x1c8/0x256 [ 337.278181][ T5850] dump_stack+0x1a/0x1c [ 337.282435][ T5850] kmsan_internal_chain_origin+0x78/0x120 [ 337.288275][ T5850] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 337.294776][ T5850] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 337.301104][ T5850] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 337.307080][ T5850] ? __get_compat_msghdr+0x5b/0x750 [ 337.312374][ T5850] ? get_compat_msghdr+0x8c/0x1c0 [ 337.317510][ T5850] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 337.323419][ T5850] ? __get_compat_msghdr+0x5b/0x750 [ 337.328764][ T5850] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 337.334656][ T5850] ? should_fail+0x3f/0x810 [ 337.339249][ T5850] ? __stack_depot_save+0x21/0x4b0 [ 337.344513][ T5850] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 337.350889][ T5850] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 337.356778][ T5850] __msan_chain_origin+0xbd/0x140 [ 337.361891][ T5850] __get_compat_msghdr+0x514/0x750 [ 337.367186][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 337.372189][ T5850] ? ___sys_recvmsg+0xa9/0x890 [ 337.377022][ T5850] ? do_recvmmsg+0x63a/0x10a0 [ 337.381776][ T5850] ___sys_recvmsg+0x19d/0x890 [ 337.386562][ T5850] ? __schedule+0x1609/0x21d0 [ 337.391320][ T5850] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 337.397221][ T5850] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 337.403142][ T5850] do_recvmmsg+0x63a/0x10a0 [ 337.407765][ T5850] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 337.414094][ T5850] ? __sys_recvmmsg+0x52/0x450 [ 337.418919][ T5850] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 337.425445][ T5850] __sys_recvmmsg+0x113/0x450 [ 337.430241][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 337.436572][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 337.441715][ T5850] ? exit_to_user_mode_prepare+0x119/0x220 [ 337.447667][ T5850] do_fast_syscall_32+0x33/0x70 [ 337.452645][ T5850] do_SYSENTER_32+0x1b/0x20 [ 337.457258][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 337.463712][ T5850] RIP: 0023:0xf7fd2549 [ 337.467831][ T5850] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 337.487526][ T5850] RSP: 002b:00000000f7fac5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 337.496010][ T5850] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 337.504037][ T5850] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 337.512077][ T5850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 337.520127][ T5850] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 337.528151][ T5850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 337.536192][ T5850] [ 337.542821][ T5850] Uninit was stored to memory at: [ 337.550442][ T5850] __get_compat_msghdr+0x514/0x750 [ 337.555942][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 337.560966][ T5850] ___sys_recvmsg+0x19d/0x890 [ 337.565848][ T5850] do_recvmmsg+0x63a/0x10a0 [ 337.570475][ T5850] __sys_recvmmsg+0x113/0x450 [ 337.575341][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 337.581719][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 337.586944][ T5850] do_fast_syscall_32+0x33/0x70 [ 337.592004][ T5850] do_SYSENTER_32+0x1b/0x20 [ 337.596623][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 337.603203][ T5850] [ 337.605583][ T5850] Uninit was stored to memory at: [ 337.610774][ T5850] __get_compat_msghdr+0x514/0x750 [ 337.616121][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 337.621124][ T5850] ___sys_recvmsg+0x19d/0x890 [ 337.625985][ T5850] do_recvmmsg+0x63a/0x10a0 [ 337.630601][ T5850] __sys_recvmmsg+0x113/0x450 [ 337.635468][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 337.641914][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 337.647075][ T5850] do_fast_syscall_32+0x33/0x70 [ 337.652109][ T5850] do_SYSENTER_32+0x1b/0x20 [ 337.656724][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 337.663305][ T5850] [ 337.665683][ T5850] Uninit was stored to memory at: [ 337.670887][ T5850] __get_compat_msghdr+0x514/0x750 [ 337.676235][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 337.681240][ T5850] ___sys_recvmsg+0x19d/0x890 [ 337.686113][ T5850] do_recvmmsg+0x63a/0x10a0 [ 337.690735][ T5850] __sys_recvmmsg+0x113/0x450 [ 337.695660][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 337.702100][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 337.707243][ T5850] do_fast_syscall_32+0x33/0x70 [ 337.712312][ T5850] do_SYSENTER_32+0x1b/0x20 [ 337.716925][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 337.723509][ T5850] [ 337.725888][ T5850] Uninit was stored to memory at: [ 337.731092][ T5850] __get_compat_msghdr+0x514/0x750 [ 337.736435][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 337.741439][ T5850] ___sys_recvmsg+0x19d/0x890 [ 337.746306][ T5850] do_recvmmsg+0x63a/0x10a0 [ 337.750926][ T5850] __sys_recvmmsg+0x113/0x450 [ 337.755802][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 337.762258][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 337.767405][ T5850] do_fast_syscall_32+0x33/0x70 [ 337.772440][ T5850] do_SYSENTER_32+0x1b/0x20 [ 337.777059][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 337.783634][ T5850] [ 337.786020][ T5850] Uninit was stored to memory at: [ 337.791211][ T5850] __get_compat_msghdr+0x514/0x750 [ 337.796553][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 337.801558][ T5850] ___sys_recvmsg+0x19d/0x890 [ 337.806421][ T5850] do_recvmmsg+0x63a/0x10a0 [ 337.811037][ T5850] __sys_recvmmsg+0x113/0x450 [ 337.815900][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 337.822343][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 337.827484][ T5850] do_fast_syscall_32+0x33/0x70 [ 337.832518][ T5850] do_SYSENTER_32+0x1b/0x20 [ 337.837135][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 337.843710][ T5850] [ 337.846091][ T5850] Uninit was stored to memory at: [ 337.851283][ T5850] __get_compat_msghdr+0x514/0x750 [ 337.856619][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 337.861623][ T5850] ___sys_recvmsg+0x19d/0x890 [ 337.866498][ T5850] do_recvmmsg+0x63a/0x10a0 [ 337.871117][ T5850] __sys_recvmmsg+0x113/0x450 [ 337.876044][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 337.882488][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 337.887634][ T5850] do_fast_syscall_32+0x33/0x70 [ 337.893108][ T5850] do_SYSENTER_32+0x1b/0x20 [ 337.897725][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 337.904301][ T5850] [ 337.906684][ T5850] Uninit was stored to memory at: [ 337.911959][ T5850] __get_compat_msghdr+0x514/0x750 [ 337.917224][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 337.922300][ T5850] ___sys_recvmsg+0x19d/0x890 [ 337.927099][ T5850] do_recvmmsg+0x63a/0x10a0 [ 337.931713][ T5850] __sys_recvmmsg+0x113/0x450 [ 337.936594][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 337.943043][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 337.948181][ T5850] do_fast_syscall_32+0x33/0x70 [ 337.953241][ T5850] do_SYSENTER_32+0x1b/0x20 [ 337.957877][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 337.964485][ T5850] [ 337.966885][ T5850] Local variable msg_sys created at: [ 337.972341][ T5850] do_recvmmsg+0x5f/0x10a0 [ 337.976878][ T5850] __sys_recvmmsg+0x113/0x450 [ 338.174026][ T5850] not chained 110000 origins [ 338.178726][ T5850] CPU: 1 PID: 5850 Comm: syz-executor.5 Not tainted 5.19.0-rc8-syzkaller-32535-gbba47a4b6421 #0 [ 338.189211][ T5850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 338.199319][ T5850] Call Trace: [ 338.202656][ T5850] [ 338.205673][ T5850] dump_stack_lvl+0x1c8/0x256 [ 338.210512][ T5850] dump_stack+0x1a/0x1c [ 338.214781][ T5850] kmsan_internal_chain_origin+0x78/0x120 [ 338.220636][ T5850] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 338.226812][ T5850] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 338.233213][ T5850] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 338.239156][ T5850] ? __get_compat_msghdr+0x5b/0x750 [ 338.244468][ T5850] ? get_compat_msghdr+0x8c/0x1c0 [ 338.249650][ T5850] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 338.255561][ T5850] ? __get_compat_msghdr+0x5b/0x750 [ 338.260938][ T5850] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 338.266911][ T5850] ? should_fail+0x3f/0x810 [ 338.271561][ T5850] ? __stack_depot_save+0x21/0x4b0 [ 338.276814][ T5850] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 338.283213][ T5850] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 338.289167][ T5850] __msan_chain_origin+0xbd/0x140 [ 338.294331][ T5850] __get_compat_msghdr+0x514/0x750 [ 338.299631][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 338.304646][ T5850] ? ___sys_recvmsg+0xa9/0x890 [ 338.309524][ T5850] ? do_recvmmsg+0x63a/0x10a0 [ 338.314343][ T5850] ___sys_recvmsg+0x19d/0x890 [ 338.319133][ T5850] ? __schedule+0x1609/0x21d0 [ 338.323905][ T5850] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 338.329881][ T5850] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 338.335858][ T5850] do_recvmmsg+0x63a/0x10a0 [ 338.340512][ T5850] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 338.346925][ T5850] ? __sys_recvmmsg+0x52/0x450 [ 338.351817][ T5850] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 338.358378][ T5850] __sys_recvmmsg+0x113/0x450 [ 338.363175][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 338.369572][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 338.374824][ T5850] ? exit_to_user_mode_prepare+0x119/0x220 [ 338.380761][ T5850] do_fast_syscall_32+0x33/0x70 [ 338.385679][ T5850] do_SYSENTER_32+0x1b/0x20 [ 338.390248][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 338.396693][ T5850] RIP: 0023:0xf7fd2549 [ 338.400851][ T5850] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 338.420595][ T5850] RSP: 002b:00000000f7fac5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 338.429094][ T5850] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 338.437144][ T5850] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 338.445199][ T5850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 338.453234][ T5850] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 338.461301][ T5850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 338.469481][ T5850] [ 338.475218][ T5850] Uninit was stored to memory at: [ 338.480435][ T5850] __get_compat_msghdr+0x514/0x750 [ 338.486661][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 338.491708][ T5850] ___sys_recvmsg+0x19d/0x890 [ 338.496589][ T5850] do_recvmmsg+0x63a/0x10a0 [ 338.501245][ T5850] __sys_recvmmsg+0x113/0x450 [ 338.506122][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 338.512573][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 338.517724][ T5850] do_fast_syscall_32+0x33/0x70 [ 338.522780][ T5850] do_SYSENTER_32+0x1b/0x20 [ 338.527405][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 338.534002][ T5850] [ 338.536383][ T5850] Uninit was stored to memory at: [ 338.541585][ T5850] __get_compat_msghdr+0x514/0x750 [ 338.546938][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 338.552015][ T5850] ___sys_recvmsg+0x19d/0x890 [ 338.556794][ T5850] do_recvmmsg+0x63a/0x10a0 [ 338.561358][ T5850] __sys_recvmmsg+0x113/0x450 [ 338.566241][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 338.572683][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 338.577834][ T5850] do_fast_syscall_32+0x33/0x70 [ 338.582942][ T5850] do_SYSENTER_32+0x1b/0x20 [ 338.587546][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 338.594346][ T5850] [ 338.596715][ T5850] Uninit was stored to memory at: [ 338.602023][ T5850] __get_compat_msghdr+0x514/0x750 [ 338.607295][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 338.612425][ T5850] ___sys_recvmsg+0x19d/0x890 [ 338.617205][ T5850] do_recvmmsg+0x63a/0x10a0 [ 338.621899][ T5850] __sys_recvmmsg+0x113/0x450 [ 338.626692][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 338.633194][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 338.638341][ T5850] do_fast_syscall_32+0x33/0x70 [ 338.643394][ T5850] do_SYSENTER_32+0x1b/0x20 [ 338.648015][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 338.654614][ T5850] [ 338.656984][ T5850] Uninit was stored to memory at: [ 338.662266][ T5850] __get_compat_msghdr+0x514/0x750 [ 338.667537][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 338.672650][ T5850] ___sys_recvmsg+0x19d/0x890 [ 338.677449][ T5850] do_recvmmsg+0x63a/0x10a0 [ 338.682183][ T5850] __sys_recvmmsg+0x113/0x450 [ 338.686979][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 338.693478][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 338.698612][ T5850] do_fast_syscall_32+0x33/0x70 [ 338.703662][ T5850] do_SYSENTER_32+0x1b/0x20 [ 338.708285][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 338.714858][ T5850] [ 338.717229][ T5850] Uninit was stored to memory at: [ 338.722525][ T5850] __get_compat_msghdr+0x514/0x750 [ 338.727775][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 338.732869][ T5850] ___sys_recvmsg+0x19d/0x890 [ 338.737653][ T5850] do_recvmmsg+0x63a/0x10a0 [ 338.742351][ T5850] __sys_recvmmsg+0x113/0x450 [ 338.747130][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 338.753585][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 338.758735][ T5850] do_fast_syscall_32+0x33/0x70 [ 338.763850][ T5850] do_SYSENTER_32+0x1b/0x20 [ 338.768466][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 338.775034][ T5850] [ 338.777411][ T5850] Uninit was stored to memory at: [ 338.782692][ T5850] __get_compat_msghdr+0x514/0x750 [ 338.787956][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 338.793074][ T5850] ___sys_recvmsg+0x19d/0x890 [ 338.797868][ T5850] do_recvmmsg+0x63a/0x10a0 [ 338.802610][ T5850] __sys_recvmmsg+0x113/0x450 [ 338.807390][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 338.815291][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 338.820427][ T5850] do_fast_syscall_32+0x33/0x70 [ 338.825567][ T5850] do_SYSENTER_32+0x1b/0x20 [ 338.830175][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 338.836732][ T5850] [ 338.839107][ T5850] Uninit was stored to memory at: [ 338.844459][ T5850] __get_compat_msghdr+0x514/0x750 [ 338.849737][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 338.854803][ T5850] ___sys_recvmsg+0x19d/0x890 [ 338.859601][ T5850] do_recvmmsg+0x63a/0x10a0 [ 338.864323][ T5850] __sys_recvmmsg+0x113/0x450 [ 338.869147][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 338.875683][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 338.880838][ T5850] do_fast_syscall_32+0x33/0x70 [ 338.885948][ T5850] do_SYSENTER_32+0x1b/0x20 [ 338.890554][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 338.897121][ T5850] [ 338.899492][ T5850] Local variable msg_sys created at: [ 338.904949][ T5850] do_recvmmsg+0x5f/0x10a0 [ 338.909481][ T5850] __sys_recvmmsg+0x113/0x450 [ 339.075324][ T5850] not chained 120000 origins [ 339.085917][ T5850] CPU: 0 PID: 5850 Comm: syz-executor.5 Not tainted 5.19.0-rc8-syzkaller-32535-gbba47a4b6421 #0 [ 339.096976][ T5850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 339.107098][ T5850] Call Trace: [ 339.110414][ T5850] [ 339.113376][ T5850] dump_stack_lvl+0x1c8/0x256 [ 339.118155][ T5850] dump_stack+0x1a/0x1c [ 339.122389][ T5850] kmsan_internal_chain_origin+0x78/0x120 [ 339.128188][ T5850] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 339.134349][ T5850] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 339.140678][ T5850] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 339.146590][ T5850] ? __get_compat_msghdr+0x5b/0x750 [ 339.151951][ T5850] ? get_compat_msghdr+0x8c/0x1c0 [ 339.157131][ T5850] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 339.163073][ T5850] ? __get_compat_msghdr+0x5b/0x750 [ 339.168367][ T5850] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 339.174258][ T5850] ? should_fail+0x3f/0x810 [ 339.178837][ T5850] ? __stack_depot_save+0x21/0x4b0 [ 339.184042][ T5850] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 339.190425][ T5850] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 339.196333][ T5850] __msan_chain_origin+0xbd/0x140 [ 339.201482][ T5850] __get_compat_msghdr+0x514/0x750 [ 339.206707][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 339.211660][ T5850] ? ___sys_recvmsg+0xa9/0x890 [ 339.216488][ T5850] ? do_recvmmsg+0x63a/0x10a0 [ 339.221233][ T5850] ___sys_recvmsg+0x19d/0x890 [ 339.225985][ T5850] ? __schedule+0x1609/0x21d0 [ 339.230733][ T5850] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 339.236626][ T5850] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 339.242534][ T5850] do_recvmmsg+0x63a/0x10a0 [ 339.247173][ T5850] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 339.253544][ T5850] ? __sys_recvmmsg+0x52/0x450 [ 339.258385][ T5850] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 339.264900][ T5850] __sys_recvmmsg+0x113/0x450 [ 339.269681][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 339.276025][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 339.281124][ T5850] ? exit_to_user_mode_prepare+0x119/0x220 [ 339.287034][ T5850] do_fast_syscall_32+0x33/0x70 [ 339.292195][ T5850] do_SYSENTER_32+0x1b/0x20 [ 339.296826][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 339.303336][ T5850] RIP: 0023:0xf7fd2549 [ 339.307492][ T5850] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 339.327242][ T5850] RSP: 002b:00000000f7fac5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 339.335732][ T5850] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 339.343784][ T5850] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 339.351848][ T5850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 339.359885][ T5850] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 339.367931][ T5850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 339.375980][ T5850] [ 339.386944][ T5850] Uninit was stored to memory at: [ 339.397571][ T5850] __get_compat_msghdr+0x514/0x750 [ 339.403329][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 339.408340][ T5850] ___sys_recvmsg+0x19d/0x890 [ 339.413232][ T5850] do_recvmmsg+0x63a/0x10a0 [ 339.417854][ T5850] __sys_recvmmsg+0x113/0x450 [ 339.422747][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 339.429128][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 339.434386][ T5850] do_fast_syscall_32+0x33/0x70 [ 339.439359][ T5850] do_SYSENTER_32+0x1b/0x20 [ 339.444063][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 339.450562][ T5850] [ 339.453059][ T5850] Uninit was stored to memory at: [ 339.458260][ T5850] __get_compat_msghdr+0x514/0x750 [ 339.463635][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 339.468649][ T5850] ___sys_recvmsg+0x19d/0x890 [ 339.473554][ T5850] do_recvmmsg+0x63a/0x10a0 [ 339.478160][ T5850] __sys_recvmmsg+0x113/0x450 [ 339.483056][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 339.489446][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 339.494651][ T5850] do_fast_syscall_32+0x33/0x70 [ 339.499564][ T5850] do_SYSENTER_32+0x1b/0x20 [ 339.504251][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 339.510745][ T5850] [ 339.513261][ T5850] Uninit was stored to memory at: [ 339.518459][ T5850] __get_compat_msghdr+0x514/0x750 [ 339.523837][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 339.528833][ T5850] ___sys_recvmsg+0x19d/0x890 [ 339.533705][ T5850] do_recvmmsg+0x63a/0x10a0 [ 339.538311][ T5850] __sys_recvmmsg+0x113/0x450 [ 339.543220][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 339.549580][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 339.554859][ T5850] do_fast_syscall_32+0x33/0x70 [ 339.559856][ T5850] do_SYSENTER_32+0x1b/0x20 [ 339.564622][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 339.571136][ T5850] [ 339.573627][ T5850] Uninit was stored to memory at: [ 339.578834][ T5850] __get_compat_msghdr+0x514/0x750 [ 339.584217][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 339.589215][ T5850] ___sys_recvmsg+0x19d/0x890 [ 339.594131][ T5850] do_recvmmsg+0x63a/0x10a0 [ 339.598748][ T5850] __sys_recvmmsg+0x113/0x450 [ 339.603658][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 339.610021][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 339.615249][ T5850] do_fast_syscall_32+0x33/0x70 [ 339.620208][ T5850] do_SYSENTER_32+0x1b/0x20 [ 339.624907][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 339.631400][ T5850] [ 339.633927][ T5850] Uninit was stored to memory at: [ 339.639080][ T5850] __get_compat_msghdr+0x514/0x750 [ 339.644410][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 339.649400][ T5850] ___sys_recvmsg+0x19d/0x890 [ 339.654278][ T5850] do_recvmmsg+0x63a/0x10a0 [ 339.658883][ T5850] __sys_recvmmsg+0x113/0x450 [ 339.663796][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 339.670165][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 339.675428][ T5850] do_fast_syscall_32+0x33/0x70 [ 339.680404][ T5850] do_SYSENTER_32+0x1b/0x20 [ 339.685178][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 339.691671][ T5850] [ 339.694186][ T5850] Uninit was stored to memory at: [ 339.699383][ T5850] __get_compat_msghdr+0x514/0x750 [ 339.704757][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 339.709753][ T5850] ___sys_recvmsg+0x19d/0x890 [ 339.714616][ T5850] do_recvmmsg+0x63a/0x10a0 [ 339.719220][ T5850] __sys_recvmmsg+0x113/0x450 [ 339.724124][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 339.730484][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 339.735701][ T5850] do_fast_syscall_32+0x33/0x70 [ 339.740653][ T5850] do_SYSENTER_32+0x1b/0x20 [ 339.745342][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 339.751949][ T5850] [ 339.754331][ T5850] Uninit was stored to memory at: [ 339.759477][ T5850] __get_compat_msghdr+0x514/0x750 [ 339.764800][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 339.769798][ T5850] ___sys_recvmsg+0x19d/0x890 [ 339.774665][ T5850] do_recvmmsg+0x63a/0x10a0 [ 339.779266][ T5850] __sys_recvmmsg+0x113/0x450 [ 339.784170][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 339.790549][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 339.795804][ T5850] do_fast_syscall_32+0x33/0x70 [ 339.800774][ T5850] do_SYSENTER_32+0x1b/0x20 [ 339.805499][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 339.812147][ T5850] [ 339.814535][ T5850] Local variable msg_sys created at: [ 339.819869][ T5850] do_recvmmsg+0x5f/0x10a0 [ 339.824550][ T5850] __sys_recvmmsg+0x113/0x450 [ 340.015560][ T5850] not chained 130000 origins [ 340.020249][ T5850] CPU: 1 PID: 5850 Comm: syz-executor.5 Not tainted 5.19.0-rc8-syzkaller-32535-gbba47a4b6421 #0 [ 340.030730][ T5850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 340.040844][ T5850] Call Trace: [ 340.044165][ T5850] [ 340.047126][ T5850] dump_stack_lvl+0x1c8/0x256 [ 340.051929][ T5850] dump_stack+0x1a/0x1c [ 340.056224][ T5850] kmsan_internal_chain_origin+0x78/0x120 [ 340.062083][ T5850] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 340.068298][ T5850] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 340.074691][ T5850] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 340.080627][ T5850] ? __get_compat_msghdr+0x5b/0x750 [ 340.085920][ T5850] ? get_compat_msghdr+0x8c/0x1c0 [ 340.091033][ T5850] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 340.096938][ T5850] ? __get_compat_msghdr+0x5b/0x750 [ 340.102284][ T5850] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 340.108193][ T5850] ? should_fail+0x3f/0x810 [ 340.112833][ T5850] ? __stack_depot_save+0x21/0x4b0 [ 340.118083][ T5850] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 340.124460][ T5850] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 340.130349][ T5850] __msan_chain_origin+0xbd/0x140 [ 340.135464][ T5850] __get_compat_msghdr+0x514/0x750 [ 340.140736][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 340.145679][ T5850] ? ___sys_recvmsg+0xa9/0x890 [ 340.150506][ T5850] ? do_recvmmsg+0x63a/0x10a0 [ 340.155268][ T5850] ___sys_recvmsg+0x19d/0x890 [ 340.160054][ T5850] ? __schedule+0x1609/0x21d0 [ 340.164829][ T5850] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 340.170774][ T5850] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 340.176683][ T5850] do_recvmmsg+0x63a/0x10a0 [ 340.181327][ T5850] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 340.187700][ T5850] ? __sys_recvmmsg+0x52/0x450 [ 340.192545][ T5850] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 340.199099][ T5850] __sys_recvmmsg+0x113/0x450 [ 340.203888][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 340.210289][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 340.215454][ T5850] ? exit_to_user_mode_prepare+0x119/0x220 [ 340.221391][ T5850] do_fast_syscall_32+0x33/0x70 [ 340.226314][ T5850] do_SYSENTER_32+0x1b/0x20 [ 340.230884][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 340.237329][ T5850] RIP: 0023:0xf7fd2549 [ 340.241464][ T5850] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 340.261171][ T5850] RSP: 002b:00000000f7fac5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 340.269674][ T5850] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 340.277727][ T5850] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 340.285808][ T5850] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 340.293883][ T5850] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 340.301963][ T5850] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 340.310065][ T5850] [ 340.315429][ T5850] Uninit was stored to memory at: [ 340.320667][ T5850] __get_compat_msghdr+0x514/0x750 [ 340.326260][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 340.331282][ T5850] ___sys_recvmsg+0x19d/0x890 [ 340.336275][ T5850] do_recvmmsg+0x63a/0x10a0 [ 340.340926][ T5850] __sys_recvmmsg+0x113/0x450 [ 340.345817][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 340.352284][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 340.357441][ T5850] do_fast_syscall_32+0x33/0x70 [ 340.362496][ T5850] do_SYSENTER_32+0x1b/0x20 [ 340.367102][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 340.373840][ T5850] [ 340.376227][ T5850] Uninit was stored to memory at: [ 340.381375][ T5850] __get_compat_msghdr+0x514/0x750 [ 340.386701][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 340.391696][ T5850] ___sys_recvmsg+0x19d/0x890 [ 340.396614][ T5850] do_recvmmsg+0x63a/0x10a0 [ 340.401343][ T5850] __sys_recvmmsg+0x113/0x450 [ 340.406236][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 340.412699][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 340.417852][ T5850] do_fast_syscall_32+0x33/0x70 [ 340.422956][ T5850] do_SYSENTER_32+0x1b/0x20 [ 340.427638][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 340.434269][ T5850] [ 340.436652][ T5850] Uninit was stored to memory at: [ 340.441930][ T5850] __get_compat_msghdr+0x514/0x750 [ 340.447194][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 340.452276][ T5850] ___sys_recvmsg+0x19d/0x890 [ 340.457075][ T5850] do_recvmmsg+0x63a/0x10a0 [ 340.461709][ T5850] __sys_recvmmsg+0x113/0x450 [ 340.466642][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 340.473128][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 340.478262][ T5850] do_fast_syscall_32+0x33/0x70 [ 340.483324][ T5850] do_SYSENTER_32+0x1b/0x20 [ 340.487933][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 340.494519][ T5850] [ 340.496911][ T5850] Uninit was stored to memory at: [ 340.502240][ T5850] __get_compat_msghdr+0x514/0x750 [ 340.507513][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 340.512640][ T5850] ___sys_recvmsg+0x19d/0x890 [ 340.517431][ T5850] do_recvmmsg+0x63a/0x10a0 [ 340.522121][ T5850] __sys_recvmmsg+0x113/0x450 [ 340.526918][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 340.533393][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 340.538541][ T5850] do_fast_syscall_32+0x33/0x70 [ 340.543599][ T5850] do_SYSENTER_32+0x1b/0x20 [ 340.548204][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 340.554753][ T5850] [ 340.557124][ T5850] Uninit was stored to memory at: [ 340.562430][ T5850] __get_compat_msghdr+0x514/0x750 [ 340.567700][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 340.572839][ T5850] ___sys_recvmsg+0x19d/0x890 [ 340.577617][ T5850] do_recvmmsg+0x63a/0x10a0 [ 340.582317][ T5850] __sys_recvmmsg+0x113/0x450 [ 340.587117][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 340.593588][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 340.598806][ T5850] do_fast_syscall_32+0x33/0x70 [ 340.603872][ T5850] do_SYSENTER_32+0x1b/0x20 [ 340.608496][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 340.615127][ T5850] [ 340.617507][ T5850] Uninit was stored to memory at: [ 340.622788][ T5850] __get_compat_msghdr+0x514/0x750 [ 340.628056][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 340.633199][ T5850] ___sys_recvmsg+0x19d/0x890 [ 340.638066][ T5850] do_recvmmsg+0x63a/0x10a0 [ 340.642776][ T5850] __sys_recvmmsg+0x113/0x450 [ 340.647572][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 340.654050][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 340.659182][ T5850] do_fast_syscall_32+0x33/0x70 [ 340.664261][ T5850] do_SYSENTER_32+0x1b/0x20 [ 340.668866][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 340.675435][ T5850] [ 340.677810][ T5850] Uninit was stored to memory at: [ 340.683118][ T5850] __get_compat_msghdr+0x514/0x750 [ 340.688371][ T5850] get_compat_msghdr+0x8c/0x1c0 [ 340.693434][ T5850] ___sys_recvmsg+0x19d/0x890 [ 340.698214][ T5850] do_recvmmsg+0x63a/0x10a0 [ 340.702927][ T5850] __sys_recvmmsg+0x113/0x450 [ 340.707735][ T5850] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 340.714239][ T5850] __do_fast_syscall_32+0x87/0xe0 [ 340.719388][ T5850] do_fast_syscall_32+0x33/0x70 [ 340.724491][ T5850] do_SYSENTER_32+0x1b/0x20 [ 340.729112][ T5850] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 340.735751][ T5850] [ 340.738120][ T5850] Local variable msg_sys created at: [ 340.743576][ T5850] do_recvmmsg+0x5f/0x10a0 [ 340.748109][ T5850] __sys_recvmmsg+0x113/0x450 22:22:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xed, &(0x7f00000000c0)=""/237, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:22:29 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x19) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', './file0', [{0x20, '+/'}, {0x20, '\x00'}, {0x20, '\x00'}, {0x20, '\x00'}, {0x20, '\x00'}], 0xa, "87c3963fb4d417ecc5b979c7e2bcbc3a72c3b77773b7343a2be6205094a1b381f261c9c664dcb7ceb5dfb0ceee644e75a21a43de7e9fe064f5d76e4b215ab42bfcd2dedeab59d19f79779b69417884a2cf8a5f50249cf7b4ab15a6bbb54dbd250a4e298fe4e7fbe7782544a02ab734cbe90e28de740a61b0c120ec074fae3416d37ef4bb566b6b3a80441c845cee295d0e881ec9c055a0a1b20f3ce8880c1678f68f6b4ef63b6d151c6687ea84daa66e4c42c5b82a2a4dbfc1a8db2fbd85b3afd4f0be230e8e4a5a88fc7ea55fb88936b41a42d9a17b3a26fba0e02fe1f35f47128195589a0abe68fa8a"}, 0x100) dup3(r2, 0xffffffffffffffff, 0x0) 22:22:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x7, 0x4, 0x101}, 0x9f) 22:22:29 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x19) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', './file0', [{0x20, '+/'}, {0x20, '\x00'}, {0x20, '\x00'}, {0x20, '\x00'}, {0x20, '\x00'}], 0xa, "87c3963fb4d417ecc5b979c7e2bcbc3a72c3b77773b7343a2be6205094a1b381f261c9c664dcb7ceb5dfb0ceee644e75a21a43de7e9fe064f5d76e4b215ab42bfcd2dedeab59d19f79779b69417884a2cf8a5f50249cf7b4ab15a6bbb54dbd250a4e298fe4e7fbe7782544a02ab734cbe90e28de740a61b0c120ec074fae3416d37ef4bb566b6b3a80441c845cee295d0e881ec9c055a0a1b20f3ce8880c1678f68f6b4ef63b6d151c6687ea84daa66e4c42c5b82a2a4dbfc1a8db2fbd85b3afd4f0be230e8e4a5a88fc7ea55fb88936b41a42d9a17b3a26fba0e02fe1f35f47128195589a0abe68fa8a"}, 0x100) dup3(r2, 0xffffffffffffffff, 0x0) 22:22:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x7, 0x4, 0x101, 0x9, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xc80c}, 0x48) 22:22:29 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:22:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000440)=@framed={{}, [@kfunc, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xed, &(0x7f00000000c0)=""/237, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:22:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x10, 0x0, 0x0, 0x8}, 0x48) 22:22:30 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x19) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', './file0', [{0x20, '+/'}, {0x20, '\x00'}, {0x20, '\x00'}, {0x20, '\x00'}, {0x20, '\x00'}], 0xa, "87c3963fb4d417ecc5b979c7e2bcbc3a72c3b77773b7343a2be6205094a1b381f261c9c664dcb7ceb5dfb0ceee644e75a21a43de7e9fe064f5d76e4b215ab42bfcd2dedeab59d19f79779b69417884a2cf8a5f50249cf7b4ab15a6bbb54dbd250a4e298fe4e7fbe7782544a02ab734cbe90e28de740a61b0c120ec074fae3416d37ef4bb566b6b3a80441c845cee295d0e881ec9c055a0a1b20f3ce8880c1678f68f6b4ef63b6d151c6687ea84daa66e4c42c5b82a2a4dbfc1a8db2fbd85b3afd4f0be230e8e4a5a88fc7ea55fb88936b41a42d9a17b3a26fba0e02fe1f35f47128195589a0abe68fa8a"}, 0x100) dup3(r2, 0xffffffffffffffff, 0x0) 22:22:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x7, 0x4, 0x101}, 0x9f) 22:22:30 executing program 5: syz_clone3(&(0x7f00000002c0)={0x4006000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0xffffffffffffffff], 0x1}, 0x58) 22:22:30 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) r2 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) io_submit(r1, 0x2, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, r2, 0x0}]) 22:22:30 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:22:30 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000007c0)={&(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000004c0), &(0x7f0000000580)=0x90) 22:22:31 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x19) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', './file0', [{0x20, '+/'}, {0x20, '\x00'}, {0x20, '\x00'}, {0x20, '\x00'}, {0x20, '\x00'}], 0xa, "87c3963fb4d417ecc5b979c7e2bcbc3a72c3b77773b7343a2be6205094a1b381f261c9c664dcb7ceb5dfb0ceee644e75a21a43de7e9fe064f5d76e4b215ab42bfcd2dedeab59d19f79779b69417884a2cf8a5f50249cf7b4ab15a6bbb54dbd250a4e298fe4e7fbe7782544a02ab734cbe90e28de740a61b0c120ec074fae3416d37ef4bb566b6b3a80441c845cee295d0e881ec9c055a0a1b20f3ce8880c1678f68f6b4ef63b6d151c6687ea84daa66e4c42c5b82a2a4dbfc1a8db2fbd85b3afd4f0be230e8e4a5a88fc7ea55fb88936b41a42d9a17b3a26fba0e02fe1f35f47128195589a0abe68fa8a"}, 0x100) dup3(r2, 0xffffffffffffffff, 0x0) 22:22:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x7, 0x4, 0x101}, 0x9f) 22:22:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001400)={&(0x7f0000000280)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xeb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xea1, 0x5, "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"}]}]}, 0xec4}}, 0x0) 22:22:31 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000180)={0x38}, 0x0) syz_clone(0x40800000, &(0x7f00000021c0)="0a4a08e48474fdc7b5e17dcb635456772c58b759011414164aec504a45e312010f32dc4077f9ab9334cf66c648908be2288c470bbd0b1799205a714986a36a7d6e893f5e9b92ada7239ed16a0cd57842aa8b237dbf6f17e48a9689d096589d4427fbc3bf93e720c796789b", 0x6b, &(0x7f0000002240), &(0x7f0000002280), &(0x7f00000022c0)="12a074757aa039b4e5933ba3d4fdb4202903c416030772fdd460b94667b0b74f29a47873a1efe1748896214492423f85fe0dfbab946836c466b4434f5555a3fe1c") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000024c0), &(0x7f0000002500)=0xc) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x84000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) read$FUSE(0xffffffffffffffff, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) getgroups(0x7, &(0x7f0000004200)=[0xee01, 0xee01, 0xee00, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00]) write$FUSE_DIRENTPLUS(r1, &(0x7f0000004240)={0x330, 0xfffffffffffffffe, 0x0, [{{0x5, 0x2, 0x9, 0xffffffffffffffff, 0x10001, 0x4, {0x2, 0xdb8c, 0xfffffffffffffffa, 0x6, 0x1, 0x7d828000, 0xa940, 0x8, 0x3, 0xc000, 0x1ff, r2, r3, 0xfffffffa, 0xe7}}, {0x4, 0x9, 0x5, 0x745cc42d, '#:$$#'}}, {{0x5, 0x2, 0x2, 0xfff, 0x8001, 0x6, {0x1, 0x1, 0x6, 0x0, 0x3, 0x6, 0x7, 0x4, 0x10000, 0x4000, 0x2, r4, r5, 0x10001}}, {0x6, 0x0, 0xb, 0x9, '\x82},([\']&\x9b\\*'}}, {{0x3, 0x0, 0xfffffffffffffff9, 0x7f, 0x6, 0x7, {0x3, 0x6, 0x9, 0x3, 0xc3b1, 0x2, 0xffff, 0x8000, 0xffff, 0x6000, 0x2, 0xffffffffffffffff, 0x0, 0x3, 0x4}}, {0x1, 0x3, 0x5, 0xff, '#-[#\x00'}}, {{0x5, 0x2, 0xd9, 0xbae0, 0x3, 0x3, {0x6, 0x81, 0x5, 0x5, 0x10000, 0x3, 0x1, 0xfffffff8, 0x8, 0x4000, 0x10000, 0xee01, 0xee00, 0x0, 0x701}}, {0x6, 0x85da, 0x2, 0x3ff, ')}'}}, {{0x1, 0x1, 0x49, 0x8, 0x9, 0x8, {0x2, 0x0, 0x4, 0x7, 0x6, 0x2, 0x4, 0x3, 0x1, 0x4000, 0x3, 0xffffffffffffffff, 0xee01, 0x6, 0x2}}, {0x5, 0x3f, 0x0, 0x2e}}]}, 0x330) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000004580)={0xbc, [0xf05e], 0x1ff}, 0x10) syz_mount_image$fuse(&(0x7f00000045c0), &(0x7f0000004600)='./file0\x00', 0x0, 0x0, 0x0, 0x1000, &(0x7f00000046c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {}, 0x2c, {[], [{@dont_appraise}, {@obj_type}]}}) getgroups(0x3, &(0x7f00000026c0)=[0x0, 0xee01, 0xee01]) getgroups(0x1, &(0x7f0000002700)=[0x0]) 22:22:31 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) 22:22:31 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:22:31 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 22:22:31 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x8040, 0x0) 22:22:31 executing program 1: syz_clone3(&(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001200)=[0x0], 0x1}, 0x58) 22:22:32 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:22:32 executing program 5: r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f00000023c0)=[{}], 0x1, &(0x7f0000002440), &(0x7f0000002480)={[0x86]}, 0x8) 22:22:32 executing program 2: openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 22:22:32 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x69f, 0x0, 0x0) 22:22:32 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x8040, 0x0) 22:22:32 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x121901, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)=0x6) 22:22:32 executing program 1: unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 22:22:32 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000180)={0x38}, 0x0) syz_clone(0x40800000, &(0x7f00000021c0)="0a4a08e48474fdc7b5e17dcb635456772c58b759011414164aec504a45e312010f32dc4077f9ab9334cf66c648908be2288c470bbd0b1799205a714986a36a7d6e893f5e9b92ada7239ed16a0cd57842aa8b237dbf6f17e48a9689d096589d4427fbc3bf93e720c796789b", 0x6b, &(0x7f0000002240), &(0x7f0000002280), &(0x7f00000022c0)="12a074757aa039b4e5933ba3d4fdb4202903c416030772fdd460b94667b0b74f29a47873a1efe1748896214492423f85fe0dfbab946836c466b4434f5555a3fe1c") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000024c0), &(0x7f0000002500)=0xc) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x84000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) read$FUSE(0xffffffffffffffff, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) getgroups(0x7, &(0x7f0000004200)=[0xee01, 0xee01, 0xee00, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00]) write$FUSE_DIRENTPLUS(r1, &(0x7f0000004240)={0x330, 0xfffffffffffffffe, 0x0, [{{0x5, 0x2, 0x9, 0xffffffffffffffff, 0x10001, 0x4, {0x2, 0xdb8c, 0xfffffffffffffffa, 0x6, 0x1, 0x7d828000, 0xa940, 0x8, 0x3, 0xc000, 0x1ff, r2, r3, 0xfffffffa, 0xe7}}, {0x4, 0x9, 0x5, 0x745cc42d, '#:$$#'}}, {{0x5, 0x2, 0x2, 0xfff, 0x8001, 0x6, {0x1, 0x1, 0x6, 0x0, 0x3, 0x6, 0x7, 0x4, 0x10000, 0x4000, 0x2, r4, r5, 0x10001}}, {0x6, 0x0, 0xb, 0x9, '\x82},([\']&\x9b\\*'}}, {{0x3, 0x0, 0xfffffffffffffff9, 0x7f, 0x6, 0x7, {0x3, 0x6, 0x9, 0x3, 0xc3b1, 0x2, 0xffff, 0x8000, 0xffff, 0x6000, 0x2, 0xffffffffffffffff, 0x0, 0x3, 0x4}}, {0x1, 0x3, 0x5, 0xff, '#-[#\x00'}}, {{0x5, 0x2, 0xd9, 0xbae0, 0x3, 0x3, {0x6, 0x81, 0x5, 0x5, 0x10000, 0x3, 0x1, 0xfffffff8, 0x8, 0x4000, 0x10000, 0xee01, 0xee00, 0x0, 0x701}}, {0x6, 0x85da, 0x2, 0x3ff, ')}'}}, {{0x1, 0x1, 0x49, 0x8, 0x9, 0x8, {0x2, 0x0, 0x4, 0x7, 0x6, 0x2, 0x4, 0x3, 0x1, 0x4000, 0x3, 0xffffffffffffffff, 0xee01, 0x6, 0x2}}, {0x5, 0x3f, 0x0, 0x2e}}]}, 0x330) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000004580)={0xbc, [0xf05e], 0x1ff}, 0x10) syz_mount_image$fuse(&(0x7f00000045c0), &(0x7f0000004600)='./file0\x00', 0x0, 0x0, 0x0, 0x1000, &(0x7f00000046c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {}, 0x2c, {[], [{@dont_appraise}, {@obj_type}]}}) getgroups(0x3, &(0x7f00000026c0)=[0x0, 0xee01, 0xee01]) getgroups(0x1, &(0x7f0000002700)=[0x0]) 22:22:33 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000002340), 0x4102, 0x0) 22:22:33 executing program 3: pipe2$watch_queue(&(0x7f0000000500), 0x80) 22:22:33 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:22:33 executing program 2: syz_mount_image$jfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240)={[], [{@uid_eq}]}) [ 344.564458][ T113] usb 2-1: new high-speed USB device number 8 using dummy_hcd 22:22:33 executing program 3: getsockname$inet(0xffffffffffffff9c, 0x0, 0x0) [ 344.782197][ T113] usb 2-1: device descriptor read/64, error 18 22:22:34 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/keys\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) [ 344.965191][ T5954] Mount JFS Failure: -22 [ 344.969738][ T5954] jfs_mount failed w/return code = -22 [ 345.052309][ T113] usb 2-1: new high-speed USB device number 9 using dummy_hcd 22:22:34 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) write$FUSE_STATFS(r0, &(0x7f0000002100)={0x60}, 0x60) 22:22:34 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:22:34 executing program 2: clock_gettime(0x6, 0x0) sendmsg$NL802154_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40044006}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="05000004", @ANYRES16=0x0, @ANYBLOB="000429bd7000fedbdf25070000000800050001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x24000841}, 0x4000) r0 = syz_clone(0x50020000, &(0x7f0000000000)="51a5bf56ff7cfed604e399fc6bab45b1799a5d984837678d54c71e0f6e551a5d1915829231c48481d7de22f415d450511338", 0x32, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="62a85184141427ecf80f34bce395789e9f49323face0446bd63eac9faece55bccfd0d27b7f39d06af3bd732178709eac40fe40b67c73f0a6171a251eb77d83880421814e036856a3e684f2a97d3fd31dedbe6bd9a4c69d0f2422ce0d") r1 = getpgrp(0xffffffffffffffff) syz_open_procfs$namespace(r1, 0x0) getpgrp(r1) r2 = getpgrp(0xffffffffffffffff) syz_open_procfs$namespace(r2, 0x0) getpgrp(0xffffffffffffffff) r3 = syz_clone(0x11000, &(0x7f0000000380)="948b339dc622381fcd48f5f87f3de2483b2a9f1809fc49a0d7bfb096f771e7adcc99e82c1fdde2f746974b62fdbd98aea138dcc10f2825a6f8655e206c13cb5967bfcd07182752e99b91592d2a6fa6ca5c543f3a67d4659459576605dd4e659d20213ab7ea8c17be2e22fca3a7a820a7004d2e0502a08c7465ff928c9e594659c8a16e03eeaee85d2b52ef7e0fde19b39cce", 0x92, &(0x7f00000001c0), &(0x7f0000000440), &(0x7f0000000480)="8576cb52c792ab46fc25445307cadfe7f9e6b2d3ee17c1b152c8feb87334fe7ac51e673cd179970ae99ec44a91dcc36d86dee62bd223c31824b7c00a550a948434a4f3d6b227e39326d076806d1b7048eafd9b04f020eb65c617dfe33a4d0dd1f6d3b491fc6742d863ff5b9649cab1fe0598f74265406aff8904a0beb55f2acee195428485c6b675e57ca55eda34d2ac3f4f3a5cb2a4a44b7cbf01f33fe2e44cd4d635ea7953481742f33ce74ed66c552050995d9c3e95fd094d4152ba8782562ecdc829e98a6007c11c5cc3657eb31e0e58c7ca94747446fb") syz_open_procfs$namespace(r3, 0x0) sched_rr_get_interval(r0, &(0x7f0000000140)) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340), 0x2, 0x0) [ 345.242130][ T113] usb 2-1: device descriptor read/64, error 18 [ 345.366592][ T113] usb usb2-port1: attempt power cycle 22:22:34 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000140)=[@rights], 0x10}, 0x8) [ 345.782319][ T113] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 345.872758][ T113] usb 2-1: Invalid ep0 maxpacket: 0 [ 346.022078][ T113] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 346.113199][ T113] usb 2-1: Invalid ep0 maxpacket: 0 [ 346.119225][ T113] usb usb2-port1: unable to enumerate USB device 22:22:36 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x3}, 0xc) 22:22:36 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) 22:22:36 executing program 3: r0 = socket(0x18, 0x3, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x1}, 0xc) 22:22:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480), r0) 22:22:36 executing program 2: clock_gettime(0x6, 0x0) sendmsg$NL802154_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40044006}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="05000004", @ANYRES16=0x0, @ANYBLOB="000429bd7000fedbdf25070000000800050001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x24000841}, 0x4000) r0 = syz_clone(0x50020000, &(0x7f0000000000)="51a5bf56ff7cfed604e399fc6bab45b1799a5d984837678d54c71e0f6e551a5d1915829231c48481d7de22f415d450511338", 0x32, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="62a85184141427ecf80f34bce395789e9f49323face0446bd63eac9faece55bccfd0d27b7f39d06af3bd732178709eac40fe40b67c73f0a6171a251eb77d83880421814e036856a3e684f2a97d3fd31dedbe6bd9a4c69d0f2422ce0d") r1 = getpgrp(0xffffffffffffffff) syz_open_procfs$namespace(r1, 0x0) getpgrp(r1) r2 = getpgrp(0xffffffffffffffff) syz_open_procfs$namespace(r2, 0x0) getpgrp(0xffffffffffffffff) r3 = syz_clone(0x11000, &(0x7f0000000380)="948b339dc622381fcd48f5f87f3de2483b2a9f1809fc49a0d7bfb096f771e7adcc99e82c1fdde2f746974b62fdbd98aea138dcc10f2825a6f8655e206c13cb5967bfcd07182752e99b91592d2a6fa6ca5c543f3a67d4659459576605dd4e659d20213ab7ea8c17be2e22fca3a7a820a7004d2e0502a08c7465ff928c9e594659c8a16e03eeaee85d2b52ef7e0fde19b39cce", 0x92, &(0x7f00000001c0), &(0x7f0000000440), &(0x7f0000000480)="8576cb52c792ab46fc25445307cadfe7f9e6b2d3ee17c1b152c8feb87334fe7ac51e673cd179970ae99ec44a91dcc36d86dee62bd223c31824b7c00a550a948434a4f3d6b227e39326d076806d1b7048eafd9b04f020eb65c617dfe33a4d0dd1f6d3b491fc6742d863ff5b9649cab1fe0598f74265406aff8904a0beb55f2acee195428485c6b675e57ca55eda34d2ac3f4f3a5cb2a4a44b7cbf01f33fe2e44cd4d635ea7953481742f33ce74ed66c552050995d9c3e95fd094d4152ba8782562ecdc829e98a6007c11c5cc3657eb31e0e58c7ca94747446fb") syz_open_procfs$namespace(r3, 0x0) sched_rr_get_interval(r0, &(0x7f0000000140)) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340), 0x2, 0x0) 22:22:36 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:22:36 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:22:36 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0x6}}}}}]}}]}}, 0x0) 22:22:37 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x100, 0x0) 22:22:37 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$getflags(r0, 0x0) 22:22:37 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:22:37 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 22:22:37 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, &(0x7f0000000100)=@abs, 0x0) [ 348.507372][ T6] usb 4-1: new high-speed USB device number 6 using dummy_hcd 22:22:37 executing program 4: socketpair(0x28, 0x0, 0x792a, &(0x7f00000003c0)) 22:22:37 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$getflags(r0, 0x1) [ 348.715023][ T6] usb 4-1: device descriptor read/64, error 18 22:22:38 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, &(0x7f0000000100)=@abs, 0x0) [ 348.972217][ T113] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 348.983517][ T6] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 349.163007][ T113] usb 6-1: device descriptor read/64, error 18 [ 349.172888][ T6] usb 4-1: device descriptor read/64, error 18 [ 349.298336][ T6] usb usb4-port1: attempt power cycle [ 349.435501][ T113] usb 6-1: new high-speed USB device number 3 using dummy_hcd 22:22:38 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:22:38 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) 22:22:38 executing program 1: socketpair(0x1e, 0x0, 0x6, &(0x7f00000016c0)) [ 349.637649][ T113] usb 6-1: device descriptor read/64, error 18 [ 349.740942][ T6] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 349.765999][ T113] usb usb6-port1: attempt power cycle [ 349.842726][ T6] usb 4-1: Invalid ep0 maxpacket: 0 [ 349.992531][ T6] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 350.082937][ T6] usb 4-1: Invalid ep0 maxpacket: 0 [ 350.089101][ T6] usb usb4-port1: unable to enumerate USB device [ 350.192211][ T113] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 350.292940][ T113] usb 6-1: Invalid ep0 maxpacket: 0 [ 350.445374][ T113] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 350.543062][ T113] usb 6-1: Invalid ep0 maxpacket: 0 [ 350.575407][ T113] usb usb6-port1: unable to enumerate USB device 22:22:40 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x11, 0x0, 0x0) 22:22:40 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, &(0x7f0000000100)=@abs, 0x0) 22:22:40 executing program 1: sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) syz_clone3(&(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 22:22:40 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="d7", 0x1}, {0x0}], 0x2, &(0x7f00000004c0)=[@rights], 0x10}, 0x6) 22:22:40 executing program 5: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x121901, 0x0) 22:22:40 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r0 = dup(0xffffffffffffffff) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r1, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r1, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:22:40 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, &(0x7f0000000100)=@abs, 0x0) 22:22:40 executing program 4: syz_clone3(&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 22:22:40 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 22:22:40 executing program 3: mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/29) mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) 22:22:41 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x3000) 22:22:41 executing program 4: syz_clone3(&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x3}, 0x58) 22:22:41 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000480), 0x250002, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:22:41 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r0 = dup(0xffffffffffffffff) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r1, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r1, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:22:41 executing program 3: socket(0x18, 0x3, 0x0) 22:22:41 executing program 2: open(&(0x7f0000000b00)='\x00', 0x0, 0x0) 22:22:41 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8906, 0x0) 22:22:41 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000004600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000004780)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x2c}}) 22:22:41 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "20f05f9802d7ad3da127ce79bacaf4dc0b210b1e432e801048f5d29a22e656e67c9f349b0f5ecd893dd835011b28da6d235ad82081141200"}, 0x80, 0x0, 0x0, &(0x7f00000016c0)=ANY=[], 0xf}}], 0x1, 0x0) 22:22:42 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20442, 0x0) 22:22:42 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000004600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xc020660b, 0x0) 22:22:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8971, &(0x7f0000000080)={'sit0\x00', 0x0}) [ 353.180477][ T6067] fuse: Bad value for 'rootmode' 22:22:42 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r0 = dup(0xffffffffffffffff) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r1, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r1, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:22:42 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x4c82, 0x0) 22:22:42 executing program 3: socket(0x10, 0x0, 0xe) 22:22:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000640), r1) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '^\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44840}, 0xc001) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000640), r3) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00010009000300"/22], 0x24}, 0x1, 0x0, 0x0, 0x4004000}, 0x24000090) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a0, &(0x7f0000000040)={@mcast1, 0x0, r5}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5452, &(0x7f0000000040)={@mcast1}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000280)) 22:22:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r1, 0x103, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_PS_STATE={0x8}]}, 0x30}}, 0x0) 22:22:42 executing program 4: mmap$KVM_VCPU(&(0x7f0000ffa000/0x4000)=nil, 0x930, 0x0, 0x100130, 0xffffffffffffffff, 0x0) 22:22:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89b1, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 22:22:43 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 22:22:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, 0x0) 22:22:43 executing program 4: syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) 22:22:43 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(0x0, 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:22:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x2c, 0x0, 0x0) 22:22:43 executing program 1: bpf$BPF_BTF_LOAD(0x15, 0x0, 0x0) 22:22:43 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x64d, 0x2882) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x8038550a, &(0x7f00000000c0)=0x7fff) 22:22:43 executing program 2: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) 22:22:44 executing program 4: bpf$MAP_CREATE(0xf, &(0x7f0000000240), 0x48) 22:22:44 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/154, 0x1a, 0x9a, 0x1}, 0x20) 22:22:44 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x64d, 0x2882) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)={0x7ff}) [ 355.213822][ T6110] ip6tnl0: mtu less than device minimum 22:22:44 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(0x0, 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:22:44 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x64d, 0x2882) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x41045508, &(0x7f00000000c0)=0x7fff) 22:22:44 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000004600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x401c5820, 0x0) 22:22:44 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89b0, &(0x7f00000001c0)={'sit0\x00', 0x0}) 22:22:44 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockname$packet(r0, 0x0, &(0x7f0000000080)) 22:22:44 executing program 3: prctl$PR_SET_CHILD_SUBREAPER(0x1d, 0x0) 22:22:44 executing program 1: getresgid(&(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000080)) 22:22:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f0000000080)={'erspan0\x00', 0x0}) 22:22:45 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000003440), 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000003480), 0xfffffffffffffd53) 22:22:45 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000004100)=[{{&(0x7f0000000080)=@phonet={0x23, 0x0, 0x0, 0x5}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000180)='L', 0x1}, {&(0x7f0000000280)="ed", 0x1}], 0x3, &(0x7f00000003c0)=[{0x10}, {0x10}], 0x20}}, {{&(0x7f0000000880)=@ieee802154={0x24, @short={0x2, 0x0, 0xffff}}, 0x80, 0x0}}], 0x2, 0x0) 22:22:45 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(0x0, 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:22:45 executing program 3: rt_sigprocmask(0x2, &(0x7f0000000240)={[0xe31c]}, &(0x7f0000000280), 0x8) 22:22:45 executing program 1: clock_adjtime(0x7, &(0x7f00000000c0)) 22:22:45 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, 0x0) 22:22:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000040)) 22:22:45 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x541b, &(0x7f0000000000)) 22:22:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4, &(0x7f0000000000)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) 22:22:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, 0x0) 22:22:46 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:22:46 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 22:22:46 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4, 0x0, 0x0) 22:22:46 executing program 3: r0 = socket(0xa, 0x3, 0x6) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 22:22:46 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:22:46 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x1, 0x12, r0, 0x0) 22:22:46 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00'}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000440)={r4, 0x1, 0x6, @remote}, 0x10) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000040)={@private1, 0x5, r4}) 22:22:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x300}, 0x0) 22:22:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz1\x00'}}}, 0x2c}}, 0x0) 22:22:46 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)={[{}, {@huge_never}]}) 22:22:47 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x891f, &(0x7f00000001c0)={'sit0\x00', 0x0}) 22:22:47 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) [ 358.154092][ T6179] device batadv_slave_0 entered promiscuous mode [ 358.207250][ T6173] device batadv_slave_0 left promiscuous mode 22:22:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast1}}) 22:22:47 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x64d, 0x2882) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045518, &(0x7f00000000c0)) 22:22:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0x890d, 0x0) 22:22:47 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000b40), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000b40), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000040)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2bafac08a9ea19de7bc39afed9f4cbab76f3292b34f03879feafac77d5f89050b3a40de782a70e6f65e44771db26c826430d60126c6a20f7f8bb9650e59ca2c", "d31d31592fd8b233ca6c6d0e5edc63c92994c89a2acf4e7af8315161390e2f6b545df2b10299625de18b8f0b78516190e4b623f5604d6373ca9fbbfc36d2d7e1", "a349137ca046a8377da96b99f7581d956ff1c58bb54487ee16e6063f2cabdb8b"}}) 22:22:47 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x64d, 0x2882) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0xc00c5512, &(0x7f00000000c0)) 22:22:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4c, 0x0, 0x0) 22:22:47 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x64d, 0x2882) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045518, &(0x7f0000000000)) 22:22:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x558, 0x0, 0x348, 0x440, 0x0, 0x0, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@inet=@set2={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@empty}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@local, @private0, [], [], 'bond_slave_1\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "fee63a316b9e261f08a7067d78e02e7fec809cbb8fe68f8d9b92ed1a8929"}}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'vlan0\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@remote, @private0, [], [], '\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast1, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast2}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b8) 22:22:48 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8970, &(0x7f00000001c0)={'sit0\x00', 0x0}) 22:22:48 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:22:48 executing program 1: bpf$BPF_BTF_LOAD(0x15, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 22:22:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @multicast2}}) 22:22:48 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'syztnl2\x00', &(0x7f0000000280)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast1}}}}) 22:22:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_getrule={0x1c, 0x10, 0x1}, 0x1c}}, 0x0) 22:22:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, &(0x7f0000000040)={@mcast1}) 22:22:48 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/mnt\x00') ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 22:22:48 executing program 5: socketpair(0x0, 0xe, 0x0, &(0x7f00000000c0)) 22:22:49 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:22:49 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f00000002c0)) 22:22:49 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000440), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) 22:22:49 executing program 1: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x7ffffffff000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) 22:22:49 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x0, 0x12, r0, 0x0) 22:22:49 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x5460, 0x0) 22:22:49 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8990, &(0x7f00000001c0)={'sit0\x00', 0x0}) 22:22:49 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x64d, 0x2882) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045518, 0x0) 22:22:49 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), r0) 22:22:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x5, &(0x7f0000000000)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) 22:22:50 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x400c620e, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:22:50 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @dev}}, 0x1e) 22:22:50 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:22:50 executing program 2: prctl$PR_SET_CHILD_SUBREAPER(0x38, 0x0) [ 361.426612][ T6248] binder: 6246:6248 ioctl 400c620e 20000a40 returned -22 22:22:50 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x64d, 0x2882) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045518, 0x0) 22:22:50 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x64d, 0x2882) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:22:50 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000004100)=[{{&(0x7f0000000080)=@phonet={0x23, 0x0, 0x0, 0x5}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000180)='L', 0x1}, {&(0x7f0000000280)="ed", 0x1}], 0x3, &(0x7f00000003c0)=[{0x10}, {0x10}], 0x20}}, {{&(0x7f0000000880)=@ieee802154={0x24, @short={0x2, 0x0, 0xffff}}, 0x80, 0x0}}], 0x2, 0x0) 22:22:50 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001980)={{0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff}) 22:22:50 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}, 0x8}, 0x0) 22:22:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000980), 0x10) 22:22:51 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200) 22:22:51 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x64d, 0x2882) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045518, 0x0) 22:22:51 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:22:51 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000440), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)) 22:22:51 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000001240)=[{&(0x7f0000001100)=""/53, 0x35}], 0x1, &(0x7f0000002600)=[{&(0x7f0000001280)=""/206, 0xce}, {0x0}], 0x2, 0x0) 22:22:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup3(r1, r0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8913, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 22:22:51 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x2, 0x1, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @sadb_x_filter={0x5, 0x1a, @in=@local, @in6=@local}]}, 0x80}}, 0x0) 22:22:51 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x64d, 0x2882) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045518, 0x0) 22:22:51 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8948, &(0x7f00000001c0)={'sit0\x00', 0x0}) 22:22:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x36, 0x0, 0x0) 22:22:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x4}}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x1}, {0xc}]}]}, {0x0, [0x5f]}}, &(0x7f00000000c0)=""/154, 0x4f, 0x9a, 0x1}, 0x20) 22:22:52 executing program 2: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @dev}}) 22:22:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f0000000200)) 22:22:52 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:22:52 executing program 3: r0 = socket(0x2, 0x3, 0x75) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 22:22:52 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000004600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000004780)={{'fd', 0x2c}}) 22:22:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/154, 0x1a, 0x9a, 0x1}, 0x20) 22:22:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_getrule={0x1c, 0x14, 0x1}, 0x1c}}, 0x0) 22:22:52 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000800)={0x14}, 0x14}, 0x2}, 0x0) 22:22:52 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000380)={'ip6tnl0\x00', &(0x7f0000000300)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1}}) [ 363.881237][ T6309] fuse: Bad value for 'fd' 22:22:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f0000000340)=@framed={{}, [@exit]}, &(0x7f0000000380)='GPL\x00', 0x7, 0xc4, &(0x7f00000003c0)=""/196, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 363.960533][ T6313] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 22:22:53 executing program 5: r0 = socket(0x2, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 22:22:53 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, 0x0) 22:22:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_names='wlan0\x00'}) 22:22:53 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000040)=0x799, 0x4) 22:22:53 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:22:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000fc0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0x8}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8}}]}]}, 0x2c}}, 0x0) 22:22:53 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000440), 0x0, 0x0) ioctl$RTC_PLL_GET(r0, 0x7006, 0x0) [ 364.653400][ T6326] binder: 6324:6326 ioctl 40046205 0 returned -22 22:22:53 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast1}}) 22:22:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x19, 0x0, 0x0, 0x22e0618a, 0x0, 0x1}, 0x48) 22:22:53 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x67, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x55, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mdlm={0x15}, @obex={0x5}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x0, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x5}}}}}]}}]}}, 0x0) 22:22:54 executing program 5: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) [ 364.966874][ T6336] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 22:22:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x7, 0x0, 0x0) 22:22:54 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:22:54 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x2000)=nil, 0x930, 0x0, 0x13, r0, 0x0) 22:22:54 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000006c0)={'ip_vti0\x00', &(0x7f0000000780)={'syztnl0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @broadcast}}}}) 22:22:54 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000300)) [ 365.582193][ T113] usb 2-1: new high-speed USB device number 12 using dummy_hcd 22:22:54 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000000)={'ip_vti0\x00', 0x0}) 22:22:54 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000004600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xc0096616, 0x0) 22:22:54 executing program 5: prctl$PR_SET_CHILD_SUBREAPER(0x2a, 0x0) 22:22:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x7fe7}, 0x1c}}, 0x0) [ 365.952440][ T113] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 22:22:55 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, 0x0, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) [ 366.124787][ T113] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 366.134139][ T113] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 366.142369][ T113] usb 2-1: Product: syz [ 366.146626][ T113] usb 2-1: Manufacturer: syz [ 366.151322][ T113] usb 2-1: SerialNumber: syz [ 366.253567][ T6343] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 366.261375][ T6343] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 366.329490][ T113] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 366.560012][ T113] usb 2-1: USB disconnect, device number 12 22:22:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x2f, 0x18, 0x18, 0x2, [@array]}}, &(0x7f00000000c0)=""/154, 0x32, 0x9a, 0x1}, 0x20) 22:22:56 executing program 4: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 22:22:56 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x14) 22:22:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x3a, 0x23, 0x0, 0x0) 22:22:56 executing program 3: r0 = syz_clone(0x11020000, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x14) 22:22:56 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, 0x0, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:22:56 executing program 2: ioperm(0x0, 0x6, 0x5) 22:22:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000bc0)={0x14}, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000016c0)={0xe84, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}, @ETHTOOL_A_DEBUG_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xe18, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xe11, 0x4, "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"}]}]}, 0xe84}}, 0x0) 22:22:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) 22:22:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x6}, @val={0xc}}}}, 0x28}}, 0x0) 22:22:56 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x64d, 0x2882) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0xc0185502, &(0x7f00000000c0)=0x7fff) 22:22:56 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, 0x0, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:22:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_getrule={0x1c, 0x1e, 0x1}, 0x1c}}, 0x0) 22:22:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 22:22:57 executing program 2: clock_gettime(0x7, &(0x7f0000000380)) 22:22:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x117}, @val={0xc}}}}, 0x28}}, 0x0) 22:22:57 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/asound/timers\x00', 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 22:22:57 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 22:22:57 executing program 2: syz_clone(0x0, 0x0, 0xfffffffffffffee2, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getpriority(0x1, 0x0) 22:22:57 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:22:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:22:57 executing program 3: bpf$MAP_CREATE(0x8, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 22:22:57 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000001840)=[{{&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "20f05f9802d7ad3da127ce79bacaf4dc0b210b1e432e801048f5d29a22e656e67c9f349b0f5ecd893dd835011b28da6d235ad82081141200"}, 0x80, &(0x7f0000001600)=[{0x0}, {&(0x7f00000000c0)='.', 0x1}, {0x0}, {&(0x7f00000002c0)='2', 0x1}], 0x4, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], 0x160}}], 0x1, 0x0) 22:22:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8949, &(0x7f0000000080)={'erspan0\x00', 0x0}) [ 368.923219][ T6424] Zero length message leads to an empty skb 22:22:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x5450, 0x0) 22:22:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 22:22:58 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000005980)={0x2020}, 0x2020) 22:22:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x0, 0x7, 0x6}, {0x6, 0x18, 0x80, 0xe54}]}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="34000000110001"], 0x34}}, 0x0) 22:22:58 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:22:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', r1}, 0x48) 22:22:58 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89e0, &(0x7f00000001c0)={'sit0\x00', 0x0}) 22:22:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8993, &(0x7f0000000080)={'erspan0\x00', 0x0}) [ 369.588196][ T24] audit: type=1326 audit(1659824578.648:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6435 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fba549 code=0x0 22:22:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@mcast1, 0x0, r2}) 22:22:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000200)) 22:22:59 executing program 3: capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)) bpf$MAP_CREATE(0xa, 0x0, 0x0) 22:22:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 22:22:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000002400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000023c0)={&(0x7f00000000c0)={0x1e84, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x1b8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "8650987ae380526474d40ce23bd2901fd013ea3179ce48e08d"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_ID={0x41, 0x3, "2bd788f5c8f807c8cf8000f9496a9393efa7f60887dcf96871fd94dd1c136c9e3dad084215f9e37c9fcdc31413d9d08b58be0102ac3bf47034c3e5d70a"}, @TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x101, 0x3, "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"}]}, @TIPC_NLA_NODE={0x1cb8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1001, 0x3, "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"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_ID={0xc9d, 0x3, "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"}]}]}, 0x1e84}}, 0x0) 22:22:59 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:22:59 executing program 2: pselect6(0x40, &(0x7f0000004bc0), &(0x7f0000004c00)={0x2}, 0x0, &(0x7f0000004c80)={0x77359400}, 0x0) 22:22:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x609}, 0x1c}}, 0x0) 22:22:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890b, &(0x7f0000000040)={@mcast1}) 22:22:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private0}}) 22:22:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newroute={0x28, 0x18, 0x201, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6}, @RTA_METRICS={0x4}]}, 0x28}}, 0x0) 22:22:59 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 22:23:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 22:23:00 executing program 3: r0 = socket(0x2c, 0x3, 0x0) getsockname$unix(r0, 0x0, 0x0) 22:23:00 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:23:00 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 22:23:00 executing program 4: prctl$PR_SET_CHILD_SUBREAPER(0xe, 0x0) 22:23:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x10, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote, @in6=@mcast1}}, @sadb_x_nat_t_port={0x1, 0x15}]}, 0x58}}, 0x0) 22:23:00 executing program 5: timerfd_settime(0xffffffffffffffff, 0x7, &(0x7f0000000100)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 22:23:00 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/zoneinfo\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 22:23:00 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x541b, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x6, 0x5, 0x4, 0x0, 0x80, 0xffffffffffffffff, 0x81, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x3}, 0x48) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 22:23:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:23:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8995, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 22:23:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0x9) 22:23:01 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:23:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x4, 0x4) 22:23:01 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.kill\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000003c0)) 22:23:01 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) 22:23:01 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000380)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x57, &(0x7f0000000100)={0x5, 0xf, 0x57, 0x5, [@wireless={0xb}, @wireless={0xb}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "5f12dff24fe449f9589a2cea85e45963"}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}) 22:23:01 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='projid_map\x00') 22:23:01 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000540)={"c53499bef0ccc04fc3859e7897cf3788", 0x0, 0x0, {}, {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 22:23:01 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:23:02 executing program 4: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000100)) 22:23:02 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x802, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000a40)={0x44, 0x0, &(0x7f00000008c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000009c0)="9d04ee23"}) [ 373.242197][ T6] usb 3-1: new high-speed USB device number 2 using dummy_hcd 22:23:02 executing program 1: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x2}, &(0x7f0000000240)={0x4}, &(0x7f00000002c0), 0x0) 22:23:02 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) [ 373.483170][ T6] usb 3-1: Using ep0 maxpacket: 8 22:23:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 22:23:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000840)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) 22:23:02 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) [ 373.698044][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 373.710184][ T6] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 373.720397][ T6] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 373.730647][ T6] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 373.740811][ T6] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 373.750887][ T6] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 22:23:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xa, 0xa2, 0x3, 0xed}, 0x48) [ 374.132409][ T6] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 374.142323][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 374.150625][ T6] usb 3-1: Product: syz [ 374.155228][ T6] usb 3-1: Manufacturer: syz [ 374.160097][ T6] usb 3-1: SerialNumber: syz [ 374.573729][ T6] cdc_ncm 3-1:1.0: bind() failure [ 374.607614][ T6] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 374.623465][ T6] cdc_ncm 3-1:1.1: bind() failure [ 374.642623][ T6] usb 3-1: USB disconnect, device number 2 [ 374.916064][ T5977] udevd[5977]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 375.035504][ T5977] udevd[5977]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 22:23:04 executing program 2: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000006, 0xffffffffffffffff) 22:23:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x11, 0x0, 0x0, 0x10000}, 0x48) 22:23:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'sit0\x00', 0x0}) 22:23:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter, 0x48) 22:23:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xa}, 0x0) 22:23:04 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) [ 375.178391][ T5974] udevd[5974]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 22:23:04 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000480)={'ip_vti0\x00', &(0x7f0000000400)={'erspan0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @dev}}}}) 22:23:04 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000440), 0x0, 0x0) ioctl$RTC_PLL_GET(r0, 0x40087602, 0x0) [ 375.438158][ T5978] udevd[5978]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 22:23:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 22:23:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)) 22:23:04 executing program 2: add_key$user(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffb) [ 375.930057][ T5974] udevd[5974]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 22:23:05 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) [ 376.128520][ T5974] udevd[5974]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 22:23:05 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x5, &(0x7f0000000140)={0x5, 0xf, 0x5}}) 22:23:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0xae03, 0x0) [ 376.309324][ T6557] udevd[6557]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 22:23:05 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2}, &(0x7f0000000100), 0x0) [ 376.514497][ T6557] udevd[6557]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 22:23:05 executing program 4: prctl$PR_SET_CHILD_SUBREAPER(0x1d, 0x1) [ 376.684640][ T6557] udevd[6557]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 22:23:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@private2, 0x0, 0x1, 0x0, 0x4}, 0x20) [ 376.885173][ T6557] udevd[6557]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 377.153028][ T6] usb 4-1: new high-speed USB device number 10 using dummy_hcd 22:23:06 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/fscaps', 0x3, 0x0) 22:23:06 executing program 1: process_vm_writev(0x0, &(0x7f0000000000), 0xffffffffffffda2, &(0x7f0000002a40)=[{&(0x7f0000001700)=""/31, 0x1f}], 0x1, 0x0) [ 377.594658][ T6] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 22:23:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a1, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 22:23:06 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000f, 0x10032, 0xffffffffffffffff, 0x0) [ 377.763695][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 377.773212][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 377.781526][ T6] usb 4-1: Product: syz [ 377.786100][ T6] usb 4-1: Manufacturer: syz [ 377.790988][ T6] usb 4-1: SerialNumber: syz 22:23:06 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) [ 377.898020][ T6] cdc_ether: probe of 4-1:1.0 failed with error -22 22:23:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) [ 378.098341][ T113] usb 4-1: USB disconnect, device number 10 22:23:07 executing program 1: r0 = socket(0x1e, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000d80)={&(0x7f0000000c00)=@tipc=@name={0x1e, 0x3}, 0x80, 0x0}, 0x0) 22:23:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000200)) 22:23:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, r1}) 22:23:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a0, 0x0) 22:23:07 executing program 5: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f00000009c0)) 22:23:07 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) syz_genetlink_get_family_id$batadv(&(0x7f00000006c0), r0) 22:23:08 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:23:08 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5452, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:23:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, r1}) 22:23:08 executing program 5: add_key$user(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 22:23:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 22:23:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x43, 0x0, &(0x7f0000000200)) 22:23:08 executing program 2: prctl$PR_SET_CHILD_SUBREAPER(0x21, 0x0) 22:23:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, r1}) 22:23:09 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_int(r0, 0x29, 0x4, 0x0, &(0x7f00000000c0)) 22:23:09 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:23:09 executing program 5: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000002380)={0x2020}, 0x2020) write$FUSE_ATTR(r1, &(0x7f00000001c0)={0x78}, 0x78) 22:23:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, &(0x7f0000000200)) 22:23:09 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)="1b") process_vm_writev(r0, &(0x7f0000001240)=[{&(0x7f0000001100)=""/53, 0x35}, {&(0x7f0000001140)=""/107, 0x6b}, {&(0x7f00000011c0)=""/43, 0x2b}, {&(0x7f0000001200)=""/8, 0x8}], 0x4, &(0x7f0000002600)=[{&(0x7f0000001280)=""/206, 0xce}, {&(0x7f0000001380)=""/218, 0xda}, {&(0x7f0000001480)=""/94, 0x5e}], 0x3, 0x0) 22:23:09 executing program 3: getrandom(&(0x7f0000000000)=""/6, 0x6, 0x0) 22:23:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, r1}) 22:23:09 executing program 5: socketpair(0xa, 0x5, 0x0, &(0x7f0000000100)) 22:23:09 executing program 1: alarm(0xff1) 22:23:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, 0x0) 22:23:10 executing program 5: syz_open_dev$char_usb(0xc, 0xb4, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x1, 0x12, r0, 0x0) 22:23:10 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:23:10 executing program 1: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, 0xffffffffffffffff) 22:23:10 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 22:23:10 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) 22:23:10 executing program 5: prctl$PR_SET_CHILD_SUBREAPER(0x15, 0x0) 22:23:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x11, 0x0, 0x0, 0x0) 22:23:10 executing program 1: socket$inet(0x2, 0x0, 0x80000007) 22:23:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}) 22:23:11 executing program 5: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 22:23:11 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x64d, 0x2882) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x8010550e, 0x0) 22:23:11 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) [ 382.192793][ T3556] usb 5-1: new high-speed USB device number 6 using dummy_hcd 22:23:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8941, 0x0) 22:23:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000240)={0x14, 0x1, 0x5, 0x401}, 0x14}}, 0x0) [ 382.566725][ T3556] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 382.578081][ T3556] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 382.588727][ T3556] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 382.598742][ T3556] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 382.608810][ T3556] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 382.618724][ T3556] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 22:23:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}]}, 0x1c}}, 0x0) [ 383.215732][ T3556] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 383.225225][ T3556] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 383.233612][ T3556] usb 5-1: Product: syz [ 383.237978][ T3556] usb 5-1: Manufacturer: syz [ 383.242779][ T3556] usb 5-1: SerialNumber: syz [ 383.583071][ T3556] cdc_ncm 5-1:1.0: bind() failure [ 383.597931][ T3556] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 383.605025][ T3556] cdc_ncm 5-1:1.1: bind() failure [ 383.676022][ T3556] usb 5-1: USB disconnect, device number 6 22:23:13 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8932, &(0x7f00000001c0)={'sit0\x00', 0x0}) 22:23:13 executing program 5: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x641) 22:23:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8905, &(0x7f0000000040)={'batadv_slave_1\x00'}) 22:23:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 22:23:13 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:23:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x40104593, 0x0) 22:23:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x5, 0x0, 0x0, 0x0, 0x408, 0x1}, 0x48) 22:23:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000380)={'batadv_slave_1\x00', 0x0}) socketpair(0x24, 0x4, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000640), r4) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r3) sendmsg$MPTCP_PM_CMD_GET_ADDR(r4, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000025bd7000fcdbdf2503000000080003000100000014000180060005004e240000060001000a00000008000200010000000800030008000200020000000800021902000000cbce9adc7624f2aef8a184437c61b8db5b840d3a0e4105dc"], 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x4000080) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xd832249d57f7634f}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r5, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010102}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000044}, 0x841) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@private1, 0x4c, r2}) socket$inet6_udp(0xa, 0x2, 0x0) 22:23:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @private, @private}}}}) 22:23:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8947, &(0x7f0000000080)={'erspan0\x00', 0x0}) 22:23:13 executing program 4: socketpair(0xf, 0x3, 0x0, &(0x7f0000000400)) 22:23:13 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, 0x0, 0x0) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:23:13 executing program 2: prctl$PR_SET_CHILD_SUBREAPER(0x22, 0x0) 22:23:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000001c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 22:23:13 executing program 1: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x200000c, 0xffffffffffffffff) 22:23:14 executing program 3: prctl$PR_SET_CHILD_SUBREAPER(0x1c, 0x0) 22:23:14 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:23:14 executing program 5: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000200)) setns(r0, 0x0) 22:23:14 executing program 2: r0 = socket(0xa, 0x3, 0x6) accept4$tipc(r0, 0x0, 0x0, 0x0) 22:23:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4d, 0x0, 0x0) 22:23:14 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000004600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000004780)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000100)={0x25, 0x3, 0x0, {0x0, 0x4, 0x0, '*,^\\'}}, 0x25) 22:23:14 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0xb, 0x0, 0x0) 22:23:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x10, 0x0, 0x0, 0x0, 0xc}, 0x48) 22:23:14 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, 0x0, 0x0) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:23:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0xb, &(0x7f0000000000)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) 22:23:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000017c0)=ANY=[], 0x14f8}}, 0x0) 22:23:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x7, 0x9b, 0x1, 0x42, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, 0x8, 0x8, 0x4, 0x18}}) 22:23:15 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='!\\#%/)\xa4\x8c+:-]&&\'\x00') 22:23:15 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000004600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000004780)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000100)={0x25, 0x3, 0x0, {0x0, 0x4, 0x0, '*,^\\'}}, 0x25) 22:23:15 executing program 2: prctl$PR_SET_CHILD_SUBREAPER(0x26, 0x1) 22:23:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000200)={'filter\x00', 0x4, "50a34d59"}, &(0x7f00000002c0)=0x28) 22:23:15 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, 0x0, 0x0) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:23:15 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x4b49, 0x0) 22:23:15 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x5452, &(0x7f0000000000)) 22:23:15 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)}) 22:23:15 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000004600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000004780)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000100)={0x25, 0x3, 0x0, {0x0, 0x4, 0x0, '*,^\\'}}, 0x25) 22:23:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x10}, @val={0xc}}}}, 0x28}}, 0x0) 22:23:16 executing program 5: mount$fuse(0x22000000, 0x0, 0x0, 0x0, 0x0) 22:23:16 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046210, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:23:16 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x64d, 0x2082) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045519, &(0x7f0000000040)) [ 387.473474][ T6773] netlink: 'syz-executor.3': attribute type 16 has an invalid length. 22:23:16 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000004600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000004780)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000100)={0x25, 0x3, 0x0, {0x0, 0x4, 0x0, '*,^\\'}}, 0x25) 22:23:16 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x2, 0x17, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}]}, 0x20}}, 0x0) 22:23:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg1\x00'}) 22:23:16 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:23:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 22:23:16 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000b40), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:23:17 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x40049409, 0x0) 22:23:17 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000004600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x40806685, 0x0) 22:23:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000440)={r2, 0x1, 0x6, @remote}, 0x10) 22:23:17 executing program 4: prctl$PR_SET_CHILD_SUBREAPER(0x21, 0x1) 22:23:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890b, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) 22:23:17 executing program 3: clock_gettime(0x6, 0x0) sendmsg$NL802154_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40044006}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="05000004", @ANYRES16=0x0, @ANYBLOB="000429bd7000fedbdf25070000000800050001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x24000841}, 0x4000) r0 = syz_clone(0x50020000, &(0x7f0000000000)="51a5bf56ff7cfed604e399fc6bab45b1799a5d984837678d54c71e0f6e551a5d1915829231c48481d7de22f415d450511338", 0x32, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="62a85184141427ecf80f34bce395789e9f49323face0446bd63eac9faece55bccfd0d27b7f39d06af3bd732178709eac40fe40b67c73f0a6171a251eb77d83880421814e036856a3e684f2a97d3fd31dedbe6bd9a4c69d0f2422ce0d") r1 = getpgrp(0xffffffffffffffff) syz_open_procfs$namespace(r1, 0x0) getpgrp(r1) r2 = getpgrp(0xffffffffffffffff) syz_open_procfs$namespace(r2, 0x0) r3 = getpgrp(0xffffffffffffffff) r4 = syz_clone(0x11000, &(0x7f0000000380)="948b339dc622381fcd48f5f87f3de2483b2a9f1809fc49a0d7bfb096f771e7adcc99e82c1fdde2f746974b62fdbd98aea138dcc10f2825a6f8655e206c13cb5967bfcd07182752e99b91592d2a6fa6ca5c543f3a67d4659459576605dd4e659d20213ab7ea8c17be2e22fca3a7a820a7004d2e0502a08c7465ff928c9e594659c8a16e03eeaee85d2b52ef7e0fde19b39cce", 0x92, &(0x7f00000001c0), &(0x7f0000000440), &(0x7f0000000480)="8576cb52c792ab46fc25445307cadfe7f9e6b2d3ee17c1b152c8feb87334fe7ac51e673cd179970ae99ec44a91dcc36d86dee62bd223c31824b7c00a550a948434a4f3d6b227e39326d076806d1b7048eafd9b04f020eb65c617dfe33a4d0dd1f6d3b491fc6742d863ff5b9649cab1fe0598f74265406aff8904a0beb55f2acee195428485c6b675e57ca55eda34d2ac3f4f3a5cb2a4a44b7cbf01f33fe2e44cd4d635ea7953481742f33ce74ed66c552050995d9c3e95fd094d4152ba8782562ecdc829e98a6007c11c5cc3657eb31e0e58c7ca94747446fb") syz_open_procfs$namespace(r4, 0x0) r5 = syz_open_procfs$namespace(r3, &(0x7f0000000180)='ns/cgroup\x00') sched_rr_get_interval(r0, &(0x7f0000000140)) openat$cgroup_subtree(r5, &(0x7f0000000340), 0x2, 0x0) [ 388.768678][ T6801] device batadv_slave_0 entered promiscuous mode 22:23:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}, @enum]}}, &(0x7f00000000c0)=""/154, 0x3e, 0x9a, 0x1}, 0x20) 22:23:17 executing program 4: sendmsg$NL802154_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x50020000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 388.842896][ T6798] device batadv_slave_0 left promiscuous mode 22:23:17 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:23:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4108}}}, 0x1c}}, 0x0) 22:23:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 22:23:18 executing program 1: getrandom(&(0x7f0000000100)=""/71, 0x47, 0x0) 22:23:18 executing program 2: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 22:23:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000000)={'syztnl0\x00', 0x0}) 22:23:18 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast2}}}}) 22:23:19 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:23:19 executing program 1: bpf$BPF_BTF_LOAD(0x2, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 22:23:19 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x64d, 0x2882) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045518, &(0x7f0000000000)={0x7}) 22:23:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, 0x0, 0x0) 22:23:19 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) listxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000001a80)=""/160, 0xa0) 22:23:19 executing program 1: syz_open_dev$usbfs(&(0x7f0000000040), 0x64d, 0x2e002) 22:23:19 executing program 2: syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x40) 22:23:19 executing program 3: connect$pptp(0xffffffffffffffff, 0x0, 0x0) 22:23:20 executing program 5: renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00') 22:23:20 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:23:20 executing program 4: r0 = socket(0x2, 0x3, 0x6) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x890b, 0x0) 22:23:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private0}}) 22:23:20 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x6, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote, @in=@loopback}}]}, 0x50}}, 0x0) 22:23:20 executing program 2: r0 = socket(0x2, 0x3, 0x6) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) 22:23:20 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x43, 0x0, 0x0) 22:23:20 executing program 1: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x6000000, 0xffffffffffffffff) 22:23:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8936, &(0x7f0000000040)={'batadv_slave_1\x00'}) 22:23:21 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x1}, 0x0, 0x0, 0x0) 22:23:21 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f00000001c0)={'sit0\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000640), r6) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r8, 0x107, 0x1, &(0x7f0000000440)={r9, 0x1, 0x6, @remote}, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r6, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb8, 0x0, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r9}]}, @MPTCP_PM_ATTR_ADDR={0x4c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @multicast2}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010101}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}]}, 0xb8}}, 0x4006811) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00', 0x0}) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000440)={r10, 0x1, 0x6, @remote}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @local}, 0x6e, r10}) 22:23:21 executing program 5: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8917, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 22:23:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x32, &(0x7f0000000000)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) 22:23:21 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:23:21 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x64d, 0x2c82) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)) 22:23:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_getrule={0x1c, 0x15, 0x1}, 0x1c}}, 0x0) 22:23:21 executing program 1: r0 = socket(0x2c, 0x3, 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000001000)='./binderfs/binder-control\x00', 0x0, 0x0) dup3(r1, r0, 0x0) [ 392.960795][ T6887] usb usb3: usbfs: process 6887 (syz-executor.2) did not claim interface 0 before use [ 393.152767][ T6878] device batadv_slave_0 entered promiscuous mode [ 393.163127][ T6888] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 393.181633][ T6872] device batadv_slave_0 left promiscuous mode 22:23:22 executing program 4: socket(0xa, 0x5, 0x6) 22:23:22 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x64d, 0x2882) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)={0x7}) 22:23:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x30b, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 22:23:22 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f00000001c0)={'sit0\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000640), r6) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r8, 0x107, 0x1, &(0x7f0000000440)={r9, 0x1, 0x6, @remote}, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r6, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb8, 0x0, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r9}]}, @MPTCP_PM_ATTR_ADDR={0x4c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @multicast2}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010101}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}]}, 0xb8}}, 0x4006811) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00', 0x0}) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000440)={r10, 0x1, 0x6, @remote}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @local}, 0x6e, r10}) 22:23:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x16, 0x0, 0x0) 22:23:22 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) [ 393.744240][ T6895] usb usb3: usbfs: process 6895 (syz-executor.2) did not claim interface 7 before use 22:23:23 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x64d, 0x2002) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f0000000000)) [ 393.930813][ T6903] device batadv_slave_0 entered promiscuous mode 22:23:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x30b, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 22:23:23 executing program 1: bpf$MAP_CREATE(0x3, &(0x7f0000000240), 0x48) [ 394.077080][ T6901] device batadv_slave_0 left promiscuous mode 22:23:23 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f00000001c0)={'sit0\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000640), r6) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r8, 0x107, 0x1, &(0x7f0000000440)={r9, 0x1, 0x6, @remote}, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r6, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb8, 0x0, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r9}]}, @MPTCP_PM_ATTR_ADDR={0x4c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @multicast2}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010101}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}]}, 0xb8}}, 0x4006811) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00', 0x0}) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000440)={r10, 0x1, 0x6, @remote}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @local}, 0x6e, r10}) 22:23:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {0xa, 0x10, 0x80}, [@FRA_SRC={0x14, 0x2, @local}]}, 0x30}}, 0x0) 22:23:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_getrule={0x1c, 0x13, 0x1}, 0x1c}}, 0x0) 22:23:23 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1a, 0x0, 0x0) 22:23:23 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, 0x0, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:23:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x30b, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 394.885682][ T6917] device batadv_slave_0 entered promiscuous mode [ 395.040974][ T6916] device batadv_slave_0 left promiscuous mode 22:23:24 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8901, 0x0) 22:23:24 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x64d, 0x2882) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x802c550a, &(0x7f00000000c0)) 22:23:24 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f00000001c0)={'sit0\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000640), r6) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r8, 0x107, 0x1, &(0x7f0000000440)={r9, 0x1, 0x6, @remote}, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r6, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb8, 0x0, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r9}]}, @MPTCP_PM_ATTR_ADDR={0x4c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @multicast2}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010101}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}]}, 0xb8}}, 0x4006811) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00', 0x0}) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000440)={r10, 0x1, 0x6, @remote}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @local}, 0x6e, r10}) 22:23:24 executing program 1: socket(0x10, 0x0, 0xb) 22:23:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x30b, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 22:23:24 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x100000c, 0x30, 0xffffffffffffffff, 0x0) 22:23:24 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000000)=@qipcrtr={0x2a, 0x2}, 0x80, 0x0}}], 0x3, 0x0) [ 395.850374][ T6935] device batadv_slave_0 entered promiscuous mode 22:23:25 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, 0x0, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:23:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4ac}, 0x48) 22:23:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) sendmmsg(r0, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="567cc8d480e5b58e1633b04b06218166235f56a9f48f8cddf8caf043c776c7d81e9da98ce6025eb097b10acffcb7", 0x2e}, {&(0x7f0000000040)="48697680f9279c9a2fbc774b715dee6908919f9578e294128d0baecfaff166d575b276117c069dc62d5f836690228ad24d7a8afb876c77dac241493877", 0x3d}, {&(0x7f0000000080)="fff758b7ea63110a2b6fbee89642d634b81befe7fc91c85a588e3031abe072d3d213d8f7de78783439d2c9c6972d613e9df6670077f468e8744bb271774df35bde4f44dc494a021d6c808c453dd499c938c14a81f6ca7ad5e78842f7f2b0", 0x5e}, {&(0x7f0000000100)="0d88f22ecf337c7eaf9018cf21b33defa802a3c131aa11f2c8c527965d8ab07a41e3a1f4c927a8bef35c52d1830396194ff5d931dc27e42d28", 0x39}, {&(0x7f0000000140)="0735ac4e35d073b4d9be24ba5f76238d74a42711da55039652406f0dc8e94856", 0x20}, {&(0x7f0000000180)="350eab23c6741d8449e8cd8aeb4531916207bec7a2513b2401c982e420102dd619ff80256e68d4d5fe23b1e4aaff78eafdb101459a89cc9fd6dae4b0fcb0ddb2227edc83dc5a3b98ae66180c97bf4c902231ea957262a9ec2396667dc10d478fbe80273b0a4f9a630a47b62127ea4a6c410067395e41e14914dde842940a80f7c05bbd03", 0x84}, {&(0x7f0000000680)="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", 0xcdb}], 0x7}}, {{&(0x7f0000000340)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000580)=[{&(0x7f00000002c0)="b9", 0x1}], 0x1, &(0x7f0000002800)=[{0x18, 0x0, 0x0, 'H'}, {0x10, 0x1}], 0x28}}], 0x2, 0x0) [ 395.994512][ T6934] device batadv_slave_0 left promiscuous mode 22:23:25 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x80004508, 0x0) 22:23:25 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005340)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000001a80)='o', 0x1}, {0x0}, {&(0x7f0000002a80)='5', 0x1}], 0x3}}], 0x1, 0x0) 22:23:25 executing program 4: socketpair(0x167c15573db13703, 0x0, 0x0, &(0x7f0000000440)) 22:23:25 executing program 3: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 22:23:25 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xfffffffffffffd56) 22:23:25 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, 0x0, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:23:26 executing program 2: bpf$MAP_CREATE(0xa, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 22:23:26 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x64d, 0x2002) ioctl$USBDEVFS_GET_SPEED(r0, 0x551f) 22:23:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x2, 0x0, 0x0) 22:23:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private0}}) 22:23:26 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002840)=0x14) [ 397.217624][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 397.224276][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 22:23:26 executing program 2: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) dup3(r0, r1, 0x0) 22:23:26 executing program 3: syz_clone(0x50020000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) getpgrp(0xffffffffffffffff) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) 22:23:26 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x64d, 0x2002) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045519, &(0x7f00000000c0)=0x8000) 22:23:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x7, &(0x7f0000000000)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) 22:23:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_getrule={0x1c, 0x6b, 0x1}, 0x1c}}, 0x0) 22:23:27 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:23:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001240)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:23:27 executing program 1: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0x4b49, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xb) 22:23:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f2, &(0x7f00000006c0)={'ip6gre0\x00', 0x0}) 22:23:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x2b, 0x0, 0x0) 22:23:28 executing program 5: prctl$PR_SET_CHILD_SUBREAPER(0x3, 0x0) 22:23:28 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f00000000c0)) 22:23:28 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000001c0)={{0x2, 0x0, @local}, {0x0, @dev}, 0x0, {0x2, 0x0, @remote}, 'netdevsim0\x00'}) 22:23:28 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x80086601, 0x0) 22:23:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast1}}) 22:23:28 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:23:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x8}]}}, &(0x7f00000001c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) [ 399.545102][ T7015] ip6_vti0: mtu greater than device maximum 22:23:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x19, 0x0, &(0x7f00000002c0)) 22:23:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f00000006c0)={'ip6gre0\x00', 0x0}) 22:23:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) syz_genetlink_get_family_id$fou(&(0x7f0000000280), r0) 22:23:29 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000008800)=[{{0x0, 0x0, 0x0}}], 0x1, 0xf0ff7f) 22:23:29 executing program 5: r0 = socket(0x2, 0x3, 0x6) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000040), 0x4) 22:23:29 executing program 2: bpf$MAP_CREATE(0x2, &(0x7f0000000240), 0x48) 22:23:29 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:23:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$packet(r0, &(0x7f0000000000), 0x14) 22:23:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0xc004ae02, 0x0) 22:23:29 executing program 1: syz_open_dev$usbfs(&(0x7f0000000140), 0x0, 0x432001) 22:23:29 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x15, &(0x7f0000000000)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) 22:23:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "c1"}]}}, &(0x7f0000000100)=""/253, 0x2a, 0xfd, 0x1}, 0x20) 22:23:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x7fadf51a787ff584}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) 22:23:30 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x10e, 0xb, 0x0, 0x0) 22:23:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4107}}}, 0x1c}}, 0x0) 22:23:30 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000004600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x40086607, 0x0) 22:23:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 22:23:30 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:23:30 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x119540, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) 22:23:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1b, 0x0, 0x0) 22:23:30 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00'}) 22:23:30 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@routing, 0x8) 22:23:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x14, 0x1, 0x3, 0x801}, 0x14}}, 0x0) 22:23:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @private}}}}) 22:23:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x24, &(0x7f0000000000)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) 22:23:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000001c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 22:23:31 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000880)={'wpan4\x00'}) 22:23:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private0}}}]}]}, 0x44}}, 0x0) 22:23:31 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:23:31 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000440), 0x0, 0x0) ioctl$RTC_PLL_GET(r0, 0x7001, 0x0) 22:23:32 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x64d, 0x2882) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x41045508, 0x0) 22:23:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8935, &(0x7f0000000080)={'erspan0\x00', 0x0}) 22:23:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0xc0189436, 0x0) 22:23:32 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 22:23:32 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000080)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}) 22:23:32 executing program 4: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000001, 0xffffffffffffffff) 22:23:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000040)={@mcast1}) 22:23:32 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 22:23:33 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:23:33 executing program 2: syz_open_dev$loop(&(0x7f0000000b40), 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 404.235640][ T113] usb 4-1: new high-speed USB device number 11 using dummy_hcd 22:23:33 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000004600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xc0046686, 0x0) 22:23:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000440)={r3, 0x1, 0x6, @remote}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000640), r4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000440)={r7, 0x1, 0x6, @remote}, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x94, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r7}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}, @MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}]}, 0x94}, 0x1, 0x0, 0x0, 0x40}, 0x20008080) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000000)={@mcast1, 0x10, r3}) 22:23:33 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x3, 0x8013, r0, 0x10000000) [ 404.612900][ T113] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 404.810193][ T7123] device batadv_slave_0 entered promiscuous mode 22:23:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x21, 0x0, &(0x7f0000000200)) [ 404.892959][ T113] usb 4-1: string descriptor 0 read error: -22 [ 404.899661][ T113] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 404.909288][ T113] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 404.973880][ T7121] device batadv_slave_0 left promiscuous mode 22:23:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000180)) [ 405.065250][ T113] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 405.260063][ T6] usb 4-1: USB disconnect, device number 11 22:23:34 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 22:23:34 executing program 4: bpf$OBJ_GET_PROG(0x6, &(0x7f0000000080)={0x0, 0x0, 0x38}, 0x10) 22:23:34 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:23:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0xc004ae0a, 0x0) 22:23:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x2d, 0x0, 0x0) 22:23:34 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0xffffffffffffffff, 0x40440) 22:23:35 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x8000, 0x0) 22:23:35 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000004100)=[{{&(0x7f0000000880)=@nfc={0x27, 0x1}, 0x80, 0x0}}], 0x1, 0x0) 22:23:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@ipv4={'\x00', '\xff\xff', @private}, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@private2}, 0x8, @in, 0x0, 0x1}}, 0xe8) 22:23:35 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x64d, 0x2882) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000080)=@urb_type_control={0x2, {0x3}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:23:35 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:23:35 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:23:35 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 22:23:35 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x10, 0x0) 22:23:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) sendmsg$inet6(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@hopopts={{0x28, 0x29, 0x36, {0x0, 0x1, '\x00', [@calipso={0x7, 0x8}]}}}], 0x28}, 0x81) 22:23:35 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000440), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x900, 0x0, 0x0, 0xc, 0x0, 0x7f}) 22:23:36 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x64d, 0x2002) ioctl$USBDEVFS_CONNECTINFO(r0, 0x40085511, 0x0) 22:23:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x11, 0x0, 0x0) pipe2(0x0, 0x0) 22:23:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x11, 0x0, 0x0) pipe2(&(0x7f0000000100), 0x0) 22:23:36 executing program 1: renameat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') 22:23:36 executing program 4: mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 22:23:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) shmget$private(0x0, 0x3000, 0x100, &(0x7f0000001000/0x3000)=nil) 22:23:36 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0xfffffd07}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:23:36 executing program 2: renameat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00') 22:23:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x200, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 22:23:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={&(0x7f0000000040)={0xd04, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0xb9, 0x2a, [@erp={0x2a, 0x1, {0x1}}, @supported_rates={0x1, 0x5, [{0x6c, 0x1}, {0x48, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x2, 0x1}]}, @random={0x1, 0x63, "f3192ebda79889b1706c91aaea616427e0ddc73373807e3896b243c9861dc021072c2e176beb6a65b73a7c62a2d7b18938717a1546d8b9cb6eb7ac2e22d299672f57437bcf6de43dfeac185ed2d579d9b5bb6c536911901a0add5a3bf428d19d7a41ae"}, @ibss={0x6, 0x2, 0xff9d}, @rann={0x7e, 0x15, {{0x1, 0x6}, 0x81, 0x0, @device_b, 0x9, 0x8001, 0x1a30}}, @measure_req={0x26, 0x24, {0x9, 0x6c, 0x1f, "1c21df21548ad75b55d0e39f96b692f45b45cc282e800bb2dc7678276b20d0c424"}}, @supported_rates={0x1, 0x3, [{0x60}, {0x1, 0x1}, {}]}]}, @NL80211_ATTR_IE={0xa1, 0x2a, [@link_id={0x65, 0x12, {@random="ae45abf7b8b0", @broadcast}}, @fast_bss_trans={0x37, 0x7e, {0x0, 0x3, "19f06cd9245b6b2af862f9575c47df25", "51eebe50929c6b9db00ca147759580de4846185c9c4492f0f69ab4579062dc5f", "6c4e9df7222abf6f3a43066ad5c35c89b0435797f4032f58723b2c69ea73a183", [{0x1, 0x11, "716406cd59439dbd24b523329b648c5f14"}, {0x0, 0x15, "4670309f10adc2e59b855f887ccab00f2bae22954d"}, {}]}}, @channel_switch={0x25, 0x3}, @ibss={0x6, 0x2}]}, @NL80211_ATTR_IE={0xd, 0x2a, [@supported_rates={0x1, 0x7, [{}, {}, {}, {}, {}, {}, {}]}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x91, 0xfa, "a7c544a0c26a0971f2e20722f64096998d2065390d6b3eb2197ce34cc82349a70a5193844ff4bfceed6888644cafdd3eb122e5d749d6ff6e7e40ea6bd1a74779e715f906fced9c1ed99ef7ea9ff48733c91a5b2db8fc1ce40c1fa5aeade7220953c61f1a96314b00b92a4f8e314dd71b404abbe6756faded94acb1ab6419dfee1fc1069232c8d00a9eb4ab6f7d"}, @NL80211_ATTR_FILS_ERP_REALM={0x55, 0xfa, "448ac5e61b75fe5e677b7a8ecb62f16bedb99e4af4ee713920b7abfcd5f0dd81f3bf719275c4f21977debddd94e971f9d591d9789c2d79465172870bb955f935be34edb1c775e7ccc191985e24db8ea0bf"}, @NL80211_ATTR_FILS_ERP_RRK={0x91, 0xfc, "d1c104fe9d73f0ace8026a6e1ef8fd6ca76e1caa71d5852f2afdee64f0c41b34908a26a95c20b6d464ccf687901be557a8be06419371ddf2ab12aec2c2111781f18fd7e6fe7d76ddca18bb130d06815119d47582355a827423f81baa6636f1f8193cb64b20455f4275bd1b556578b7e7577818e39ff313bd270f5964c332198dc8ffd6e059e5628bb7463eec48"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, "8e"}, @NL80211_ATTR_FILS_ERP_REALM={0x29, 0xfa, "0f8d0a2a233f5b6d5ffdb45d883f45e2bb164441ee89948bf5554f5573e2382247dee8d108"}], @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_RRK={0x29, 0xfc, "85054072ae013616f20cf602240699dff3954cf417d9d41c020918adda3b2cecf8e7933520"}, @NL80211_ATTR_FILS_ERP_RRK={0x989, 0xfc, "4c473c7202bf5b67f8abc4c87b068f3fda0ed3ba571417d254982da4789b049773c0ec7b9a3e3ac7d73f6b7865c9b270e194e7d9a8020ef1d93f67f1ba73a98d1a00d024f3277310b46e29cf42c73ddedf64d30b6bb556dba2ece466d071e3f75d7968007fe0360475b0ab72679e2ea6ab5a9fcc5e1065e522ad7f2e0d386c9aae28ee12a503052d202965c272e0a67ee1b112a6e132ed69b27f77152b55d1930c7f49b945125db4d824d6da87a22f90e13452a30b5555745bea517c61dd3ccd5a0acc74b7a3f0b9ae516c3a8002ddd1f5c50ada5cc4f03cda05656534df25fb6c1ebab867cfc026e81daf24ab9fbda2673de688feb59bde27e0aadfbbb6b4872a6b3b103495a5ee8764340ad0fd844572b3c3b701cd224cd3e66563136ff40078fac57fb62c04f55448589f36ee5ff7b0eb9fa9582e27acc1acd144f102f62cb733066ee461580826987354a381e89059db916883170302b073a41784659dccafa068d1a8dea602c4a4575284c86e509ecb9512725566652e739e10632bba6337368049287ec73949eea407bf281dc4426d2e30a517e0f7d932d8278584f728707188f8a55fa8cb34ca3b8b2232d723ade0f5ccee9f95d2d8d03f8040be9328aa1eeb9ec450b498ea1906a6e1d9952425d223af13aab7aee0beabd0fdb21c6b99f49ceb3441277cf4214352ae639ef568e6b2aa30445e0efc53271169d0ae4bac916126e46c1498938568e9249d71cbcc6b59c4a5bf8bfa3eddd81742f345632e43bcc1882412f66638601a3980aac5e416214a84f79fb2f78a5e4aab2df084fd4aca933ea4223f8695c9d34e09afd167e31ffe56779779b26b825664e99534d8964d9428de7ffbad743b1f1e13a577db835ac0e5c0b1fb9bf249cfed895fe2108a462f51ad1d3da49aec04d9159c9cf71e0f294c3770a178b1e05e7a68b637c4139122571927956503011aeec262d68d437cf4aefb3a4bb818300bfd0629359c16e174ad24a30b828443a71f6f653f8249ea4aae2936d746694713de4d74444c13e5c9b219d8d7d745811db0a431fd1cab9b7d1d22abd9fc6c366fa87ff6ab75b29ff7bc8df93732d22eaeb498619080ff356d7b39e07083e501cac7606bccd598e010689678394caa17581920c43b28391e18867961ecfccc9e94f95f7b16e49ecf891a451d87d0a6ae0ae969cf57c2e3d3c948da834a1f3074848a0391da3ca3f45494fb661fdee7755353e82f08e89b4e4f624b2a52e113d74e8f13141e72a10211edeab50543f39180bd4d8010ceb0349f5e7859deea76dfde06d04153cffe8df38ba4409639ec0683e063f91012567b14395b1bd808091b86808c8f1276f61424d255fefff00f6ab5d36b56c800322953ca1389d27e2194a6d3dad29c76029213c9766380c5ea70073cfc12b6b17a448be09310b10ab06d06a2a8cda16fa5a440dcc6eddfa437f759a17fa2a38b6a7e8e97515fd10772536e6d47c00bae6c9dfabd30d1ca89898ce2a35d85909ff848f4bb1f4459f7f87b150a368b5e2fc4255359aef5550e3f1f4cf79854e3fd9749ffcd785319dbf7b817da98b57ce92309b7365d7217cf881a9922fcce5d4596689a141ff6a4fcb6ffb746994b5d4ba45dd6747441918a422d11cf39d9f83493ec87088d9dad8fa23d3dadaed17e5b9843734380b7df74b3492de7b5a1a937eefce46b221ef201bb426a6d7598d1a760eaa4f3b856c94d4429399925036b96d1b6fae4845099f139de583e334e675247627a01e7512e6c6b256ebb6f76cabb852bde4b3917db31a549eb6ff333d6c9429c9ca4082975b50bca5cc9057f5ae5eb99523c1711a5f8d443f45fcbb43fba6cdf2cb23a5de2554b1973ded287435499b64b23f4071734d19d6b3017a2d1a384c1fb0d93f71b9e78152cba3b34a809cb4242750488f1c144aec7ccee43c9959d8f058dc6af86ec09a66cb03b29357b1f9085f116cdf5fcd053e2fa8dc8a3f526a6d0308d59434f130e18d80bd474966abce44fd5613d5e28d727704a50bd97031c06cc26146d543eac27a77d0693622e628c4dc7cad710e938d430788fde4d2b4391dfd242fcda770f96539c7e806df5b04def1e0b38dc2593b84cae43750c99e3a3e59a89948d82b99ca5bf431c1787e7c0f25ac63ba44c492c3ffdc345c84979b7838bcf51c83728294f6903462d4557d6f7c0e0317fd0924ae85917f650fa106ca73b1601b563891760b593b571e3c0aa3f3c0cdb03eaf1ec4db16ffe45e7ad7fc28674cc02a5d8da6742ce534be80fa28e1e4501cb0c7fb7d487dca34dae0c1e0963e42c29b99e50466f92cf34142c2657ed98b7f9407813b47146d7a118194eb5c3e1577f88b2f63f7f1d679c3e1b62ef74e6503bca29184e64690439bbbd1593452b6f7d7d75cfc0c52e4e55e003ea7f203ff0650c5687c05cf9f0b76ce698e9bfdf99602a825bd1fed6d574b5c657b1d6763eb3d92f55309ff9c924cacb24c131b0967a0a3662f225a67809f820ec3082471937cbbf674b773d9eb55afa2a40aa3a3aefee7931e1e0a7fa34c52de5d9a17ed10d0ba1959fe73aaaa718e94a8f4d892e76a8092b70ecc4adc707f4f5f0f8d4073b94bbc84aae1ce6fdd35dc191906a79472958ad5cc47b2b8471c5f8b8da62a5724b9048cd9b199896e884b4abb893fa0d966848bd53e2c28fe70048351b09dc016cadfd1bfbae4c3c1340de60b4cfed0213b356e63cb49b7158643d42bcdb16281cf4e20ee150c1ec5d3928f6e79085c951f7e354820c73d07cfe331a1b36edb42c4542bd048ec4ece4e691b12fa72cfa0b7807c3e992740f48f1d7afb7b5dc69b30c7ce899a2ccfc1b85f6e40a19c652c1f2076004139034e0af1bf9236f0ebf5131a7ad42e33e7b26ffec1245f09b57e3f266e4510b9fcd18e748f20b814a2328c2aaaa71bff42677560db71c9e58481ca1f5321d67a79f5765d9699a866553096056dab361d047abaada8f798c628af53061878dcb346de4934f1c57cc0fc5905597ab1f094374fd284984872c2bdd9a74dfb1d0e146deeebe7b748ce913cb9fe150a1d44933bc9f53a8834c1dbe3f8a830db2aeb0202ffcbd801b6d90d3d8f4000107563afa821ed727c3b688ddbb01f75b24dd359ca9fb00c8463be85c914808cb6b31265a21dc9a0897ff485fa6527d8cb150d3c2d9180a3d7e49e6a06c721f2d7909c1348d2996a69a910f35651ca94cfc06013e0a177d756bca5b54917bda416bca094d4cf2f642602493ec8c3521f26cdb91381e7f117f0c523656a7ad6bb2c3dd41c30bb4b0d108d2a5e175a58393a9804633aaecce07e32e5a51317771d2942be78c726b7b270a1931006f896c527c802c6bc96797db5cd692c32d495c7bd9c52c808e670fd4f95691bbfd3fc13778521a3d08a1e302eb025839367f3013c7ec7b885ec8394ec9"}]]}, 0xd04}, 0x1, 0x0, 0x0, 0x800}, 0x40054) 22:23:37 executing program 4: r0 = epoll_create(0x6) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x2, r1, 0x0) 22:23:37 executing program 3: sched_rr_get_interval(0x0, &(0x7f0000000540)) 22:23:37 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x300) 22:23:37 executing program 5: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0xf626fe86b80a07a0) 22:23:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002180)=[{{&(0x7f0000000680)={0xa, 0x4e22, 0x0, @dev, 0x5}, 0x1c, &(0x7f0000000840)=[{0x0}, {&(0x7f0000000700)='~', 0x1}, {&(0x7f0000000800)="ec", 0x1}], 0x3}}, {{&(0x7f0000000880)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000ac0)=[@dontfrag={{0x14}}], 0x18}}], 0x2, 0x0) 22:23:37 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000440)={0x2020}, 0x2020) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r1, &(0x7f0000000440)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(r0, &(0x7f00000002c0)={0xa0, 0x0, r2}, 0xa0) 22:23:37 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000121, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:23:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000029c0)=[{{&(0x7f0000000180)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000240)='_', 0x1}], 0x1}}], 0x1, 0x0) 22:23:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000029c0)=[{{&(0x7f0000000180)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@dstopts_2292={{0x18}}, @dstopts={{0x18}}, @rthdrdstopts={{0x18}}, @hoplimit_2292={{0x14}}], 0x60}}], 0x1, 0x0) 22:23:37 executing program 5: syz_clone(0x20041700, 0x0, 0x33, 0x0, 0x0, 0x0) 22:23:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000029c0)=[{{&(0x7f0000000180)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@dstopts={{0x18}}, @rthdrdstopts={{0x18}}], 0x30}}], 0x1, 0x0) 22:23:38 executing program 4: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 22:23:38 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200100, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffffa, 0x4002011, r1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005b940)={0x0, [], 0x0, "afe91fe77fe8c8"}) close(r2) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1145042, 0x0) sendfile(r2, r3, 0x0, 0xffffdffa) 22:23:38 executing program 3: r0 = epoll_create(0x6) pipe2$9p(&(0x7f0000001240)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x9, r1, &(0x7f00000000c0)={0x30000000}) 22:23:38 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:23:38 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f0000014a00)) 22:23:38 executing program 1: r0 = epoll_create(0x3f) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) [ 409.638184][ T7218] loop2: detected capacity change from 0 to 4096 22:23:38 executing program 4: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 22:23:38 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000003c0)=0x80000001) [ 409.865254][ T7218] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 409.954804][ T7229] loop5: detected capacity change from 0 to 4096 22:23:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x10, &(0x7f00000053c0)={0x2, 0x4e22, 0x0, @private2}, 0x1c) 22:23:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x2, 0x1, 0xa315}, 0x20) [ 410.110317][ T7229] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. 22:23:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e20}, @FOU_ATTR_PEER_PORT={0x6}]}, 0x24}}, 0x0) 22:23:39 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x3ff, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000080)=[0x0, 0x7]) 22:23:39 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f0000014a00)) [ 410.495275][ T3513] EXT4-fs (loop5): unmounting filesystem. [ 410.871380][ T7247] loop5: detected capacity change from 0 to 4096 [ 411.014118][ T7247] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 411.286825][ T3513] EXT4-fs (loop5): unmounting filesystem. [ 412.589366][ T24] audit: type=1800 audit(1659824621.648:3): pid=7220 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=1170 res=0 errno=0 22:23:41 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200100, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffffa, 0x4002011, r1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005b940)={0x0, [], 0x0, "afe91fe77fe8c8"}) close(r2) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1145042, 0x0) sendfile(r2, r3, 0x0, 0xffffdffa) 22:23:41 executing program 4: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 22:23:41 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:23:41 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x254802, 0x0) 22:23:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000029c0)=[{{&(0x7f0000000180)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 22:23:41 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f0000014a00)) [ 412.999845][ T7260] loop5: detected capacity change from 0 to 4096 [ 413.006620][ T3510] EXT4-fs (loop2): unmounting filesystem. 22:23:42 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 22:23:42 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {0x0}], 0x0, &(0x7f0000014a00)) [ 413.405760][ T7260] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 413.584503][ T7265] loop2: detected capacity change from 0 to 4096 22:23:42 executing program 4: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 22:23:42 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) [ 413.885523][ T7265] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 413.954940][ T7271] loop3: detected capacity change from 0 to 4096 22:23:43 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f0000014a00)) [ 414.110201][ T3513] EXT4-fs (loop5): unmounting filesystem. [ 414.208253][ T7271] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. 22:23:43 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002480)={0x2020}, 0xfffffffffffffe42) [ 414.727983][ T3512] EXT4-fs (loop3): unmounting filesystem. [ 414.729908][ T7282] loop5: detected capacity change from 0 to 4096 [ 414.938047][ T7282] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 415.407742][ T3513] EXT4-fs (loop5): unmounting filesystem. 22:23:45 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200100, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffffa, 0x4002011, r1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005b940)={0x0, [], 0x0, "afe91fe77fe8c8"}) close(r2) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1145042, 0x0) sendfile(r2, r3, 0x0, 0xffffdffa) 22:23:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000440)={'tunl0\x00', &(0x7f00000005c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @private, @private}}}}) [ 416.569855][ T24] audit: type=1800 audit(1659824625.628:4): pid=7266 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=1168 res=0 errno=0 22:23:45 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:23:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@mpls_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 22:23:45 executing program 3: syz_emit_ethernet(0x15, &(0x7f0000000000)={@local, @dev, @val={@void}, {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "c0"}}}}}}, 0x0) 22:23:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006a00)=[{{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, &(0x7f0000001200)=[{&(0x7f0000000140)="10", 0x1}, {&(0x7f0000000200)="87", 0x1}], 0x2}}], 0x1, 0x0) [ 416.708126][ T3510] EXT4-fs (loop2): unmounting filesystem. 22:23:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x11, 0x0, 0x0) 22:23:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={&(0x7f0000000040)={0xd08, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0xbb, 0x2a, [@erp={0x2a, 0x1, {0x1}}, @supported_rates={0x1, 0x5, [{0x6c, 0x1}, {0x48, 0x1}, {0x12, 0x1}, {0x48, 0x1}, {0x2, 0x1}]}, @random={0x1, 0x63, "f3192ebda79889b1706c91aaea616427e0ddc73373807e3896b243c9861dc021072c2e176beb6a65b73a7c62a2d7b18938717a1546d8b9cb6eb7ac2e22d299672f57437bcf6de43dfeac185ed2d579d9b5bb6c536911901a0add5a3bf428d19d7a41ae"}, @ibss={0x6, 0x2, 0xff9d}, @rann={0x7e, 0x15, {{0x1, 0x6}, 0x81, 0x0, @device_b, 0x9, 0x8001, 0x1a30}}, @measure_req={0x26, 0x24, {0x9, 0x0, 0x1f, "1c21df21548ad75b55d0e39f96b692f45b45cc282e800bb2dc7678276b20d0c424"}}, @supported_rates={0x1, 0x5, [{0x60}, {0x1, 0x1}, {0x18}, {0x2}, {0x6, 0x1}]}]}, @NL80211_ATTR_IE={0xa3, 0x2a, [@link_id={0x65, 0x12, {@random="ae45abf7b8b0", @broadcast}}, @fast_bss_trans={0x37, 0x80, {0x0, 0x3, "19f06cd9245b6b2af862f9575c47df25", "51eebe50929c6b9db00ca147759580de4846185c9c4492f0f69ab4579062dc5f", "6c4e9df7222abf6f3a43066ad5c35c89b0435797f4032f58723b2c69ea73a183", [{0x1, 0x11, "716406cd59439dbd24b523329b648c5f14"}, {0x4, 0x16, "4670309f10adc2e59b855f887ccab00f2bae22954dd6"}, {0x2, 0x1, '$'}]}}, @channel_switch={0x25, 0x3, {0x0, 0xae, 0x80}}, @ibss={0x6, 0x2, 0x6ca0}]}, @NL80211_ATTR_IE={0xd, 0x2a, [@supported_rates={0x1, 0x7, [{}, {0x2}, {0x12}, {0x6}, {0x16}, {0x6}, {0x1b, 0x1}]}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x93, 0xfa, "a7c544a0c26a0971f2e20722f64096998d2065390d6b3eb2197ce34cc82349a70a5193844ff4bfceed6888644cafdd3eb122e5d749d6ff6e7e40ea6bd1a74779e715f906fced9c1ed99ef7ea9ff48733c91a5b2db8fc1ce40c1fa5aeade7220953c61f1a96314b00b92a4f8e314dd71b404abbe6756faded94acb1ab6419dfee1fc1069232c8d00a9eb4ab6f7d91ff"}, @NL80211_ATTR_FILS_ERP_REALM={0x55, 0xfa, "448ac5e61b75fe5e677b7a8ecb62f16bedb99e4af4ee713920b7abfcd5f0dd81f3bf719275c4f21977debddd94e971f9d591d9789c2d79465172870bb955f935be34edb1c775e7ccc191985e24db8ea0bf"}, @NL80211_ATTR_FILS_ERP_RRK={0x93, 0xfc, "d1c104fe9d73f0ace8026a6e1ef8fd6ca76e1caa71d5852f2afdee64f0c41b34908a26a95c20b6d464ccf687901be557a8be06419371ddf2ab12aec2c2111781f18fd7e6fe7d76ddca18bb130d06815119d47582355a827423f81baa6636f1f8193cb64b20455f4275bd1b556578b7e7577818e39ff313bd270f5964c332198dc8ffd6e059e5628bb7463eec482fbf"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x6, 0xf9, "8e4e"}, @NL80211_ATTR_FILS_ERP_REALM={0x29, 0xfa, "0f8d0a2a233f5b6d5ffdb45d883f45e2bb164441ee89948bf5554f5573e2382247dee8d108"}], @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x7}, @NL80211_ATTR_FILS_ERP_RRK={0x2a, 0xfc, "85054072ae013616f20cf602240699dff3954cf417d9d41c020918adda3b2cecf8e7933520aa"}, @NL80211_ATTR_FILS_ERP_RRK={0x98e, 0xfc, "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"}]]}, 0xd08}, 0x1, 0x0, 0x0, 0x800}, 0x40054) 22:23:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 22:23:46 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x8) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x0, 0xa}, &(0x7f0000000040)=0x20) [ 417.268308][ T7300] loop2: detected capacity change from 0 to 4096 22:23:46 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:23:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x6, &(0x7f0000000000)=@framed={{}, [@exit, @ldst={0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 417.758385][ T7300] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. 22:23:49 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200100, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffffa, 0x4002011, r1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005b940)={0x0, [], 0x0, "afe91fe77fe8c8"}) close(r2) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1145042, 0x0) sendfile(r2, r3, 0x0, 0xffffdffa) 22:23:49 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)) 22:23:49 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 22:23:49 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044d76, &(0x7f0000001180)) 22:23:49 executing program 1: getgroups(0x1, &(0x7f0000004700)=[0xee00]) 22:23:49 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) [ 420.199634][ T24] audit: type=1800 audit(1659824629.258:5): pid=7302 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=1158 res=0 errno=0 [ 420.289105][ T3510] EXT4-fs (loop2): unmounting filesystem. 22:23:49 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) shmat(0x0, &(0x7f0000e87000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f00008c7000/0x4000)=nil, 0x5000) shmat(0x0, &(0x7f0000e86000/0x3000)=nil, 0x4000) 22:23:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) 22:23:49 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, 0xfffffffffffffffa) 22:23:49 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044d76, &(0x7f0000001180)) 22:23:49 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) 22:23:50 executing program 5: syz_open_dev$usbfs(&(0x7f00000001c0), 0xd3, 0x8281) [ 421.126653][ T7340] loop2: detected capacity change from 0 to 4096 [ 421.594556][ T7340] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 424.057780][ T24] audit: type=1800 audit(1659824633.118:6): pid=7342 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=1153 res=0 errno=0 22:23:53 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000240)=0x2, 0x4) sendmsg$802154_dgram(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, @long}, 0x14, &(0x7f00000000c0)={0x0}}, 0x40) 22:23:53 executing program 1: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 22:23:53 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x2}, 0xfffffffffffffff9) 22:23:53 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044d76, &(0x7f0000001180)) 22:23:53 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) pselect6(0x0, 0x0, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200), 0x0) [ 424.224197][ T3510] EXT4-fs (loop2): unmounting filesystem. 22:23:53 executing program 1: syz_open_dev$loop(&(0x7f00000040c0), 0x0, 0x8043) 22:23:53 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/module/hid_prodikeys', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0/file0\x00', 0x0) 22:23:53 executing program 5: bpf$MAP_CREATE(0xd, &(0x7f0000000380)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 22:23:53 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044d76, &(0x7f0000001180)) 22:23:54 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) 22:23:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x1}, 0x48) 22:23:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 22:23:54 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f00000001c0)="1090aff5f1b1cd023b5cfa8971f282b6e7e509ff04d6d6cffe0dead2cb162a4cf7d9ed9717c7b43f3b7931917453748f0255ecc65fae574235d94b0ec5cf8cb09eb2cddbf7b1223ecdca2f3ee29ad3b34f9da9627e107c4e34b0d487fd5d675ec62a570b5f131d7c8be5f9ff1383f8e5bcc3431a8faabc209b1a2feab234c33041c438ab98f29db49efd6facf4179ae0b62bac12ff64c9d6c3a20084390459df51434ff44a20aceade1986de6f11fe97aba8bb0c456303ddb9f90be4fa4115041e0db92a6ab03eba28d1ef13caa1eecf26284976f2d1c6698d68f8529dc8d35ff7c4389ec11a7fa08796aa81154e26475db8d9f8b640", 0xf6}, {&(0x7f0000000100)="fbcb8e4f5caa111ff46c00ed52be979c3728", 0x12}, {&(0x7f0000000800)="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", 0xdba}], 0x3}, 0x2404c045) 22:23:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private0}}) 22:23:54 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 22:23:55 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0x4020940d, &(0x7f0000000140)=ANY=[@ANYBLOB="01000040"]) 22:23:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_udp_encap(r0, 0x10e, 0x4, 0x0, 0x0) 22:23:55 executing program 2: socketpair(0xa, 0x0, 0x244e, &(0x7f0000000000)) 22:23:55 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x1040100, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = dup(r0) syz_open_dev$video(&(0x7f00000066c0), 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000a80), 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x7}}, './file0\x00'}) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:23:55 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000000), 0x3e, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)) 22:23:55 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 22:23:55 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x16}]}) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:23:55 executing program 2: syz_mount_image$qnx4(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x2000, &(0x7f0000000700)) 22:23:55 executing program 1: keyctl$unlink(0x10, 0x0, 0xfffffffffffffffe) [ 427.037729][ T24] audit: type=1326 audit(1659824636.098:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7399 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f0b549 code=0x0 22:23:56 executing program 4: socketpair(0x2, 0x3, 0x0, &(0x7f0000000200)) 22:23:56 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 22:23:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="9b"], 0x1c}}, 0x0) 22:23:56 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x5000) 22:23:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtaction={0x48, 0x32, 0x727, 0x0, 0x0, {}, [{0x34, 0x1, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) [ 427.814463][ T7414] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:23:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_udp_encap(r0, 0x10e, 0x8, 0x0, 0x0) 22:23:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0x7f, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 22:23:57 executing program 0: request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='@$}.(}@^/\x00', 0xfffffffffffffffa) 22:23:57 executing program 1: syz_mount_image$afs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x4, &(0x7f00000024c0)) 22:23:57 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 22:23:57 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) fstat(r0, &(0x7f00000000c0)) 22:23:57 executing program 3: sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) shmat(0x0, &(0x7f0000800000/0x800000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x5000) 22:23:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40) [ 428.616081][ T7430] kAFS: No cell specified 22:23:57 executing program 2: request_key(&(0x7f0000000200)='rxrpc_s\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0) 22:23:57 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000140)=ANY=[@ANYBLOB="010000400100ff0f18"]) 22:23:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)={@rand_addr=' \x01\x00', @local, 0x0, 0x800a}}) 22:23:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="600000001900010029bd7000fedbdf2564"], 0x60}}, 0x0) 22:23:58 executing program 3: request_key(&(0x7f0000000080)='logon\x00', 0x0, 0x0, 0xfffffffffffffffe) 22:23:58 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, &(0x7f00000000c0)) [ 429.075087][ T7442] autofs4:pid:7442:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1073741825.268369921), cmd(0xc018937c) [ 429.092260][ T7442] autofs4:pid:7442:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc018937c) 22:23:58 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, r0) 22:23:58 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x8, 0x4) 22:23:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000600), r1) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x0, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x5}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x20000853) r2 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000300)=0x6, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000280)={'syztnl0\x00', r3, 0x29, 0x1f, 0x1f, 0x7f, 0x4c, @loopback, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x20, 0x1, 0x100, 0x2}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private0}}) 22:23:58 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x700000000000500, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="200000000f0100000d4b0f25ce000fff0f000000130000000000000000000000002000000020001820000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 22:23:58 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 22:23:58 executing program 2: add_key$fscrypt_v1(&(0x7f0000000680), 0x0, 0x0, 0x0, 0x0) 22:23:58 executing program 3: ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000000000)) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x5000) shmat(0x0, &(0x7f00008c7000/0x4000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x7000) 22:23:58 executing program 1: syz_clone(0x20801200, 0x0, 0x0, 0x0, 0x0, 0x0) [ 429.929464][ T7460] loop4: detected capacity change from 0 to 140 [ 430.124501][ T7460] EXT4-fs (loop4): bad geometry: block count 271 exceeds size of device (70 blocks) 22:23:59 executing program 3: syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x2000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="453dcd28002000000310", 0xa}], 0x0, &(0x7f0000010200)) 22:23:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f00000000c0)=0x7, 0x4) 22:23:59 executing program 4: shmat(0x0, &(0x7f0000e87000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000e86000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000e88000/0x3000)=nil, 0x4000) 22:23:59 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x8980, 0x0) [ 430.564449][ T7474] loop3: detected capacity change from 0 to 16 [ 430.621123][ T7474] loop3: unable to read partition table [ 430.706606][ T7474] loop3: partition table beyond EOD, truncated [ 430.713660][ T7474] cramfs: unsupported filesystem features 22:23:59 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0) 22:23:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000004c0)={'syztnl2\x00', &(0x7f0000000440)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @ipv4}}) 22:23:59 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000400), 0x100000000003ff, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 22:23:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xf4}}, 0x0) 22:24:00 executing program 3: syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x2000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="453dcd28002000000310", 0xa}], 0x0, &(0x7f0000010200)) 22:24:00 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000800000/0x800000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x5000) 22:24:00 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x50000, 0x0) [ 431.321287][ T7493] loop3: detected capacity change from 0 to 16 22:24:00 executing program 4: syz_open_dev$vcsu(&(0x7f0000000040), 0x5, 0x80083) 22:24:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000001480), &(0x7f0000000280)=0xd9) [ 431.432895][ T7493] loop3: unable to read partition table [ 431.468119][ T7493] loop3: partition table beyond EOD, truncated [ 431.475977][ T7493] cramfs: unsupported filesystem features 22:24:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x7, 0x0, 0x0, 0x0, 0x800}, 0x48) 22:24:00 executing program 3: syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x2000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="453dcd28002000000310", 0xa}], 0x0, &(0x7f0000010200)) 22:24:00 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0x4020940d, &(0x7f0000000140)=ANY=[]) 22:24:00 executing program 4: migrate_pages(0x0, 0x81, 0x0, &(0x7f0000000040)) 22:24:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 22:24:01 executing program 1: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 22:24:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) [ 432.114098][ T7506] loop3: detected capacity change from 0 to 16 22:24:01 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x24, @short}, 0x14, &(0x7f0000000140)={&(0x7f0000000500)="3e32bdfc882b975b4ad8b05ee87850bfbffc9713697ecea0d2869ef56822a884539c02258257c3ae94c00b64b7f067280148facd2661bf57244ffa3a24ee58ce9612b05ccace367ac46e170484f125246acac3c04eb9b19f2e623c67eb9136ec35fb2f55d683e4d5631e051b97", 0x6d}}, 0x0) [ 432.171712][ T7506] loop3: unable to read partition table [ 432.195419][ T7506] loop3: partition table beyond EOD, truncated [ 432.202241][ T7506] cramfs: unsupported filesystem features 22:24:01 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0) 22:24:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8918, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 22:24:01 executing program 3: syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x2000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="453dcd28002000000310", 0xa}], 0x0, &(0x7f0000010200)) 22:24:01 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={0x0, 0x0, 0x800}, 0x20) 22:24:01 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x402, 0x0) write$dsp(r0, 0x0, 0x7ffffffff000) 22:24:01 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read$watch_queue(r0, 0x0, 0x0) 22:24:01 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r1) request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, r2) [ 432.854428][ T7523] loop3: detected capacity change from 0 to 16 22:24:02 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000004080), 0x141640, 0x0) [ 432.944843][ T2846] loop3: unable to read partition table [ 432.951370][ T2846] loop3: partition table beyond EOD, truncated [ 432.958891][ T7523] cramfs: unsupported filesystem features 22:24:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000600)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 22:24:02 executing program 4: socket(0x11, 0x3, 0x0) socket(0x11, 0xa, 0x0) socket(0x11, 0xa, 0x0) 22:24:02 executing program 0: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, r0) 22:24:02 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x1fffff) 22:24:02 executing program 3: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000004000)={0x7, 0x5, &(0x7f0000002ec0)=@raw=[@map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x13}, @cb_func={0x18, 0x6, 0x4, 0x0, 0x8}, @jmp={0x5, 0x1, 0x5, 0xa, 0xa, 0xffffffffffffffc0, 0xfffffffffffffffc}], &(0x7f0000002f00)='GPL\x00', 0x0, 0x1000, &(0x7f0000002f40)=""/4096, 0x41100, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000003f40)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000003f80)={0x1, 0x10, 0x4c, 0x800}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000003fc0)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1]}, 0x80) openat$kvm(0xffffffffffffff9c, &(0x7f0000004080), 0x141640, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, 0x0) syz_open_dev$loop(&(0x7f00000040c0), 0x5, 0x8043) pipe2$watch_queue(&(0x7f0000004100), 0x80) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 22:24:02 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 22:24:02 executing program 4: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)='6', 0x1}], 0x1) 22:24:02 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, &(0x7f0000000080)=0x5f00) 22:24:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8910, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 22:24:03 executing program 0: clock_gettime(0x0, &(0x7f0000001400)) 22:24:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 22:24:03 executing program 2: ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1a18a25ebb038418c1ae0f0fd14c3de30799cd3378d4e7fb42f64cc31faece09b4a2b1bc76d3c64b0b91d3778af678901b5fc8d90311f37ad53f4e1fc63667af", "39cd0a280a5e0a11f164673dcb67b765f254de066aa54e18a699e0c79e35c5f2ff17e677d3865376726f6a48b5a1468075cc965eeaaa4e1e46f310bb21dbb724", "4415e375e3a8cbd1e912e773d825fa2606e1df665ff6bffca286d19bd25a7e3a"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)) 22:24:03 executing program 0: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000800000/0x800000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x5000) 22:24:03 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 22:24:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 22:24:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private0, 0x0, 0x1}}) 22:24:03 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 22:24:03 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) 22:24:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'virt_wifi0\x00'}]}]}, 0x34}}, 0x0) 22:24:03 executing program 4: syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) shmat(0x0, &(0x7f0000e87000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f00008c7000/0x4000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x5000) 22:24:04 executing program 3: pselect6(0x40, &(0x7f0000000100)={0x3}, &(0x7f0000000140)={0x6}, &(0x7f0000000180), &(0x7f00000001c0)={0x77359400}, 0x0) 22:24:04 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) 22:24:04 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x35, 0x4, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @end, @generic={0x0, 0x4, "aa56"}, @rr={0x7, 0x3}, @cipso={0x86, 0x1e, 0x0, [{0x0, 0x8, "3e4040d8faee"}, {0x0, 0x10, "78a769b8f61402d81e325197e222"}]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@remote}, {@remote}]}, @ssrr={0x89, 0x23, 0x0, [@rand_addr, @private, @empty=0xfeff0000, @local, @private, @multicast1, @loopback, @empty]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@loopback}, {@broadcast}, {@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @timestamp={0x44, 0x2c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}) 22:24:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x3, &(0x7f0000000000)=""/137, &(0x7f0000000100)=0x89) 22:24:04 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000100)='.\x00') 22:24:04 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5411, 0x0) 22:24:04 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x5460, 0x0) 22:24:04 executing program 5: socket$inet6_sctp(0xa, 0x96e088bab3146ec, 0x84) 22:24:04 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) 22:24:04 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r0, 0x1}, 0x14}}, 0x0) 22:24:04 executing program 1: syz_mount_image$qnx4(&(0x7f0000000840), &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0, 0xa2001, &(0x7f0000000a80)) 22:24:05 executing program 4: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001240)) 22:24:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private0}}) 22:24:05 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x80000, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000002c0), r0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000002140)={&(0x7f0000001fc0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002100)={&(0x7f0000002040)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team_slave_0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x44}}, 0x40) 22:24:05 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 22:24:05 executing program 0: syz_clone(0x20801200, 0x0, 0x0, 0x0, &(0x7f0000002300), 0x0) 22:24:05 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x541b, 0x0) 22:24:05 executing program 4: r0 = inotify_init() fstat(r0, &(0x7f00000003c0)) 22:24:05 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x1, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x2020}, 0x2020) 22:24:05 executing program 3: syz_mount_image$afs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)) 22:24:05 executing program 5: syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x2000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="453dcd28002000000300000000000000436f6d7072657373656420524f4d46537d359c1c000000000600000008000000436f6d70726573736564000000000000c041", 0x42}], 0x0, &(0x7f0000010200)) 22:24:05 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, &(0x7f0000000080)=""/23, 0x17, 0x0, &(0x7f0000000040), 0x14) 22:24:05 executing program 1: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x9ffd9063d0d4dd32) 22:24:05 executing program 4: syz_open_dev$usbfs(&(0x7f00000001c0), 0x0, 0x0) [ 436.918288][ T7615] kAFS: No cell specified 22:24:06 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x80000, 0x0) [ 436.988439][ T7617] loop5: detected capacity change from 0 to 16 [ 437.017438][ T2846] loop5: unable to read partition table 22:24:06 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) [ 437.059822][ T2846] loop5: partition table beyond EOD, truncated [ 437.067458][ T7617] cramfs: empty filesystem 22:24:06 executing program 5: syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x2000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="453dcd28002000000300000000000000436f6d7072657373656420524f4d46537d359c1c000000000600000008000000436f6d70726573736564000000000000c041", 0x42}], 0x0, &(0x7f0000010200)) 22:24:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) 22:24:06 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, &(0x7f0000000040)) 22:24:06 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "4a4e3d0eb5e26c85482ffd57fdffffff3523790d2c19db51010000005cff5066fe9ac2c621fe891c7843102eacfd9397b822e1318712c286ad9e238a6cd1ca15"}, 0x48, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000100)='encrypted\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0) 22:24:06 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000040)) 22:24:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_udp_encap(r0, 0x10e, 0x64, 0x0, 0x300) [ 437.621688][ T7631] loop5: detected capacity change from 0 to 16 22:24:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8937, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) [ 437.688062][ T7631] loop5: unable to read partition table 22:24:06 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89e1, &(0x7f0000000100)={'sit0\x00', 0x0}) 22:24:06 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d1a, 0x0) [ 437.800751][ T7631] loop5: partition table beyond EOD, truncated [ 437.807723][ T7631] cramfs: empty filesystem 22:24:07 executing program 5: syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x2000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="453dcd28002000000300000000000000436f6d7072657373656420524f4d46537d359c1c000000000600000008000000436f6d70726573736564000000000000c041", 0x42}], 0x0, &(0x7f0000010200)) 22:24:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8932, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 22:24:07 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f00000000c0), 0x4) 22:24:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003780)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x40}}], 0x1, 0x0) 22:24:07 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0), 0x4002, 0x0) [ 438.561140][ T7650] loop5: detected capacity change from 0 to 16 22:24:07 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000000c0), 0x4) [ 438.656836][ T7650] loop5: unable to read partition table [ 438.695514][ T7650] loop5: partition table beyond EOD, truncated [ 438.702373][ T7650] cramfs: empty filesystem 22:24:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:24:07 executing program 5: syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x2000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="453dcd28002000000300000000000000436f6d7072657373656420524f4d46537d359c1c000000000600000008000000436f6d70726573736564000000000000c041", 0x42}], 0x0, &(0x7f0000010200)) 22:24:07 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0x0, 0xffffffffffffffff) 22:24:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'virt_wifi0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x44}}, 0x0) 22:24:08 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044df9, &(0x7f0000000200)) 22:24:08 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, 0x0) [ 439.253306][ T7664] loop5: detected capacity change from 0 to 16 [ 439.292625][ T7664] loop5: unable to read partition table [ 439.314100][ T7664] loop5: partition table beyond EOD, truncated [ 439.320812][ T7664] cramfs: empty filesystem 22:24:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:24:09 executing program 4: setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) 22:24:09 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x402, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)=0x887) 22:24:09 executing program 3: setsockopt$WPAN_SECURITY(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000200), 0xffffffffffffff41) 22:24:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003780)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}}], 0x1, 0x0) 22:24:09 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={0x0, 0x20000, 0x800}, 0x20) 22:24:09 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x5451, 0x0) 22:24:09 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dff, &(0x7f0000001180)) 22:24:09 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x5421, &(0x7f0000001180)) 22:24:09 executing program 2: request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='*\x00', 0xfffffffffffffffe) 22:24:09 executing program 5: socket(0x18, 0x0, 0x54b) 22:24:09 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0x5452, 0x0) 22:24:09 executing program 3: request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='syz', 0x0) 22:24:09 executing program 1: pselect6(0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), &(0x7f00000003c0)={&(0x7f0000000380)={[0x3]}, 0x8}) 22:24:09 executing program 4: pselect6(0x40, &(0x7f0000000100)={0x3}, 0x0, &(0x7f0000000180), &(0x7f00000001c0)={0x77359400}, 0x0) 22:24:09 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f0000000040)={0x14}, 0x14}}, 0x24000801) 22:24:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 22:24:10 executing program 0: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 22:24:10 executing program 3: syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x4e600) 22:24:10 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 22:24:10 executing program 5: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='keyring\x00', 0x0) 22:24:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8903, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 22:24:10 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, r0) 22:24:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000001000)={&(0x7f0000000280), 0xc, 0x0}, 0x0) 22:24:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890b, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 22:24:10 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) 22:24:11 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x402, 0x0) write$dsp(r0, &(0x7f0000000140)="ca", 0x1) 22:24:11 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f040000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}], 0x0, &(0x7f0000000100)={[{@data_ordered}]}) 22:24:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 22:24:11 executing program 0: syz_init_net_socket$nfc_raw(0x27, 0x5b287c9048815a23, 0x0) 22:24:11 executing program 1: socketpair(0x15, 0x5, 0x1, &(0x7f0000000080)) 22:24:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) [ 442.395470][ T7732] loop3: detected capacity change from 0 to 4 22:24:11 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x80000, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000002c0), r0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:24:11 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)) shmat(0x0, &(0x7f0000e87000/0x2000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x5000) r0 = shmget$private(0x0, 0x800000, 0x0, &(0x7f0000800000/0x800000)=nil) shmat(r0, &(0x7f00008c7000/0x4000)=nil, 0x5000) 22:24:11 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) [ 442.555964][ T7732] Dev loop3: unable to read RDB block 4 [ 442.562428][ T7732] loop3: unable to read partition table [ 442.672909][ T7732] loop3: partition table beyond EOD, truncated 22:24:11 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) accept4$ax25(r0, 0x0, 0x0, 0x0) [ 442.783049][ T7732] EXT4-fs: Mount option(s) incompatible with ext2 22:24:12 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x5450, 0x0) 22:24:12 executing program 1: syz_mount_image$qnx4(&(0x7f0000000180), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)) 22:24:12 executing program 4: socketpair(0x2f, 0x0, 0x0, &(0x7f0000000040)) 22:24:12 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0xc3100, 0x0) 22:24:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x7, 0x4) 22:24:12 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x35, 0x4, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x7, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @end, @generic={0x0, 0x4, "aa56"}, @rr={0x7, 0x3}, @cipso={0x86, 0x1e, 0x0, [{0x0, 0x8, "3e4040d8faee"}, {0x0, 0x10, "78a769b8f61402d81e325197e222"}]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@remote}, {@remote}]}, @ssrr={0x89, 0x23, 0x0, [@rand_addr, @private, @empty, @local, @private, @multicast1, @loopback, @empty]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@loopback}, {@broadcast}, {@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @timestamp={0x44, 0x2c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}) 22:24:12 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x40047459, 0x0) 22:24:12 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x80000, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000002140)={&(0x7f0000001fc0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002100)={&(0x7f0000002040)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team_slave_0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x44}}, 0x0) 22:24:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xffffffffffffff2c, &(0x7f00000000c0)={&(0x7f0000000240)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x16}}, 0x0) 22:24:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000680)={'ip_vti0\x00', &(0x7f0000000600)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @dev}}}}) 22:24:12 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x0, 0x12, r0, 0x0) 22:24:12 executing program 5: mq_open(&(0x7f0000000540)='netdevsim', 0x0, 0x0, &(0x7f0000000580)) 22:24:12 executing program 2: syz_clone(0x82342000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)="1a807953f643d91ed022bcd51c3ed97cb03ce439d6ec3dc1730a9dc0fcc582009ea64c99609942d074cc29179de09b28f1934efe77905fa4fe03ff5bec9fc2864c21c8c2f5ffa8fbf2c75b8ec410fc389e98fbf6cdced5f23689fe19d0603a2fc3c28d166a110e8827c8d9e7e8a60e262a5c2a0948e43fe56478bcfed7c4767b78f421b0f8637e7460179111b8d3bd5de03f2128773d074181a18193e6101328066d62b786d5d6") 22:24:13 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default]}) 22:24:13 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000b40), r0) 22:24:13 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000040)=0x7f, 0x4) 22:24:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000140), 0x4) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r2, 0xa42aad10f015b89b, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c100200", @ANYRES16=r2, @ANYBLOB="10002bbd7000fddbdf250400000005000500010000000800190064010100050007000200000005000d00000000b20fc92785e5f9769e"], 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x20040000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private0}}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000380)={'syztnl1\x00', r4, 0x4, 0x3, 0xdf, 0x39f, 0x20, @rand_addr=' \x01\x00', @private0, 0x80, 0x7800, 0x6, 0x3}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000540)={'syztnl1\x00', &(0x7f0000000400)={'syztnl1\x00', r4, 0x10, 0x8000, 0x1, 0x1, {{0x3a, 0x4, 0x0, 0x5, 0xe8, 0x64, 0x0, 0x7, 0x4, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x2e}, {[@noop, @timestamp={0x44, 0x2c, 0xd1, 0x0, 0x2, [0xff, 0xffff, 0x6, 0xcd7, 0x0, 0x2, 0x7, 0x8, 0x4, 0x3]}, @noop, @timestamp_addr={0x44, 0x24, 0xe3, 0x1, 0xf, [{@broadcast, 0x6}, {@remote, 0x7}, {@loopback, 0x7}, {@loopback, 0x9}]}, @end, @timestamp_addr={0x44, 0x34, 0xda, 0x1, 0x9, [{@loopback, 0x7}, {@local}, {@empty, 0x5}, {@rand_addr=0x64010102, 0x7}, {@rand_addr=0x64010101, 0x1}, {@broadcast, 0x100000}]}, @timestamp_prespec={0x44, 0x4c, 0x97, 0x3, 0x3, [{@private=0xa010100, 0x3}, {@dev={0xac, 0x14, 0x14, 0x10}, 0x3}, {@local, 0x7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@broadcast, 0x1f}, {@private=0xa010102, 0x4}, {@remote, 0x2}, {@multicast1, 0x4}, {@empty, 0x8001}]}, @end]}}}}}) sendmsg$ETHTOOL_MSG_EEE_GET(r5, &(0x7f00000006c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000680)={&(0x7f0000000580)={0xe4, r6, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0xe4}}, 0x40) 22:24:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003780)=[{{0x0, 0x0, &(0x7f0000001940)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x40) 22:24:13 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5411, 0x0) 22:24:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 22:24:13 executing program 3: socketpair(0x22, 0x80002, 0x3, &(0x7f0000000000)) 22:24:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="08000010"], 0x3c}}, 0x0) 22:24:13 executing program 5: keyctl$unlink(0xa, 0x0, 0xfffffffffffffffe) 22:24:14 executing program 0: request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0xffffffffffffffff) 22:24:14 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) 22:24:14 executing program 2: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000001c0)={{0x1, 0x1, 0x18}, './file0\x00'}) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) 22:24:14 executing program 3: socketpair(0x22, 0x80002, 0x3, &(0x7f0000000000)) 22:24:14 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x0, 0x0) read$midi(r0, 0x0, 0x0) 22:24:14 executing program 1: socket(0x22, 0x0, 0x926d) 22:24:14 executing program 5: syz_mount_image$fuse(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000010000']) 22:24:14 executing program 3: socketpair(0x22, 0x80002, 0x3, &(0x7f0000000000)) 22:24:14 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020801000240008000f801", 0x17}, {&(0x7f0000010300)="53595a4b414c4c45522020080000e980325132510000e980325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}], 0x0, &(0x7f0000000140)=ANY=[]) open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 22:24:14 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfc, &(0x7f0000001180)) [ 445.810732][ T7808] fuse: Bad value for 'fd' 22:24:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0x7, 0x4) 22:24:14 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) 22:24:15 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x2, &(0x7f0000001180)) [ 445.989281][ T7813] loop2: detected capacity change from 0 to 6 22:24:15 executing program 3: socketpair(0x22, 0x80002, 0x3, &(0x7f0000000000)) [ 446.052668][ T7813] Dev loop2: unable to read RDB block 6 [ 446.058590][ T7813] loop2: unable to read partition table 22:24:15 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)="f8445569dc78e176a0", 0x9) [ 446.144414][ T7813] loop2: partition table beyond EOD, truncated [ 446.165000][ T7813] FAT-fs (loop2): Directory bread(block 6) failed 22:24:15 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x4400) 22:24:15 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0xa, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @end, @generic={0x0, 0x4, "aa56"}, @rr={0x7, 0x3}, @ssrr={0x89, 0x3}]}}}}}) 22:24:15 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000001e00), 0x200000, 0x0) 22:24:15 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, &(0x7f0000001180)) [ 446.818835][ T7834] sit0: mtu greater than device maximum 22:24:16 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 22:24:16 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x402, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000180)) 22:24:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private0}}) 22:24:16 executing program 4: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140), 0x880, 0x0) 22:24:16 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="f8"], 0x38}}, 0x0) 22:24:16 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0) 22:24:16 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002400)={0x2020}, 0x2020) 22:24:16 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, r1) 22:24:16 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f00000000c0), 0x4) 22:24:16 executing program 3: socket(0x1e, 0x0, 0xffb) 22:24:16 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x10, &(0x7f0000000140)={0x0}}, 0x0) 22:24:16 executing program 4: recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 22:24:17 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002400)={0x2020}, 0x2020) 22:24:17 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x2, r0, 0xfffffffffffffffe) 22:24:17 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001e00)) 22:24:17 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000005740)) 22:24:17 executing program 0: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) setsockopt$WPAN_SECURITY(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @broadcast}, 0x10) 22:24:17 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002400)={0x2020}, 0x2020) 22:24:17 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r0, 0x1}, 0x14}}, 0x0) 22:24:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_udp_encap(r0, 0x10e, 0x2, 0x0, 0x0) 22:24:17 executing program 3: add_key(&(0x7f0000000240)='rxrpc\x00', 0x0, &(0x7f00000002c0)="fe3c05b3ab8366c23c2ddf70924146f27448ff9612ef4be4f8de9fd780", 0x1d, 0xfffffffffffffffe) 22:24:18 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002400)={0x2020}, 0x2020) [ 448.883769][ T7880] device team0 entered promiscuous mode [ 448.889600][ T7880] device team_slave_0 entered promiscuous mode [ 448.896903][ T7880] device team_slave_1 entered promiscuous mode 22:24:18 executing program 5: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0xb5a40, 0x0) 22:24:18 executing program 4: r0 = socket(0x11, 0xa, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) [ 448.990152][ T7876] device team0 left promiscuous mode [ 448.995915][ T7876] device team_slave_0 left promiscuous mode [ 449.002850][ T7876] device team_slave_1 left promiscuous mode 22:24:18 executing program 1: syz_clone(0x82342000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:24:18 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)='{/\\\x00') 22:24:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fa, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)={@rand_addr=' \x01\x00', @local}}) 22:24:18 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f00000020c0), 0x4280, 0x0) 22:24:18 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5411, &(0x7f0000000100)={'sit0\x00', 0x0}) 22:24:18 executing program 4: pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000c, 0xffffffffffffffff) 22:24:18 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 22:24:18 executing program 0: syz_mount_image$afs(0x0, 0x0, 0x0, 0x3, &(0x7f00000016c0)=[{&(0x7f0000000140)="e5", 0x1}, {&(0x7f00000001c0)="1d", 0x1, 0x7fff}, {&(0x7f00000003c0)="f7", 0x1}], 0x0, 0x0) 22:24:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xb, 0x1, '\'.]!$[\x00'}]}, 0x20}}, 0x0) 22:24:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8931, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 22:24:18 executing program 5: syz_clone(0x8100000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:24:19 executing program 4: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x6}, 0x0, 0x0, &(0x7f0000000240)={0x0}) 22:24:19 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0x40049409, &(0x7f0000000140)=ANY=[]) 22:24:19 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='dctcp\x00', 0x6) 22:24:19 executing program 1: syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x2000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="453dcd28002000000200000000000000436f6d7072657373656420524f4d46537d359c1c000000000600000008000000436f6d70726573736564000000000000c041", 0x42}], 0x0, &(0x7f0000010200)) 22:24:19 executing program 2: syz_mount_image$fuse(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) 22:24:19 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f00000000c0)=0xfffffff8, 0x4) 22:24:19 executing program 4: syz_open_dev$dri(&(0x7f0000000000), 0xffffffffffffffff, 0xa50040) 22:24:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8971, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 22:24:19 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18}, './file0\x00'}) [ 450.752907][ T7924] fuse: Bad value for 'fd' [ 450.761684][ T7925] loop1: detected capacity change from 0 to 16 22:24:19 executing program 2: request_key(&(0x7f0000000180)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffffd) [ 450.817085][ T7925] loop1: unable to read partition table [ 450.843397][ T7925] loop1: partition table beyond EOD, truncated [ 450.850062][ T7925] cramfs: empty filesystem 22:24:20 executing program 5: socketpair(0x26, 0x5, 0x69e, &(0x7f0000000000)) 22:24:20 executing program 0: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=',', 0x1}], 0x1) 22:24:20 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 22:24:20 executing program 1: syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x2000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="453dcd28002000000200000000000000436f6d7072657373656420524f4d46537d359c1c000000000600000008000000436f6d70726573736564000000000000c041", 0x42}], 0x0, &(0x7f0000010200)) 22:24:20 executing program 3: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:24:20 executing program 2: socketpair(0x18, 0x0, 0x3, &(0x7f0000000080)) 22:24:20 executing program 5: ioprio_set$pid(0x0, 0x0, 0x2) 22:24:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8936, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 22:24:20 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r0) [ 451.579964][ T7945] loop1: detected capacity change from 0 to 16 22:24:20 executing program 3: add_key(&(0x7f0000000240)='rxrpc\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) [ 451.680631][ T7945] loop1: unable to read partition table [ 451.736796][ T7945] loop1: partition table beyond EOD, truncated [ 451.744716][ T7945] cramfs: empty filesystem 22:24:21 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) mmap$usbfs(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0xffffffffffff0000) 22:24:21 executing program 1: syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x2000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="453dcd28002000000200000000000000436f6d7072657373656420524f4d46537d359c1c000000000600000008000000436f6d70726573736564000000000000c041", 0x42}], 0x0, &(0x7f0000010200)) 22:24:21 executing program 4: r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="f52c", 0x2, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) request_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='user\x00', r0) 22:24:21 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc0189436, 0x0) 22:24:21 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x2001, 0x0, 0x0) 22:24:21 executing program 0: request_key(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)='\',\x00', 0x0) 22:24:21 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 452.459238][ T7961] loop1: detected capacity change from 0 to 16 22:24:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8901, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) [ 452.523004][ T7961] loop1: unable to read partition table [ 452.553395][ T7961] loop1: partition table beyond EOD, truncated [ 452.560100][ T7961] cramfs: empty filesystem 22:24:21 executing program 4: migrate_pages(0xffffffffffffffff, 0xfff, &(0x7f0000000100), &(0x7f0000000140)=0x2f) 22:24:21 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 22:24:21 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='cifs.idmap\x00', &(0x7f0000000100)='3R\x90\x0e:\x81\xb1\x83\xce\r\xac\x1c\x99\xbd\xf2S\xe3\x0eJS\x16YS\xb1y8\x9c') 22:24:21 executing program 1: syz_mount_image$cramfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x2000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="453dcd28002000000200000000000000436f6d7072657373656420524f4d46537d359c1c000000000600000008000000436f6d70726573736564000000000000c041", 0x42}], 0x0, &(0x7f0000010200)) 22:24:21 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000002c0), r0) 22:24:22 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x80047437, 0x0) [ 453.087530][ T7980] loop1: detected capacity change from 0 to 16 22:24:22 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'geneve1\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 22:24:22 executing program 4: clock_gettime(0x0, &(0x7f0000000200)) 22:24:22 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc0189371, 0x0) 22:24:22 executing program 5: syz_mount_image$qnx4(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000000700)) [ 453.267872][ T7980] loop1: unable to read partition table [ 453.306681][ T7980] loop1: partition table beyond EOD, truncated [ 453.314008][ T7980] cramfs: empty filesystem 22:24:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'virt_wifi0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 22:24:22 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'geneve1\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 22:24:22 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) 22:24:22 executing program 5: syz_open_dev$vcsu(&(0x7f00000000c0), 0xfff, 0x4440) 22:24:22 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f00000000c0), 0x4) 22:24:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)={@private2, @empty, 0x14, 0x1}}) 22:24:23 executing program 1: syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000540)={0x0}) syz_genetlink_get_family_id$gtp(&(0x7f0000000680), 0xffffffffffffffff) 22:24:23 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'geneve1\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 22:24:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 22:24:23 executing program 4: ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, 0x0) pipe2$9p(&(0x7f0000000180), 0x0) sched_getaffinity(0x0, 0x0, 0x0) syz_clone(0x200000, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x840a0000, &(0x7f0000000a40), 0x0, 0x0, &(0x7f0000000ac0), 0x0) 22:24:23 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x10000, 0x0, 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x0) r1 = syz_clone(0x200000, &(0x7f0000000480), 0x0, &(0x7f0000000580), &(0x7f00000005c0), 0x0) sched_getaffinity(r1, 0x8, &(0x7f00000006c0)) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000700)={0x7, 0x33, 0x2}, 0x7) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x100000001) 22:24:23 executing program 3: syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) 22:24:23 executing program 1: sched_getaffinity(0x0, 0x8, &(0x7f0000000440)) 22:24:24 executing program 3: ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, 0x0) pipe2$9p(&(0x7f0000000180), 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x840a0000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:24:24 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'geneve1\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 22:24:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 22:24:24 executing program 1: pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0xfffffffffffffffa}, 0x0, &(0x7f0000000340)={&(0x7f0000000300), 0x8}) 22:24:24 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32], 0x48}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB='8\x00\x00\x00-\x00\'\r'], 0x38}}, 0x0) 22:24:24 executing program 4: syz_open_dev$char_usb(0xc, 0xb4, 0xb3) 22:24:24 executing program 2: pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280), &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340)={&(0x7f0000000300)={[0x7f34]}, 0x8}) [ 455.474711][ T8033] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 22:24:24 executing program 1: pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0xfffffffffffffffa}, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={[0x7f34]}, 0x8}) 22:24:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 22:24:24 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000040)={@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x9}) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) pipe2$9p(0x0, 0x4880) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) syz_clone(0x10000, &(0x7f00000002c0), 0x0, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="37f9d45e") sched_getaffinity(0x0, 0x8, &(0x7f0000000440)) r1 = syz_clone(0x200000, &(0x7f0000000480)="67996173e19608c99db874badb2989197ef93d43ef54a2240d60796c96172103bd9db3422145b23d955d44f23499c8ea980b78e8e3ad62d1a004fc0ece55aa9932a9ca2445fa0a8b481d840c0e46706b419450e2cd3c661ab7e31982a526241ff7cf0aef7dc40390addb95fc4e8a0d27ff7cb1364d8782c136726e1fdc24a78706c25a3915ca8ed245343d2b8e025be84615259818f7da9c1a94de1c56c314d71b36a80598ce2f96dcc9ae5ff026235981237461f78ef1f995d05a932e0f736a5448d29625312e59d6d04d42085467c838e5cf6652eac18fc631eef46ca6a72980e3aca2209dbd1005a2c6fae2db9a606c05a35cd8", 0xf5, &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)="57e4384d60583e4c64a5b247402b6f428ee03a2f111e093c41877e7bc795d6831b53b551024e0acf030e458686816665c59a03b79641b2ecb8aa706a36fbbbec268d04492457d64dbcbab86751d434cb29f3bb680d4346c712db1920786ca37ed00d090e0fe5e7bc03789480a79f33d5f9604cdfcb300e96b3a3c108b57023f324b24640c5426465d5b8db11e4") sched_getaffinity(r1, 0x8, &(0x7f00000006c0)) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000700)={0x7}, 0x7) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x0) 22:24:24 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) 22:24:25 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pipe2$9p(&(0x7f0000000180), 0x0) 22:24:25 executing program 3: bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) 22:24:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 22:24:25 executing program 1: setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) 22:24:25 executing program 5: ioctl$SYNC_IOC_MERGE(0xffffffffffffffff, 0xc0303e03, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/pid\x00') syz_genetlink_get_family_id$gtp(&(0x7f0000000680), 0xffffffffffffffff) [ 456.442434][ T113] usb 5-1: new high-speed USB device number 7 using dummy_hcd 22:24:25 executing program 2: clock_gettime(0x7, &(0x7f0000000580)) 22:24:25 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) socket$kcm(0x10, 0x3, 0x0) 22:24:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 22:24:25 executing program 1: ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, 0x0) syz_clone(0x200000, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) 22:24:25 executing program 5: ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000000)=""/52) set_mempolicy(0x5, &(0x7f0000000080)=0x3, 0x961) r0 = creat(0x0, 0x0) fsync(r0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000240)=ANY=[@ANYBLOB="013f000000fa", @ANYRES32=r0]) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) unshare(0x42060480) [ 456.804467][ T113] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 456.815796][ T113] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 456.825917][ T113] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 456.839182][ T113] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 456.848529][ T113] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 456.948319][ T8061] bridge0: port 2(bridge_slave_1) entered disabled state [ 456.957649][ T8061] bridge0: port 1(bridge_slave_0) entered disabled state [ 456.967624][ T8061] device bridge0 entered promiscuous mode 22:24:26 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) [ 457.032365][ T113] usb 5-1: config 0 descriptor?? [ 457.782474][ T113] usbhid 5-1:0.0: can't add hid device: -71 [ 457.788990][ T113] usbhid: probe of 5-1:0.0 failed with error -71 [ 457.820924][ T113] usb 5-1: USB disconnect, device number 7 22:24:27 executing program 4: sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/pid\x00') openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:24:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 22:24:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0x82, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) sendto$inet6(r0, &(0x7f00000003c0)='^', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) 22:24:27 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 22:24:27 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000000)=[{}, {}], 0x4000) 22:24:27 executing program 5: ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000000)=""/52) set_mempolicy(0x5, &(0x7f0000000080)=0x3, 0x961) r0 = creat(0x0, 0x0) fsync(r0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000240)=ANY=[@ANYBLOB="013f000000fa", @ANYRES32=r0]) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) unshare(0x42060480) 22:24:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0x82, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) sendto$inet6(r0, &(0x7f00000003c0)='^', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) 22:24:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5c0, 0x3d8, 0x0, 0x0, 0x1f0, 0x1f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@private1, @rand_addr=' \x01\x00', [], [], 'ip_vti0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@hl={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SET1={0x28}}, {{@ipv6={@mcast2, @loopback, [], [], 'veth1_to_bridge\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@rand_addr=' \x01\x00', @remote, [], [], 'veth1_to_team\x00', 'bridge_slave_0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@eui64={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@broadcast, @ipv6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48}}]}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 22:24:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 22:24:27 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000240)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x34, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "9479a0c8ace49f3cff01b4564dd41646"}, @NL802154_KEY_ATTR_ID={0x14, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_INDEX={0x5}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x50}}, 0x0) [ 458.657611][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 458.664369][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 22:24:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 22:24:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x4a8, 0xffffffff, 0x2c0, 0x130, 0x2c0, 0xffffffff, 0xffffffff, 0x3d8, 0x3d8, 0x3d8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, [], [], 'team_slave_0\x00', 'wg2\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@ipv6header={{0x28}, {0x0, 0x2c}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast}}}, {{@ipv6={@private1, @mcast1, [], [], 'batadv_slave_0\x00', 'pim6reg0\x00'}, 0x0, 0x120, 0x190, 0x0, {}, [@common=@dst={{0x48}}, @common=@ah={{0x30}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "95699349baa8b85f6950843b32e952ba5c04e5e1202bc1c8459c169a8c9e52afe1676bebb063532527610b4248010086f96064f9226cbabc6c98adeff580cc22"}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f743e46fa66cc0994140ab628a8c78891e563d0b1e84741bb2a2358f1365b5df6651ecfb1c4cf15ee187600944c072db662723b40315e45ea40724b1586d709b"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) 22:24:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 22:24:28 executing program 5: bpf$OBJ_GET_PROG(0x7, 0xffffffffffffffff, 0x0) 22:24:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0x82, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) sendto$inet6(r0, &(0x7f00000003c0)='^', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) 22:24:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:24:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 22:24:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xfffffffffffffff5) 22:24:29 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000000), 0xffffffffffffffff) 22:24:29 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) connect$nfc_raw(r0, &(0x7f0000000000), 0x10) 22:24:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0x82, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) sendto$inet6(r0, &(0x7f00000003c0)='^', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) 22:24:29 executing program 2: clock_adjtime(0x0, &(0x7f0000000280)) 22:24:29 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x9, @fixed, 0xe4}, 0xe) 22:24:29 executing program 4: clock_adjtime(0x0, &(0x7f0000000140)={0x37cd}) 22:24:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 22:24:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000012c0)={0x24, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 22:24:30 executing program 3: r0 = socket(0x11, 0x3, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 22:24:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0xf, 0x6, 0x301}, 0x14}}, 0x0) 22:24:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b80)=@security={'security\x00', 0xe, 0x4, 0x500, 0xffffffff, 0x2d8, 0x2d8, 0x198, 0xffffffff, 0xffffffff, 0x430, 0x430, 0x430, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @private2, [], [], 'bridge_slave_1\x00', 'ip6gretap0\x00'}, 0x0, 0x170, 0x198, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8}, {{@ipv6=@dev, [], @ipv6=@empty, [], @ipv6=@mcast2, [], @ipv4=@local}}}]}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0x100, 0x140, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@frag={{0x30}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0x120, 0x158, 0x0, {}, [@common=@ah={{0x30}}, @common=@unspec=@nfacct={{0x48}, {'syz0\x00'}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 22:24:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[], &(0x7f0000000080)=0x28) 22:24:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 22:24:30 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0xb, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:24:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x18, 0x1, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_LABELS={0x4}]}, 0x18}}, 0x0) 22:24:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x14, 0x4) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)={0x268, 0x0, 0x5, 0x101, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "9ca1bbda9dc133127b61dca88b6e1450cc7636f0a8aa7e2f0df0908854f26178", "323721c4a23e34974c84bf6ea2c4429cec399817a29887c2f1a3fd93c851b424"}}}]}, 0x268}}, 0x0) 22:24:30 executing program 5: sysfs$2(0x2, 0x5, &(0x7f0000000000)=""/127) 22:24:30 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 22:24:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 22:24:31 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x10, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0x80, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x28}}, 0x0) 22:24:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYRES32], 0x1c}}, 0x0) 22:24:31 executing program 3: r0 = socket(0x22, 0x2, 0x1) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x0) 22:24:31 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$vga_arbiter(r0, &(0x7f0000000000), 0xf) 22:24:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 22:24:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x720, 0x360, 0x360, 0x430, 0x520, 0x360, 0x650, 0x650, 0x650, 0x650, 0x650, 0x6, 0x0, {[{{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x1}}, @inet=@rpfilter={{0x28}, {0x8126a150f160c8d9}}]}, @inet=@DSCP={0x28}}, {{@ipv6={@private1, @private2, [], [], 'ip_vti0\x00', '\x00', {}, {}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x210, 0x240, 0x0, {}, [@common=@frag={{0x30}}, @common=@rt={{0x138}, {0x9, [0x1, 0x1], 0xff, 0x30, 0x2, [@private0, @private1={0xfc, 0x1, '\x00', 0x1}, @private2={0xfc, 0x2, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @loopback}, @private0, @dev={0xfe, 0x80, '\x00', 0x35}, @loopback, @remote, @private0={0xfc, 0x0, '\x00', 0x1}, @loopback, @mcast1, @remote, @private1, @private1, @mcast2, @private1], 0x7}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x9d91, 0xa7e5, 0x1, 0x2}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@broadcast, @ipv6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x4}}}, {{@uncond, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@dst={{0x48}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200]}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x1000, 0x7, @ipv6=@private1, 0x4e24}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x780) 22:24:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x368, 0xffffffff, 0xf8, 0x1c8, 0xf8, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@dscp={{0x28}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 22:24:31 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f00000001c0)) 22:24:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f0000000340)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x0, 0x7, 0x3}}) 22:24:31 executing program 5: r0 = socket(0x18, 0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, 0x0, 0x0) 22:24:32 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000240)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x20, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x4}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x20}}, 0x0) 22:24:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 22:24:32 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0xf, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}]}, 0x38}}, 0x0) 22:24:32 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) 22:24:32 executing program 5: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x6000) 22:24:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x14, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000002340)=0x17, 0x4) 22:24:32 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan3\x00'}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x34}}, 0x0) 22:24:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 22:24:32 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) openat$cgroup_type(r0, &(0x7f0000000100), 0x2, 0x0) 22:24:32 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000bbdbbb"], 0x14}}, 0x0) 22:24:33 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x24003, 0x0) 22:24:33 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) read$FUSE(r1, &(0x7f0000002580)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000000940)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ENTRY(r1, &(0x7f0000002980)={0x90, 0x0, r2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x90) 22:24:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 22:24:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x428, 0xffffffff, 0x118, 0x220, 0x220, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @remote, [], [], 'batadv_slave_1\x00', 'team0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@eui64={{0x28}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x1, 'syz1\x00'}}}, {{@ipv6={@private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'team0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4, [], 0x0, 0x0, 0x0, 0x0, 0x674, 0x0, 0x0, 0x2}}}, {{@uncond, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@mark={{0x30}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@empty}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x488) 22:24:33 executing program 4: r0 = socket(0x29, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x0) 22:24:33 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) 22:24:33 executing program 2: clock_adjtime(0x0, &(0x7f0000000140)={0xe8fa}) 22:24:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000080), 0x4) 22:24:33 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 22:24:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @remote}}}) 22:24:34 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x100000001, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000100)={0x3, @vbi}) 22:24:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@hopopts={{0x18}}, @tclass={{0x14}}], 0x30}, 0x0) 22:24:34 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$vga_arbiter(r0, 0x0, 0xf6d1cb4b) 22:24:34 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0xfffffffb}, 0x8) 22:24:34 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 22:24:34 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0)) 22:24:34 executing program 3: socketpair(0x21, 0x0, 0x2, 0x0) 22:24:34 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)={0xfffffffd}, 0x8) 22:24:34 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'trylock', ' ', 'none'}, 0xd) 22:24:34 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) 22:24:35 executing program 2: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x0, 0x8, &(0x7f00000006c0)=[{&(0x7f0000000380)="31ecc271d2d95d20b1e2abbf848d5f303302606557aee2841269d1bcc9c9ac71f23b980da7eb4d76f351cf216202a26b3720e0ba0e16900ee05afc01a43a44cf25da8f43b540c001f07844aa727e18d85518611c36f3f9854c16d4047941c408af79bc2717ff4aa366030f92476e1b231c052661df289af3da9ca7fa37c315f9867f474e8045d59fceef584e71a15101e48e37b7f7b688f8d826ff0ac4a23688f8479da05701fddbe0fbc232c3309edc7dcacbf99c3660ef7a902fd0d993190e3044df400dd7b6edf08c1270777fee6d473b42cb9dacdee4e76cfa421827568d6d997f593f4811a59c0a9a2862b35b4b34f03e5d", 0xf4, 0x80000001}, {&(0x7f0000000480)="7582527aaa82d4cbd0eac069a176c3b0cafc4b72659da7d940490b40a1eb14895602304fa4b9f606173e5c1d7fe2", 0x2e, 0xfffffffffffffffd}, {&(0x7f00000004c0)="c5146add100f10d4c6f00498041e6e361640ac2d6983", 0x16, 0x6}, {&(0x7f0000000500)="957c7ae78c7f79d56b4438fdfc1e239dada5b648dcd18610ce640829666ce3bb18df7593806d6e5509d44cdb78fe2fea3b959f34e9a999610a2d918273131e8b851e0c1724fe231454ad920653224dec5cdae3cfd9445b4e878cf85477f245671aa885523655ae1a2aea50c0b34e5a8c1d93f66e9e8240758d1a", 0x7a, 0x7fffffff}, {&(0x7f0000000f40)="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", 0xff0, 0x6}, {&(0x7f0000000580)="88cea4268f19f96b150d06b8401b6df795c2529a8c0d18671cabace461d2cfa7501d75a80048dbd5a7425256c4bb32c8", 0x30}, {&(0x7f00000005c0)="bbadf65409ed97dfffc17de5d971a52c6d5e82c1d2eab93dd348a7e6dd1d8ba6fec0d5144a45be8f407f9e36d980520be6222b050b5dc963e0cba40b40291ff004e54fe8e5148d8fafa90a644c", 0x4d, 0x8}, {&(0x7f0000000640)="fd6962f787b2279fb150bd02ffe14e394b412e56d4cc919d53c9c2f2927598ac2bafcd0c1e95ffdfe3360522d100fc7f884e979e655e9c445e81c4cf1851568861e9a4e6107892d80686a0165b89ef006f258bace279e453ef18818ab62b645e025d653f39929bb53acebcdf62829b7e62908ed49a25d7bc25b10f", 0x7b, 0x6}], 0x0, &(0x7f0000000780)={[{'#\'{'}, {'\xe6$]^'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '%($]\xf6\\#).'}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@euid_gt}, {@subj_user={'subj_user', 0x3d, '\x00'}}]}) 22:24:35 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 22:24:35 executing program 3: clock_adjtime(0x0, &(0x7f0000000140)={0x37cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcc}) 22:24:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000ac0)={&(0x7f0000000780)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000980)=[{0x0}, {0x0}, {&(0x7f00000008c0)='=', 0x1}], 0x3}, 0x40) 22:24:35 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x14, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:24:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000040)=0x100, 0x4) [ 466.321472][ T8240] loop2: detected capacity change from 0 to 264192 [ 466.382344][ T8240] nfs: Unknown parameter '#'{' 22:24:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SEND_SEQ={0x5}]}, 0x1c}}, 0x0) 23:23:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:27 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)=@fd={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2d39f106"}}) 23:23:27 executing program 5: clock_adjtime(0x0, &(0x7f0000000140)={0x8001}) 23:23:27 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000005c0), r0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0177c54c00000000000005"], 0x14}}, 0x0) 23:23:27 executing program 1: r0 = epoll_create1(0x0) r1 = socket$isdn(0x22, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) 23:23:28 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) setresgid(0xee00, 0x0, 0xffffffffffffffff) 23:23:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:28 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) setns(r0, 0x0) 23:23:28 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000240)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x5c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "9479a0c8ace49f3cff01b4564dd41646"}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x5c}}, 0x0) 23:23:28 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 23:23:28 executing program 4: rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x8) 23:23:28 executing program 2: socketpair(0x10, 0x2, 0x7, 0x0) 23:23:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010600000000000000ff2400000005002b00070000040a0001007770616e3335"], 0x30}}, 0x0) 23:23:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:28 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x2, @pix_mp={0xffffd96e, 0x100, 0x0, 0x0, 0x0, [{0x0, 0xfffffff8}]}}) 23:23:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x4, 0x5f8, 0xffffffff, 0x330, 0x0, 0x330, 0xffffffff, 0xffffffff, 0x528, 0x528, 0x528, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @private1, [], [], 'dvmrp1\x00', 'dvmrp0\x00'}, 0x0, 0x308, 0x330, 0x0, {}, [@common=@frag={{0x30}}, @common=@unspec=@bpf0={{0x230}, {0xd}}]}, @common=@unspec=@CLASSIFY={0x28}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@eui64={{0x28}}, @common=@frag={{0x30}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x658) 23:23:28 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000240)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x5c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "9479a0c8ace49f3cff01b4564dd41646"}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x5c}}, 0x0) [ 468.204907][ T8279] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 23:23:29 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x1, @pix={0x0, 0x187}}) 23:23:29 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x42) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 23:23:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="440000000d0603"], 0x44}}, 0x0) 23:23:29 executing program 1: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x800) 23:23:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:29 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000240)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x5c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "9479a0c8ace49f3cff01b4564dd41646"}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x5c}}, 0x0) 23:23:29 executing program 2: ioperm(0x0, 0x5, 0x1) [ 468.848453][ T8297] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 23:23:30 executing program 5: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0xc0) 23:23:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000019400)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000019380)={0x14, 0x0, 0xb, 0x201}, 0x14}}, 0x0) 23:23:30 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x2c}}, 0x0) 23:23:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:30 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000240)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x5c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "9479a0c8ace49f3cff01b4564dd41646"}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x5c}}, 0x0) 23:23:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@security={'security\x00', 0xe, 0x4, 0x6b0, 0xffffffff, 0x458, 0x0, 0x128, 0xffffffff, 0xffffffff, 0x5e0, 0x5e0, 0x5e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private2, [], [], 'dvmrp1\x00', 'lo\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg0\x00'}}]}, @common=@unspec=@CLASSIFY={0x28}}, {{@uncond, 0x0, 0x208, 0x330, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @dev, @empty, @private2, @private2, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, @local, @dev, @local, @private0, @private1, @dev, @remote, @local]}}, @common=@ipv6header={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:syslogd_var_lib_t:s0\x00'}}}, {{@uncond, 0x0, 0x160, 0x188, 0x0, {}, [@common=@unspec=@state={{0x28}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @ipv4={'\x00', '\xff\xff', @multicast1}, @private2}}]}, @common=@unspec=@CONNSECMARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x710) 23:23:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000f40)={'vcan0\x00'}) 23:23:30 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x2001) 23:23:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x370, 0x0, 0xffffffff, 0xffffffff, 0x168, 0xffffffff, 0x2a0, 0xffffffff, 0xffffffff, 0x2a0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'dvmrp0\x00', 'dvmrp1\x00'}, 0x0, 0x100, 0x168, 0x0, {}, [@common=@unspec=@connmark={{0x30}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 23:23:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001000)={'ip6tnl0\x00', 0x0}) 23:23:31 executing program 2: openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x101401) 23:23:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x260, 0xc8, 0xffffffff, 0xffffffff, 0xc8, 0xffffffff, 0x190, 0xffffffff, 0xffffffff, 0x190, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@private2, @mcast1, [], [], 'veth0_to_bridge\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c0) 23:23:31 executing program 4: syz_open_dev$sg(&(0x7f0000000000), 0xffffffffffffffff, 0x56542) 23:23:31 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000040)) 23:23:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01"], 0x1c}}, 0x0) 23:23:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001000)={'ip6tnl0\x00', &(0x7f0000000f80)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @mcast1}}) 23:23:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:31 executing program 5: socketpair(0x1d, 0x0, 0x1000, 0x0) 23:23:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, 0x0, 0xb, 0x201, 0x0, 0x0, {0x2}, [@NFTA_COMPAT_NAME={0x6, 0x1, '^\x00'}, @NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_TYPE={0x8}]}, 0x2c}}, 0x0) 23:23:31 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)=ANY=[@ANYRESOCT]) [ 470.836247][ T8338] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 23:23:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@security={'security\x00', 0xe, 0x4, 0x428, 0xffffffff, 0x1d8, 0x108, 0x0, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @private2, [], [], 'bridge_slave_1\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@loopback, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@ipv6={@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'ip6gretap0\x00', 'gretap0\x00'}, 0x0, 0x120, 0x180, 0x0, {}, [@common=@ah={{0x30}}, @common=@unspec=@nfacct={{0x48}, {'syz0\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@loopback}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x488) 23:23:32 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, 0xffffffffffffffff, 0x0) 23:23:32 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000240)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x5c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "9479a0c8ace49f3cff01b4564dd41646"}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x5c}}, 0x0) 23:23:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) [ 471.117376][ T8348] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO 23:23:32 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000700), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}]}, 0x1c}}, 0x0) 23:23:32 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='unlock '], 0xe) 23:23:32 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000240)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x5c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "9479a0c8ace49f3cff01b4564dd41646"}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x5c}}, 0x0) 23:23:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000), 0x4) 23:23:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x5f8, 0x3e8, 0x3e8, 0xffffffff, 0x3e8, 0xf0, 0x528, 0x528, 0xffffffff, 0x528, 0x528, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private1, @ipv4=@broadcast, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @mcast2, @private2, @ipv4={'\x00', '\xff\xff', @local}, @private2, @private1, @private0, @empty, @loopback, @mcast2, @ipv4={'\x00', '\xff\xff', @loopback}, @private2, @private1, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@empty, @ipv4, @port, @gre_key}}}, {{@ipv6={@loopback, @dev, [], [], 'wlan1\x00', 'wg0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@ipv6header={{0x28}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@multicast2, @ipv4=@multicast1, @gre_key, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x658) 23:23:32 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@security={'security\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1d0, 0xd0, 0x1d0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @private0, [], [], 'pimreg1\x00', 'sit0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'ip6_vti0\x00', 'veth0_macvtap\x00', {}, {}, 0x0, 0x0, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@local, @empty, [], [], 'veth0_vlan\x00', 'geneve1\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28}}]}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) 23:23:32 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000005c0), r1) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, r2, 0x4087ce7e30526fe5}, 0x14}}, 0x0) 23:23:33 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000240)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x5c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "9479a0c8ace49f3cff01b4564dd41646"}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x5c}}, 0x0) 23:23:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:33 executing program 1: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00'}, 0x10) 23:23:33 executing program 3: sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x3}}}}}, 0x20}, 0x1, 0x0, 0x0, 0x200000c4}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x184, 0x9, 0x6, 0x5, 0x0, 0x0, {0x2}, [@IPSET_ATTR_DATA={0x4c, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x3}, @IPSET_ATTR_PORT_TO={0x0, 0x5, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xb}, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast2}}, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3e}}}}]}, @IPSET_ATTR_ADT={0x4c, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x0, 0xa, 0x1, 0x0, 0x1000}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x0, 0x1a, 'syz1\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x1ff}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0xa, 0x1a, '\xff\xff\xff\xff\xff\xff'}}]}, @IPSET_ATTR_LINENO, @IPSET_ATTR_PROTOCOL, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x184}, 0x1, 0x0, 0x0, 0x8440}, 0x40000) 23:23:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x2f8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@nfacct={{0x48}, {'syz1\x00'}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ipv6={@private2, @private0, [], [], 'veth0_to_bridge\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x358) 23:23:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000900)=@security={'security\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x210, 0x0, 0x210, 0xffffffff, 0xffffffff, 0x3b0, 0x3b0, 0x3b0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x210, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0xbe1, 0x4, 0x0, 'syz1\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "45f90440e1dcde7e948df6204338fea50223cd67d2d48a14c7753a56b5865d6eccdabe88719bcf67b5f64607b94415b600dd923000"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 23:23:33 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000240)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x5c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x40, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "9479a0c8ace49f3cff01b4564dd41646"}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x5c}}, 0x0) 23:23:33 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000300), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x30, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}]}, 0x30}}, 0x0) 23:23:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) [ 472.692689][ T8382] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.3'. 23:23:33 executing program 2: accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0xc00) 23:23:33 executing program 3: rt_sigtimedwait(&(0x7f0000000100), 0x0, &(0x7f00000001c0), 0x8) 23:23:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01ef000000000000000007"], 0x14}}, 0x0) 23:23:34 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000003c0)='ns/uts\x00') setns(r0, 0x4020000) 23:23:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:34 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000300), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x30, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}]}, 0x30}}, 0x0) 23:23:34 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:23:34 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000380)={0x2, @win={{}, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0}}) 23:23:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x50, 0x2, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 23:23:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) connect$pppl2tp(r0, 0x0, 0x0) 23:23:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:34 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000300), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x30, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}]}, 0x30}}, 0x0) 23:23:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x4, 0x1, 0x301}, 0x14}}, 0x0) 23:23:34 executing program 3: syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x400, 0x3f, 0x2, 0x0, 0x0}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000180)={r1}) [ 473.837192][ T8409] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 473.852036][ T8409] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 23:23:35 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 23:23:35 executing program 5: io_setup(0x81, &(0x7f0000000040)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000180)=[{}, {}], 0x0) io_destroy(r0) 23:23:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe, 0x8000}, 0xc) 23:23:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000300), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x30, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}]}, 0x30}}, 0x0) 23:23:35 executing program 3: syz_open_dev$dri(&(0x7f00000002c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000480)={0x9}, 0x0, 0x0, 0x0) 23:23:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x2c8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1f8, 0xffffffff, 0xffffffff, 0x1f8, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private0, [], 0x0, 0x0, 0x0, 0x0, 0x9, 0x6, 0x0, 0x309}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) 23:23:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:35 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000440), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000480)) 23:23:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@security={'security\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x2c8, 0x0, 0x2c8, 0xffffffff, 0xffffffff, 0x3b0, 0x3b0, 0x3b0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private2, [], [], 'dvmrp1\x00', 'pim6reg0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@dscp={{0x28}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x3ff}}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:tmpfs_t:s0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 23:23:35 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'lo\x00'}) 23:23:36 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x81, 0x4) 23:23:36 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000080)='ai') 23:23:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}]}, 0x38}}, 0x0) 23:23:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000240)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x34, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x9}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "9479a0c8ace49f3cff01b4564dd41646"}, @NL802154_KEY_ATTR_ID={0x14, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_INDEX={0x5}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x50}}, 0x0) 23:23:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="04010000000201010000000000000000010000030a000600482e323435000000480001800c00028005000100a70000000c00028005000100060000002c000180140003000000000000000000000000000000000114000400fe8800000000000000000000000001013c00028006000340000400001400018008000100ac1e010108000200640101000c0002800500010084000000060003400004000006000340000300000e0006007369702d32303030300000000900060073797a3100000000080005400000000108000b0073697000240003"], 0x104}}, 0x0) 23:23:36 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) 23:23:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x18, 0x1, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_EXP={0x4}]}, 0x18}}, 0x0) 23:23:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) [ 475.679574][ T8455] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 23:23:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'gre0\x00'}]}, 0x50}}, 0x0) 23:23:36 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000240)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x34, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x9}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "9479a0c8ace49f3cff01b4564dd41646"}, @NL802154_KEY_ATTR_ID={0x14, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_INDEX={0x5}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x50}}, 0x0) 23:23:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d40)=@nat={'nat\x00', 0x1b, 0x5, 0x728, 0xf0, 0x268, 0xffffffff, 0x0, 0x268, 0x658, 0x658, 0xffffffff, 0x658, 0x658, 0x5, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, [], [], 'bond_slave_1\x00', 'pim6reg\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv6=@private2, @port, @gre_key}}}, {{@uncond, 0x0, 0x130, 0x178, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'bridge_slave_1\x00'}}, @common=@ah={{0x30}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@mcast2, @port, @icmp_id}}}, {{@ipv6={@mcast2, @rand_addr=' \x01\x00', [], [], 'veth0_to_team\x00', 'nr0\x00'}, 0x0, 0x270, 0x2b8, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @private1, @local, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, @rand_addr=' \x01\x00', @private1, @ipv4, @local, @rand_addr=' \x01\x00', @empty, @private0, @private2, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @remote}]}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @mcast1, @ipv4={'\x00', '\xff\xff', @remote}}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@local, @ipv6=@remote, @port, @icmp_id}}}, {{@ipv6={@empty, @loopback, [], [], 'wlan0\x00', 'pim6reg0\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@loopback, @ipv6=@private1, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x788) 23:23:36 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0xf4, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)=@fd={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9def7df3"}}) 23:23:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@security={'security\x00', 0xe, 0x4, 0x748, 0xffffffff, 0x438, 0x678, 0x0, 0xffffffff, 0xffffffff, 0x678, 0x678, 0x678, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private2, [], [], 'dvmrp1\x00', 'pim6reg0\x00'}, 0x0, 0x2d8, 0x308, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @bytecode={0x0, 0x21, 0x0, [{}, {}, {0x2, 0x0, 0x0, 0xfd}]}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@local, @mcast1, [], [], 'pimreg1\x00', 'ipvlan1\x00'}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@ah={{0x30}}, @common=@ah={{0x30}}]}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0x210, 0x240, 0x0, {}, [@common=@srh={{0x30}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @rand_addr=' \x01\x00', @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @multicast2}, @private2, @empty, @local, @private1, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, @empty]}}]}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7a8) 23:23:37 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 23:23:37 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 23:23:37 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000240)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x34, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x9}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "9479a0c8ace49f3cff01b4564dd41646"}, @NL802154_KEY_ATTR_ID={0x14, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_INDEX={0x5}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x50}}, 0x0) 23:23:37 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@target={'target ', {'PCI:', 'a', ':', '0', ':', 'd', '.', '13'}}, 0x14) 23:23:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a40)={0x14}, 0xc}}, 0x0) 23:23:37 executing program 3: pselect6(0x40, &(0x7f00000002c0)={0x2}, 0x0, 0x0, &(0x7f00000003c0), 0x0) 23:23:37 executing program 2: socket(0x1, 0x0, 0x800) 23:23:37 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000240)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x34, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x9}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "9479a0c8ace49f3cff01b4564dd41646"}, @NL802154_KEY_ATTR_ID={0x14, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_INDEX={0x5}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x50}}, 0x0) 23:23:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01"], 0x1c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000200)={0x0, "8617330d26d7cae1133969a429bf6998296fe2c7c447ca046d45c08e5c26bdb5e2432b75b9ec5bc5c54e2551c27c4ff82a495f81ab89e3075507b799b4dd2655", 0x2e}, 0x48, 0xfffffffffffffffa) 23:23:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:38 executing program 4: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}}}}) 23:23:38 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x0, 0x0, @stepwise}) 23:23:38 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$vga_arbiter(r0, &(0x7f0000000100)=@other={'trylock', ' ', 'mem'}, 0xc) 23:23:38 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x78, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:auth_cache_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'lo\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}]}, 0x78}}, 0x0) [ 477.453705][ T8492] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 23:23:38 executing program 4: rt_sigaction(0x19, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) 23:23:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x1c8, 0x1c8, 0x1c8, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private1, [], [], 'dvmrp1\x00', 'pim6reg0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x3ff}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, [], [], 'veth0_to_bond\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28}}, {{@ipv6={@private1, @mcast2, [], [], 'team0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0xfff}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 23:23:38 executing program 3: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x16}) 23:23:38 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$vga_arbiter(r0, &(0x7f0000000100)=@other={'trylock', ' ', 'mem'}, 0xc) 23:23:38 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x9, 0x4) 23:23:39 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x1}) 23:23:39 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r1) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000000)={'wpan4\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x28}}, 0x0) 23:23:39 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000280)=@multiplanar_overlay={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b4643a81"}, 0x0, 0x3, {0x0}}) 23:23:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:39 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$vga_arbiter(r0, &(0x7f0000000100)=@other={'trylock', ' ', 'mem'}, 0xc) 23:23:39 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) 23:23:39 executing program 3: r0 = socket(0x2b, 0x1, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 23:23:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x15, 0xa, 0x301, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 23:23:39 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$vga_arbiter(r0, &(0x7f0000000100)=@other={'trylock', ' ', 'mem'}, 0xc) 23:23:39 executing program 5: ioperm(0x0, 0xfb4, 0x0) 23:23:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:40 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000005c0), r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x60, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:auth_cache_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IPV4MASK={0x8}]}, 0x60}}, 0x0) 23:23:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@security={'security\x00', 0xe, 0x4, 0x3b0, 0xffffffff, 0x210, 0x210, 0x0, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @private2, [], [], 'ip6tnl0\x00', 'pim6reg0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@uncond, 0x0, 0x100, 0x140, 0x0, {}, [@common=@inet=@socket2={{0x28}}, @common=@ah={{0x30}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "e4936f425fe1d194e8302896d411b3e960d08a783036241086f51a387f07"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 23:23:40 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 23:23:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000240)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x20, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "747ddd018ad8a79b8f4096de010e9695"}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x3c}}, 0x0) 23:23:40 executing program 3: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 23:23:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="04010000000201010000000000000000010000030a000600482e323435000000480001800c00028005000100a70000000c00028005000100060000002c000180140003000000000000000000000000000000000114000400fe8800000000000000000000000001013c0002"], 0x104}}, 0x0) 23:23:40 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) 23:23:40 executing program 2: wait4(0x0, 0x0, 0x0, &(0x7f0000000100)) 23:23:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000), 0xc) 23:23:40 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000280)=@mmap={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'l}O|'}}) 23:23:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) [ 480.163292][ T8557] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 23:23:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x9, 0x3, 0x308, 0x118, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x238, 0xffffffff, 0xffffffff, 0x238, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ipv6={@private2, @private2, [], [], 'veth0_to_bridge\x00', 'wlan1\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@frag={{0x30}}, @common=@ipv6header={{0x28}, {0x0, 0x0, 0x1}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) 23:23:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x28, 0x0, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x28}}, 0x0) 23:23:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x720, 0x360, 0x360, 0x430, 0x520, 0x360, 0x650, 0x650, 0x650, 0x650, 0x650, 0x6, 0x0, {[{{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @inet=@DSCP={0x28}}, {{@ipv6={@private1, @private2, [], [], 'ip_vti0\x00'}, 0x0, 0x210, 0x240, 0x0, {}, [@common=@frag={{0x30}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x30, 0x0, [@private0, @private1, @private2, @ipv4={'\x00', '\xff\xff', @loopback}, @private0, @dev, @loopback, @remote, @private0, @loopback, @mcast1, @remote, @private1, @private1, @mcast2, @private1]}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@broadcast, @ipv6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, {{@uncond, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@dst={{0x48}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x780) 23:23:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f00000001c0)=0x90) 23:23:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6d8, 0x568, 0x568, 0x0, 0x380, 0x148, 0x680, 0x680, 0x680, 0x680, 0x680, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@inet=@set4, @inet]}, @inet=@DSCP={0x28}}, {{@ipv6={@private1, @private2, [], [], 'ip_vti0\x00'}, 0x0, 0x210, 0x238, 0x0, {}, [@common=@frag={{0x30}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, @loopback, @mcast1, @remote, @empty, @mcast1, @mcast2, @loopback, @private2, @private2, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}]}, @common=@inet=@SET1={0x28}}, {{@ipv6={@mcast1, @loopback, [], [], 'veth1_to_bridge\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xd0}, @HL}, {{@ipv6={@rand_addr=' \x01\x00', @remote, [], [], 'veth1_to_team\x00', 'bridge_slave_0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@eui64={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@private}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48}}]}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1d9) 23:23:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:41 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x4, 0x0, &(0x7f00000000c0)) 23:23:41 executing program 2: socket$caif_stream(0x25, 0x1, 0x0) pselect6(0x40, &(0x7f0000000440), &(0x7f0000000480)={0x8}, 0x0, 0x0, 0x0) 23:23:41 executing program 4: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000040)=""/64) 23:23:42 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000001b00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffc4a}]) 23:23:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000002480)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0, @ANYBLOB="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"/4265, @ANYRES32], 0x2230}, 0x0) 23:23:42 executing program 5: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x7ffffff7ffffffff) 23:23:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_COOKIE={0xc}]}, 0x28}}, 0x0) 23:23:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:42 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:23:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14, 0x4, 0x6, 0x201}, 0x14}}, 0x0) 23:23:42 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, 0x0) 23:23:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 23:23:43 executing program 2: socketpair(0x10, 0x2, 0x5, 0x0) 23:23:43 executing program 3: msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000081c0)) 23:23:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) 23:23:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x2, 0x8, 0x5}, 0x14}}, 0x0) 23:23:43 executing program 3: socketpair(0x2b, 0x1, 0x1000, 0x0) 23:23:43 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@unlock_all, 0xb) 23:23:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:43 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000280)) write$dsp(r0, &(0x7f00000002c0)='N', 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 23:23:43 executing program 2: syz_open_dev$dri(&(0x7f0000000040), 0x400, 0x139201) 23:23:43 executing program 5: clock_adjtime(0x0, &(0x7f0000000140)={0x37cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 23:23:43 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_opts(r0, 0x0, 0x6, &(0x7f0000000200)='+', 0x1) 23:23:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername$netlink(r0, &(0x7f0000000540), &(0x7f0000000580)=0xc) 23:23:44 executing program 2: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0x20000001}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x16}) 23:23:44 executing program 5: socketpair(0x1e, 0x0, 0x0, 0x0) 23:23:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:44 executing program 3: modify_ldt$read_default(0x2, &(0x7f0000000040)=""/110, 0x6e) 23:23:44 executing program 2: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x1, 0x8, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') 23:23:44 executing program 4: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x20082) 23:23:44 executing program 5: socketpair(0x1e, 0x0, 0x40000, 0x0) 23:23:44 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000280)) write$dsp(r0, &(0x7f00000002c0)='N', 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 23:23:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:44 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x0, 0x0}) 23:23:45 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000008140), 0x80441, 0x0) 23:23:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x0, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ipv6={@private2, @private2, [], [], 'veth0_to_bridge\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 23:23:45 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000540), r0) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) 23:23:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@nat={'nat\x00', 0x1b, 0x5, 0x5f8, 0x2f8, 0x438, 0xffffffff, 0x438, 0x438, 0x528, 0x528, 0xffffffff, 0x528, 0x528, 0x5, 0x0, {[{{@ipv6={@remote, @private0, [], [], 'caif0\x00', 'wg0\x00'}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@dst={{0x48}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0x180, 0x1c8, 0x0, {}, [@common=@dst={{0x48}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @local, @private2, @private0}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast1}, @ipv6=@empty, @port, @icmp_id}}}, {{@ipv6={@dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth0_to_hsr\x00', 'veth0\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hl={{0x28}}, @common=@hbh={{0x48}}]}, @common=@unspec=@CONNSECMARK={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@private0, @ipv6=@dev, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x658) 23:23:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000040)={{0x6, 0x0, 0x0, 0x0, 'syz1\x00'}}) 23:23:45 executing program 4: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/254) 23:23:45 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000540), r0) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) 23:23:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:45 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000280)) write$dsp(r0, &(0x7f00000002c0)='N', 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 23:23:45 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) 23:23:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@nat={'nat\x00', 0x1b, 0x5, 0x5f8, 0x210, 0x3f0, 0xffffffff, 0x3f0, 0x3f0, 0x528, 0x528, 0xffffffff, 0x528, 0x528, 0x5, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_to_hsr\x00', 'veth0_to_bond\x00'}, 0x0, 0x1c8, 0x210, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}, @common=@mh={{0x28}, {"59ad"}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@loopback, @ipv4=@multicast2, @gre_key}}}, {{@ipv6={@mcast2, @ipv4={'\x00', '\xff\xff', @multicast2}, [], [], 'bond_slave_0\x00', 'pim6reg0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, {{@ipv6={@dev, @ipv4={'\x00', '\xff\xff', @multicast1}, [], [], 'xfrm0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@private, @ipv4=@multicast2, @gre_key}}}, {{@uncond, 0x0, 0xf8, 0x138, 0x0, {}, [@common=@mh={{0x28}, {"92eb"}}, @common=@eui64={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x658) 23:23:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[], 0x1c}}, 0x0) 23:23:46 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000540), r0) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) 23:23:46 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) 23:23:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@security={'security\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x1d8, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @local, [], [], 'batadv_slave_1\x00', 'team0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@ipv6={@private1, @mcast2, [], [], 'team0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4, [], 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2}}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 23:23:46 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0xf80}) 23:23:46 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000540), r0) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) 23:23:46 executing program 3: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) 23:23:46 executing program 2: getitimer(0x4, &(0x7f00000000c0)) [ 485.780092][ T8682] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 485.919773][ T8685] process 'syz-executor.3' launched '/dev/fd/3' with NULL argv: empty string added 23:23:47 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000280)) write$dsp(r0, &(0x7f00000002c0)='N', 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 23:23:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:47 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000004c0)={0x1, @pix_mp}) 23:23:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 23:23:47 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) dup(r0) r1 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_tables_matches\x00') syz_io_uring_submit(r2, r3, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) fcntl$setstatus(r4, 0x4, 0x800) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) 23:23:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xab}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 23:23:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:47 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x4, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 486.564213][ T8697] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:23:47 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x5, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:23:47 executing program 3: bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x1f) 23:23:47 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000600)={0x0, 0x14}}, 0x0) 23:23:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x4, &(0x7f00000044c0)={&(0x7f0000000080)={0x48, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) 23:23:48 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b0f38f", 0x8, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00', {[@routing]}}}}}, 0x0) 23:23:48 executing program 1: syz_mount_image$f2fs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000100)='./file0\x00', r0, 0x0) 23:23:48 executing program 3: r0 = syz_io_uring_setup(0x182, &(0x7f0000000440), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet(0x2, 0x6, 0x0) write$binfmt_script(r3, 0x0, 0x122) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) 23:23:48 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x82000, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000640)=""/4096) 23:23:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:23:48 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000640), &(0x7f0000000680)=0x8) 23:23:48 executing program 2: syz_mount_image$pvfs2(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000800)) 23:23:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 23:23:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:23:49 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) dup(r0) r1 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_tables_matches\x00') openat$cuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_io_uring_submit(r2, r3, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 488.307573][ T8736] tipc: Enabling of bearer rejected, failed to enable media 23:23:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400), 0x0, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f0000001500)=@file={0x0, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getpgid(r0) pipe2$9p(0x0, 0x800) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 23:23:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:23:49 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x3) 23:23:49 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 23:23:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 489.027226][ T8732] orangefs_mount: mount request failed with -4 23:23:50 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x3) 23:23:50 executing program 2: socketpair(0x1, 0x3, 0x4, 0x0) 23:23:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400), 0x0, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:50 executing program 5: recvmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001600)) 23:23:50 executing program 4: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:23:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400), 0x0, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:23:50 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x3) [ 490.466785][ T8755] not chained 140000 origins [ 490.471631][ T8755] CPU: 0 PID: 8755 Comm: syz-executor.3 Not tainted 5.19.0-rc8-syzkaller-32535-gbba47a4b6421 #0 [ 490.482200][ T8755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 490.492371][ T8755] Call Trace: [ 490.495735][ T8755] [ 490.498749][ T8755] dump_stack_lvl+0x1c8/0x256 [ 490.503612][ T8755] dump_stack+0x1a/0x1c [ 490.507925][ T8755] kmsan_internal_chain_origin+0x78/0x120 [ 490.513791][ T8755] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 490.520019][ T8755] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 490.526426][ T8755] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 490.532387][ T8755] ? __get_compat_msghdr+0x5b/0x750 [ 490.537750][ T8755] ? get_compat_msghdr+0x8c/0x1c0 [ 490.542937][ T8755] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 490.548894][ T8755] ? __get_compat_msghdr+0x5b/0x750 [ 490.554270][ T8755] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 490.560242][ T8755] ? should_fail+0x3f/0x810 [ 490.564899][ T8755] ? __stack_depot_save+0x21/0x4b0 [ 490.570157][ T8755] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 490.576558][ T8755] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 490.582515][ T8755] __msan_chain_origin+0xbd/0x140 [ 490.587685][ T8755] __get_compat_msghdr+0x514/0x750 [ 490.592998][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 490.598020][ T8755] ? ___sys_recvmsg+0xa9/0x890 [ 490.602902][ T8755] ? do_recvmmsg+0x63a/0x10a0 [ 490.607717][ T8755] ___sys_recvmsg+0x19d/0x890 [ 490.612539][ T8755] ? __schedule+0x1609/0x21d0 [ 490.617359][ T8755] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 490.623328][ T8755] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 490.629292][ T8755] do_recvmmsg+0x63a/0x10a0 [ 490.633950][ T8755] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 490.640348][ T8755] ? __sys_recvmmsg+0x52/0x450 [ 490.645238][ T8755] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 490.651857][ T8755] __sys_recvmmsg+0x113/0x450 [ 490.656691][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 490.663097][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 490.668255][ T8755] ? exit_to_user_mode_prepare+0x119/0x220 [ 490.674216][ T8755] do_fast_syscall_32+0x33/0x70 [ 490.679205][ T8755] do_SYSENTER_32+0x1b/0x20 [ 490.683833][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 490.690350][ T8755] RIP: 0023:0xf7f0b549 [ 490.694516][ T8755] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 490.714380][ T8755] RSP: 002b:00000000f7ee55cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 490.722937][ T8755] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 490.731022][ T8755] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 490.739104][ T8755] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 490.747183][ T8755] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 490.755270][ T8755] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 490.763378][ T8755] [ 490.772542][ T8755] Uninit was stored to memory at: [ 490.777768][ T8755] __get_compat_msghdr+0x514/0x750 [ 490.783664][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 490.788690][ T8755] ___sys_recvmsg+0x19d/0x890 [ 490.793606][ T8755] do_recvmmsg+0x63a/0x10a0 [ 490.798227][ T8755] __sys_recvmmsg+0x113/0x450 [ 490.803127][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 490.809511][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 490.814782][ T8755] do_fast_syscall_32+0x33/0x70 [ 490.819760][ T8755] do_SYSENTER_32+0x1b/0x20 [ 490.824489][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 490.831002][ T8755] [ 490.833490][ T8755] Uninit was stored to memory at: [ 490.838709][ T8755] __get_compat_msghdr+0x514/0x750 [ 490.844076][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 490.849087][ T8755] ___sys_recvmsg+0x19d/0x890 [ 490.853986][ T8755] do_recvmmsg+0x63a/0x10a0 [ 490.858614][ T8755] __sys_recvmmsg+0x113/0x450 [ 490.863504][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 490.869882][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 490.875132][ T8755] do_fast_syscall_32+0x33/0x70 [ 490.880109][ T8755] do_SYSENTER_32+0x1b/0x20 [ 490.884828][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 490.891341][ T8755] [ 490.893820][ T8755] Uninit was stored to memory at: [ 490.899027][ T8755] __get_compat_msghdr+0x514/0x750 [ 490.904400][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 490.909427][ T8755] ___sys_recvmsg+0x19d/0x890 [ 490.914350][ T8755] do_recvmmsg+0x63a/0x10a0 [ 490.918967][ T8755] __sys_recvmmsg+0x113/0x450 [ 490.923850][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 490.930228][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 490.935482][ T8755] do_fast_syscall_32+0x33/0x70 [ 490.940483][ T8755] do_SYSENTER_32+0x1b/0x20 [ 490.945210][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 490.951728][ T8755] [ 490.954211][ T8755] Uninit was stored to memory at: [ 490.959419][ T8755] __get_compat_msghdr+0x514/0x750 [ 490.964796][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 490.969812][ T8755] ___sys_recvmsg+0x19d/0x890 [ 490.974724][ T8755] do_recvmmsg+0x63a/0x10a0 [ 490.979355][ T8755] __sys_recvmmsg+0x113/0x450 [ 490.984257][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 490.990646][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 490.995904][ T8755] do_fast_syscall_32+0x33/0x70 [ 491.000903][ T8755] do_SYSENTER_32+0x1b/0x20 [ 491.005630][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 491.012238][ T8755] [ 491.014622][ T8755] Uninit was stored to memory at: [ 491.019824][ T8755] __get_compat_msghdr+0x514/0x750 [ 491.025204][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 491.030223][ T8755] ___sys_recvmsg+0x19d/0x890 [ 491.035135][ T8755] do_recvmmsg+0x63a/0x10a0 [ 491.039756][ T8755] __sys_recvmmsg+0x113/0x450 [ 491.044667][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 491.051049][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 491.056310][ T8755] do_fast_syscall_32+0x33/0x70 [ 491.061283][ T8755] do_SYSENTER_32+0x1b/0x20 [ 491.066023][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 491.072645][ T8755] [ 491.075031][ T8755] Uninit was stored to memory at: [ 491.080237][ T8755] __get_compat_msghdr+0x514/0x750 [ 491.085666][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 491.090685][ T8755] ___sys_recvmsg+0x19d/0x890 [ 491.095642][ T8755] do_recvmmsg+0x63a/0x10a0 [ 491.100268][ T8755] __sys_recvmmsg+0x113/0x450 [ 491.105231][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 491.111623][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 491.116943][ T8755] do_fast_syscall_32+0x33/0x70 [ 491.122068][ T8755] do_SYSENTER_32+0x1b/0x20 [ 491.126709][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 491.133383][ T8755] [ 491.135769][ T8755] Uninit was stored to memory at: [ 491.140972][ T8755] __get_compat_msghdr+0x514/0x750 [ 491.146358][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 491.151372][ T8755] ___sys_recvmsg+0x19d/0x890 [ 491.156349][ T8755] do_recvmmsg+0x63a/0x10a0 [ 491.160972][ T8755] __sys_recvmmsg+0x113/0x450 [ 491.165874][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 491.172407][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 491.177561][ T8755] do_fast_syscall_32+0x33/0x70 [ 491.182692][ T8755] do_SYSENTER_32+0x1b/0x20 [ 491.187323][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 491.193987][ T8755] [ 491.196377][ T8755] Local variable msg_sys created at: [ 491.201738][ T8755] do_recvmmsg+0x5f/0x10a0 [ 491.206445][ T8755] __sys_recvmmsg+0x113/0x450 [ 492.668321][ T8755] not chained 150000 origins [ 492.673312][ T8755] CPU: 0 PID: 8755 Comm: syz-executor.3 Not tainted 5.19.0-rc8-syzkaller-32535-gbba47a4b6421 #0 [ 492.683873][ T8755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 492.694036][ T8755] Call Trace: [ 492.697403][ T8755] [ 492.700415][ T8755] dump_stack_lvl+0x1c8/0x256 [ 492.705268][ T8755] dump_stack+0x1a/0x1c [ 492.709593][ T8755] kmsan_internal_chain_origin+0x78/0x120 [ 492.715464][ T8755] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 492.721693][ T8755] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 492.728096][ T8755] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 492.734059][ T8755] ? __get_compat_msghdr+0x5b/0x750 [ 492.739427][ T8755] ? get_compat_msghdr+0x8c/0x1c0 [ 492.744618][ T8755] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 492.750576][ T8755] ? __get_compat_msghdr+0x5b/0x750 [ 492.755955][ T8755] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 492.761928][ T8755] ? should_fail+0x3f/0x810 [ 492.766575][ T8755] ? __stack_depot_save+0x21/0x4b0 [ 492.771835][ T8755] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 492.778245][ T8755] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 492.784218][ T8755] __msan_chain_origin+0xbd/0x140 [ 492.789394][ T8755] __get_compat_msghdr+0x514/0x750 [ 492.794716][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 492.799744][ T8755] ? ___sys_recvmsg+0xa9/0x890 [ 492.804641][ T8755] ? do_recvmmsg+0x63a/0x10a0 [ 492.809448][ T8755] ___sys_recvmsg+0x19d/0x890 [ 492.814278][ T8755] ? __schedule+0x1609/0x21d0 [ 492.819103][ T8755] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 492.825070][ T8755] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 492.831040][ T8755] do_recvmmsg+0x63a/0x10a0 [ 492.835694][ T8755] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 492.842093][ T8755] ? __sys_recvmmsg+0x52/0x450 [ 492.847000][ T8755] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 492.853570][ T8755] __sys_recvmmsg+0x113/0x450 [ 492.858400][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 492.864804][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 492.869962][ T8755] ? exit_to_user_mode_prepare+0x119/0x220 [ 492.875921][ T8755] do_fast_syscall_32+0x33/0x70 [ 492.880903][ T8755] do_SYSENTER_32+0x1b/0x20 [ 492.885530][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 492.892038][ T8755] RIP: 0023:0xf7f0b549 [ 492.896204][ T8755] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 492.915979][ T8755] RSP: 002b:00000000f7ee55cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 492.924536][ T8755] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 492.932626][ T8755] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 492.940705][ T8755] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 492.948785][ T8755] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 492.956867][ T8755] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 492.964977][ T8755] [ 492.974119][ T8755] Uninit was stored to memory at: [ 492.979355][ T8755] __get_compat_msghdr+0x514/0x750 [ 492.985288][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 492.990360][ T8755] ___sys_recvmsg+0x19d/0x890 [ 492.995277][ T8755] do_recvmmsg+0x63a/0x10a0 [ 492.999909][ T8755] __sys_recvmmsg+0x113/0x450 [ 493.004804][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 493.011214][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 493.016481][ T8755] do_fast_syscall_32+0x33/0x70 [ 493.021467][ T8755] do_SYSENTER_32+0x1b/0x20 [ 493.026204][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 493.032834][ T8755] [ 493.035220][ T8755] Uninit was stored to memory at: [ 493.040434][ T8755] __get_compat_msghdr+0x514/0x750 [ 493.045817][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 493.050832][ T8755] ___sys_recvmsg+0x19d/0x890 [ 493.055741][ T8755] do_recvmmsg+0x63a/0x10a0 [ 493.060365][ T8755] __sys_recvmmsg+0x113/0x450 [ 493.065313][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 493.071716][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 493.077027][ T8755] do_fast_syscall_32+0x33/0x70 [ 493.082109][ T8755] do_SYSENTER_32+0x1b/0x20 [ 493.086733][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 493.093360][ T8755] [ 493.095744][ T8755] Uninit was stored to memory at: [ 493.100959][ T8755] __get_compat_msghdr+0x514/0x750 [ 493.106347][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 493.111373][ T8755] ___sys_recvmsg+0x19d/0x890 [ 493.116349][ T8755] do_recvmmsg+0x63a/0x10a0 [ 493.120975][ T8755] __sys_recvmmsg+0x113/0x450 [ 493.125944][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 493.132431][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 493.137586][ T8755] do_fast_syscall_32+0x33/0x70 [ 493.142715][ T8755] do_SYSENTER_32+0x1b/0x20 [ 493.147347][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 493.154023][ T8755] [ 493.156415][ T8755] Uninit was stored to memory at: [ 493.161620][ T8755] __get_compat_msghdr+0x514/0x750 [ 493.167054][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 493.172218][ T8755] ___sys_recvmsg+0x19d/0x890 [ 493.177026][ T8755] do_recvmmsg+0x63a/0x10a0 [ 493.181653][ T8755] __sys_recvmmsg+0x113/0x450 [ 493.186608][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 493.193135][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 493.198289][ T8755] do_fast_syscall_32+0x33/0x70 [ 493.203439][ T8755] do_SYSENTER_32+0x1b/0x20 [ 493.208066][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 493.214748][ T8755] [ 493.217142][ T8755] Uninit was stored to memory at: [ 493.222501][ T8755] __get_compat_msghdr+0x514/0x750 [ 493.227782][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 493.232968][ T8755] ___sys_recvmsg+0x19d/0x890 [ 493.237772][ T8755] do_recvmmsg+0x63a/0x10a0 [ 493.242561][ T8755] __sys_recvmmsg+0x113/0x450 [ 493.247369][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 493.253919][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 493.259071][ T8755] do_fast_syscall_32+0x33/0x70 [ 493.264215][ T8755] do_SYSENTER_32+0x1b/0x20 [ 493.268851][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 493.275533][ T8755] [ 493.277924][ T8755] Uninit was stored to memory at: [ 493.283283][ T8755] __get_compat_msghdr+0x514/0x750 [ 493.288563][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 493.293909][ T8755] ___sys_recvmsg+0x19d/0x890 [ 493.298718][ T8755] do_recvmmsg+0x63a/0x10a0 [ 493.303509][ T8755] __sys_recvmmsg+0x113/0x450 [ 493.308316][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 493.314894][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 493.320051][ T8755] do_fast_syscall_32+0x33/0x70 [ 493.325200][ T8755] do_SYSENTER_32+0x1b/0x20 [ 493.329828][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 493.336527][ T8755] [ 493.338928][ T8755] Uninit was stored to memory at: [ 493.344317][ T8755] __get_compat_msghdr+0x514/0x750 [ 493.349608][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 493.354791][ T8755] ___sys_recvmsg+0x19d/0x890 [ 493.359607][ T8755] do_recvmmsg+0x63a/0x10a0 [ 493.364409][ T8755] __sys_recvmmsg+0x113/0x450 [ 493.369217][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 493.375785][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 493.380951][ T8755] do_fast_syscall_32+0x33/0x70 [ 493.386102][ T8755] do_SYSENTER_32+0x1b/0x20 [ 493.390733][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 493.397432][ T8755] [ 493.399831][ T8755] Local variable msg_sys created at: [ 493.405378][ T8755] do_recvmmsg+0x5f/0x10a0 [ 493.409919][ T8755] __sys_recvmmsg+0x113/0x450 [ 494.365368][ T8755] not chained 160000 origins [ 494.370082][ T8755] CPU: 1 PID: 8755 Comm: syz-executor.3 Not tainted 5.19.0-rc8-syzkaller-32535-gbba47a4b6421 #0 [ 494.380635][ T8755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 494.390806][ T8755] Call Trace: [ 494.394163][ T8755] [ 494.397261][ T8755] dump_stack_lvl+0x1c8/0x256 [ 494.402126][ T8755] dump_stack+0x1a/0x1c [ 494.406441][ T8755] kmsan_internal_chain_origin+0x78/0x120 [ 494.412318][ T8755] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 494.418548][ T8755] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 494.424960][ T8755] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 494.430927][ T8755] ? __get_compat_msghdr+0x5b/0x750 [ 494.436299][ T8755] ? get_compat_msghdr+0x8c/0x1c0 [ 494.441495][ T8755] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 494.447476][ T8755] ? __get_compat_msghdr+0x5b/0x750 [ 494.452849][ T8755] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 494.458822][ T8755] ? should_fail+0x3f/0x810 [ 494.463469][ T8755] ? __stack_depot_save+0x21/0x4b0 [ 494.468725][ T8755] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 494.475126][ T8755] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 494.481087][ T8755] __msan_chain_origin+0xbd/0x140 [ 494.486251][ T8755] __get_compat_msghdr+0x514/0x750 [ 494.491559][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 494.496577][ T8755] ? ___sys_recvmsg+0xa9/0x890 [ 494.501470][ T8755] ? do_recvmmsg+0x63a/0x10a0 [ 494.506277][ T8755] ___sys_recvmsg+0x19d/0x890 [ 494.511098][ T8755] ? __schedule+0x1609/0x21d0 [ 494.515919][ T8755] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 494.521903][ T8755] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 494.527866][ T8755] do_recvmmsg+0x63a/0x10a0 [ 494.532529][ T8755] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 494.538933][ T8755] ? __sys_recvmmsg+0x52/0x450 [ 494.543825][ T8755] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 494.550398][ T8755] __sys_recvmmsg+0x113/0x450 [ 494.555221][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 494.561632][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 494.566786][ T8755] ? exit_to_user_mode_prepare+0x119/0x220 [ 494.572747][ T8755] do_fast_syscall_32+0x33/0x70 [ 494.577733][ T8755] do_SYSENTER_32+0x1b/0x20 [ 494.582370][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 494.588891][ T8755] RIP: 0023:0xf7f0b549 [ 494.593057][ T8755] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 494.612832][ T8755] RSP: 002b:00000000f7ee55cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 494.621399][ T8755] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 494.629498][ T8755] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 494.637594][ T8755] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 494.645677][ T8755] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 494.653757][ T8755] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 494.661854][ T8755] [ 494.669558][ T8755] Uninit was stored to memory at: [ 494.676462][ T8755] __get_compat_msghdr+0x514/0x750 [ 494.681834][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 494.686857][ T8755] ___sys_recvmsg+0x19d/0x890 [ 494.691661][ T8755] do_recvmmsg+0x63a/0x10a0 [ 494.696387][ T8755] __sys_recvmmsg+0x113/0x450 [ 494.701193][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 494.707665][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 494.712905][ T8755] do_fast_syscall_32+0x33/0x70 [ 494.717886][ T8755] do_SYSENTER_32+0x1b/0x20 [ 494.722580][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 494.729105][ T8755] [ 494.731484][ T8755] Uninit was stored to memory at: [ 494.736773][ T8755] __get_compat_msghdr+0x514/0x750 [ 494.742118][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 494.747126][ T8755] ___sys_recvmsg+0x19d/0x890 [ 494.751999][ T8755] do_recvmmsg+0x63a/0x10a0 [ 494.756617][ T8755] __sys_recvmmsg+0x113/0x450 [ 494.761411][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 494.767861][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 494.773086][ T8755] do_fast_syscall_32+0x33/0x70 [ 494.778060][ T8755] do_SYSENTER_32+0x1b/0x20 [ 494.782752][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 494.789264][ T8755] [ 494.791644][ T8755] Uninit was stored to memory at: [ 494.796942][ T8755] __get_compat_msghdr+0x514/0x750 [ 494.802303][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 494.807315][ T8755] ___sys_recvmsg+0x19d/0x890 [ 494.812234][ T8755] do_recvmmsg+0x63a/0x10a0 [ 494.816856][ T8755] __sys_recvmmsg+0x113/0x450 [ 494.821649][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 494.828104][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 494.833334][ T8755] do_fast_syscall_32+0x33/0x70 [ 494.838312][ T8755] do_SYSENTER_32+0x1b/0x20 [ 494.843015][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 494.849524][ T8755] [ 494.851999][ T8755] Uninit was stored to memory at: [ 494.857197][ T8755] __get_compat_msghdr+0x514/0x750 [ 494.862549][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 494.867564][ T8755] ___sys_recvmsg+0x19d/0x890 [ 494.872439][ T8755] do_recvmmsg+0x63a/0x10a0 [ 494.877058][ T8755] __sys_recvmmsg+0x113/0x450 [ 494.881916][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 494.888294][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 494.893527][ T8755] do_fast_syscall_32+0x33/0x70 [ 494.898498][ T8755] do_SYSENTER_32+0x1b/0x20 [ 494.903196][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 494.909736][ T8755] [ 494.912196][ T8755] Uninit was stored to memory at: [ 494.917405][ T8755] __get_compat_msghdr+0x514/0x750 [ 494.922760][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 494.927773][ T8755] ___sys_recvmsg+0x19d/0x890 [ 494.932644][ T8755] do_recvmmsg+0x63a/0x10a0 [ 494.937260][ T8755] __sys_recvmmsg+0x113/0x450 [ 494.942129][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 494.948513][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 494.953747][ T8755] do_fast_syscall_32+0x33/0x70 [ 494.958726][ T8755] do_SYSENTER_32+0x1b/0x20 [ 494.963427][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 494.969943][ T8755] [ 494.972453][ T8755] Uninit was stored to memory at: [ 494.977653][ T8755] __get_compat_msghdr+0x514/0x750 [ 494.983063][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 494.988078][ T8755] ___sys_recvmsg+0x19d/0x890 [ 494.992955][ T8755] do_recvmmsg+0x63a/0x10a0 [ 494.997608][ T8755] __sys_recvmmsg+0x113/0x450 [ 495.002484][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 495.008862][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 495.014092][ T8755] do_fast_syscall_32+0x33/0x70 [ 495.019066][ T8755] do_SYSENTER_32+0x1b/0x20 [ 495.023823][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 495.030334][ T8755] [ 495.032863][ T8755] Uninit was stored to memory at: [ 495.038068][ T8755] __get_compat_msghdr+0x514/0x750 [ 495.043461][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 495.048472][ T8755] ___sys_recvmsg+0x19d/0x890 [ 495.053401][ T8755] do_recvmmsg+0x63a/0x10a0 [ 495.058044][ T8755] __sys_recvmmsg+0x113/0x450 [ 495.062976][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 495.069370][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 495.074667][ T8755] do_fast_syscall_32+0x33/0x70 [ 495.079639][ T8755] do_SYSENTER_32+0x1b/0x20 [ 495.084398][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 495.090909][ T8755] [ 495.093431][ T8755] Local variable msg_sys created at: [ 495.098788][ T8755] do_recvmmsg+0x5f/0x10a0 [ 495.103460][ T8755] __sys_recvmmsg+0x113/0x450 [ 495.988974][ T8755] not chained 170000 origins [ 495.993855][ T8755] CPU: 0 PID: 8755 Comm: syz-executor.3 Not tainted 5.19.0-rc8-syzkaller-32535-gbba47a4b6421 #0 [ 496.004413][ T8755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 496.014574][ T8755] Call Trace: [ 496.017930][ T8755] [ 496.020932][ T8755] dump_stack_lvl+0x1c8/0x256 [ 496.025791][ T8755] dump_stack+0x1a/0x1c [ 496.030108][ T8755] kmsan_internal_chain_origin+0x78/0x120 [ 496.035982][ T8755] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 496.042210][ T8755] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 496.048615][ T8755] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 496.054575][ T8755] ? __get_compat_msghdr+0x5b/0x750 [ 496.059939][ T8755] ? get_compat_msghdr+0x8c/0x1c0 [ 496.065120][ T8755] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 496.071082][ T8755] ? __get_compat_msghdr+0x5b/0x750 [ 496.076451][ T8755] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 496.082421][ T8755] ? should_fail+0x3f/0x810 [ 496.087072][ T8755] ? __stack_depot_save+0x21/0x4b0 [ 496.092333][ T8755] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 496.098734][ T8755] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 496.104702][ T8755] __msan_chain_origin+0xbd/0x140 [ 496.109879][ T8755] __get_compat_msghdr+0x514/0x750 [ 496.115195][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 496.120218][ T8755] ? ___sys_recvmsg+0xa9/0x890 [ 496.125111][ T8755] ? do_recvmmsg+0x63a/0x10a0 [ 496.129928][ T8755] ___sys_recvmsg+0x19d/0x890 [ 496.134745][ T8755] ? __schedule+0x1609/0x21d0 [ 496.139568][ T8755] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 496.145535][ T8755] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 496.151516][ T8755] do_recvmmsg+0x63a/0x10a0 [ 496.156256][ T8755] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 496.162662][ T8755] ? __sys_recvmmsg+0x52/0x450 [ 496.167549][ T8755] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 496.174119][ T8755] __sys_recvmmsg+0x113/0x450 [ 496.178943][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 496.185349][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 496.190854][ T8755] ? exit_to_user_mode_prepare+0x119/0x220 [ 496.196814][ T8755] do_fast_syscall_32+0x33/0x70 [ 496.201803][ T8755] do_SYSENTER_32+0x1b/0x20 [ 496.206439][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 496.212969][ T8755] RIP: 0023:0xf7f0b549 [ 496.217142][ T8755] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 496.236997][ T8755] RSP: 002b:00000000f7ee55cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 496.245558][ T8755] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 496.253653][ T8755] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 496.261734][ T8755] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 496.269815][ T8755] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 496.277909][ T8755] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 496.286030][ T8755] [ 496.296114][ T8755] Uninit was stored to memory at: [ 496.301445][ T8755] __get_compat_msghdr+0x514/0x750 [ 496.307404][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 496.312547][ T8755] ___sys_recvmsg+0x19d/0x890 [ 496.317367][ T8755] do_recvmmsg+0x63a/0x10a0 [ 496.322098][ T8755] __sys_recvmmsg+0x113/0x450 [ 496.326913][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 496.333414][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 496.338566][ T8755] do_fast_syscall_32+0x33/0x70 [ 496.343643][ T8755] do_SYSENTER_32+0x1b/0x20 [ 496.348280][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 496.354917][ T8755] [ 496.357304][ T8755] Uninit was stored to memory at: [ 496.362616][ T8755] __get_compat_msghdr+0x514/0x750 [ 496.367916][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 496.373036][ T8755] ___sys_recvmsg+0x19d/0x890 [ 496.377845][ T8755] do_recvmmsg+0x63a/0x10a0 [ 496.382571][ T8755] __sys_recvmmsg+0x113/0x450 [ 496.387382][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 496.393893][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 496.399056][ T8755] do_fast_syscall_32+0x33/0x70 [ 496.404144][ T8755] do_SYSENTER_32+0x1b/0x20 [ 496.408771][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 496.415423][ T8755] [ 496.417815][ T8755] Uninit was stored to memory at: [ 496.423126][ T8755] __get_compat_msghdr+0x514/0x750 [ 496.428398][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 496.433524][ T8755] ___sys_recvmsg+0x19d/0x890 [ 496.438369][ T8755] do_recvmmsg+0x63a/0x10a0 [ 496.443126][ T8755] __sys_recvmmsg+0x113/0x450 [ 496.447929][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 496.454421][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 496.459580][ T8755] do_fast_syscall_32+0x33/0x70 [ 496.464661][ T8755] do_SYSENTER_32+0x1b/0x20 [ 496.469289][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 496.475911][ T8755] [ 496.478296][ T8755] Uninit was stored to memory at: [ 496.483610][ T8755] __get_compat_msghdr+0x514/0x750 [ 496.488880][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 496.494016][ T8755] ___sys_recvmsg+0x19d/0x890 [ 496.498816][ T8755] do_recvmmsg+0x63a/0x10a0 [ 496.503553][ T8755] __sys_recvmmsg+0x113/0x450 [ 496.508356][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 496.514851][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 496.520002][ T8755] do_fast_syscall_32+0x33/0x70 [ 496.525081][ T8755] do_SYSENTER_32+0x1b/0x20 [ 496.529704][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 496.536313][ T8755] [ 496.538697][ T8755] Uninit was stored to memory at: [ 496.543998][ T8755] __get_compat_msghdr+0x514/0x750 [ 496.549269][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 496.554392][ T8755] ___sys_recvmsg+0x19d/0x890 [ 496.559189][ T8755] do_recvmmsg+0x63a/0x10a0 [ 496.563906][ T8755] __sys_recvmmsg+0x113/0x450 [ 496.568702][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 496.575178][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 496.580332][ T8755] do_fast_syscall_32+0x33/0x70 [ 496.585452][ T8755] do_SYSENTER_32+0x1b/0x20 [ 496.590075][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 496.596746][ T8755] [ 496.599136][ T8755] Uninit was stored to memory at: [ 496.604498][ T8755] __get_compat_msghdr+0x514/0x750 [ 496.609774][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 496.614939][ T8755] ___sys_recvmsg+0x19d/0x890 [ 496.619748][ T8755] do_recvmmsg+0x63a/0x10a0 [ 496.624530][ T8755] __sys_recvmmsg+0x113/0x450 [ 496.629335][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 496.635877][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 496.641039][ T8755] do_fast_syscall_32+0x33/0x70 [ 496.646172][ T8755] do_SYSENTER_32+0x1b/0x20 [ 496.650796][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 496.657464][ T8755] [ 496.659851][ T8755] Uninit was stored to memory at: [ 496.665215][ T8755] __get_compat_msghdr+0x514/0x750 [ 496.670485][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 496.675651][ T8755] ___sys_recvmsg+0x19d/0x890 [ 496.680455][ T8755] do_recvmmsg+0x63a/0x10a0 [ 496.685231][ T8755] __sys_recvmmsg+0x113/0x450 [ 496.690028][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 496.696511][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 496.701665][ T8755] do_fast_syscall_32+0x33/0x70 [ 496.706740][ T8755] do_SYSENTER_32+0x1b/0x20 [ 496.711359][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 496.717977][ T8755] [ 496.720369][ T8755] Local variable msg_sys created at: [ 496.725829][ T8755] do_recvmmsg+0x5f/0x10a0 [ 496.730369][ T8755] __sys_recvmmsg+0x113/0x450 [ 497.768470][ T8755] not chained 180000 origins [ 497.774154][ T8755] CPU: 0 PID: 8755 Comm: syz-executor.3 Not tainted 5.19.0-rc8-syzkaller-32535-gbba47a4b6421 #0 [ 497.784715][ T8755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 497.794882][ T8755] Call Trace: [ 497.798241][ T8755] [ 497.801244][ T8755] dump_stack_lvl+0x1c8/0x256 [ 497.806094][ T8755] dump_stack+0x1a/0x1c [ 497.810407][ T8755] kmsan_internal_chain_origin+0x78/0x120 [ 497.816275][ T8755] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 497.822496][ T8755] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 497.828900][ T8755] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 497.834864][ T8755] ? __get_compat_msghdr+0x5b/0x750 [ 497.840231][ T8755] ? get_compat_msghdr+0x8c/0x1c0 [ 497.845410][ T8755] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 497.851367][ T8755] ? __get_compat_msghdr+0x5b/0x750 [ 497.856741][ T8755] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 497.862704][ T8755] ? should_fail+0x3f/0x810 [ 497.867350][ T8755] ? __stack_depot_save+0x21/0x4b0 [ 497.872608][ T8755] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 497.879006][ T8755] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 497.884970][ T8755] __msan_chain_origin+0xbd/0x140 [ 497.890131][ T8755] __get_compat_msghdr+0x514/0x750 [ 497.895436][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 497.900454][ T8755] ? ___sys_recvmsg+0xa9/0x890 [ 497.905342][ T8755] ? do_recvmmsg+0x63a/0x10a0 [ 497.910144][ T8755] ___sys_recvmsg+0x19d/0x890 [ 497.914964][ T8755] ? __schedule+0x1609/0x21d0 [ 497.919780][ T8755] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 497.925749][ T8755] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 497.931721][ T8755] do_recvmmsg+0x63a/0x10a0 [ 497.936368][ T8755] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 497.942769][ T8755] ? __sys_recvmmsg+0x52/0x450 [ 497.947653][ T8755] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 497.954212][ T8755] __sys_recvmmsg+0x113/0x450 [ 497.959030][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 497.965434][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 497.970596][ T8755] ? exit_to_user_mode_prepare+0x119/0x220 [ 497.976554][ T8755] do_fast_syscall_32+0x33/0x70 [ 497.981543][ T8755] do_SYSENTER_32+0x1b/0x20 [ 497.986176][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 497.992696][ T8755] RIP: 0023:0xf7f0b549 [ 497.996874][ T8755] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 498.016642][ T8755] RSP: 002b:00000000f7ee55cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 498.025195][ T8755] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 498.033288][ T8755] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 498.041397][ T8755] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 498.049481][ T8755] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 498.057573][ T8755] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 498.065676][ T8755] [ 498.068945][ T8755] Uninit was stored to memory at: [ 498.074274][ T8755] __get_compat_msghdr+0x514/0x750 [ 498.079554][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 498.084685][ T8755] ___sys_recvmsg+0x19d/0x890 [ 498.089491][ T8755] do_recvmmsg+0x63a/0x10a0 [ 498.094243][ T8755] __sys_recvmmsg+0x113/0x450 [ 498.099044][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 498.105541][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 498.110691][ T8755] do_fast_syscall_32+0x33/0x70 [ 498.115771][ T8755] do_SYSENTER_32+0x1b/0x20 [ 498.120402][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 498.127026][ T8755] [ 498.129413][ T8755] Uninit was stored to memory at: [ 498.134741][ T8755] __get_compat_msghdr+0x514/0x750 [ 498.140028][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 498.145163][ T8755] ___sys_recvmsg+0x19d/0x890 [ 498.149969][ T8755] do_recvmmsg+0x63a/0x10a0 [ 498.154699][ T8755] __sys_recvmmsg+0x113/0x450 [ 498.159512][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 498.166001][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 498.171158][ T8755] do_fast_syscall_32+0x33/0x70 [ 498.176231][ T8755] do_SYSENTER_32+0x1b/0x20 [ 498.180856][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 498.187464][ T8755] [ 498.189849][ T8755] Uninit was stored to memory at: [ 498.195152][ T8755] __get_compat_msghdr+0x514/0x750 [ 498.200421][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 498.205532][ T8755] ___sys_recvmsg+0x19d/0x890 [ 498.210334][ T8755] do_recvmmsg+0x63a/0x10a0 [ 498.215076][ T8755] __sys_recvmmsg+0x113/0x450 [ 498.219886][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 498.226380][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 498.231530][ T8755] do_fast_syscall_32+0x33/0x70 [ 498.236601][ T8755] do_SYSENTER_32+0x1b/0x20 [ 498.241233][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 498.247863][ T8755] [ 498.250248][ T8755] Uninit was stored to memory at: [ 498.255553][ T8755] __get_compat_msghdr+0x514/0x750 [ 498.260829][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 498.265955][ T8755] ___sys_recvmsg+0x19d/0x890 [ 498.270759][ T8755] do_recvmmsg+0x63a/0x10a0 [ 498.275487][ T8755] __sys_recvmmsg+0x113/0x450 [ 498.280288][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 498.286863][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 498.292113][ T8755] do_fast_syscall_32+0x33/0x70 [ 498.297085][ T8755] do_SYSENTER_32+0x1b/0x20 [ 498.301708][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 498.308324][ T8755] [ 498.310707][ T8755] Uninit was stored to memory at: [ 498.316018][ T8755] __get_compat_msghdr+0x514/0x750 [ 498.321289][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 498.326408][ T8755] ___sys_recvmsg+0x19d/0x890 [ 498.331215][ T8755] do_recvmmsg+0x63a/0x10a0 [ 498.335963][ T8755] __sys_recvmmsg+0x113/0x450 [ 498.340763][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 498.347265][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 498.352636][ T8755] do_fast_syscall_32+0x33/0x70 [ 498.357613][ T8755] do_SYSENTER_32+0x1b/0x20 [ 498.362348][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 498.368859][ T8755] [ 498.371244][ T8755] Uninit was stored to memory at: [ 498.376577][ T8755] __get_compat_msghdr+0x514/0x750 [ 498.381958][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 498.386979][ T8755] ___sys_recvmsg+0x19d/0x890 [ 498.391879][ T8755] do_recvmmsg+0x63a/0x10a0 [ 498.396509][ T8755] __sys_recvmmsg+0x113/0x450 [ 498.401307][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 498.407800][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 498.413058][ T8755] do_fast_syscall_32+0x33/0x70 [ 498.418032][ T8755] do_SYSENTER_32+0x1b/0x20 [ 498.422747][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 498.429256][ T8755] [ 498.431645][ T8755] Uninit was stored to memory at: [ 498.436964][ T8755] __get_compat_msghdr+0x514/0x750 [ 498.442342][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 498.447363][ T8755] ___sys_recvmsg+0x19d/0x890 [ 498.452259][ T8755] do_recvmmsg+0x63a/0x10a0 [ 498.456884][ T8755] __sys_recvmmsg+0x113/0x450 [ 498.461678][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 498.468154][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 498.473419][ T8755] do_fast_syscall_32+0x33/0x70 [ 498.478395][ T8755] do_SYSENTER_32+0x1b/0x20 [ 498.483121][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 498.489634][ T8755] [ 498.492123][ T8755] Local variable msg_sys created at: [ 498.497478][ T8755] do_recvmmsg+0x5f/0x10a0 [ 498.502117][ T8755] __sys_recvmmsg+0x113/0x450 [ 499.270186][ T8755] not chained 190000 origins [ 499.275833][ T8755] CPU: 0 PID: 8755 Comm: syz-executor.3 Not tainted 5.19.0-rc8-syzkaller-32535-gbba47a4b6421 #0 [ 499.286393][ T8755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 499.296558][ T8755] Call Trace: [ 499.299916][ T8755] [ 499.302922][ T8755] dump_stack_lvl+0x1c8/0x256 [ 499.307776][ T8755] dump_stack+0x1a/0x1c [ 499.312088][ T8755] kmsan_internal_chain_origin+0x78/0x120 [ 499.317959][ T8755] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 499.324183][ T8755] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 499.330592][ T8755] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 499.336553][ T8755] ? __get_compat_msghdr+0x5b/0x750 [ 499.341919][ T8755] ? get_compat_msghdr+0x8c/0x1c0 [ 499.347107][ T8755] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 499.353067][ T8755] ? __get_compat_msghdr+0x5b/0x750 [ 499.358446][ T8755] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 499.364418][ T8755] ? should_fail+0x3f/0x810 [ 499.369072][ T8755] ? __stack_depot_save+0x21/0x4b0 [ 499.374335][ T8755] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 499.380746][ T8755] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 499.386710][ T8755] __msan_chain_origin+0xbd/0x140 [ 499.391874][ T8755] __get_compat_msghdr+0x514/0x750 [ 499.397184][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 499.402213][ T8755] ? ___sys_recvmsg+0xa9/0x890 [ 499.407110][ T8755] ? do_recvmmsg+0x63a/0x10a0 [ 499.411927][ T8755] ___sys_recvmsg+0x19d/0x890 [ 499.416824][ T8755] ? __schedule+0x1609/0x21d0 [ 499.421646][ T8755] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 499.427611][ T8755] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 499.433577][ T8755] do_recvmmsg+0x63a/0x10a0 [ 499.438227][ T8755] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 499.444640][ T8755] ? __sys_recvmmsg+0x52/0x450 [ 499.449550][ T8755] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 499.456125][ T8755] __sys_recvmmsg+0x113/0x450 [ 499.460946][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 499.467354][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 499.472511][ T8755] ? exit_to_user_mode_prepare+0x119/0x220 [ 499.478467][ T8755] do_fast_syscall_32+0x33/0x70 [ 499.483456][ T8755] do_SYSENTER_32+0x1b/0x20 [ 499.488085][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 499.494601][ T8755] RIP: 0023:0xf7f0b549 [ 499.498770][ T8755] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 499.518538][ T8755] RSP: 002b:00000000f7ee55cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 499.527098][ T8755] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 499.535195][ T8755] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 499.543291][ T8755] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 499.551384][ T8755] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 499.559470][ T8755] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 499.567582][ T8755] [ 499.576666][ T8755] Uninit was stored to memory at: [ 499.582873][ T8755] __get_compat_msghdr+0x514/0x750 [ 499.588155][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 499.593296][ T8755] ___sys_recvmsg+0x19d/0x890 [ 499.598108][ T8755] do_recvmmsg+0x63a/0x10a0 [ 499.602852][ T8755] __sys_recvmmsg+0x113/0x450 [ 499.607651][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 499.614143][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 499.619305][ T8755] do_fast_syscall_32+0x33/0x70 [ 499.624402][ T8755] do_SYSENTER_32+0x1b/0x20 [ 499.629031][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 499.635661][ T8755] [ 499.638043][ T8755] Uninit was stored to memory at: [ 499.643351][ T8755] __get_compat_msghdr+0x514/0x750 [ 499.648624][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 499.653742][ T8755] ___sys_recvmsg+0x19d/0x890 [ 499.658536][ T8755] do_recvmmsg+0x63a/0x10a0 [ 499.663251][ T8755] __sys_recvmmsg+0x113/0x450 [ 499.668047][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 499.674530][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 499.679677][ T8755] do_fast_syscall_32+0x33/0x70 [ 499.684736][ T8755] do_SYSENTER_32+0x1b/0x20 [ 499.689357][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 499.695985][ T8755] [ 499.698370][ T8755] Uninit was stored to memory at: [ 499.703676][ T8755] __get_compat_msghdr+0x514/0x750 [ 499.708943][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 499.714061][ T8755] ___sys_recvmsg+0x19d/0x890 [ 499.718860][ T8755] do_recvmmsg+0x63a/0x10a0 [ 499.723591][ T8755] __sys_recvmmsg+0x113/0x450 [ 499.728388][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 499.734926][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 499.740068][ T8755] do_fast_syscall_32+0x33/0x70 [ 499.745167][ T8755] do_SYSENTER_32+0x1b/0x20 [ 499.749772][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 499.756351][ T8755] [ 499.758747][ T8755] Uninit was stored to memory at: [ 499.764082][ T8755] __get_compat_msghdr+0x514/0x750 [ 499.769341][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 499.774460][ T8755] ___sys_recvmsg+0x19d/0x890 [ 499.779253][ T8755] do_recvmmsg+0x63a/0x10a0 [ 499.783998][ T8755] __sys_recvmmsg+0x113/0x450 [ 499.788785][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 499.795234][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 499.800376][ T8755] do_fast_syscall_32+0x33/0x70 [ 499.805469][ T8755] do_SYSENTER_32+0x1b/0x20 [ 499.810083][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 499.816652][ T8755] [ 499.819021][ T8755] Uninit was stored to memory at: [ 499.824356][ T8755] __get_compat_msghdr+0x514/0x750 [ 499.829609][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 499.834738][ T8755] ___sys_recvmsg+0x19d/0x890 [ 499.839517][ T8755] do_recvmmsg+0x63a/0x10a0 [ 499.844245][ T8755] __sys_recvmmsg+0x113/0x450 [ 499.849043][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 499.855525][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 499.860656][ T8755] do_fast_syscall_32+0x33/0x70 [ 499.865715][ T8755] do_SYSENTER_32+0x1b/0x20 [ 499.870329][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 499.876911][ T8755] [ 499.879283][ T8755] Uninit was stored to memory at: [ 499.884615][ T8755] __get_compat_msghdr+0x514/0x750 [ 499.889884][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 499.894986][ T8755] ___sys_recvmsg+0x19d/0x890 [ 499.899775][ T8755] do_recvmmsg+0x63a/0x10a0 [ 499.904462][ T8755] __sys_recvmmsg+0x113/0x450 [ 499.909260][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 499.915706][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 499.920861][ T8755] do_fast_syscall_32+0x33/0x70 [ 499.925937][ T8755] do_SYSENTER_32+0x1b/0x20 [ 499.930547][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 499.937108][ T8755] [ 499.939476][ T8755] Uninit was stored to memory at: [ 499.944807][ T8755] __get_compat_msghdr+0x514/0x750 [ 499.950079][ T8755] get_compat_msghdr+0x8c/0x1c0 [ 499.955240][ T8755] ___sys_recvmsg+0x19d/0x890 [ 499.960047][ T8755] do_recvmmsg+0x63a/0x10a0 [ 499.964767][ T8755] __sys_recvmmsg+0x113/0x450 [ 499.969578][ T8755] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 499.976073][ T8755] __do_fast_syscall_32+0x87/0xe0 [ 499.981206][ T8755] do_fast_syscall_32+0x33/0x70 [ 499.986251][ T8755] do_SYSENTER_32+0x1b/0x20 [ 499.990868][ T8755] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 499.997438][ T8755] [ 499.999812][ T8755] Local variable msg_sys created at: [ 500.005252][ T8755] do_recvmmsg+0x5f/0x10a0 [ 500.009776][ T8755] __sys_recvmmsg+0x113/0x450 23:24:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f0000001500)=@file={0x0, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getpgid(r0) pipe2$9p(0x0, 0x800) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) 23:24:01 executing program 5: setsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, 0x0, 0x0) 23:24:01 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) poll(&(0x7f0000000040)=[{r0, 0x1}], 0x1, 0x0) close(r0) 23:24:01 executing program 4: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:24:01 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x3) 23:24:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:24:01 executing program 1: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000040)=0x3) 23:24:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:24:01 executing program 4: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:24:01 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) poll(&(0x7f0000000680)=[{r0, 0xb960b9c12588b397}], 0x1, 0x0) 23:24:01 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x46001, 0x0) 23:24:01 executing program 1: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000040)=0x3) [ 501.605076][ T8787] not chained 200000 origins [ 501.609749][ T8787] CPU: 1 PID: 8787 Comm: syz-executor.3 Not tainted 5.19.0-rc8-syzkaller-32535-gbba47a4b6421 #0 [ 501.620254][ T8787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 501.630390][ T8787] Call Trace: [ 501.633724][ T8787] [ 501.636700][ T8787] dump_stack_lvl+0x1c8/0x256 [ 501.641486][ T8787] dump_stack+0x1a/0x1c [ 501.645729][ T8787] kmsan_internal_chain_origin+0x78/0x120 [ 501.651548][ T8787] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 501.657726][ T8787] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 501.664135][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 501.670092][ T8787] ? __get_compat_msghdr+0x5b/0x750 [ 501.675446][ T8787] ? get_compat_msghdr+0x8c/0x1c0 [ 501.680622][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 501.686519][ T8787] ? __get_compat_msghdr+0x5b/0x750 [ 501.691842][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 501.697815][ T8787] ? should_fail+0x3f/0x810 [ 501.702449][ T8787] ? __stack_depot_save+0x21/0x4b0 [ 501.707642][ T8787] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 501.713973][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 501.719869][ T8787] __msan_chain_origin+0xbd/0x140 [ 501.724974][ T8787] __get_compat_msghdr+0x514/0x750 [ 501.730202][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 501.735162][ T8787] ? ___sys_recvmsg+0xa9/0x890 [ 501.740043][ T8787] ? do_recvmmsg+0x63a/0x10a0 [ 501.744796][ T8787] ___sys_recvmsg+0x19d/0x890 [ 501.749561][ T8787] ? __schedule+0x1609/0x21d0 [ 501.754339][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 501.760272][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 501.766212][ T8787] do_recvmmsg+0x63a/0x10a0 [ 501.770834][ T8787] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 501.777205][ T8787] ? __sys_recvmmsg+0x52/0x450 [ 501.782054][ T8787] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 501.788601][ T8787] __sys_recvmmsg+0x113/0x450 [ 501.793379][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 501.799777][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 501.804932][ T8787] do_fast_syscall_32+0x33/0x70 [ 501.809866][ T8787] do_SYSENTER_32+0x1b/0x20 [ 501.814441][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 501.820885][ T8787] RIP: 0023:0xf7f0b549 [ 501.825006][ T8787] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 501.844729][ T8787] RSP: 002b:00000000f7ee55cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 501.853286][ T8787] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 501.861341][ T8787] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 501.869395][ T8787] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 501.877424][ T8787] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 501.885485][ T8787] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 501.893564][ T8787] [ 501.900905][ T8787] Uninit was stored to memory at: [ 501.906677][ T8787] __get_compat_msghdr+0x514/0x750 [ 501.912030][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 501.917038][ T8787] ___sys_recvmsg+0x19d/0x890 [ 501.921914][ T8787] do_recvmmsg+0x63a/0x10a0 [ 501.926534][ T8787] __sys_recvmmsg+0x113/0x450 [ 501.931329][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 501.937796][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 501.943027][ T8787] do_fast_syscall_32+0x33/0x70 [ 501.948000][ T8787] do_SYSENTER_32+0x1b/0x20 [ 501.952696][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 501.959204][ T8787] [ 501.961589][ T8787] Uninit was stored to memory at: [ 501.966871][ T8787] __get_compat_msghdr+0x514/0x750 [ 501.972221][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 501.977223][ T8787] ___sys_recvmsg+0x19d/0x890 [ 501.982106][ T8787] do_recvmmsg+0x63a/0x10a0 [ 501.986726][ T8787] __sys_recvmmsg+0x113/0x450 [ 501.991499][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 501.997953][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 502.003171][ T8787] do_fast_syscall_32+0x33/0x70 [ 502.008145][ T8787] do_SYSENTER_32+0x1b/0x20 [ 502.012890][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 502.019381][ T8787] [ 502.021729][ T8787] Uninit was stored to memory at: [ 502.027019][ T8787] __get_compat_msghdr+0x514/0x750 [ 502.032363][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 502.037374][ T8787] ___sys_recvmsg+0x19d/0x890 [ 502.042293][ T8787] do_recvmmsg+0x63a/0x10a0 [ 502.046898][ T8787] __sys_recvmmsg+0x113/0x450 [ 502.051647][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 502.058142][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 502.063414][ T8787] do_fast_syscall_32+0x33/0x70 [ 502.068370][ T8787] do_SYSENTER_32+0x1b/0x20 [ 502.073075][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 502.079591][ T8787] [ 502.082070][ T8787] Uninit was stored to memory at: [ 502.087273][ T8787] __get_compat_msghdr+0x514/0x750 [ 502.092663][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 502.097674][ T8787] ___sys_recvmsg+0x19d/0x890 [ 502.102581][ T8787] do_recvmmsg+0x63a/0x10a0 [ 502.107204][ T8787] __sys_recvmmsg+0x113/0x450 [ 502.112118][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 502.118500][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 502.123776][ T8787] do_fast_syscall_32+0x33/0x70 [ 502.128734][ T8787] do_SYSENTER_32+0x1b/0x20 [ 502.133445][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 502.139939][ T8787] [ 502.142427][ T8787] Uninit was stored to memory at: [ 502.147624][ T8787] __get_compat_msghdr+0x514/0x750 [ 502.153012][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 502.158002][ T8787] ___sys_recvmsg+0x19d/0x890 [ 502.162887][ T8787] do_recvmmsg+0x63a/0x10a0 [ 502.167509][ T8787] __sys_recvmmsg+0x113/0x450 [ 502.172459][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 502.178857][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 502.184143][ T8787] do_fast_syscall_32+0x33/0x70 [ 502.189120][ T8787] do_SYSENTER_32+0x1b/0x20 [ 502.193889][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 502.200395][ T8787] [ 502.202881][ T8787] Uninit was stored to memory at: [ 502.208090][ T8787] __get_compat_msghdr+0x514/0x750 [ 502.213445][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 502.218455][ T8787] ___sys_recvmsg+0x19d/0x890 [ 502.223374][ T8787] do_recvmmsg+0x63a/0x10a0 [ 502.227996][ T8787] __sys_recvmmsg+0x113/0x450 [ 502.232921][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 502.239289][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 502.244505][ T8787] do_fast_syscall_32+0x33/0x70 [ 502.249462][ T8787] do_SYSENTER_32+0x1b/0x20 [ 502.254187][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 502.260680][ T8787] [ 502.263170][ T8787] Uninit was stored to memory at: [ 502.268329][ T8787] __get_compat_msghdr+0x514/0x750 [ 502.273680][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 502.278689][ T8787] ___sys_recvmsg+0x19d/0x890 [ 502.283606][ T8787] do_recvmmsg+0x63a/0x10a0 [ 502.288230][ T8787] __sys_recvmmsg+0x113/0x450 [ 502.293146][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 502.299533][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 502.304777][ T8787] do_fast_syscall_32+0x33/0x70 [ 502.309761][ T8787] do_SYSENTER_32+0x1b/0x20 [ 502.314473][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 502.320987][ T8787] [ 502.323493][ T8787] Local variable msg_sys created at: [ 502.328849][ T8787] do_recvmmsg+0x5f/0x10a0 [ 502.333509][ T8787] __sys_recvmmsg+0x113/0x450 [ 502.525757][ T8787] not chained 210000 origins [ 502.530452][ T8787] CPU: 0 PID: 8787 Comm: syz-executor.3 Not tainted 5.19.0-rc8-syzkaller-32535-gbba47a4b6421 #0 [ 502.540968][ T8787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 502.551103][ T8787] Call Trace: [ 502.554443][ T8787] [ 502.557429][ T8787] dump_stack_lvl+0x1c8/0x256 [ 502.562228][ T8787] dump_stack+0x1a/0x1c [ 502.566469][ T8787] kmsan_internal_chain_origin+0x78/0x120 [ 502.572290][ T8787] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 502.578506][ T8787] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 502.584912][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 502.590848][ T8787] ? __get_compat_msghdr+0x5b/0x750 [ 502.596160][ T8787] ? get_compat_msghdr+0x8c/0x1c0 [ 502.601421][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 502.607329][ T8787] ? __get_compat_msghdr+0x5b/0x750 [ 502.612648][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 502.618618][ T8787] ? should_fail+0x3f/0x810 [ 502.623274][ T8787] ? __stack_depot_save+0x21/0x4b0 [ 502.628525][ T8787] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 502.634930][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 502.640837][ T8787] __msan_chain_origin+0xbd/0x140 [ 502.645945][ T8787] __get_compat_msghdr+0x514/0x750 [ 502.651174][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 502.656181][ T8787] ? ___sys_recvmsg+0xa9/0x890 [ 502.661009][ T8787] ? do_recvmmsg+0x63a/0x10a0 [ 502.665753][ T8787] ___sys_recvmsg+0x19d/0x890 [ 502.670500][ T8787] ? __schedule+0x1609/0x21d0 [ 502.675276][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 502.681218][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 502.687126][ T8787] do_recvmmsg+0x63a/0x10a0 [ 502.691713][ T8787] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 502.698068][ T8787] ? __sys_recvmmsg+0x52/0x450 [ 502.702905][ T8787] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 502.709450][ T8787] __sys_recvmmsg+0x113/0x450 [ 502.714234][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 502.720611][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 502.725735][ T8787] do_fast_syscall_32+0x33/0x70 [ 502.730713][ T8787] do_SYSENTER_32+0x1b/0x20 [ 502.735333][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 502.741863][ T8787] RIP: 0023:0xf7f0b549 [ 502.746024][ T8787] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 502.765819][ T8787] RSP: 002b:00000000f7ee55cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 502.774326][ T8787] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 502.782389][ T8787] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 502.790415][ T8787] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 502.798449][ T8787] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 502.806502][ T8787] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 502.814574][ T8787] [ 502.825866][ T8787] Uninit was stored to memory at: [ 502.831111][ T8787] __get_compat_msghdr+0x514/0x750 [ 502.837633][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 502.842759][ T8787] ___sys_recvmsg+0x19d/0x890 [ 502.847553][ T8787] do_recvmmsg+0x63a/0x10a0 [ 502.852258][ T8787] __sys_recvmmsg+0x113/0x450 [ 502.857051][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 502.863541][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 502.868695][ T8787] do_fast_syscall_32+0x33/0x70 [ 502.873789][ T8787] do_SYSENTER_32+0x1b/0x20 [ 502.878423][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 502.885078][ T8787] [ 502.887460][ T8787] Uninit was stored to memory at: [ 502.892767][ T8787] __get_compat_msghdr+0x514/0x750 [ 502.898040][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 502.903181][ T8787] ___sys_recvmsg+0x19d/0x890 [ 502.907969][ T8787] do_recvmmsg+0x63a/0x10a0 [ 502.912703][ T8787] __sys_recvmmsg+0x113/0x450 [ 502.917487][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 502.923949][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 502.929084][ T8787] do_fast_syscall_32+0x33/0x70 [ 502.934163][ T8787] do_SYSENTER_32+0x1b/0x20 [ 502.938779][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 502.945416][ T8787] [ 502.947805][ T8787] Uninit was stored to memory at: [ 502.953163][ T8787] __get_compat_msghdr+0x514/0x750 [ 502.958434][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 502.963594][ T8787] ___sys_recvmsg+0x19d/0x890 [ 502.968388][ T8787] do_recvmmsg+0x63a/0x10a0 [ 502.973108][ T8787] __sys_recvmmsg+0x113/0x450 [ 502.977911][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 502.984435][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 502.989589][ T8787] do_fast_syscall_32+0x33/0x70 [ 502.994655][ T8787] do_SYSENTER_32+0x1b/0x20 [ 502.999280][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 503.005931][ T8787] [ 503.008314][ T8787] Uninit was stored to memory at: [ 503.013621][ T8787] __get_compat_msghdr+0x514/0x750 [ 503.018911][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 503.024010][ T8787] ___sys_recvmsg+0x19d/0x890 [ 503.028808][ T8787] do_recvmmsg+0x63a/0x10a0 [ 503.033580][ T8787] __sys_recvmmsg+0x113/0x450 [ 503.038359][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 503.044839][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 503.049978][ T8787] do_fast_syscall_32+0x33/0x70 [ 503.055055][ T8787] do_SYSENTER_32+0x1b/0x20 [ 503.059670][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 503.066227][ T8787] [ 503.068597][ T8787] Uninit was stored to memory at: [ 503.073909][ T8787] __get_compat_msghdr+0x514/0x750 [ 503.079179][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 503.084288][ T8787] ___sys_recvmsg+0x19d/0x890 [ 503.089082][ T8787] do_recvmmsg+0x63a/0x10a0 [ 503.093792][ T8787] __sys_recvmmsg+0x113/0x450 [ 503.098585][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 503.105067][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 503.110219][ T8787] do_fast_syscall_32+0x33/0x70 [ 503.115286][ T8787] do_SYSENTER_32+0x1b/0x20 [ 503.119918][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 503.126559][ T8787] [ 503.128950][ T8787] Uninit was stored to memory at: [ 503.134284][ T8787] __get_compat_msghdr+0x514/0x750 [ 503.139539][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 503.144612][ T8787] ___sys_recvmsg+0x19d/0x890 [ 503.149403][ T8787] do_recvmmsg+0x63a/0x10a0 [ 503.154140][ T8787] __sys_recvmmsg+0x113/0x450 [ 503.158944][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 503.165442][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 503.170579][ T8787] do_fast_syscall_32+0x33/0x70 [ 503.175648][ T8787] do_SYSENTER_32+0x1b/0x20 [ 503.180272][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 503.186924][ T8787] [ 503.189299][ T8787] Uninit was stored to memory at: [ 503.194620][ T8787] __get_compat_msghdr+0x514/0x750 [ 503.199877][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 503.205009][ T8787] ___sys_recvmsg+0x19d/0x890 [ 503.209812][ T8787] do_recvmmsg+0x63a/0x10a0 [ 503.214579][ T8787] __sys_recvmmsg+0x113/0x450 [ 503.219378][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 503.225871][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 503.231013][ T8787] do_fast_syscall_32+0x33/0x70 [ 503.236079][ T8787] do_SYSENTER_32+0x1b/0x20 [ 503.240703][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 503.247344][ T8787] [ 503.249732][ T8787] Local variable msg_sys created at: [ 503.255189][ T8787] do_recvmmsg+0x5f/0x10a0 [ 503.259714][ T8787] __sys_recvmmsg+0x113/0x450 [ 503.449328][ T8787] not chained 220000 origins [ 503.454214][ T8787] CPU: 0 PID: 8787 Comm: syz-executor.3 Not tainted 5.19.0-rc8-syzkaller-32535-gbba47a4b6421 #0 [ 503.464771][ T8787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 503.474942][ T8787] Call Trace: [ 503.478273][ T8787] [ 503.481262][ T8787] dump_stack_lvl+0x1c8/0x256 [ 503.486044][ T8787] dump_stack+0x1a/0x1c [ 503.490289][ T8787] kmsan_internal_chain_origin+0x78/0x120 [ 503.496108][ T8787] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 503.502261][ T8787] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 503.508608][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 503.514516][ T8787] ? __get_compat_msghdr+0x5b/0x750 [ 503.519862][ T8787] ? get_compat_msghdr+0x8c/0x1c0 [ 503.524993][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 503.530888][ T8787] ? __get_compat_msghdr+0x5b/0x750 [ 503.536211][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 503.542158][ T8787] ? should_fail+0x3f/0x810 [ 503.546743][ T8787] ? __stack_depot_save+0x21/0x4b0 [ 503.551934][ T8787] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 503.558284][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 503.564198][ T8787] __msan_chain_origin+0xbd/0x140 [ 503.569371][ T8787] __get_compat_msghdr+0x514/0x750 [ 503.574686][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 503.579697][ T8787] ? ___sys_recvmsg+0xa9/0x890 [ 503.584582][ T8787] ? do_recvmmsg+0x63a/0x10a0 [ 503.589332][ T8787] ___sys_recvmsg+0x19d/0x890 [ 503.594081][ T8787] ? __schedule+0x1609/0x21d0 [ 503.598833][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 503.604731][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 503.610625][ T8787] do_recvmmsg+0x63a/0x10a0 [ 503.615237][ T8787] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 503.621639][ T8787] ? __sys_recvmmsg+0x52/0x450 [ 503.626508][ T8787] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 503.633007][ T8787] __sys_recvmmsg+0x113/0x450 [ 503.637785][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 503.644185][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 503.649288][ T8787] do_fast_syscall_32+0x33/0x70 [ 503.654212][ T8787] do_SYSENTER_32+0x1b/0x20 [ 503.658781][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 503.665231][ T8787] RIP: 0023:0xf7f0b549 [ 503.669382][ T8787] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 503.689076][ T8787] RSP: 002b:00000000f7ee55cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 503.697561][ T8787] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 503.705597][ T8787] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 503.713639][ T8787] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 503.721705][ T8787] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 503.729778][ T8787] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 503.737848][ T8787] [ 503.746623][ T8787] Uninit was stored to memory at: [ 503.752537][ T8787] __get_compat_msghdr+0x514/0x750 [ 503.757818][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 503.762940][ T8787] ___sys_recvmsg+0x19d/0x890 [ 503.767733][ T8787] do_recvmmsg+0x63a/0x10a0 [ 503.772464][ T8787] __sys_recvmmsg+0x113/0x450 [ 503.777260][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 503.783763][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 503.788922][ T8787] do_fast_syscall_32+0x33/0x70 [ 503.793976][ T8787] do_SYSENTER_32+0x1b/0x20 [ 503.798581][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 503.805191][ T8787] [ 503.807575][ T8787] Uninit was stored to memory at: [ 503.812891][ T8787] __get_compat_msghdr+0x514/0x750 [ 503.818147][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 503.823259][ T8787] ___sys_recvmsg+0x19d/0x890 [ 503.828048][ T8787] do_recvmmsg+0x63a/0x10a0 [ 503.832775][ T8787] __sys_recvmmsg+0x113/0x450 [ 503.837567][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 503.844035][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 503.849188][ T8787] do_fast_syscall_32+0x33/0x70 [ 503.854318][ T8787] do_SYSENTER_32+0x1b/0x20 [ 503.858920][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 503.865486][ T8787] [ 503.867853][ T8787] Uninit was stored to memory at: [ 503.873184][ T8787] __get_compat_msghdr+0x514/0x750 [ 503.878446][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 503.883553][ T8787] ___sys_recvmsg+0x19d/0x890 [ 503.888338][ T8787] do_recvmmsg+0x63a/0x10a0 [ 503.893037][ T8787] __sys_recvmmsg+0x113/0x450 [ 503.897819][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 503.904304][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 503.909462][ T8787] do_fast_syscall_32+0x33/0x70 [ 503.914525][ T8787] do_SYSENTER_32+0x1b/0x20 [ 503.919128][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 503.925694][ T8787] [ 503.928062][ T8787] Uninit was stored to memory at: [ 503.933389][ T8787] __get_compat_msghdr+0x514/0x750 [ 503.938645][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 503.943764][ T8787] ___sys_recvmsg+0x19d/0x890 [ 503.948560][ T8787] do_recvmmsg+0x63a/0x10a0 [ 503.953339][ T8787] __sys_recvmmsg+0x113/0x450 [ 503.958130][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 503.964610][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 503.969745][ T8787] do_fast_syscall_32+0x33/0x70 [ 503.974830][ T8787] do_SYSENTER_32+0x1b/0x20 [ 503.979437][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 503.986000][ T8787] [ 503.988373][ T8787] Uninit was stored to memory at: [ 503.993701][ T8787] __get_compat_msghdr+0x514/0x750 [ 503.998957][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 504.004073][ T8787] ___sys_recvmsg+0x19d/0x890 [ 504.008857][ T8787] do_recvmmsg+0x63a/0x10a0 [ 504.013557][ T8787] __sys_recvmmsg+0x113/0x450 [ 504.018337][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 504.024834][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 504.029968][ T8787] do_fast_syscall_32+0x33/0x70 [ 504.035023][ T8787] do_SYSENTER_32+0x1b/0x20 [ 504.039627][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 504.046225][ T8787] [ 504.048605][ T8787] Uninit was stored to memory at: [ 504.053974][ T8787] __get_compat_msghdr+0x514/0x750 [ 504.059232][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 504.064324][ T8787] ___sys_recvmsg+0x19d/0x890 [ 504.069099][ T8787] do_recvmmsg+0x63a/0x10a0 [ 504.073838][ T8787] __sys_recvmmsg+0x113/0x450 [ 504.078633][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 504.085116][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 504.090259][ T8787] do_fast_syscall_32+0x33/0x70 [ 504.095350][ T8787] do_SYSENTER_32+0x1b/0x20 [ 504.099970][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 504.106538][ T8787] [ 504.108907][ T8787] Uninit was stored to memory at: [ 504.114265][ T8787] __get_compat_msghdr+0x514/0x750 [ 504.119548][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 504.124637][ T8787] ___sys_recvmsg+0x19d/0x890 [ 504.129419][ T8787] do_recvmmsg+0x63a/0x10a0 [ 504.134140][ T8787] __sys_recvmmsg+0x113/0x450 [ 504.138923][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 504.145447][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 504.150607][ T8787] do_fast_syscall_32+0x33/0x70 [ 504.155730][ T8787] do_SYSENTER_32+0x1b/0x20 [ 504.160356][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 504.167036][ T8787] [ 504.169417][ T8787] Local variable msg_sys created at: [ 504.174931][ T8787] do_recvmmsg+0x5f/0x10a0 [ 504.179463][ T8787] __sys_recvmmsg+0x113/0x450 [ 504.369687][ T8787] not chained 230000 origins [ 504.374505][ T8787] CPU: 0 PID: 8787 Comm: syz-executor.3 Not tainted 5.19.0-rc8-syzkaller-32535-gbba47a4b6421 #0 [ 504.385000][ T8787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 504.395132][ T8787] Call Trace: [ 504.398462][ T8787] [ 504.401431][ T8787] dump_stack_lvl+0x1c8/0x256 [ 504.406219][ T8787] dump_stack+0x1a/0x1c [ 504.410474][ T8787] kmsan_internal_chain_origin+0x78/0x120 [ 504.416299][ T8787] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 504.422466][ T8787] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 504.428824][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 504.434750][ T8787] ? __get_compat_msghdr+0x5b/0x750 [ 504.440129][ T8787] ? get_compat_msghdr+0x8c/0x1c0 [ 504.445320][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 504.451268][ T8787] ? __get_compat_msghdr+0x5b/0x750 [ 504.456588][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 504.462537][ T8787] ? should_fail+0x3f/0x810 [ 504.467130][ T8787] ? __stack_depot_save+0x21/0x4b0 [ 504.472320][ T8787] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 504.478651][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 504.484562][ T8787] __msan_chain_origin+0xbd/0x140 [ 504.489733][ T8787] __get_compat_msghdr+0x514/0x750 [ 504.495046][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 504.500047][ T8787] ? ___sys_recvmsg+0xa9/0x890 [ 504.504876][ T8787] ? do_recvmmsg+0x63a/0x10a0 [ 504.509621][ T8787] ___sys_recvmsg+0x19d/0x890 [ 504.514369][ T8787] ? __schedule+0x1609/0x21d0 [ 504.519121][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 504.525016][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 504.530930][ T8787] do_recvmmsg+0x63a/0x10a0 [ 504.535563][ T8787] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 504.541958][ T8787] ? __sys_recvmmsg+0x52/0x450 [ 504.546792][ T8787] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 504.553306][ T8787] __sys_recvmmsg+0x113/0x450 [ 504.558081][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 504.564464][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 504.569589][ T8787] do_fast_syscall_32+0x33/0x70 [ 504.574506][ T8787] do_SYSENTER_32+0x1b/0x20 [ 504.579071][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 504.585530][ T8787] RIP: 0023:0xf7f0b549 [ 504.589694][ T8787] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 504.609445][ T8787] RSP: 002b:00000000f7ee55cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 504.617959][ T8787] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 504.625988][ T8787] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 504.634029][ T8787] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 504.642086][ T8787] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 504.650109][ T8787] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 504.658147][ T8787] [ 504.667025][ T8787] Uninit was stored to memory at: [ 504.672880][ T8787] __get_compat_msghdr+0x514/0x750 [ 504.678161][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 504.683284][ T8787] ___sys_recvmsg+0x19d/0x890 [ 504.688080][ T8787] do_recvmmsg+0x63a/0x10a0 [ 504.692825][ T8787] __sys_recvmmsg+0x113/0x450 [ 504.697631][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 504.704174][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 504.709326][ T8787] do_fast_syscall_32+0x33/0x70 [ 504.714397][ T8787] do_SYSENTER_32+0x1b/0x20 [ 504.719020][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 504.725636][ T8787] [ 504.728019][ T8787] Uninit was stored to memory at: [ 504.733324][ T8787] __get_compat_msghdr+0x514/0x750 [ 504.738598][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 504.743706][ T8787] ___sys_recvmsg+0x19d/0x890 [ 504.748513][ T8787] do_recvmmsg+0x63a/0x10a0 [ 504.753226][ T8787] __sys_recvmmsg+0x113/0x450 [ 504.758017][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 504.764492][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 504.769640][ T8787] do_fast_syscall_32+0x33/0x70 [ 504.774708][ T8787] do_SYSENTER_32+0x1b/0x20 [ 504.779331][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 504.785943][ T8787] [ 504.788323][ T8787] Uninit was stored to memory at: [ 504.793622][ T8787] __get_compat_msghdr+0x514/0x750 [ 504.798887][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 504.803983][ T8787] ___sys_recvmsg+0x19d/0x890 [ 504.808781][ T8787] do_recvmmsg+0x63a/0x10a0 [ 504.813497][ T8787] __sys_recvmmsg+0x113/0x450 [ 504.818292][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 504.824768][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 504.829923][ T8787] do_fast_syscall_32+0x33/0x70 [ 504.834996][ T8787] do_SYSENTER_32+0x1b/0x20 [ 504.839618][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 504.846230][ T8787] [ 504.848613][ T8787] Uninit was stored to memory at: [ 504.853913][ T8787] __get_compat_msghdr+0x514/0x750 [ 504.859185][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 504.864285][ T8787] ___sys_recvmsg+0x19d/0x890 [ 504.869081][ T8787] do_recvmmsg+0x63a/0x10a0 [ 504.873811][ T8787] __sys_recvmmsg+0x113/0x450 [ 504.878606][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 504.885083][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 504.890236][ T8787] do_fast_syscall_32+0x33/0x70 [ 504.895309][ T8787] do_SYSENTER_32+0x1b/0x20 [ 504.899929][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 504.906524][ T8787] [ 504.908913][ T8787] Uninit was stored to memory at: [ 504.914215][ T8787] __get_compat_msghdr+0x514/0x750 [ 504.919487][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 504.924597][ T8787] ___sys_recvmsg+0x19d/0x890 [ 504.929398][ T8787] do_recvmmsg+0x63a/0x10a0 [ 504.934143][ T8787] __sys_recvmmsg+0x113/0x450 [ 504.938942][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 504.945425][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 504.950578][ T8787] do_fast_syscall_32+0x33/0x70 [ 504.955654][ T8787] do_SYSENTER_32+0x1b/0x20 [ 504.960279][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 504.966896][ T8787] [ 504.969287][ T8787] Uninit was stored to memory at: [ 504.974593][ T8787] __get_compat_msghdr+0x514/0x750 [ 504.979862][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 504.984971][ T8787] ___sys_recvmsg+0x19d/0x890 [ 504.989773][ T8787] do_recvmmsg+0x63a/0x10a0 [ 504.994495][ T8787] __sys_recvmmsg+0x113/0x450 [ 504.999297][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 505.005780][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 505.010941][ T8787] do_fast_syscall_32+0x33/0x70 [ 505.016014][ T8787] do_SYSENTER_32+0x1b/0x20 [ 505.020641][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 505.027254][ T8787] [ 505.029638][ T8787] Uninit was stored to memory at: [ 505.034950][ T8787] __get_compat_msghdr+0x514/0x750 [ 505.040225][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 505.045383][ T8787] ___sys_recvmsg+0x19d/0x890 [ 505.050171][ T8787] do_recvmmsg+0x63a/0x10a0 [ 505.054911][ T8787] __sys_recvmmsg+0x113/0x450 [ 505.059697][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 505.066187][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 505.071343][ T8787] do_fast_syscall_32+0x33/0x70 [ 505.076466][ T8787] do_SYSENTER_32+0x1b/0x20 [ 505.081074][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 505.087646][ T8787] [ 505.090024][ T8787] Local variable msg_sys created at: [ 505.095505][ T8787] do_recvmmsg+0x5f/0x10a0 [ 505.100040][ T8787] __sys_recvmmsg+0x113/0x450 [ 505.297449][ T8787] not chained 240000 origins [ 505.302216][ T8787] CPU: 0 PID: 8787 Comm: syz-executor.3 Not tainted 5.19.0-rc8-syzkaller-32535-gbba47a4b6421 #0 [ 505.312739][ T8787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 505.322890][ T8787] Call Trace: [ 505.326210][ T8787] [ 505.329180][ T8787] dump_stack_lvl+0x1c8/0x256 [ 505.333968][ T8787] dump_stack+0x1a/0x1c [ 505.338207][ T8787] kmsan_internal_chain_origin+0x78/0x120 [ 505.344011][ T8787] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 505.350247][ T8787] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 505.356603][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 505.362513][ T8787] ? __get_compat_msghdr+0x5b/0x750 [ 505.367891][ T8787] ? get_compat_msghdr+0x8c/0x1c0 [ 505.373078][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 505.379041][ T8787] ? __get_compat_msghdr+0x5b/0x750 [ 505.384412][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 505.390385][ T8787] ? should_fail+0x3f/0x810 [ 505.395032][ T8787] ? __stack_depot_save+0x21/0x4b0 [ 505.400308][ T8787] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 505.406645][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 505.412560][ T8787] __msan_chain_origin+0xbd/0x140 [ 505.417728][ T8787] __get_compat_msghdr+0x514/0x750 [ 505.423099][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 505.428043][ T8787] ? ___sys_recvmsg+0xa9/0x890 [ 505.432898][ T8787] ? do_recvmmsg+0x63a/0x10a0 [ 505.437653][ T8787] ___sys_recvmsg+0x19d/0x890 [ 505.442400][ T8787] ? __schedule+0x1609/0x21d0 [ 505.447153][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 505.453048][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 505.458946][ T8787] do_recvmmsg+0x63a/0x10a0 [ 505.463561][ T8787] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 505.469939][ T8787] ? __sys_recvmmsg+0x52/0x450 [ 505.474773][ T8787] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 505.481296][ T8787] __sys_recvmmsg+0x113/0x450 [ 505.486104][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 505.492433][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 505.497532][ T8787] do_fast_syscall_32+0x33/0x70 [ 505.502448][ T8787] do_SYSENTER_32+0x1b/0x20 [ 505.507010][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 505.513461][ T8787] RIP: 0023:0xf7f0b549 [ 505.517626][ T8787] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 505.537390][ T8787] RSP: 002b:00000000f7ee55cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 505.545897][ T8787] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 505.553925][ T8787] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 505.561964][ T8787] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 505.570039][ T8787] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 505.578113][ T8787] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 505.586191][ T8787] [ 505.595139][ T8787] Uninit was stored to memory at: [ 505.600372][ T8787] __get_compat_msghdr+0x514/0x750 [ 505.606382][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 505.611402][ T8787] ___sys_recvmsg+0x19d/0x890 [ 505.616315][ T8787] do_recvmmsg+0x63a/0x10a0 [ 505.620929][ T8787] __sys_recvmmsg+0x113/0x450 [ 505.625821][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 505.632312][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 505.637465][ T8787] do_fast_syscall_32+0x33/0x70 [ 505.642571][ T8787] do_SYSENTER_32+0x1b/0x20 [ 505.647178][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 505.653743][ T8787] [ 505.656120][ T8787] Uninit was stored to memory at: [ 505.661251][ T8787] __get_compat_msghdr+0x514/0x750 [ 505.666583][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 505.671579][ T8787] ___sys_recvmsg+0x19d/0x890 [ 505.676487][ T8787] do_recvmmsg+0x63a/0x10a0 [ 505.681098][ T8787] __sys_recvmmsg+0x113/0x450 [ 505.686009][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 505.692495][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 505.697632][ T8787] do_fast_syscall_32+0x33/0x70 [ 505.702669][ T8787] do_SYSENTER_32+0x1b/0x20 [ 505.707278][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 505.713887][ T8787] [ 505.716259][ T8787] Uninit was stored to memory at: [ 505.721390][ T8787] __get_compat_msghdr+0x514/0x750 [ 505.726718][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 505.731725][ T8787] ___sys_recvmsg+0x19d/0x890 [ 505.736669][ T8787] do_recvmmsg+0x63a/0x10a0 [ 505.741270][ T8787] __sys_recvmmsg+0x113/0x450 [ 505.746137][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 505.752614][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 505.757761][ T8787] do_fast_syscall_32+0x33/0x70 [ 505.762882][ T8787] do_SYSENTER_32+0x1b/0x20 [ 505.767504][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 505.774116][ T8787] [ 505.776488][ T8787] Uninit was stored to memory at: [ 505.781616][ T8787] __get_compat_msghdr+0x514/0x750 [ 505.786969][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 505.792070][ T8787] ___sys_recvmsg+0x19d/0x890 [ 505.796871][ T8787] do_recvmmsg+0x63a/0x10a0 [ 505.801468][ T8787] __sys_recvmmsg+0x113/0x450 [ 505.806328][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 505.812765][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 505.817862][ T8787] do_fast_syscall_32+0x33/0x70 [ 505.822937][ T8787] do_SYSENTER_32+0x1b/0x20 [ 505.827558][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 505.834171][ T8787] [ 505.836545][ T8787] Uninit was stored to memory at: [ 505.841674][ T8787] __get_compat_msghdr+0x514/0x750 [ 505.847053][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 505.852170][ T8787] ___sys_recvmsg+0x19d/0x890 [ 505.856954][ T8787] do_recvmmsg+0x63a/0x10a0 [ 505.861520][ T8787] __sys_recvmmsg+0x113/0x450 [ 505.866389][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 505.872872][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 505.878021][ T8787] do_fast_syscall_32+0x33/0x70 [ 505.883142][ T8787] do_SYSENTER_32+0x1b/0x20 [ 505.887749][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 505.894348][ T8787] [ 505.896726][ T8787] Uninit was stored to memory at: [ 505.902045][ T8787] __get_compat_msghdr+0x514/0x750 [ 505.907322][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 505.912451][ T8787] ___sys_recvmsg+0x19d/0x890 [ 505.917235][ T8787] do_recvmmsg+0x63a/0x10a0 [ 505.921948][ T8787] __sys_recvmmsg+0x113/0x450 [ 505.926746][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 505.933240][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 505.938377][ T8787] do_fast_syscall_32+0x33/0x70 [ 505.943425][ T8787] do_SYSENTER_32+0x1b/0x20 [ 505.948034][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 505.954644][ T8787] [ 505.957028][ T8787] Uninit was stored to memory at: [ 505.962348][ T8787] __get_compat_msghdr+0x514/0x750 [ 505.967610][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 505.972718][ T8787] ___sys_recvmsg+0x19d/0x890 [ 505.977508][ T8787] do_recvmmsg+0x63a/0x10a0 [ 505.982236][ T8787] __sys_recvmmsg+0x113/0x450 [ 505.987031][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 505.993533][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 505.998680][ T8787] do_fast_syscall_32+0x33/0x70 [ 506.003756][ T8787] do_SYSENTER_32+0x1b/0x20 [ 506.008366][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 506.014966][ T8787] [ 506.017353][ T8787] Local variable msg_sys created at: [ 506.022853][ T8787] do_recvmmsg+0x5f/0x10a0 [ 506.027389][ T8787] __sys_recvmmsg+0x113/0x450 [ 506.209735][ T8787] not chained 250000 origins [ 506.214529][ T8787] CPU: 1 PID: 8787 Comm: syz-executor.3 Not tainted 5.19.0-rc8-syzkaller-32535-gbba47a4b6421 #0 [ 506.225049][ T8787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 506.235196][ T8787] Call Trace: [ 506.238512][ T8787] [ 506.241477][ T8787] dump_stack_lvl+0x1c8/0x256 [ 506.246283][ T8787] dump_stack+0x1a/0x1c [ 506.250581][ T8787] kmsan_internal_chain_origin+0x78/0x120 [ 506.256401][ T8787] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 506.262621][ T8787] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 506.269021][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 506.274962][ T8787] ? __get_compat_msghdr+0x5b/0x750 [ 506.280283][ T8787] ? get_compat_msghdr+0x8c/0x1c0 [ 506.285416][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 506.291352][ T8787] ? __get_compat_msghdr+0x5b/0x750 [ 506.296649][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 506.302566][ T8787] ? should_fail+0x3f/0x810 [ 506.307213][ T8787] ? __stack_depot_save+0x21/0x4b0 [ 506.312471][ T8787] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 506.318853][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 506.324763][ T8787] __msan_chain_origin+0xbd/0x140 [ 506.329934][ T8787] __get_compat_msghdr+0x514/0x750 [ 506.335177][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 506.340154][ T8787] ? ___sys_recvmsg+0xa9/0x890 [ 506.345006][ T8787] ? do_recvmmsg+0x63a/0x10a0 [ 506.349799][ T8787] ___sys_recvmsg+0x19d/0x890 [ 506.354564][ T8787] ? __schedule+0x1609/0x21d0 [ 506.359325][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 506.365240][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 506.371203][ T8787] do_recvmmsg+0x63a/0x10a0 [ 506.375872][ T8787] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 506.382273][ T8787] ? __sys_recvmmsg+0x52/0x450 [ 506.387143][ T8787] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 506.393667][ T8787] __sys_recvmmsg+0x113/0x450 [ 506.398480][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 506.404836][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 506.410003][ T8787] do_fast_syscall_32+0x33/0x70 [ 506.414984][ T8787] do_SYSENTER_32+0x1b/0x20 [ 506.419592][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 506.426031][ T8787] RIP: 0023:0xf7f0b549 [ 506.430150][ T8787] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 506.449855][ T8787] RSP: 002b:00000000f7ee55cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 506.458434][ T8787] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 506.466468][ T8787] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 506.474513][ T8787] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 506.482586][ T8787] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 506.490644][ T8787] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 506.498693][ T8787] [ 506.504387][ T8787] Uninit was stored to memory at: [ 506.509632][ T8787] __get_compat_msghdr+0x514/0x750 [ 506.515172][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 506.520196][ T8787] ___sys_recvmsg+0x19d/0x890 [ 506.525085][ T8787] do_recvmmsg+0x63a/0x10a0 [ 506.529710][ T8787] __sys_recvmmsg+0x113/0x450 [ 506.534604][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 506.541018][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 506.546318][ T8787] do_fast_syscall_32+0x33/0x70 [ 506.551298][ T8787] do_SYSENTER_32+0x1b/0x20 [ 506.556064][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 506.562674][ T8787] [ 506.565071][ T8787] Uninit was stored to memory at: [ 506.570227][ T8787] __get_compat_msghdr+0x514/0x750 [ 506.575579][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 506.580584][ T8787] ___sys_recvmsg+0x19d/0x890 [ 506.585484][ T8787] do_recvmmsg+0x63a/0x10a0 [ 506.590113][ T8787] __sys_recvmmsg+0x113/0x450 [ 506.595044][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 506.601429][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 506.606695][ T8787] do_fast_syscall_32+0x33/0x70 [ 506.611678][ T8787] do_SYSENTER_32+0x1b/0x20 [ 506.616441][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 506.623085][ T8787] [ 506.625464][ T8787] Uninit was stored to memory at: [ 506.630631][ T8787] __get_compat_msghdr+0x514/0x750 [ 506.635989][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 506.640997][ T8787] ___sys_recvmsg+0x19d/0x890 [ 506.645863][ T8787] do_recvmmsg+0x63a/0x10a0 [ 506.650472][ T8787] __sys_recvmmsg+0x113/0x450 [ 506.655364][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 506.661729][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 506.666986][ T8787] do_fast_syscall_32+0x33/0x70 [ 506.672042][ T8787] do_SYSENTER_32+0x1b/0x20 [ 506.676671][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 506.683326][ T8787] [ 506.685699][ T8787] Uninit was stored to memory at: [ 506.690837][ T8787] __get_compat_msghdr+0x514/0x750 [ 506.696189][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 506.701206][ T8787] ___sys_recvmsg+0x19d/0x890 [ 506.706124][ T8787] do_recvmmsg+0x63a/0x10a0 [ 506.710748][ T8787] __sys_recvmmsg+0x113/0x450 [ 506.715635][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 506.722107][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 506.727243][ T8787] do_fast_syscall_32+0x33/0x70 [ 506.732305][ T8787] do_SYSENTER_32+0x1b/0x20 [ 506.736948][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 506.743530][ T8787] [ 506.745922][ T8787] Uninit was stored to memory at: [ 506.751073][ T8787] __get_compat_msghdr+0x514/0x750 [ 506.756395][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 506.761397][ T8787] ___sys_recvmsg+0x19d/0x890 [ 506.766258][ T8787] do_recvmmsg+0x63a/0x10a0 [ 506.770868][ T8787] __sys_recvmmsg+0x113/0x450 [ 506.775729][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 506.782195][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 506.787329][ T8787] do_fast_syscall_32+0x33/0x70 [ 506.792381][ T8787] do_SYSENTER_32+0x1b/0x20 [ 506.796994][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 506.803568][ T8787] [ 506.805955][ T8787] Uninit was stored to memory at: [ 506.811164][ T8787] __get_compat_msghdr+0x514/0x750 [ 506.816554][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 506.821568][ T8787] ___sys_recvmsg+0x19d/0x890 [ 506.826502][ T8787] do_recvmmsg+0x63a/0x10a0 [ 506.831109][ T8787] __sys_recvmmsg+0x113/0x450 [ 506.835974][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 506.842440][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 506.847646][ T8787] do_fast_syscall_32+0x33/0x70 [ 506.852751][ T8787] do_SYSENTER_32+0x1b/0x20 [ 506.857375][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 506.863968][ T8787] [ 506.866355][ T8787] Uninit was stored to memory at: [ 506.871609][ T8787] __get_compat_msghdr+0x514/0x750 [ 506.876938][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 506.882025][ T8787] ___sys_recvmsg+0x19d/0x890 [ 506.886828][ T8787] do_recvmmsg+0x63a/0x10a0 [ 506.891434][ T8787] __sys_recvmmsg+0x113/0x450 [ 506.896290][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 506.902777][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 506.907916][ T8787] do_fast_syscall_32+0x33/0x70 [ 506.912971][ T8787] do_SYSENTER_32+0x1b/0x20 [ 506.917596][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 506.924181][ T8787] [ 506.926573][ T8787] Local variable msg_sys created at: [ 506.932046][ T8787] do_recvmmsg+0x5f/0x10a0 [ 506.936582][ T8787] __sys_recvmmsg+0x113/0x450 [ 507.101934][ T8787] not chained 260000 origins [ 507.106631][ T8787] CPU: 0 PID: 8787 Comm: syz-executor.3 Not tainted 5.19.0-rc8-syzkaller-32535-gbba47a4b6421 #0 [ 507.117119][ T8787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 507.127238][ T8787] Call Trace: [ 507.130558][ T8787] [ 507.133526][ T8787] dump_stack_lvl+0x1c8/0x256 [ 507.138303][ T8787] dump_stack+0x1a/0x1c [ 507.142540][ T8787] kmsan_internal_chain_origin+0x78/0x120 [ 507.148339][ T8787] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 507.154515][ T8787] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 507.160897][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 507.166787][ T8787] ? __get_compat_msghdr+0x5b/0x750 [ 507.172178][ T8787] ? get_compat_msghdr+0x8c/0x1c0 [ 507.177295][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 507.183183][ T8787] ? __get_compat_msghdr+0x5b/0x750 [ 507.188475][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 507.194369][ T8787] ? should_fail+0x3f/0x810 [ 507.198953][ T8787] ? __stack_depot_save+0x21/0x4b0 [ 507.204162][ T8787] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 507.210565][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 507.216525][ T8787] __msan_chain_origin+0xbd/0x140 [ 507.221694][ T8787] __get_compat_msghdr+0x514/0x750 [ 507.226980][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 507.231932][ T8787] ? ___sys_recvmsg+0xa9/0x890 [ 507.236769][ T8787] ? do_recvmmsg+0x63a/0x10a0 [ 507.241514][ T8787] ___sys_recvmsg+0x19d/0x890 [ 507.246289][ T8787] ? __schedule+0x1609/0x21d0 [ 507.251042][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 507.256958][ T8787] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 507.262904][ T8787] do_recvmmsg+0x63a/0x10a0 [ 507.267489][ T8787] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 507.273817][ T8787] ? __sys_recvmmsg+0x52/0x450 [ 507.278668][ T8787] ? __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 507.285171][ T8787] __sys_recvmmsg+0x113/0x450 [ 507.289994][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 507.296347][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 507.301462][ T8787] do_fast_syscall_32+0x33/0x70 [ 507.306406][ T8787] do_SYSENTER_32+0x1b/0x20 [ 507.311022][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 507.317463][ T8787] RIP: 0023:0xf7f0b549 [ 507.321585][ T8787] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 507.341311][ T8787] RSP: 002b:00000000f7ee55cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 507.349823][ T8787] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 507.357893][ T8787] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 507.365987][ T8787] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 507.374053][ T8787] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 507.382084][ T8787] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 507.390153][ T8787] [ 507.402765][ T8787] Uninit was stored to memory at: [ 507.408019][ T8787] __get_compat_msghdr+0x514/0x750 [ 507.414786][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 507.419830][ T8787] ___sys_recvmsg+0x19d/0x890 [ 507.424821][ T8787] do_recvmmsg+0x63a/0x10a0 [ 507.429465][ T8787] __sys_recvmmsg+0x113/0x450 [ 507.434415][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 507.440786][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 507.446059][ T8787] do_fast_syscall_32+0x33/0x70 [ 507.451020][ T8787] do_SYSENTER_32+0x1b/0x20 [ 507.455735][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 507.462354][ T8787] [ 507.464738][ T8787] Uninit was stored to memory at: [ 507.469914][ T8787] __get_compat_msghdr+0x514/0x750 [ 507.475303][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 507.480319][ T8787] ___sys_recvmsg+0x19d/0x890 [ 507.485274][ T8787] do_recvmmsg+0x63a/0x10a0 [ 507.489969][ T8787] __sys_recvmmsg+0x113/0x450 [ 507.494889][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 507.501293][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 507.506523][ T8787] do_fast_syscall_32+0x33/0x70 [ 507.511482][ T8787] do_SYSENTER_32+0x1b/0x20 [ 507.516198][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 507.522813][ T8787] [ 507.525184][ T8787] Uninit was stored to memory at: [ 507.530410][ T8787] __get_compat_msghdr+0x514/0x750 [ 507.535800][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 507.540807][ T8787] ___sys_recvmsg+0x19d/0x890 [ 507.545693][ T8787] do_recvmmsg+0x63a/0x10a0 [ 507.550304][ T8787] __sys_recvmmsg+0x113/0x450 [ 507.555224][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 507.561604][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 507.566840][ T8787] do_fast_syscall_32+0x33/0x70 [ 507.571918][ T8787] do_SYSENTER_32+0x1b/0x20 [ 507.576545][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 507.583169][ T8787] [ 507.585543][ T8787] Uninit was stored to memory at: [ 507.590696][ T8787] __get_compat_msghdr+0x514/0x750 [ 507.596074][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 507.601088][ T8787] ___sys_recvmsg+0x19d/0x890 [ 507.606034][ T8787] do_recvmmsg+0x63a/0x10a0 [ 507.610654][ T8787] __sys_recvmmsg+0x113/0x450 [ 507.615561][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 507.622047][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 507.627197][ T8787] do_fast_syscall_32+0x33/0x70 [ 507.632305][ T8787] do_SYSENTER_32+0x1b/0x20 [ 507.636924][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 507.643488][ T8787] [ 507.645865][ T8787] Uninit was stored to memory at: [ 507.651011][ T8787] __get_compat_msghdr+0x514/0x750 [ 507.656386][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 507.661386][ T8787] ___sys_recvmsg+0x19d/0x890 [ 507.666263][ T8787] do_recvmmsg+0x63a/0x10a0 [ 507.670898][ T8787] __sys_recvmmsg+0x113/0x450 [ 507.675821][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 507.682304][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 507.687469][ T8787] do_fast_syscall_32+0x33/0x70 [ 507.692543][ T8787] do_SYSENTER_32+0x1b/0x20 [ 507.697150][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 507.703749][ T8787] [ 507.706136][ T8787] Uninit was stored to memory at: [ 507.711291][ T8787] __get_compat_msghdr+0x514/0x750 [ 507.716673][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 507.721685][ T8787] ___sys_recvmsg+0x19d/0x890 [ 507.726640][ T8787] do_recvmmsg+0x63a/0x10a0 [ 507.731249][ T8787] __sys_recvmmsg+0x113/0x450 [ 507.736136][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 507.742626][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 507.747788][ T8787] do_fast_syscall_32+0x33/0x70 [ 507.752873][ T8787] do_SYSENTER_32+0x1b/0x20 [ 507.757505][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 507.764163][ T8787] [ 507.766537][ T8787] Uninit was stored to memory at: [ 507.771679][ T8787] __get_compat_msghdr+0x514/0x750 [ 507.777080][ T8787] get_compat_msghdr+0x8c/0x1c0 [ 507.782207][ T8787] ___sys_recvmsg+0x19d/0x890 [ 507.786990][ T8787] do_recvmmsg+0x63a/0x10a0 [ 507.791556][ T8787] __sys_recvmmsg+0x113/0x450 [ 507.796430][ T8787] __ia32_compat_sys_recvmmsg_time32+0xf1/0x180 [ 507.802918][ T8787] __do_fast_syscall_32+0x87/0xe0 [ 507.808068][ T8787] do_fast_syscall_32+0x33/0x70 [ 507.813116][ T8787] do_SYSENTER_32+0x1b/0x20 [ 507.817779][ T8787] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 507.824382][ T8787] [ 507.826776][ T8787] Local variable msg_sys created at: [ 507.832232][ T8787] do_recvmmsg+0x5f/0x10a0 [ 507.836767][ T8787] __sys_recvmmsg+0x113/0x450 23:24:09 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x891b, &(0x7f0000000000)={'vxcan0\x00'}) 23:24:09 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@link_local, @random="d1c411a03ecf", @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast, @multicast1}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 23:24:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:24:09 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:24:09 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8917, &(0x7f0000000000)={'vxcan0\x00'}) 23:24:09 executing program 1: ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000040)=0x3) 23:24:09 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x3) 23:24:09 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:24:09 executing program 5: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) 23:24:09 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0), r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x14, r2, 0x1}, 0x14}}, 0x0) 23:24:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:24:09 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f00000002c0)=0x10e) 23:24:09 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x3) [ 508.619552][ T8822] must specify a device to reconfigure 23:24:09 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 23:24:09 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:24:09 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 23:24:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:24:10 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000001c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "219062", 0x10, 0x3c, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @local, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 23:24:10 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x3) 23:24:10 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) recvfrom(r0, 0x0, 0x0, 0x10141, 0x0, 0x0) 23:24:10 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 23:24:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, 0x0, 0x0) 23:24:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)='?', 0x1, 0x8001, 0x0, 0x0) 23:24:10 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000180)={@link_local, @random="aba01c2de9c9", @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x3400, 0x0, 0x1, 0x0, @private, @broadcast}}}}}, 0x0) 23:24:10 executing program 1: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000040)=0x3) 23:24:10 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e4, &(0x7f0000000040)={'wlan0\x00'}) 23:24:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, 0x0, 0x0) 23:24:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000000)=@raw=[@map_idx], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:24:10 executing program 1: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000040)=0x3) 23:24:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, 0x0, 0x0) 23:24:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getnetconf={0x14, 0x52, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 23:24:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, 0x0, 0x0) 23:24:11 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000280)={@local, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "bbbc50", 0x44, 0x2f, 0x0, @mcast2, @private0, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) 23:24:11 executing program 3: socket(0x15, 0x5, 0x27ba) 23:24:11 executing program 1: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000040)=0x3) 23:24:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, 0x0, 0x0) 23:24:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 23:24:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190010000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) 23:24:11 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x3a) 23:24:11 executing program 2: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "de17e2dd5824bf46", "27e4a594f4f07c65ac4ec642febbeb6d", "2699a90e", "b7011f69d3a76ae8"}, 0x28) 23:24:12 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) [ 511.006524][ T8875] netlink: 'syz-executor.5': attribute type 16 has an invalid length. 23:24:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002b80)={'ip6gre0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, 0x1}}) 23:24:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 23:24:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, 0x0, 0x0) 23:24:12 executing program 2: r0 = socket$inet(0x2, 0x2, 0x1) bind$l2tp(r0, 0x0, 0x0) 23:24:12 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 23:24:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0xb, 0x0, &(0x7f0000000100)) 23:24:12 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x890b, &(0x7f0000000000)={'syzkaller0\x00'}) 23:24:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 23:24:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000002080), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f00000020c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond_slave_1\x00'}]}, 0x3c}}, 0x0) 23:24:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, 0x0, 0x0) 23:24:12 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x2c, 0x0, 0x300, 0x0, 0x0, {}, [@NL802154_ATTR_CCA_OPT={0x8}, @NL802154_ATTR_CCA_OPT={0x8}, @NL802154_ATTR_CCA_MODE={0x8}]}, 0x2c}}, 0x0) 23:24:13 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 23:24:13 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "076a90", 0x3, 0x6, 0x0, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 23:24:13 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$inet6(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 23:24:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:24:13 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x890b, 0x0) 23:24:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, 0x0, 0x0) 23:24:13 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) 23:24:13 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89a0, &(0x7f0000000000)={'syzkaller1\x00', 0x2, 0x4}) 23:24:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default]}) 23:24:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:24:13 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 23:24:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, 0x0, 0x0) 23:24:14 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) 23:24:14 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000002080), r0) 23:24:14 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x401c5820, &(0x7f0000000000)={'vxcan0\x00'}) 23:24:14 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000180)={@link_local, @random="aba01c2de9c9", @val={@void}, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @broadcast, {[@lsrr={0x83, 0x7, 0x33}]}}}}}}, 0x0) 23:24:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 23:24:14 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) 23:24:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x0, 0x0, 0x0) 23:24:14 executing program 2: syz_emit_ethernet(0x46, &(0x7f00000001c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "219062", 0x10, 0x2c, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @local, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 23:24:14 executing program 3: clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x0, r0+10000000}, 0x0) 23:24:14 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000000)=0x4, 0x4) 23:24:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x7, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:24:15 executing program 1: unshare(0x44000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 23:24:15 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000180)={@link_local, @random="aba01c2de9c9", @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2c, 0x0, @private, @broadcast}}}}}, 0x0) 23:24:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x0, 0x0, 0x0) 23:24:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x7, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:24:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @mcast2, 0x7800}}) 23:24:15 executing program 5: syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "219062", 0x18, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @local, {[@routing], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 23:24:15 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@link_local, @random="aba01c2de9c9", @val={@void}, {@arp={0x8100, @ether_ipv4={0x1, 0x8100, 0x6, 0x4, 0x0, @dev, @multicast1, @link_local, @private}}}}, 0x0) 23:24:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0xc1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x0, 0x0, 0x0) 23:24:15 executing program 3: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 23:24:15 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)=0x5000000) 23:24:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x7, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 23:24:16 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5452, &(0x7f0000000200)={'batadv_slave_0\x00'}) 23:24:16 executing program 1: unshare(0x44000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 23:24:16 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x8, 0x0, 0x12) 23:24:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6100, &(0x7f0000000140)=@raw=[@func], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:24:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x7, 0x6, 0x5}, 0x14}}, 0x0) 23:24:16 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/pid_for_children\x00') ioctl$NS_GET_USERNS(r0, 0xc0189436, 0x2000ff00) 23:24:16 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000180)={@link_local, @random="aba01c2de9c9", @val={@void}, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @broadcast, {[@lsrr={0x83, 0x3}]}}}}}}, 0x0) 23:24:16 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x80108906, 0x0) 23:24:16 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={&(0x7f00000023c0)={0x2, 0x2, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:24:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x12, 0x2, 0x0, 0x1}, 0x48) 23:24:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x7, 0x6, 0x5}, 0x14}}, 0x0) 23:24:17 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x5452, &(0x7f0000000000)={'syzkaller0\x00'}) 23:24:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000001c0)=0x12, 0x4) 23:24:17 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000080)={@random="372b0ffb3c53", @remote, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @private=0xa010101}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '3@}', 0x0, "a013dd"}}}}}}, 0x0) 23:24:17 executing program 2: r0 = socket(0x25, 0x5, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:24:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000000)=@raw=[@map_idx], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x6d, &(0x7f00000000c0)=""/109, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:24:17 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x890b, &(0x7f0000000040)={'wlan0\x00'}) 23:24:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x7, 0x6, 0x5}, 0x14}}, 0x0) 23:24:17 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 23:24:17 executing program 2: syz_emit_ethernet(0x46, &(0x7f00000001c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "219062", 0x10, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @local, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 23:24:18 executing program 1: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x1ec6b368}, 0x0, 0x0) 23:24:18 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) write$ppp(r0, &(0x7f0000000000)='R^', 0x2) 23:24:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810ae00212ba0d8106030a000c00030f0600067c55a1bc000900b8000699100000000500180007008178a80005c0fe0001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000000000000000000000000000000000008dc5fb510162", 0xd8}], 0x1}, 0x0) 23:24:18 executing program 0: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x40049409, 0x0) 23:24:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000240), 0x8) 23:24:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@var={0x3, 0x0, 0x0, 0xe, 0x4}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x9}]}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f0000000640)=""/196, 0x41, 0xc4, 0x1}, 0x20) 23:24:18 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockname$ax25(r0, 0x0, &(0x7f0000000100)) [ 517.545288][ T9022] IPv6: NLM_F_CREATE should be specified when creating new route 23:24:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810ae00212ba0d8106030a000c00030f0600067c55a1bc000900b8000699100000000500180007008178a80005c0fe0001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000000000000000000000000000000000008dc5fb510162", 0xd8}], 0x1}, 0x0) 23:24:18 executing program 3: unshare(0x44000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 23:24:18 executing program 0: pselect6(0x40, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) 23:24:18 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8915, &(0x7f0000000000)={'vxcan0\x00'}) 23:24:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@authinfo={0x10}], 0x10}, 0x0) 23:24:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000040)={0x0, 0x2, 'R0'}, &(0x7f0000000140)=0xa) 23:24:19 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810ae00212ba0d8106030a000c00030f0600067c55a1bc000900b8000699100000000500180007008178a80005c0fe0001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000000000000000000000000000000000008dc5fb510162", 0xd8}], 0x1}, 0x0) 23:24:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000008c0)={r1}, 0x8) 23:24:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 23:24:19 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000440)={&(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000340)='^', 0x1}], 0x1000000000000229, 0x0, 0x0, 0x20081}, 0x0) 23:24:19 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[], 0xac}, 0x0) 23:24:20 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810ae00212ba0d8106030a000c00030f0600067c55a1bc000900b8000699100000000500180007008178a80005c0fe0001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000000000000000000000000000000000008dc5fb510162", 0xd8}], 0x1}, 0x0) 23:24:20 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x0, 0x1c}, 0x10, 0x0, 0x0, 0x0, 0x12}, 0x0) 23:24:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) bind$inet(r1, &(0x7f0000000140)={0x10, 0x2}, 0x10) 23:24:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001680)={&(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@init={0x14}, @prinfo={0x14}], 0x28}, 0x0) 23:24:20 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810ae00212ba0d8106030a000c00030f0600067c55a1bc000900b8000699100000000500180007008178a80005c0fe0001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000000000000000000000000000000000008dc5fb510162", 0xd8}], 0x1}, 0x0) 23:24:20 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0x1}, 0x14) 23:24:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001580)=ANY=[], 0xa0}, 0x0) 23:24:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)={0x0, 0x2, 'Gb'}, &(0x7f0000000040)=0xa) 23:24:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f00000000c0)={0x0, 0x3}, 0x8) 23:24:21 executing program 0: r0 = socket(0x1c, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) [ 520.097520][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 520.104419][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 23:24:21 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810ae00212ba0d8106030a000c00030f0600067c55a1bc000900b8000699100000000500180007008178a80005c0fe0001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000000000000000000000000000000000008dc5fb510162", 0xd8}], 0x1}, 0x0) 23:24:21 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f00000000c0), &(0x7f0000000100)=0x18) 23:24:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000340), 0x88) 23:24:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240), 0x98) 23:24:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x0, 0xfffffee5, "d0d7b8994e16853c8652ed8fa4faadbc529afefa81c494aff4e728d6d10fcefddc6cc9be39850dc7030da2aa34bcf5cdbef5f152ffe5978c31bdbab83ad14704ab1bdd25c76cd16810d27df9256dc15e8f9c9eeb286525c293ba32c4cb7541a0695d3e845fe6ceba646ff63542e4019ae83b6be28452b7f7cd4ce1637b07fcf7"}, 0x8) 23:24:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000300)={0x0, @in, 0x0, 0x0, 0x1}, 0x98) 23:24:21 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810ae00212ba0d8106030a000c00030f0600067c55a1bc000900b8000699100000000500180007008178a80005c0fe0001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000000000000000000000000000000000008dc5fb510162", 0xd8}], 0x1}, 0x0) 23:24:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000000), &(0x7f0000000140)=0xb0) 23:24:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000000), &(0x7f0000000080)=0x8) 23:24:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) r2 = dup(r1) sendmsg$inet_sctp(r2, &(0x7f0000001980)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001940)=[@dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}, @sndrcv={0x2c}], 0x3c}, 0x0) 23:24:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000000)=0xffffffff, 0x4) 23:24:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x8) 23:24:22 executing program 4: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810ae00212ba0d8106030a000c00030f0600067c55a1bc000900b8000699100000000500180007008178a80005c0fe0001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000000000000000000000000000000000008dc5fb510162", 0xd8}], 0x1}, 0x0) 23:24:22 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) sendto$inet6(r1, &(0x7f00000001c0)="d3", 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) 23:24:22 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0xf2674915cd9767b2, 0x0) 23:24:22 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) 23:24:22 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 23:24:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001380)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000012c0)=[@init={0x14}], 0x14}, 0x0) 23:24:23 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000007c0)={&(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 23:24:23 executing program 4: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810ae00212ba0d8106030a000c00030f0600067c55a1bc000900b8000699100000000500180007008178a80005c0fe0001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000000000000000000000000000000000008dc5fb510162", 0xd8}], 0x1}, 0x0) 23:24:23 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@prinfo={0x14}, @init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @sndinfo={0x1c}, @authinfo={0x10}, @dstaddrv4={0x10, 0x84, 0x9, @broadcast}, @init={0x14}], 0xb0}, 0x0) 23:24:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000001480)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001380)=[@authinfo={0x10}], 0x10}, 0x0) 23:24:23 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f00000028c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000540)=ANY=[@ANYRES32=r4, @ANYBLOB="030002"], 0xc) 23:24:23 executing program 4: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810ae00212ba0d8106030a000c00030f0600067c55a1bc000900b8000699100000000500180007008178a80005c0fe0001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000000000000000000000000000000000008dc5fb510162", 0xd8}], 0x1}, 0x0) 23:24:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x14) 23:24:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0xffffffffffffffff}, 0x1c, 0x0, 0x0, 0x0, 0x14}, 0x0) 23:24:23 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000380), 0x8) 23:24:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000140), &(0x7f0000000000)=0x90) 23:24:24 executing program 4: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810ae00212ba0d8106030a000c00030f0600067c55a1bc000900b8000699100000000500180007008178a80005c0fe0001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000000000000000000000000000000000008dc5fb510162", 0xd8}], 0x1}, 0x0) 23:24:24 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}], 0x10}, 0x0) 23:24:24 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 23:24:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x41) 23:24:24 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f00000000c0)="38c9e814edc4fe87", 0x8, 0x0, &(0x7f0000001100)=@in6={0x1c, 0x1c}, 0x1c) 23:24:24 executing program 4: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810ae00212ba0d8106030a000c00030f0600067c55a1bc000900b8000699100000000500180007008178a80005c0fe0001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000000000000000000000000000000000008dc5fb510162", 0xd8}], 0x1}, 0x0) 23:24:24 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000340)='G', 0x1}], 0x1}, 0x0) 23:24:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={r2}, 0x8) 23:24:25 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)='>', 0x1}], 0x1}, 0x0) 23:24:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000028c0)=ANY=[@ANYBLOB='\b'], 0x8) 23:24:25 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0x1}, 0x14) 23:24:25 executing program 4: socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810ae00212ba0d8106030a000c00030f0600067c55a1bc000900b8000699100000000500180007008178a80005c0fe0001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000000000000000000000000000000000008dc5fb510162", 0xd8}], 0x1}, 0x0) 23:24:25 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000440)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 23:24:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000001c0)=ANY=[], &(0x7f0000001440)=0x3) 23:24:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x1b, 0x2}, 0x10) 23:24:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x8) 23:24:26 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 23:24:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@un=@abs={0x8}, 0x8) 23:24:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7fffffff}, 0x14) 23:24:26 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) read(r0, &(0x7f00000001c0)=""/218, 0xda) 23:24:26 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 23:24:26 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 23:24:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)=ANY=[], &(0x7f00000000c0)=0x8) 23:24:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x81, 0x0, 0x8}, 0x10) 23:24:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000140)=0x14) 23:24:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$sock_linger(r1, 0xffff, 0x80, &(0x7f00000000c0), 0x8) 23:24:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 23:24:27 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f00000028c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000540)=ANY=[@ANYRES32=r4], 0xc) 23:24:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/151, 0x97}, 0x41) 23:24:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000000), 0x4) 23:24:27 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000001c0)='vegas\x00', 0x6) 23:24:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) bind(r1, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 23:24:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 23:24:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 23:24:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xc, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b}, 0xb) 23:24:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000025c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x94) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 23:24:28 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) sendto$inet6(r1, &(0x7f00000001c0)="d3", 0x1, 0x0, 0x0, 0x0) 23:24:28 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 23:24:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xda}, 0xb) 23:24:28 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000000), 0x4) 23:24:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="100000008400000008"], 0xa0}, 0x0) 23:24:29 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 23:24:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x81, 0x3}, 0x10) 23:24:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f00000002c0)=0x8) 23:24:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x2110f502, 0x0, 0x208, 0x0, 0x3ff}, 0x98) 23:24:29 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0xd) 23:24:29 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @val, {@ipv6}}, 0x0) 23:24:29 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000000)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0xfffffffffffffee2, 0xc}, 0x20181) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r2, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) listen(r2, 0x0) 23:24:29 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 23:24:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000100)="10", 0x1}], 0x1, &(0x7f0000000440)=[@sndinfo={0x1c}], 0x1c}, 0x0) 23:24:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 23:24:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 23:24:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendmsg$unix(r2, &(0x7f00000002c0)={0x0, 0xa, 0x0, 0x0, &(0x7f0000000400)=ANY=[], 0x20}, 0x0) 23:24:30 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 23:24:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 23:24:30 executing program 0: linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x1000) 23:24:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x25, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x94) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000040)={r3}, 0x8) 23:24:30 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 23:24:30 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 23:24:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000002580)={0x0, 0x0, 0x0}, 0x40003) 23:24:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000001540)={r2}, 0x10) 23:24:31 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)='C', 0x1}], 0x1, &(0x7f0000000340)=[@prinfo={0x14}], 0x14}, 0x0) 23:24:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 23:24:31 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 23:24:31 executing program 0: linkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) 23:24:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000025c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f00000001c0)=0x98) 23:24:31 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000140)=0x98) 23:24:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000003c0)=0x98) 23:24:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), 0x88) 23:24:31 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 23:24:31 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000004c0), &(0x7f0000000580)=0x90) 23:24:31 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x11) 23:24:32 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 23:24:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c00000084"], 0x1c}, 0x0) 23:24:32 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000)={0x2, [0x1, 0x0]}, 0x8) 23:24:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 23:24:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x9}, 0x14) 23:24:32 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000300)={0x1c, 0x1c, 0x3}, 0x1c) 23:24:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001480)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x24}, 0x81) 23:24:32 executing program 5: r0 = socket(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f00000005c0)='cubic\x00', 0x6) 23:24:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x94) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={r2, 0x0, 0x0, 0x7fffffff}, 0x14) 23:24:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1}, 0x0) 23:24:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000200)=0x88) 23:24:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000001880), &(0x7f00000018c0)=0x18) 23:24:33 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0xffad}, 0x98) 23:24:33 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000440)={&(0x7f00000000c0)=@in={0x0, 0x2}, 0x1c, &(0x7f0000000000)=[{&(0x7f0000000340)='G', 0x1}], 0x1}, 0x8) 23:24:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x94) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000200), &(0x7f0000000240)=0x8) 23:24:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1}, 0x0) 23:24:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c"], 0x1c}, 0x0) 23:24:33 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/99, 0x63}, 0x2) 23:24:33 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000)={0x1, [0x1]}, 0x6) 23:24:34 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)}], 0x1}, 0x0) 23:24:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080), 0x8) 23:24:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendmsg$unix(r2, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[], 0xa, 0x0, 0x0, &(0x7f0000000400)=ANY=[], 0x20}, 0x0) 23:24:34 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x4000000000000081) 23:24:34 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 23:24:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_TRANSLATE(r2, 0x4004ae8b, &(0x7f0000000000)={0x8}) [ 533.496687][ T9411] sctp: [Deprecated]: syz-executor.5 (pid 9411) Use of struct sctp_assoc_value in delayed_ack socket option. [ 533.496687][ T9411] Use struct sctp_sack_info instead 23:24:34 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810ae00212ba0d8106030a000c00030f0600067c55a1bc000900b8000699100000000500180007008178a80005c0fe0001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5e", 0x6c}], 0x1}, 0x0) 23:24:34 executing program 5: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000440)="cd", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/13, 0xd}], 0x1}, 0x100) 23:24:35 executing program 3: clock_nanosleep(0x2, 0x0, &(0x7f0000000180), 0x0) 23:24:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000600)={@multicast1, @dev, @remote}, 0xc) 23:24:35 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810ae00212ba0d8106030a000c00030f0600067c55a1bc000900b8000699100000000500180007008178a80005c0fe0001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5e", 0x6c}], 0x1}, 0x0) 23:24:35 executing program 0: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 23:24:35 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0xb, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 23:24:35 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0xb, 0x4, 0x7}, 0x48) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 23:24:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x1}]}}, &(0x7f0000000280)=""/246, 0x26, 0xf6, 0x1}, 0x20) 23:24:35 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810ae00212ba0d8106030a000c00030f0600067c55a1bc000900b8000699100000000500180007008178a80005c0fe0001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5e", 0x6c}], 0x1}, 0x0) 23:24:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x7, 0x4, 0x101}, 0x48) 23:24:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xed, &(0x7f00000000c0)=""/237, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:24:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xa, 0x0, 0x0, 0x0, 0x9}, 0x48) 23:24:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x7, 0x2600, 0x101}, 0x48) 23:24:36 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045009, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) io_setup(0xb, &(0x7f0000000040)) mount$fuse(0x0, 0x0, &(0x7f0000002100), 0x0, 0x0) 23:24:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@raw=[@btf_id={0x18, 0x0, 0x3, 0x0, 0x0, 0x48}, @jmp], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xed, &(0x7f00000000c0)=""/237, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:24:36 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810ae00212ba0d8106030a000c00030f0600067c55a1bc000900b8000699100000000500180007008178a80005c0fe0001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7f", 0xa2}], 0x1}, 0x0) 23:24:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000001ac0)=ANY=[@ANYBLOB="911a31cd29f83b855a906b1e0244af1830"], &(0x7f0000000000)='syzkaller\x00', 0x5, 0xed, &(0x7f00000000c0)=""/237, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:24:36 executing program 3: syz_clone(0x1086d080, 0x0, 0x17, 0x0, 0x0, 0x0) 23:24:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x7, 0x2a01, 0x101}, 0x48) 23:24:36 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x7, 0x4, 0x101}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000013c0)={&(0x7f00000001c0)='dQ', 0x0, 0x0, 0x0, 0x9, r0}, 0x38) 23:24:36 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810ae00212ba0d8106030a000c00030f0600067c55a1bc000900b8000699100000000500180007008178a80005c0fe0001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7f", 0xa2}], 0x1}, 0x0) 23:24:37 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810ae00212ba0d8106030a000c00030f0600067c55a1bc000900b8000699100000000500180007008178a80005c0fe0001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7f", 0xa2}], 0x1}, 0x0) 23:24:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x8, 0x0, 0x4, 0x0, 0x80}, 0x48) 23:24:37 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000840)='ns/ipc\x00') 23:24:37 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000300)=""/139, 0x26, 0x8b, 0x5}, 0x20) 23:24:37 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045009, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) io_setup(0xb, &(0x7f0000000040)) mount$fuse(0x0, 0x0, &(0x7f0000002100), 0x0, 0x0) 23:24:37 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40401, 0x0) 23:24:37 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810ae00212ba0d8106030a000c00030f0600067c55a1bc000900b8000699100000000500180007008178a80005c0fe0001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e97", 0xbd}], 0x1}, 0x0) 23:24:37 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040), 0x8) syz_clone(0xfa083080, 0x0, 0x0, 0x0, 0x0, 0x0) 23:24:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@raw=[@btf_id={0x18, 0x0, 0x2}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xed, &(0x7f00000000c0)=""/237, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:24:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x7, 0x2a01, 0x101}, 0x48) 23:24:38 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000005c0)={&(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) 23:24:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810ae00212ba0d8106030a000c00030f0600067c55a1bc000900b8000699100000000500180007008178a80005c0fe0001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e97", 0xbd}], 0x1}, 0x0) 23:24:38 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0xb, 0x4, 0x7}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={r0, &(0x7f0000000000), 0x0}, 0x20) 23:24:38 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000880)='ns/mnt\x00') write$cgroup_pid(r0, 0x0, 0x0) 23:24:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/246, 0x26, 0xf6, 0x1}, 0x20) 23:24:39 executing program 2: syz_clone(0xb4262000, 0x0, 0x0, 0x0, 0x0, 0x0) 23:24:39 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810ae00212ba0d8106030a000c00030f0600067c55a1bc000900b8000699100000000500180007008178a80005c0fe0001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e97", 0xbd}], 0x1}, 0x0) 23:24:39 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@func]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x84, &(0x7f0000000140)=""/132, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:24:39 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) 23:24:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0xb, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000980)='syz1\x00', 0x1ff) bpf$OBJ_GET_MAP(0x7, &(0x7f00000005c0)={0x0}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) 23:24:39 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000180)=""/13, 0xd}], 0x1}, 0x0) 23:24:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x7, 0x2a01, 0x101}, 0x48) 23:24:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f00000001c0)=@raw=[@call], &(0x7f0000000000)='syzkaller\x00', 0x7, 0xed, &(0x7f00000000c0)=""/237, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:24:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810ae00212ba0d8106030a000c00030f0600067c55a1bc000900b8000699100000000500180007008178a80005c0fe0001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300"/203, 0xcb}], 0x1}, 0x0) 23:24:40 executing program 3: syz_clone(0x52003000, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 23:24:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@raw=[@btf_id={0x18, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xed, &(0x7f00000000c0)=""/237, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:24:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810ae00212ba0d8106030a000c00030f0600067c55a1bc000900b8000699100000000500180007008178a80005c0fe0001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300"/203, 0xcb}], 0x1}, 0x0) 23:24:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x6, &(0x7f0000000840)=ANY=[@ANYBLOB="8510"], &(0x7f0000000540)='syzkaller\x00', 0x6, 0xf5, &(0x7f0000000580)=""/245, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:24:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000440)=@framed={{}, [@jmp]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xed, &(0x7f00000000c0)=""/237, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:24:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/139, 0x2b, 0x8b, 0x5}, 0x20) 23:24:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810ae00212ba0d8106030a000c00030f0600067c55a1bc000900b8000699100000000500180007008178a80005c0fe0001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300"/203, 0xcb}], 0x1}, 0x0) 23:24:41 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000005c0)={&(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x4}}, 0x10, 0x0}, 0x0) 23:24:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x7, 0x4, 0x101}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000013c0)={&(0x7f00000001c0), &(0x7f00000011c0)=""/6, 0x0, 0x0, 0x9, r0}, 0x38) 23:24:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x7, 0x2a01, 0x101}, 0x48) 23:24:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) listen(r0, 0x0) 23:24:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), 0x10) 23:24:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4}], 0x1c}, 0x0) 23:24:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810ae00212ba0d8106030a000c00030f0600067c55a1bc000900b8000699100000000500180007008178a80005c0fe0001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300"/210, 0xd2}], 0x1}, 0x0) 23:24:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000340), &(0x7f00000000c0)=0x88) 23:24:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000001a80), 0x8) 23:24:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810ae00212ba0d8106030a000c00030f0600067c55a1bc000900b8000699100000000500180007008178a80005c0fe0001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300"/210, 0xd2}], 0x1}, 0x0) 23:24:43 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)='3', 0x1, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) 23:24:43 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) sendto$inet(r1, &(0x7f0000000000)="37c3c9726df942859ba99082793b2ee0ead81ef26467b89a2b2e366c0ef0ef56678ade1bd80de36a11dd2c4f7e6e42260beee797487e44c605c9fb31bbd8e6877a328dfdfbad2193e4bda320eb4124955d0aba6fc7beaa1c7de87272164c3a9c41ddcff7f6a5355b0fdab79e7256f34cca261d4141523ca3bb1ab08e9ec226956388add4df0171736c34cc6643c79b76c1203fd0fba6c6cec6a4f1699e872894d8774dab7c010953148cedd08f705139", 0xb0, 0x0, 0x0, 0x0) 23:24:43 executing program 2: setrlimit(0x0, &(0x7f0000000000)={0x400}) 23:24:44 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810ae00212ba0d8106030a000c00030f0600067c55a1bc000900b8000699100000000500180007008178a80005c0fe0001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300"/210, 0xd2}], 0x1}, 0x0) 23:24:45 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) recvmsg(r1, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x40082) 23:24:45 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x3}, 0x8) 23:24:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@dstaddrv4={0x10, 0x84, 0x9, @loopback}], 0x10}, 0x0) 23:24:45 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 23:24:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810ae00212ba0d8106030a000c00030f0600067c55a1bc000900b8000699100000000500180007008178a80005c0fe0001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000000000000000000000000000000000008dc5fb", 0xd5}], 0x1}, 0x0) 23:24:45 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x10, &(0x7f0000000000), 0x8) 23:24:45 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1023, &(0x7f0000000080), 0x10) 23:24:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810ae00212ba0d8106030a000c00030f0600067c55a1bc000900b8000699100000000500180007008178a80005c0fe0001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000000000000000000000000000000000008dc5fb", 0xd5}], 0x1}, 0x0) 23:24:46 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000001100)=@in={0x2, 0x1}, 0x8, &(0x7f0000001080)=[{&(0x7f0000000080)="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", 0xffffffffffffff4c}], 0x10e1, &(0x7f00000011c0)=[{0x110, 0x0, 0x0, "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"}, {0xffffffffffffff95, 0x0, 0x0, "bc14f821f28c73a01079fc6726c265d254fcc5e4bdde253064ccf7aadc78f7943971e352e54b312d89f833d0db64a0b361addca392682940cf6c30bf2f6ee35dbfe6814f68bda112fa1f5e8a837b10618af93baa0b3c6f7ec3b67ad3bdf5586f4aec402e8c06e1d7c689806c43d1b04ad110f0eb6297908cbc070b2deb5456904dca38ecad69293bc3e740611f2c4a740ebae376671d3eca8f5fc834a492d23d61c6138825c80d751c5fe323a40ab4c050750b7e1e7c9b7f702ba3b04f2ecfce1f"}], 0x1e8}, 0x4) 23:24:46 executing program 5: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x8c7f9978578f05ba, 0xffffffffffffffff, 0x0) 23:24:46 executing program 0: write(0xffffffffffffffff, &(0x7f0000001380)="92dfaad04c36e48c872c9e536cc1ba629b43aecfa4b83e0f1170e40d3f798fb4", 0x20) writev(0xffffffffffffffff, &(0x7f0000001340)=[{&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000000240)="ed272bca71e1e6e901f947509c2be61fedb7411bfcbb616290cf63761e11687864de3b20d016b69cb07252a805bc2bc6828366d1e6fff91717af3f11ec58f9c685ef98f809e7c6c043277e8b5121e330f59615dfc7a1a24ccd9434e0beb9a324cf5546382fe25378e0420d50e673300df759cf684801a27f1455915973", 0x7d}, {&(0x7f0000001300)="22d18f1e927fef0ffa9dd274a2762cf6f40fa6360ee3b3c96e17", 0x1a}], 0x1000000000000144) 23:24:46 executing program 1: syz_emit_ethernet(0x7bf, &(0x7f0000001580)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 23:24:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000100)="9d05ece4adf7f2713b1d0344c504de31204b5c5c0d72c0e31e222e248ea2ca678f5d1d4528f6d69327a05eacd13cd90efc180e4d24150a9588ea3cc22b8a443dc9b0cb53faad74de4a2491d43342215cc770943d8071fe224238da0f888c5b4bbd0da6db25ce1f72cae72071db9301b8adcf1226d2ddc9cc33bf85cac0b4cafc8626b4be62396d77b2de5b574a30249072", 0x91}, {0x0}], 0x3}, 0x0) 23:24:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810ae00212ba0d8106030a000c00030f0600067c55a1bc000900b8000699100000000500180007008178a80005c0fe0001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000000000000000000000000000000000008dc5fb", 0xd5}], 0x1}, 0x0) 23:24:46 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x7fffffffffffffff}) 23:24:46 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1003, 0x0, 0x0) 23:24:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 23:24:46 executing program 1: stat(&(0x7f0000000000)='.\x00', 0x0) 23:24:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810ae00212ba0d8106030a000c00030f0600067c55a1bc000900b8000699100000000500180007008178a80005c0fe0001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000000000000000000000000000000000008dc5fb5101", 0xd7}], 0x1}, 0x0) 23:24:46 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x1022, 0x0, 0x0) 23:24:47 executing program 2: socket$inet6(0x18, 0x3, 0x5) 23:24:47 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0xf43f074e15a2c739, 0x0) 23:24:47 executing program 0: open$dir(&(0x7f00000000c0)='./file2\x00', 0x0, 0x0) readlink(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 23:24:47 executing program 1: r0 = shmget(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f00000013c0)={{0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 23:24:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810ae00212ba0d8106030a000c00030f0600067c55a1bc000900b8000699100000000500180007008178a80005c0fe0001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000000000000000000000000000000000008dc5fb5101", 0xd7}], 0x1}, 0x0) 23:24:47 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x1001, &(0x7f0000000000), 0x8) 23:24:47 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x8, &(0x7f0000000000), 0x8) 23:24:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x7, 0x4, 0x101, 0x9}, 0x48) 23:24:47 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:24:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) fcntl$dupfd(r0, 0xa, r0) 23:24:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="d80000001800810ae00212ba0d8106030a000c00030f0600067c55a1bc000900b8000699100000000500180007008178a80005c0fe0001400201cd0901ac00c000d67f6f94107100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000000000000000000000000000000000008dc5fb5101", 0xd7}], 0x1}, 0x0) 23:24:47 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000080)={@broadcast, @random="b896deff4103", @val, {@ipv4}}, 0x0) 23:24:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) ftruncate(0xffffffffffffffff, 0x0) 23:24:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs={0x0, 0x0, 0x2}, 0x8) 23:24:48 executing program 5: syz_emit_ethernet(0xfbf, &(0x7f0000001580)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 23:24:48 executing program 1: madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) 23:24:48 executing program 3: readv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1) 23:24:48 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) bind$inet(r0, 0x0, 0x0) 23:24:48 executing program 2: r0 = socket$inet6(0x18, 0x1, 0x0) shutdown(r0, 0x1) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000000c0), 0x10) 23:24:49 executing program 0: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 23:24:49 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0, 0xffffffffffffff47}, 0x0) 23:24:49 executing program 5: setrlimit(0x8, &(0x7f0000000180)={0x4, 0x8000000000000000}) socketpair$unix(0x1, 0x1, 0x0, 0x0) 23:24:49 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 23:24:49 executing program 2: r0 = socket(0x2, 0x3, 0x1) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 23:24:49 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000240)=""/166, 0xffffffffffffff32}], 0x5e, 0x0, 0x0) 23:24:49 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 23:24:49 executing program 5: r0 = socket(0x18, 0x3, 0x0) close(r0) 23:24:49 executing program 4: syz_emit_ethernet(0x2a2, &(0x7f0000000740)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd69181b8c026c1d00000000001400000000000000000000010000ffffff"], 0x0) 23:24:49 executing program 3: syz_emit_ethernet(0x3f, &(0x7f0000000200)={@local, @remote, @val, {@ipv6}}, 0x0) 23:24:50 executing program 2: syz_emit_ethernet(0x66, &(0x7f00000002c0)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 23:24:50 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = getpgid(0x0) fcntl$setown(r0, 0x6, r1) close(r0) 23:24:50 executing program 5: r0 = socket(0x18, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000100)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x1}, 0x8, 0x0}, 0x0) 23:24:50 executing program 1: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000fe8000/0x10000)=nil, 0x10000, 0x1, 0x10, r0, 0x0) mlock(&(0x7f0000ff5000/0x1000)=nil, 0x1000) 23:24:50 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xe11fc0637f428c5b, 0x0) open(&(0x7f00000001c0)='./file1\x00', 0x200, 0x0) 23:24:50 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000200)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 23:24:50 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = getpgid(0x0) fcntl$setown(r0, 0x6, r1) r2 = socket$unix(0x1, 0x2, 0x0) fcntl$setown(r2, 0x6, r1) 23:24:50 executing program 0: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@local, @remote, @val, {@ipv4}}, 0x0) 23:24:51 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @remote, @val, {@ipv4}}, 0x0) 23:24:51 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) close(r0) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 23:24:51 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) getsockname$inet6(r0, &(0x7f0000000000), &(0x7f0000001080)=0xc) 23:24:51 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xe11fc0637f428c5b, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') 23:24:51 executing program 4: r0 = socket(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet6(r1, &(0x7f0000000000)={0x18, 0x1}, 0xc) 23:24:51 executing program 5: syz_emit_ethernet(0xa2, &(0x7f0000000080)={@local, @remote, @val, {@ipv4}}, 0x0) 23:24:51 executing program 0: r0 = open(&(0x7f00000001c0)='./file1\x00', 0x200, 0x0) mmap(&(0x7f0000ff1000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 23:24:51 executing program 3: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) dup2(r3, r2) dup2(r0, r1) 23:24:51 executing program 1: munmap(&(0x7f0000003000/0x1000)=nil, 0x1ffff000) 23:24:51 executing program 4: syz_emit_ethernet(0x22, &(0x7f00000001c0)={@local, @remote, @val, {@ipv4}}, 0x0) 23:24:51 executing program 2: setitimer(0x0, &(0x7f0000000000)={{}, {0xfffffffffffffff9}}, 0x0) 23:24:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x1f}, 0x0, 0x0) 23:24:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0xa) 23:24:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x9, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x48) 23:24:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x1b, 0x0, 0x0, 0x0, 0x1d1}, 0x48) 23:24:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:24:52 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000140)={@link_local, @remote, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @remote}}}}, 0x0) 23:24:52 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x8008af00, &(0x7f0000000080)={@my=0x0}) 23:24:52 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x19, 0x0, 0x0) 23:24:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000001380)={&(0x7f0000001280), 0xc, &(0x7f0000001340)={&(0x7f00000013c0)={0x80}, 0x33fe0}}, 0x0) 23:24:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x9, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x48) 23:24:53 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x5452, &(0x7f0000000080)={@my=0x0}) 23:24:53 executing program 4: ustat(0x7, &(0x7f0000000080)) 23:24:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x9, 0x400, 0x800, 0x80, 0xa, 0x1}, 0x48) 23:24:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x9, 0x0, 0x0, 0x80, 0x0, 0x1}, 0x48) 23:24:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x9, 0x0, 0x0, 0x0, 0x6, 0x1}, 0x48) 23:24:53 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 23:24:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x9, 0x400, 0x800, 0x80, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 23:24:53 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0x1, 0x0, 0x0}, 0x10) ioctl$sock_bt_hci(r0, 0x89a0, &(0x7f0000000240)) 23:24:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000001c0)=0x8, 0x4) 23:24:53 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af25, &(0x7f0000000080)={@my=0x0}) 23:24:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000140)) 23:24:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x9, 0x400, 0x0, 0x80, 0x0, 0x1}, 0x48) 23:24:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = gettid() r2 = gettid() sendmsg$unix(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee01}}}], 0x40}, 0x0) 23:24:54 executing program 4: bpf$MAP_CREATE(0xa, &(0x7f0000000300), 0x48) 23:24:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x1) 23:24:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="04", 0x1, 0x20000045, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @local}, 0x1c) 23:24:54 executing program 3: syz_mount_image$udf(0x0, 0x0, 0x0, 0x7, &(0x7f0000000300)=[{&(0x7f0000000080)='\n', 0x1}, {&(0x7f0000000640)="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", 0xffd, 0x4}, {&(0x7f0000001640)="ef", 0x1, 0x8001}, {&(0x7f0000000140)="e2", 0x1}, {&(0x7f0000000200)='A', 0x1}, {&(0x7f0000002640)='m', 0x1}, {&(0x7f0000003640)="93", 0x1}], 0x0, 0x0) 23:24:54 executing program 1: r0 = semget(0x2, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000200)=[0x7, 0x7, 0x1, 0x8]) 23:24:54 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) 23:24:54 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000003c0)={{0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 23:24:54 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4004af61, &(0x7f0000000080)={@hyper}) 23:24:54 executing program 0: r0 = add_key$keyring(&(0x7f0000001280), &(0x7f00000012c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000001200), &(0x7f0000001240)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$setperm(0x3, r0, 0x0) [ 553.793890][ T9788] loop3: detected capacity change from 0 to 128 23:24:55 executing program 3: syz_mount_image$udf(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000540)={[{@adinicb}, {@uid_forget}]}) 23:24:55 executing program 1: syz_usb_connect$uac1(0x0, 0x7d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5, 0x24, 0x5, 0x1, 0xaa}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x71, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4}}]}) 23:24:55 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 23:24:55 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 23:24:55 executing program 5: syz_usb_connect$uac1(0x0, 0x8b, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x79, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x9}, [@selector_unit={0xa, 0x24, 0x5, 0x1, 0xaa, "52e63443d9"}, @processing_unit={0x8, 0x24, 0x7, 0x0, 0x0, 0x0, '*'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x71, {0x7, 0x25, 0x1, 0x81}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x0, 0x2, 0x7f}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x7, 0x0, 0x0, {0x7, 0x25, 0x1, 0x81}}}}}}}]}}, 0x0) 23:24:55 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000080)) [ 554.374564][ T9801] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 554.382476][ T9801] UDF-fs: Scanning with blocksize 512 failed [ 554.408155][ T9801] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 554.416178][ T9801] UDF-fs: Scanning with blocksize 1024 failed [ 554.480943][ T9801] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 554.488819][ T9801] UDF-fs: Scanning with blocksize 2048 failed 23:24:55 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000000)={@broadcast, @random="0104605b407a", @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "6d15c078a0a32dfb372aa0cbc5257c311a474a193494ca887a791b93294c0a3547aa128acda5b6328afda2fd9e1d4ee2aae1f103dc977907100cfc9a4d869d92"}}}}, 0x0) 23:24:55 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 554.552936][ T9801] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 554.560693][ T9801] UDF-fs: Scanning with blocksize 4096 failed [ 554.642132][ T6] usb 2-1: new high-speed USB device number 13 using dummy_hcd 23:24:55 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x9, 0xa1, 0x6, 0x7}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x58, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r1}, 0xc) 23:24:55 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000080)) [ 554.849053][ T3563] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 554.882653][ T6] usb 2-1: Using ep0 maxpacket: 32 23:24:56 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x1, &(0x7f0000000300)=@raw=[@kfunc], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1b, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 554.917725][ T9815] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present 23:24:56 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 555.003044][ T6] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 555.013641][ T6] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 555.022981][ T6] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 555.092773][ T3563] usb 6-1: Using ep0 maxpacket: 32 23:24:56 executing program 3: syz_mount_image$udf(0x0, 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000640)="cee75631968059bb50bde311768b339299f7bda1636fbece762d581300afb2587588d2e25f6538f28c1db383b378be1cc2b1e3d0e83f23bf53c604d9bf5360f4fc6221e109d3b218aff2e39682470a5bdd9e53ff14e19417b5f5da02acbf5f3c405089cafba2e958d0e1ccda13a10f09332965d4a77a193e2a8c241c62e03f61d018191cacc622e5110aa661aad774610444584dc0cf27a473c01ce27af7e32f2f4bd9d381986cc97c2e98d88eed0817c9880655926a7d480f8e9598e44c0b67cb2d66f3e9cc05eba416cc827216d00678b927087764677ac61bb926d168928ad78c7ab0e45687270c8cdcfb6189203722b476391d71407fbc890fbb760afc70f8bf50bd5872a92dc9cbee041775e4124ecac9998334c25cd4ad7723cf8ec7f23bca86663b60ea05930dc2cc81e7343d3173c98ad994f902ce1d45f921ed94354e1a17eb7e2f4bdb64b720c9e2411357ab8e6b646f15d70bd2412f8ef6bb2ffc54df57607e0a34e05be13e8425a8c8ecb1f8f4c5777f1c9c70648f7f98d6d549f405587e340b14b3390f36ba30fd03b4b1fcc4f8028c8132d01b318ce6d363caf90532c7db1b50fad0c7725c8f84399a6e598f68093ade8e0dafa5c56377c45b90301ffaf5e63fe7ebfada355c20028bebf311604757df157688905741c3f65bc58999515aa49b1b4888d4ef3843ad5b630884c0efabd1e1a954e70351517e6051454c14cab3cfcfe667f738536dbbe06fd4e7aea0569615cc0b32cc4941944ad07d5e9b81688934c0063bd4ca478feb774ce66351f082600376f36564a2db7461f1fc5d6810b842b7fd935dced338f524d4c5b042f662edb90ca8d84986bfe13e01c002e4c9d027c9b553a619294ec9f41281bacf3cd8aa0db3f53e34d8003e7583da532bb072a9b924e842f857f297fbd7d540be57cb67793ee9f60d90f10017d2dececbb5a53125b3b1b3d4f12e41684c0447a8703305efaaca1e1beec17aebf7238b0af393ae6fda8ab9677280f884f604c6740e246a740f173c169b82d3a3050fbd266a3cf11f1dea3b2eb624faa01ed6592081490fdb656b4ee61b73dca73ddb06585b754e0f422d75f15a6848e9579bde7e48fcdf5e7bffdc845fd5860dd5c7d07ba5413a2c998ea4e319480c04f885d500e8e34f4f7a2c0d3d5cd16678f1fccabad8188eede07154ee85d9fe29d72a1acea99074cbc7b80a68cb4331b475921d23ec232bb9a710bf4e2e980dac079a4437a625a4d440d92234e11c89937a79bc1bba416cb7cf7f7725691632b23e0eb4e825b340c6ff1d092f8c8c40b213c2547009322f1f9a07cb3820e89d8f83374ee3a3c077725541a76f04ee8320c0ad8252dd508ee62e2ff0c6e4db7272e0bd9b0a278f0313fe59238f3cbc74fddd7538d289c25e7aabc94739195033d068fe124aa89c0d0c51aad10e92801d00d3e5b275717c19d74ec2fad320b6e23536a5e54137e982feb50790ecb5b5f979085290c4be2fe7da38b05cfc87eac07a1f350f285bbab8c3bcf0cf67d9750d959d49df7a9b032cd724696551eab8346efcb2eb758cbac1e3d4e4c3a66de52b4376ecf5ce9e7876dcc3ff0c7724abb2069c243274b901f037eb735a01e279698a0aa31bacc0dbe6ab1015a369c3cd93d579ddcbad9d1a45e2ab35e41901dd7724ae9b76c4a0686b3d5a5debdd6882b11578c3054ad3f7eb3cc7725152f702269e4f851c17b4ca8a2cc6fc5bd1bdcde296a17b7cbf2b875e41db6c64c8c72250f64d33e94b7dd04928fb40517a81d4b74cd31e33909ef13c9c63a1d6d82b1a6806ae37c9c7efd9c2c1be057ec23cd3e96a041b8e22a8766bc4a26ddee9959aa2d959c2afd9d4e5585d886e6f026dad3af07dcfc79fe929a4f6f174c6f77e5b8dc689dc5b79654ddad6aef71f868cd4152c6cf76a61c4abdf9143724f80c4c75f714a030a46eadaca03104ad51d0fb5ce82de546b3eca7ed7f1db9f846b4dabb988ce6d9fd8b6f42d8ac590577349ef7d6110e0a3048f0f2a60d81d52003b294585d14497a4c52c072654002369f2ff064e4ec86a2055153332f664c6b6219a3726a796e6f16effb0924d86c080ea05ae2e3993bcc33d589fca06e8313ced46605d0f5e973701973f2ec15292cddefad48f04011b0efebd9749450570de07c286cb0e278e3cc3ce10d6a42fdaf7c0c8a9eb3dfd1b6c88664b1802667482b1bff3aa17876d6b73375d99f49234c2c4070d8297f4ccd769d8f957b6abfeabbfe1ab1765b6a1506247a34fc039aee048b12cf6c49c260316725a2c807f05b106aad4e9111e6cdcddde832d543e467037a6fd9616304441306dd87f0ba0378bd3082ed6d56f19296eb1590fa2379b0c560e25d8bddd96fb936fb7e97a95f831e956841aabef5a3f07bce74ec93d6e3db870984237bcba245e8710dc0a18a6904e1d437c3b44970999cbf1f73203dcea61d4a0d44ad90aa0f25f369c06a787a3f9538fb9d155407c9e2304afe0a952f509811bda3bdb0b3551477aea63a56c94aa551e832a7bc6bc766afbf1a631e3d961b8d7ff8e13726134ae0ad749f681d2f9e767f9715914cf37129311145d37324f93559526944798f3d2793906595afbe515fd5bb6804049a8b300f59708257f7f772d7e3698473f429fe407f19712dafbb1b7db2d8e6416ddd9341831ff424185f014d904a041155349a3259a3227db0bda805658c609182788cb61ee7aa3a4380ef8aca69c0f025212a84b84682f1a68e4d4aeb51857fb496d4565e1991b8405ff82f11116511feae74d2ac119be330518e1e2454203a5fe298b2026df36b5461da022d1a682618870bccd97b66f2a951b5c6e42eab2c1941fe9fb2c5d1bd09276b59f99755ad08cc983dccd33aa8e1f4f07ed1fd380d161596dceea870f5e94b1a46d4b959b1bd1aa9cf2566ce7047398df7e957505e060e441575e0a766cd7a815a18c2e1c5128d6dd99fa459a2579b0f165f4bdcb493032003b8c992639f6b9a4025dd28f3f073ffc46fa08e72d4106423ca6c4d50a0d52768936cc8ed3a2a49df5d849fbed7c28f1367fa681f301789b2c61720cb54db0e397b7cef5ece3195d174b259e73f121df810cec266386e4255d6347ec714af6616984324978cb94da984bdb1c6d6ea399c6e5e64b222edae894107ef22ffd6e15a2680889f5da02aff81289833313d7a897c15d6a09bd74f47592ebd0f013e17f5e0533c3c538baf3194bd8e645304c096390248e04271791608ff4b4628c73184d193c7062feb7913eaad9f7df58723578e791185e7cd72ee0b2e29f34e7c2a2cef5335649d9136d2958a015f740978148fee6ad6fc06761e7f7cdabbb752c86be434d3ba4a7958b2c4100f21d90aa1d64e0f92ed18f153ccf7d248e06a90231a277dee148e61905d150192609b9182abf7fb89e88ba0a9d0e4fec1832000f3a0694b7d9d087560ec1c0a80aff87c6eaeaf012cada02e07413988c6f4626f216778a326ca6dab4635bf6aa872f112efd5200970c4429836f0827b0f1f947a2bbcbc52728d01343b4ed3452944579a093b0d490e495d05a5907bf1ca2abbcde3897126501a317b6219a11a1ee2302bc2c04c7354d2ba90d69a832a3d32fb376b1eafdaca99403aa08a376e1139f49da9eda66d76f767bdf99d680ae7ef508e4925b571d465e7b1dfa0086344427a4a38f3985645deb643581af140a61aa172a92ada619b63fe67507fb5c519d3784f80854f1eddb5af3ae82aaffc1d15476fe7908ebef58c2823383886518405fb046f4880f5ee254e1c5979a4655fa87eefb6f89c9f5257631d0ab2a3d6c3e4109dea9354b2edd528178bc037e8cf23b3288017784174bc193a6e2d2e627cb768622381180725faead1cf00a20cbb5958287b8331e8f6aafe9c7784751229d6e2238d93b71471a2949ae6f155f4107e1f65c384a7ec97dc7ae2d72a52d5d8f94cc9c60458338c887883d1484e2fe1338196425b13611ad19c083a6b4844f1142d24d3d97d149ced76fec3f18216810110d5e7c06e2f0cd4a782ad8ac6004e191cdb17b54b9c22704d370938ceb562557092402946c492995a5584fcd87fa5092f6218e23d2351ede5678d697ef10b32aaa9d4622916250d91184ed2d83f6a02ac6ac766099044dd49ab113356b044d27225314e9bb65a8bb674feff03b5c4d3a1e6f446e6f7665e5de92b7a3f7e827b36d909ced8386d284e70ca4fd0371a983e650ece270b2e8dad6d07660f6742e7579b8c5afef61ba45c7b2ed412347d56eadac4637ecbd1725ba86d5c8346a559e7e5d3e6df24a17a180586f30be6a408fa8e047295c49a37fa822410a319ca4b586e314ea77efdfa23beb990b2e692d246716b725484355d79c2f8ccd65764958e48e1803bef919e11a23d9736bb5ae89b1a00e5197c7859da4d23298c802b09e6f05488eb9ba663fbbf40aa52ed97928143528c9c9ba74d2a20f0082705b290409a80b8bcf7bca21895f1b4c7803affd044977acfa00d8cbb9ab5a6ddb02eca90e5808ce7ee063c9f294b19a69af2bf2cbb18c9a4e19510df1e9fe03fb9c066464b01dea8826b64b5be68d13f4951facac76e48dda5fe1c5336ab6a4bed4c520816058d8d2c8756a0e5958db7936d4dfbb6d40d40ed2b59c0b5e4d34971dcec3691d36102d113448f566b1133472ab5e7c28938a9ccf9d991a3c5beebcb0a57317a958cb40a80b37258bf42732fd132bd8bef4945cd79d8cbf2cf6bad7e3ffafab1f4ad6b4b3f33f9e1576ddef02e46b91bec98a4ad92363908a3938b57297a4e6eaeb8d1a148e33cb16775ff558967d3ad04bcbc78142ee7cd078eca34112938c39e75fda77d3355649c384d1819dfc51463fddd59e53390ec8783db58914bd5c81505a9cc74b51f69257bb72bd93b95a8aadc191a5e5363985219df18f073417cd46f9e378aef76541b686fe4b2ffd85f2d4f020a6050dc4317d7d23a8bfca49f29875f02b39f24a2097399a5fff8bccf8c0f2dc1f9d0f1c228ec3dfc65ef732d057fc3ab68e1debfa4f8891e458ec32ae8ba68692f712dbac09a8fb5b2619ee181516116f5484a5be395e5f65338cc3038cc87e2882e1079cebeb9c60728ce39d6de4f5171d643fad6e1901ac52ad5cf2563694ccd8aec574ddab4844a163c9cf2bbbd5627ba3bb00baf8a3f5013f852e1348d7be9336560d21a9fc9a0d1d604fbac3bba6247eda16dba756d16579a9445f30a3304e7064e21629fb1ad9828a6a49fed7ef806e5de73ce3f26313c55d6bd2e7212265ef24282a20be235b03bfa218667cf7e4a02b432a4f776ab71b6a409610b4584a510665c326e1284f38a5917ea46ceac88e6cdf7ef680d3a5c413c09f9276c8f6f29da58e723b87080ee4d4c63ed33fe98fa4cebcf8730bb829a9bf6aa6158bc37f06eafe4a259748bc9d509813cc3dde52f869bffe3e1b07d28fd2a5ef75f23587ee5b62f8332585b5ec1cdb5e91f493913b60776421713f2dfa23717cb6abb429c38ce10536d06fbcca93028348c815cd147687111ef3a31d8b5c5ac88a72fb95df16ee76a8496919e8ddfa54f0e2f6b9c14a3454a60fc5e5db55e3179b5932e3abd0d1b28b55811198f31b14e3976fed86dbc0062ce0866a4053f494d7fa5210f99620f1568908f9af48f9edfbaf5531069c87207855a096d30b6edfe8bfe66171a430ce9089fd4455519f7187878da19acaea95a87e24a17fe56e5343bf24d656e51c347f94900245631a3b5ac11aec85f560002fcf416398919658e4b87622", 0xffd, 0x4}, {&(0x7f0000001640)="ef", 0x1, 0x8001}], 0x0, 0x0) [ 555.222815][ T3563] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 555.231739][ T3563] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 555.242309][ T3563] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 555.253209][ T3563] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 555.293310][ T6] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 555.303214][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 555.311512][ T6] usb 2-1: Product: syz [ 555.316182][ T6] usb 2-1: Manufacturer: syz [ 555.321148][ T6] usb 2-1: SerialNumber: syz [ 555.484413][ T9802] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 555.505631][ T9826] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present [ 555.506715][ T9827] loop3: detected capacity change from 0 to 128 [ 555.572365][ T3563] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 555.581685][ T3563] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 555.590120][ T3563] usb 6-1: Product: syz [ 555.594594][ T3563] usb 6-1: Manufacturer: syz [ 555.599389][ T3563] usb 6-1: SerialNumber: syz [ 555.784493][ T9808] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 555.823292][ T6] usb 2-1: 0:2 : does not exist [ 555.916934][ T6] usb 2-1: USB disconnect, device number 13 [ 556.115752][ T3563] usb 6-1: 0:2 : does not exist [ 556.201231][ T3563] usb 6-1: USB disconnect, device number 6 23:24:57 executing program 1: syz_mount_image$udf(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004880)) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 23:24:57 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000080)) 23:24:57 executing program 2: prctl$PR_SET_FPEMU(0x1e, 0x0) 23:24:57 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x44880) 23:24:57 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 23:24:57 executing program 3: syz_mount_image$udf(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x4, &(0x7f0000000400)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 23:24:57 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000a00)=ANY=[@ANYBLOB="12010000090003206d041cc340000000000109022400010000a00009040000030001010009210000000122050009058103ecbf"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="00000c0000000c0001"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000640)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000440)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000900)={0x2c, &(0x7f0000000700)={0x0, 0x0, 0x1, "e5"}, &(0x7f0000000800)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000840)={0x0, 0x8, 0x1, 0xff}, &(0x7f0000000880), &(0x7f00000008c0)={0x20, 0x3, 0x1, 0x2}}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002340)={0x2c, &(0x7f0000002140)={0x0, 0x0, 0x4, "16e2e975"}, 0x0, 0x0, 0x0, 0x0}) 23:24:57 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000080)) [ 556.735719][ T9838] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present 23:24:57 executing program 3: syz_mount_image$udf(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x4, &(0x7f0000000400)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 23:24:58 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETMIFCNT_IN6(r0, 0x89e0, &(0x7f00000000c0)={0x1}) [ 557.039216][ T9496] udevd[9496]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 23:24:58 executing program 1: syz_mount_image$udf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23:24:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc) [ 557.302122][ T3565] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 557.436573][ T9496] udevd[9496]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory [ 557.553531][ T3565] usb 3-1: Using ep0 maxpacket: 32 [ 557.673877][ T3565] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 557.685676][ T3565] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 42988, setting to 1024 [ 557.697139][ T3565] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 557.710254][ T3565] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 23:24:58 executing program 3: syz_mount_image$udf(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x4, &(0x7f0000000400)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 23:24:58 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 557.719613][ T3565] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 23:24:59 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000040)) 23:24:59 executing program 4: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)='1', 0x1, 0xfffffffffffffffe) 23:24:59 executing program 5: syz_usb_connect$uac1(0x0, 0x88, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x76, 0x3, 0x1, 0x82, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x8, 0x24, 0x7, 0x0, 0x0, 0x0, '*'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0xf9, 0x0, 0x71, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0xb3}}}}}}}]}}, 0x0) [ 558.056077][ T3565] usb 3-1: config 0 descriptor?? [ 558.073923][ T9842] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 558.096062][ T3565] hub 3-1:0.0: USB hub found 23:24:59 executing program 3: syz_mount_image$udf(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x4, &(0x7f0000000400)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) [ 558.312292][ T3565] hub 3-1:0.0: 1 port detected [ 558.692352][ T9510] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 558.939036][ T9510] usb 6-1: Using ep0 maxpacket: 32 [ 559.063041][ T9510] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 559.073749][ T9510] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 559.262973][ T9510] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 559.272445][ T9510] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 559.280658][ T9510] usb 6-1: Product: syz [ 559.285300][ T9510] usb 6-1: Manufacturer: syz [ 559.290077][ T9510] usb 6-1: SerialNumber: syz [ 559.672712][ T9510] usb 6-1: 0:2 : does not exist [ 559.701458][ T9510] usb 6-1: USB disconnect, device number 7 [ 559.733688][ T3563] hub 3-1:0.0: hub_ext_port_status failed (err = 1) [ 559.773633][ T9834] udevd[9834]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 560.302587][ T3565] usb 3-1: USB disconnect, device number 3 23:25:01 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000a00)=ANY=[@ANYBLOB="12010000090003206d041cc340000000000109022400010000a00009040000030001010009210000000122050009058103ecbf"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="00000c0000000c0001"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000640)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000440)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000900)={0x2c, &(0x7f0000000700)={0x0, 0x0, 0x1, "e5"}, &(0x7f0000000800)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000840)={0x0, 0x8, 0x1, 0xff}, &(0x7f0000000880), &(0x7f00000008c0)={0x20, 0x3, 0x1, 0x2}}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002340)={0x2c, &(0x7f0000002140)={0x0, 0x0, 0x4, "16e2e975"}, 0x0, 0x0, 0x0, 0x0}) 23:25:01 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556e, 0x0) 23:25:01 executing program 0: syz_mount_image$udf(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@utf8}, {@iocharset={'iocharset', 0x3d, 'iso8859-9'}}], [{@context={'context', 0x3d, 'user_u'}}]}) 23:25:01 executing program 4: syz_clone(0x16004200, 0x0, 0x0, 0x0, 0x0, 0x0) 23:25:01 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_clone(0xc004080, 0x0, 0x0, &(0x7f00000017c0), &(0x7f0000001a40), 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x8c855) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00'}, 0x10) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 23:25:01 executing program 5: syz_usb_connect$uac1(0x0, 0x88, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x76, 0x3, 0x1, 0x82, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x8, 0x24, 0x7, 0x0, 0x0, 0x0, '*'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0xf9, 0x0, 0x71, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0xb3}}}}}}}]}}, 0x0) 23:25:01 executing program 0: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000100)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_FREEZE(r0, 0x400c620e, &(0x7f0000000140)) 23:25:02 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) 23:25:02 executing program 1: r0 = openat$rfkill(0xffffff9c, &(0x7f0000000200), 0x141001, 0x0) write$rfkill(r0, &(0x7f0000000240)={0x0, 0x5, 0x3}, 0x8) [ 561.082095][ T3565] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 561.256153][ T9886] binder: 9885:9886 ioctl 400c620e 20000140 returned -22 [ 561.342327][ T3565] usb 6-1: Using ep0 maxpacket: 32 23:25:02 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_LOCK(r0, 0xb) [ 561.382668][ T3563] usb 3-1: new high-speed USB device number 4 using dummy_hcd 23:25:02 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 23:25:02 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x3, 0x48402) write$evdev(r0, &(0x7f00000001c0)=[{{}, 0x14, 0x9}], 0x10) [ 561.532886][ T3565] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 561.543576][ T3565] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 561.683125][ T3563] usb 3-1: Using ep0 maxpacket: 32 [ 561.813043][ T3563] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 561.824318][ T3563] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 42988, setting to 1024 [ 561.835687][ T3563] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 561.848932][ T3563] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 561.858199][ T3563] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 561.874162][ T3563] usb 3-1: config 0 descriptor?? [ 561.933758][ T9883] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 561.954098][ T3565] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 561.963505][ T3565] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 561.971648][ T3565] usb 6-1: Product: syz [ 561.977177][ T3565] usb 6-1: Manufacturer: syz [ 561.982089][ T3565] usb 6-1: SerialNumber: syz [ 562.074853][ T3563] hub 3-1:0.0: USB hub found [ 562.289509][ T3563] hub 3-1:0.0: 1 port detected [ 562.507932][ T3565] usb 6-1: 0:2 : does not exist [ 562.546772][ T3565] usb 6-1: USB disconnect, device number 8 [ 562.600104][ T9834] udevd[9834]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 563.732245][ T9892] hub 3-1:0.0: hub_ext_port_status failed (err = 1) [ 564.282735][ T9510] usb 3-1: USB disconnect, device number 4 23:25:05 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000008640), 0x0, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000008640), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 23:25:05 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f00000000c0)=@raw=[@initr0, @generic={0x80, 0x2, 0x7, 0x8, 0x101}, @alu={0x4, 0x0, 0x9, 0x1, 0x9, 0xfffffffffffffff8}], &(0x7f0000000300)='GPL\x00', 0x7f, 0x84, &(0x7f0000000340)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0xe, 0x6, 0x4}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 23:25:05 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_default\x00', &(0x7f0000000140)='tmpfs\x00', 0x6, 0x0) 23:25:05 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000001c40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x7400, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f00000000c0)="b8", 0x1}], 0x40000, &(0x7f0000000340)) 23:25:05 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000a00)=ANY=[@ANYBLOB="12010000090003206d041cc340000000000109022400010000a00009040000030001010009210000000122050009058103ecbf"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="00000c0000000c0001"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000640)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000440)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000900)={0x2c, &(0x7f0000000700)={0x0, 0x0, 0x1, "e5"}, &(0x7f0000000800)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000840)={0x0, 0x8, 0x1, 0xff}, &(0x7f0000000880), &(0x7f00000008c0)={0x20, 0x3, 0x1, 0x2}}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002340)={0x2c, &(0x7f0000002140)={0x0, 0x0, 0x4, "16e2e975"}, 0x0, 0x0, 0x0, 0x0}) 23:25:05 executing program 5: syz_usb_connect$uac1(0x0, 0x88, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x76, 0x3, 0x1, 0x82, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x8, 0x24, 0x7, 0x0, 0x0, 0x0, '*'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0xf9, 0x0, 0x71, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0xb3}}}}}}}]}}, 0x0) 23:25:05 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x18800, &(0x7f0000000340)) 23:25:05 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x48402) write$evdev(r0, &(0x7f00000000c0)=[{{0x77359400}, 0x0, 0x1}, {{0x77359400}}], 0x20) 23:25:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x3, 0x48402) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x11, 0x3f}], 0x10) 23:25:06 executing program 1: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) write$FUSE_INIT(r2, &(0x7f00000000c0)={0x50}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f000000a3c0)="5ec54d36034adad82e27963d159637d14eb98419305383e6da4a0ce40dfa781b8c4a1f40270903d2eed00ec890c971fc09828d9ae39106d5d5733227db9698f64c46ef10ae694e8711ab8cad36c0330b5e428db91c20bdd4f7a28b75522c6aea07ca5921e6a8e63ce3d1b96902292b5de41f98b825112063ca1454d0e59eaebe5534ac61caa09584469b1433538420415f521b887ccfbfb38c324b3c397c80369de6785f2cdd7504c76b9f73aba4c09d26843538f08e19a293412d5a7c71973bb5d62f9b661af61894601ae2057841373d347c79cdd4ff5e504c3bc6affbe3ae14fd47cfe38a0d26d5550a27e5f4f89eab1e94c5b1bf725c598de6a715d196515e1211c26b72839399a75c2dc8717ce479a3cd640a6df6b9a33b20795a76d53af15bb4b7b8c768b1deaeeab020b508af54ea950f2a907777a13a710b4a036f38dd9ea424865990e23b2485086ee67474e1a3d6c972f9a31cef555218bed5239f24b677fedbd7b70514ad95e59d7cbe47acd380df0f6669f20c7db381ee82a447995c488ded50220abf6b1e52a8991c7ef6ef66f2c118b0a1ce9f3abfe1e67a983a9d2987c08b19d1675214ce40e6628683d3d7c3714a6e4b85a93ebe9b5eddeeebac5c4ace2d27609fcf2dd60f0e24944da0c8796785c410e21de60460a56eb8134a5de28828d62d07130bb8044e20162ba416187e08484bb6cbc9bad01c18baa97a6844ec1a008e69351280edb926548d812990c3b3e4510ba023e5c027bed41c1cdaf85920e83aca995cdeae341683c9b3924f4726e83e3a8a68b1532ea083d4d5e031aa1741ef77f4641d46ee33ad70643d337c046b3ab7751697f22cabd2392fdada144dd2d144869367aff6a67159a8d0a8515ebe91502092a3e016984a91cc13a8e9123957c21b45434b607faeca27f72b1ff325f87ef192f9e9418f69c4e600145c0f9fc14c5a4c708014f2d9dbc75646a87d601073f3c866faabd16a50dcf5bd6c5887511d3f1241e7c7bcc20e8364815cee91f274f39f1274becd7ac8fa02931afc090aabf651398980e7ce0b2ed3d9b148db6260535045358584befca40342f6f40c0fb7553f745e91ba3f3fdfb358d205bc94cf978f8ef185f5dc2bbc1c90abbacb79b12582285d025ffc099896a8cc587f3986065f0cda92e32b81108275da544cbe9445b14ea54bcd4ba2699a92f11c739b7d5e9b7aefdd4092c08127a9a5009805e113a3df086f1125760693e5480a07750c6400edde843098cc0d608870ba109c403bd1b259e8c6ec3427dc3e38618ada9234279047bb995c4d6e4c7e85afd6611c03fa01df5db5710c9bb0720eff2c8f179f720b46a3b3178f52c6311e5f8374bd09d965e3b8f27e3dd1bb0423d54a94ced0c101c48c0e561e561151d27ef9505d934648ac913cc46a2eecc3acca9ed7aae6b632200319216b34b69364cb1943b57521912c970b0792d368748d653f92b8f513dbd33c7fa5eb9b2a8286fa665b63fd6d9f9d1619437cf33684156fcaae96972ae2ceccba7246667b1ed0a286874d91be645bfba90fcf9829017e229f03895dff816abe0677c60aad86acf2abddd08fde89341632cd13ea11eb5c8951a3a505f86306c7432d4251feed063144d10f6943af22f508f94b5f5da7af58f84a27a8ec25e1f96c9ac1155886567a5002cef7516e7f7b6909c18ba2c983f0e98dd6339aed2e8b30eea0e776c4c0e1d17016aa072101ed150cc060fb1890dcf1d4954facb97c7b02834a507aa4175c2d0daf14140d61433bd87d16813145f8777742ef8c2f893bfa01aa6a4348d24c8cea31f756364613dcf4e9c27b5e11c4db8c377ddc1b3cfd015ce38790d4cd14b65dd2cb36fba28ffe8e29501d867117ecdb4f0310e15e6a91e13d7f8650801f7a76a5e7d1b363b59ac5a1193f2d66ac05e7da9dd6f4e9dfb9a5b3d2db20f68b325658c9d25d1324fd45577a63808b69867b745f1ed00f29f25d8a2f7bbda6280303c9272e566666c34cc5d9f9cb46856bcbd76f761d4106208909ced438fcfc168c90d8f69270af440e045ba74aa3c915ce606a71404bbf0d2a8ae83447c91bf5cba07912a35d3fb1a6f534ccbecec757ded41698e6a63185e11a20e96bd2a079320f670205a2426837aa268fb205a236c041d7a55cc8faa08847c99406e01c59937a3df16c8c3eac079d5add5148fedba48aa4029cd9f92a6c47b0f399be9539989510e2bfd42e7c3e2d9f8cb3aa18a9852e94cdfa88b1e61de43aa2ef056a68496e954cbc729b2ffb102a42331b1ff6245d5b19f2b67cd706fa57ada4f880efba5cfc2f028bf4e74c781b476885351eeb4c6ca4a69992cae9e081fce97bf1c4ea78e1ffbce6286d6f51c1b3912c71d7999bf30afd2220d80ab340f7c96ecc0cb85c96d3d118eb16f02133d0535a9c00a0ea8f59615077260b19b1e1543c4ea7e55d3ff4a5577e8c20149cd491d11abf9bd199dd196aa06cf4f7f321d2ef1398664717c5bbdbae2bd04078c898c4cbeba0dafc8ce4ff0fdc294c03ade52d56a505b7924524d732046114e99317f7caa92fc7142a1ff8bd2d4dee131e9d33196ef14e91c6038aef06eacc42c88475b069cfe842c95e3bd7b2c68fa744a410d825599a43a12e3ec38a6333666ce8e77de1ab39fac4d5f76d9cd9665373147fa80a281bb39160059371c0c875b6be69d30c263738176b008d51cbd409f0147d3c93f0b7836847369820f339fe086e0167cc13ee88c35e27780aaaeed81234b0a6e87c816ca66db2bde67a24f26d5e7573b4e656338abcb1d290cac2fc53c6de8df3596abded6c864dbc7d857c326dbdc2c91b457c0f03cf49dc17508f597abad41e88c2fff043802eed32cdf0bf68575ade70d5be3507c2fc38359e15b0c495db587b78d18efd93441de184f44d50af4224066f28d391e3e45c8e4949315c32ed964aa9dab8875fa9632282bad1ed658af74307e6776c350fd0200bb5ae9b24efe27936eb476ca0a30e5ced1e5a4a47479867303f9f6a29de4cd22dc86d4c0441105be82b675114a474393444a5bb135a4c94cd1e506b5930ffb871bc0e7454a26ca2361af8ec9a7ccc7e6b60bd9a2d26c1c185847ef0f81cb5052edced0dd86ab13ba93a4436f956731ad4310b2d54a7ca45d79a5f5dea89c4e0d1d19665de652e10e2853616b1991e09e60a65d8fcfd793fc50e6387ff51379dff8266ad5f82ad41fd4538f62c3cb92dd8042186eb916eb97cccfd12645838a073c5ba2d3463133b07a98f4df2d8ec5a686e690b60957b420bd233de74ba4f369366498a9e5628824564ce2a0f7005712b1eda0276f18868e487f32328cc9e5a16a48dc100fef13f5acca2531b61df1199d34e7266108fbc76c2d0477b7dcc5b609b0387a0ec4c4ffa7564779c2d3f60bbc0df6417ae71d870134b5f0e41f2634c52e2d8d5814c9b259321da5a601bccfb39408424be7255e4007934c34c435b26af05cd72527f5b0426b3bcb38380e96b9ac4d58aba15eb356d0f3ca3952fda6d48458ad65ecfe6f969fb65f05c4a8d5687900039eb8b6649faf137a30264f213d61ee3148fee30c22d569a1f2044709b07f067152b969bcac0a3606e37e7a806ea39d12cd40def26233aafd04ad25d93e12330a1e94a6a6f9266401f82a2af56bb34489853eee5fff83fb92c3138d5b3c5d3074d67716dff55679d74ec875501849895d7957a4b68d4ca735116fe6b4bd50ce41cdf6ec7fd8fd4644f53967e274998e34dbf8c088e04c0648b985f514faeebb2cac5f2bc77cd06485bf9bc89aaed1c1252aef91ab2299baa097164741e1e404762ccc454829d0057ea2b812682aad565730637a8402c6c1ad7d1a9317a80f94c140abaaf9ba491dc9a0055adb1d9e7c8169b15fe169dbf24e118cf631e130358e523f29c044ad45595f015bc4965fce4a2a58dc28042e68bb47081d053d0714c09d65173b4401e4fb6d526734d8915c9d2c7673fd50ef79cb6e151bcd911188d78f719e58a85802539942ba42e2a470296cffa2defa5a818d93e8c88b9bc9430451293b4f4637f3f0a63ce375719733289faa96eb3384b94da2e196059220a8426454ef61765e72fcc8ab7723006034148301a76708dddc63c3cadfeec9154f979c90198dac1e3341edacff2b798388a09f248382045f816b9606ae7a785ef9304da16dda1a64cc376a8cc7a19abe04145540c1f2124f11bb8c93d1afad01d3c7603c3ae6b1173e798a42c09cc7e089a386159b425ff1b2e0ada61116e913eff778774861162fccd66d37c1cb600ebd8da31be183026242fb5b1bd10f68aea21a215fa72c2fa76aad7f8cca77f589de49e8932559a67fdd2d236be910e115fa083e8b39cade54b9b32e6bcbf041f9ceeeb48de124e85ea71818421822cbf2a80ee21354427e1dd4c1b3e309f5fd89fa9c0334255e24afd9f5f4fd46a3e4881885e2095732f5698b9cbc2d7204a92f33758343474195214b7799fe74a535437a42a939a8a08d7cefc49dfeb04ba21d9ed4c67af01901a7b0f6556af82b78b9f85f27a60478d88e26d0241b66b6c401ac7287f257eb16c199eda751318502590fc20b41b09aff589416f4e47656393b46bfb030b52b22b75fe80f7f67cb7b831d25f2b1dd1822c487727c7640bfe8ba390ae70a226afac0c063fca489b3bf7474ea59f8641b6317e0f5a36d83fbbcbf05d27dabd3b9e2e144e7c8129462879a4b2ee5839cdfa2b4498d228e4706bf6da753c99e6ca3a6c092cb4024adad208788212dde5e25c22da806296406be728a3cd267be3b6860e6c91bc9c0e8370d024a98011a7f7960099b47485c321f354115350c55f6a8227f24e9b1c7eb13262206c2e7119befa9a774e4ca54416749a57cd7424c08930b1efa83ad568a4c04f521fffdf1ba46510598673348e079c2bbe29809be9137fd81cbd9b1ca1108d77c4410c77753de3989ce62991e7441e5367d92c3b2a8b978cbbc67d1c4d34f6b88c2d34fd9be513965f94d950e9ad15f0423ac4a8633d167a4201d892ae0b90ee1fa86bc44d44ccfc7083ae0c4561461b388ca2b1bea766a74c36d89850d210d8086760eb88294c1215adf3a98af6c53013dd13480d5fcd16594f7234395201a9f651fdb01ff82c373a70ff301e01dabee152b3d1f5150981528f311fa736f6d14946e220eea5b1fdb9448989448edb0db5c333b267415f93d26cea3317d23253f4943c03620d50cdc2253557dc83d0ce510bb40d846744e40cf9d36e2770d59e1a45eeaa68e86a0dfe0ae76b75c87d60f912534235fdef63afb9d6479ecc501db41c49150f19691792e77f733ceba281ae1d7540eb8f90f850158611db3a9956f7926cc7c53263658904a569210855cfa5d895e4fe2c008fa6c5ea89d3a139b57634b524eff0c6f9e844428efe1b4cabb547279043feb1e69a4af9c2249587d7175941bebb6d9cefe8bc8520fdb466c543036a6b3d3b55c11196a4e92542aef702730830198f8b158d8116d63f38dea439a4c19fd7cfa4393d7a3b47cb59f8220d86f13a12ac478790adc6095f6202e62f7120a05c8dd4c64c35c5b3cf6d0780c0a31c6d80616da32ca594cfa382c80cc8302e22cd9c7a5af976277f32af8b495163e899f0e18a1e646e8f13da0f99796b40c0d260eff7d79ebaa7f5eee598a10a7923fa39ccfe8917243f99699221617104e2a98091405c662e04fe246e4ec2eddd8f8fffe52a08469dbbca2750d5f0236bb72d50f6e4520dc4da0e0ee158a7efa5b8b189643c591519f978906fccf7def6cf9e376ec9e2b78461e39e8c9211ecc1bf9dce26974dcdc3dce00743e9efb044946b4a52fa57b566d8d355f36cf2f27801065151d1b455eae68e963a32f131c61b6c6e300acd176614c5e2d026fd4ca5690ee4a3cc15bcec8680a9127530afaf38afe1785394be694517dc703a0a4e905da9c9a89fea733fde4faa959d1a5dd3ec29cc4e78c7f29ed9cd22a42cbf5ec6e14e1af9d4b4caf9a746800c6d6d9b0535deaef962ddae968e364ad0e1e3bf4d61af7812edb11b2843ec84caf34d643d2b8a3c9860d0f50257576b9ce515f6ad0745b7d05f02829c86e181f53d9fcea1ea14f743ca3601190ce33bfdeef03512152016bb03e25df42f50d68b4251ba42e7eeaf78c7ec13eb619745e08d8013280bdfb7a1865cca36f79dcf410d412e6202aa2c5e1fe76353d4b81ba099e1811d0b5a9dadb7835c5bd0f9dbabc312cb885dff3251e0777a4073b930cff0a925e6eb0a5d342af21259f412e02e7bdc457436ac0d958a6660b6afab1630ea8d89f06df31d7d683c50438a42cb42357e0eb8fc9be41e6ab08018280492588c9f8e660406b85764064809751806004966631f66b81ebf32122f054073a0782f7af38d3f478bf681f38a749fee994cb71154e0eebd3c4cd839e6e1db13598b4ab3f180abaceca93c8c7589d1fada34a8ae4624d0d5e2312a5979a91bb8900d3e8e03b73adaf582622fa5902de6f3d4775a31f6e4760f0d93a29c05ea1e356f2d4ccbdd3c20baad02df105284ca2a6642fe85f6d28c71f8feed8ace341b0c1d04fb1ebef20290576666851e1efc08f190bd4c384b5c5081ffc5483669dedb3453b2b78439e6646eabf69073b90428fdc6ce9ff58523792617e176733c939e733f689e041104d3a4e3572a3c97b6ef001f9bd11e5bb84517d41da32917e036383528f70fbe4eecb5d3c09a66a7bf3ec549bd66a9d27236c2257b6c5dce58e92cfd960bcc2e4a5cead5effeb686ea8515a9de2a2b3d20c0de8a3f5ccf8c7b5ed35705a1b289b766db364c78c53185a9f7a6a787dea977fa65702f2b4e57f49e06f307742773eaceb6e6f55220f09cc5fe7ad9933896e9d4575f10c534c778b7d4b737a892a55c88fcbeafcae0f26ee829bd918af76878b91b7ef7e167aaf0660f7c39ab8d3b895dd0fa808910b0b5114abdd29d09d2e9455b8d6880910259faf7e1c6cf6258611854645db978863f691e850df49e72e85f2b5bbee1f20bffe5b57edaf7abd43dc40082e2176e110bd5acb46ecaa1af3e63f28c46aafff4b35789e1a1b8dd79f965fc9b30787322f38bfa4a00b0540ff1a0cd2c4e000e20d78f2e6e6fa452b42fa761b537d4616fae866409430a41793be0e65135a6ad629c1b6fa232ce981f5a9d281bda83e71258be945265be9d4d6dd6d08bb664a0c9c3de3597340d8be462ce5e6bb938a0675df4e76c5726dbe091aa01c815fa93939015f4796e66d38021df554bea85642360c56fe50c179650e1a86136a590a6f44cf933ddaf1235a35522f5a7f381b36184250fbdc25e7c621dbb8829742aa5c840c34fd9c08ad8e3c76ca78a33f8ae77f52d715112bcb3d9686fabf60063a496bcae966b51eb31bf2d96610a6b1166bc356628b403d0ca374535c3ed0db14c8a1e29d9a8d32cbda34095ca591265c8fbfda4e8462dd9033aca7b65c2e367e151fe27dead0285e93b73604bc3bdc1ba1349d556fd0e6429752e56bf422cab11f40e22c6cda7471b454ce0c33d7c723d64519c3b0a74512a5064727246be039bc74991f3bc49747deb3a22a991261d0c60088828f3fddee0fd1b25f4dad71606f8508af27d772454263c7b7ff1c7cc807d19a6bed2a49aa3f340006a95a8ba11e082341c7587bea14eb7bddeadae6ac12c9e43a0da648dbcad9eba9224d242d9a7008a191632ead16631d3a17d7b951a418e3e3d296df920c2b81fccb84f68bf262fc9e5a9faa5620f62652d5ac1e155127fe66b28f54854aa78481459ecd3bc572345e26160910c5395163043761d61029b69e6ac45dcfea6e99b2332d9a36722f5f486ae16903265531edfc27c5bed21bb1dadeca2a1f7d29b9fbb0aa5afcdb9f8ff5330f5b939673a2ed8a1599abd1dcabbd6359748f759a93f6d0ae87b67f0bbdb7ddcc352ca23b6610ea2be32268e5344dbf46c9e846e8b084ff791353ee4ef37f798984f930fa57ddb2baf3886b57fb5933587b89d900622cdb597752e1d988948f1a13cb9fe90691b44198fcd6a9f16868233240c0f24874995124f34840bd3dad5e8ef721f7cfd254c5c73aa379be8f7713c0dca6211339cb7770e29ab5782b7ab90407941a20e6ab63db48b1feb9eaff1c190f644b8c39bd3eb68d6a10cb2c31a3b2beba9cc6ef008db9f35407d3202a5bfdcf3290e1d3fa46e1be6a1c5eb43a7371ec0c5139125572b871b5d4f6746996bc9699ad4ff14e02520f2aacf5288fed7d3602569fca9271c0b6c032020b35701bff17f9cfd1ce652a624dc46a363a96154eb37ef74987f6fb1766495a322abb6c78c949f1b23f20aa08325b531f1de7956d9f7cfd7cb0cb94c4887b9453505fcc2c5c16564bf07d7c02d95d746823b7ca3feea70ca604927d5d980bad494bd42cb8d1e7102afda47b45716fb93d2d0f6b1104732ce186fb31faf3c0d34c7d8b3c8ed8e4470d7fd63636cfac18e656f95913306de91256383f88c425215555b453433ba410ca312704f950d53071336b062dfad019771493eac9474e4ad8d28a8f7d889645f93c24bb44735cb9649358f904325fdb09abb3a895d74e00214b0a057e078e5df4975bfeaad4a263410413fcdd9cbff0259d6c27a3372903b7b7d462b7dd96e7d5695fad8628f48028114e80e138695cc419203b3a8bf452c50a98660fbd4d212a67123d7d36c581b52383be82cdfb27edd9f4ef7c13f42621e937f712974968ae271bc870640870d762abe3629fff03e0619a195ddf750ae7b1a8473fda82aded448c48ec6955b38b0570f0def437f7fa56e0c6e43aa5ad7883f6e7b209c4f81c6aaa4f1039f7405cc5f2847d8930b1f9c8635e918ecb055c3ed2733213a29ab46bdd8b11525cc9b07f698ff33c4245d50bda23db93424da89475bbc7103354a2c84997231a048bf8276181a1654878aabef36f5ebe31dc30886435af35458996712ca6335b4f698aea5f11a9982864f95872a4b0a99e9d626d1d13511928f9ad5443e981c40245455b6a931d54a475e8631352f19dfc24ba741f0dc3722a3d571afaee9556daa88d487c746260e66f869d1f93e3422d49fb4bd02a58201dec75f03c040a29192ca60f567df96927140b1fe7c288a26613a6578eab0b5c5fd0c2458bfc671249bb457dd6f6fabec1cc25d44f93bf25b397ee3661f9ca18e5ea371af0e9093f8dc4cb501954772ef731b8e7ff7ed79bce4a90ac922ed093ef8ca277346637ef03233913f90261e920589f46d92b232d0f960584ac2261da4c7d3379872f954b5c8f6aa80f86b04a3d14ebadfa348af3ed40f97363f06a95bc45e870e53a2f0ac7183329d177761d1e57dfceb0b56a687ca4bf4f4d925d5da8e2a6205d7bf595ea1fc0dd634b0e3132900e413f1d30d01edb27dfeae81bb3aa9da21d1e57c65e4760c8037d2330134d23e90ab380c5e3570bf3975dfa7bf0bedaf6e29bca6895b57e5e0f38bdb718203389e217ef3b233cc0d47a621e5b9050fc8d5acd7dfb8d228e24e4e86fd364b923f9f280b6786b751ec5dde3e6b447effc234811bcca84b778bb61f4e4b7c540c3c43bfa7d0cfd55bfadf3473bebc0979558c4b07fd2d00ca5bd4c9ff4bedf97dfee3c809245ace9eae4d15b38ecf4870dad1b9fc58478d08aab86857b16a9c246c414306b5a4ae8c503618fc1807532597f95fd1a6e72343a16fc07d1799b47b60e5bcf76b8ea00234715ad139b18a7d2c3ad59d217b7222d1428df30ce9f937dfe8044390f47d392b436893a6b4195d56847d85227455c16f299518c5d643c454ca57c6d05f83a87e92c491c5885ace3a505a0f6dc054cd1f642a8f782a455b83379874c74072327eb7b2299d6e001cd87ddcba9a33d78822c4f1d8f72f006395f90bdbf0be7b1ed0243f2abe20da2003ee4e1260d53040257424246479ab7668942dc050ef7ceb2b49b8c5d14d5b1c6b3f03004961619fbbf047140a502e492b54087491238e3a2fd4be79b511eb06a156a38f7b48f582f68cbc855e7aeb0bce1ecbf4efb4810beb10d704f83fc840951c50d399ae80fa4152cb606e087b6eb417f04c4a63cccc4e6a91ae8755927fa2d42c1f765bc1d393740180efcbb713719acd87cff175d37a1c04b310b1b1cc6f785afe9746bc74e3ab3cd397498667173628c63461486558a6689cc2209aa14b631dfab67dd006da1caa3bf2976ed8ca255bb1b5f58ba0c2133e506453b970bd890e57cd25e16f3f55eb630db0970101ec6fb0c79c208a052072729431d9db8466df8741d535879f08f6732cf3f218b0af275a709646f07a9a53cce370675ae49251d449ac4762cc1fd59436535094ba8dbdf7b37d2d6ee762112cce0f60f61fd72be72c644c71897d5abcb000a42aa5ca620a153299e2e0d4ca27cadc79ae3f4f3a989c3b2b0dc20b5f23814d4c058355c320a36e097bda76c58a1d7782d1fbff1eed794a2e28a11869dd9b80d290636bdd507a45f97021a9279050373b91e52b9626cf5df91f8be373b61dadd51d0eb27e10a346d20caafca855dbeb6f1d607607ceae58a5e9d519247f35769bfb86085b89895680047734eee4ed7d149a12a0c37c2c28175de34f074b395e8b9858c2cc9f4c4a5e0cb3a7e99117260ded867e7291241c5d90b39b393749d7f62da6dc2cafe7c47db41a639abbfb87c12d690abe951bc5646555a42accf629cbeb917d061814bcdec6197e497202367029129747582a8a054f32d83b095ccf72f6ef2ab31ca6a8821d96c9a819dc8a20a819f3dcc3e04573bf5605f92fa17553e2436d0f8b88192657567bd03170dc69b84487560d81040ec56b218bcfdb4bc1ad250473b01108855dfc60911eef878674e706fa589970c8effcde2e860a3b4209afb11f86da5069e53062e86cf5e6ed6b395e8618be2341145f765c165d575a233550c352327b25f35367c7abd5c8f63ed0b228d1e44a2a147879b5ddafa4918634e027926ea2fb9279e70217fcea2afa10b3c064e508bf42b8ef7b80db9d8d2524ae45a7f26d82b6371b37fb58e3794290c4d6e32db8cb57d0c59e8d53695f8c52c4bb748aa666267994f48f1fb0998974a0d4d33df52b1d1b04e256229a37711581470ef44b140b70a54bd03b35aaf75dceb2f5f1dc3021268c3cd50ccfa2d057404d4d592736ed59aad1dca009d0387494425937d07cf3772c0f0684c1712446027e098aae73f5277d4e5ade3b41e08551eca0145e7a0fdb571c411e93b12c3f4a110f8b3352a8c4c705f86384e98259ea49bcc1065d2bf1908569b942eb71c1fd7e2987c79e1b8b2400798edf285522543e3d9c60a3c60bbd44632ca85859a9ad03a317debb4bbda0090515eb3576b1ca06f7f067c18675ec9d20c5d20839ad8fc363aab715693e6044566c4abbed9c2b7df3ff985657cf5b9b6d72f4df004bec4d603aaebd428cbea98b0a6703722c1641e89ca203497580df2eedab48f24b413f201e9c01dec40496fa7c3088bdf088136c2b51dcc7a6aadd94a8316351d3897e9ab96f904a84c048375ccdfc0bdb16d66912be8d8c928376c8066cf462b57aac571515969571c0", 0x2000, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x18, 0x0, 0x0, {0x7}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 565.062295][ T9510] usb 6-1: new high-speed USB device number 9 using dummy_hcd 23:25:06 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x48402) write$evdev(r0, &(0x7f00000000c0)=[{{0x77359400}, 0x0, 0x1}, {{0x77359400}}], 0x20) [ 565.272428][ T3559] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 565.302396][ T9510] usb 6-1: Using ep0 maxpacket: 32 23:25:06 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000003c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000cc0)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x5fb}], 0x0, &(0x7f0000000100)=ANY=[]) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82187201, &(0x7f0000000400)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) [ 565.423564][ T9510] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 565.434064][ T9510] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 23:25:06 executing program 4: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$cuse(0xffffff9c, &(0x7f000000a540), 0x2, 0x0) read$FUSE(r1, &(0x7f000000a580)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_WRITE(r0, &(0x7f000000e640)={0x18, 0x0, r2}, 0x18) [ 565.512456][ T3559] usb 3-1: Using ep0 maxpacket: 32 [ 565.632858][ T3559] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 565.644437][ T3559] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 42988, setting to 1024 [ 565.655940][ T3559] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 565.669233][ T3559] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 565.678600][ T3559] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 565.688467][ T9510] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 565.703783][ T9510] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 565.712120][ T9510] usb 6-1: Product: syz [ 565.716467][ T9510] usb 6-1: Manufacturer: syz [ 565.721279][ T9510] usb 6-1: SerialNumber: syz [ 565.742238][ T3559] usb 3-1: config 0 descriptor?? [ 565.763264][ T9909] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 565.811603][ T3559] hub 3-1:0.0: USB hub found [ 565.840340][ T9924] loop3: detected capacity change from 0 to 5 [ 565.939855][ T9924] Dev loop3: unable to read RDB block 5 [ 565.946658][ T9924] loop3: unable to read partition table [ 565.963647][ T9924] loop3: partition table beyond EOD, truncated [ 565.983454][ T9924] FAT-fs (loop3): bogus number of FAT sectors [ 565.989992][ T9924] FAT-fs (loop3): Can't find a valid FAT filesystem [ 566.012275][ T3559] hub 3-1:0.0: 1 port detected [ 566.106037][ T9510] usb 6-1: 0:2 : does not exist [ 566.136642][ T9510] usb 6-1: USB disconnect, device number 9 [ 566.541285][ T9844] udevd[9844]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 567.392307][ T9510] hub 3-1:0.0: hub_ext_port_status failed (err = 1) [ 567.935828][ T9510] usb 3-1: USB disconnect, device number 5 23:25:09 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000a00)=ANY=[@ANYBLOB="12010000090003206d041cc340000000000109022400010000a00009040000030001010009210000000122050009058103ecbf"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="00000c0000000c0001"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000640)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000440)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000900)={0x2c, &(0x7f0000000700)={0x0, 0x0, 0x1, "e5"}, &(0x7f0000000800)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000840)={0x0, 0x8, 0x1, 0xff}, &(0x7f0000000880), &(0x7f00000008c0)={0x20, 0x3, 0x1, 0x2}}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002340)={0x2c, &(0x7f0000002140)={0x0, 0x0, 0x4, "16e2e975"}, 0x0, 0x0, 0x0, 0x0}) 23:25:09 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x48402) write$evdev(r0, &(0x7f00000000c0)=[{{0x77359400}, 0x0, 0x1}, {{0x77359400}}], 0x20) 23:25:09 executing program 4: syz_mount_image$fuse(&(0x7f0000004200), &(0x7f0000004240)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000008300)=ANY=[]) 23:25:09 executing program 3: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 23:25:09 executing program 1: mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000, 0x7, &(0x7f0000ffb000/0x3000)=nil) 23:25:09 executing program 5: syz_usb_connect$uac1(0x0, 0x88, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x76, 0x3, 0x1, 0x82, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x8, 0x24, 0x7, 0x0, 0x0, 0x0, '*'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0xf9, 0x0, 0x71, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0xb3}}}}}}}]}}, 0x0) 23:25:09 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x48402) write$evdev(r0, &(0x7f00000000c0)=[{{0x77359400}, 0x0, 0x1}, {{0x77359400}}], 0x20) 23:25:09 executing program 1: r0 = openat$cuse(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000c80)={0x2020}, 0x2020) 23:25:09 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) mq_unlink(0x0) [ 568.545566][ T9935] fuse: Bad value for 'fd' 23:25:09 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001080), 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000000)=""/182) [ 568.714439][ T3563] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 568.972963][ T3563] usb 6-1: Using ep0 maxpacket: 32 [ 568.984529][ T9510] usb 3-1: new high-speed USB device number 6 using dummy_hcd 23:25:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x891d, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 23:25:10 executing program 0: setpriority(0x1, 0x0, 0x80) [ 569.104196][ T3563] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 569.114628][ T3563] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 569.232733][ T9510] usb 3-1: Using ep0 maxpacket: 32 [ 569.285222][ T3563] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 569.294598][ T3563] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 569.302937][ T3563] usb 6-1: Product: syz [ 569.307277][ T3563] usb 6-1: Manufacturer: syz [ 569.312116][ T3563] usb 6-1: SerialNumber: syz [ 569.352963][ T9510] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 569.365077][ T9510] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 42988, setting to 1024 [ 569.382650][ T9510] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 569.396480][ T9510] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 569.406005][ T9510] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 569.498982][ T9510] usb 3-1: config 0 descriptor?? [ 569.526796][ T9937] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 569.565838][ T9510] hub 3-1:0.0: USB hub found [ 569.783269][ T9510] hub 3-1:0.0: 1 port detected [ 569.816735][ T3563] usb 6-1: 0:2 : does not exist [ 569.869321][ T3563] usb 6-1: USB disconnect, device number 10 [ 569.937843][ T9834] udevd[9834]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 571.152388][ T9510] hub 3-1:0.0: hub_ext_port_status failed (err = 1) [ 571.705950][ T9892] usb 3-1: USB disconnect, device number 6 23:25:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000ec0)={@multicast2, @rand_addr, r1}, 0xc) 23:25:13 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x490) 23:25:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0x0, 0x0, 0x0, 0x60}, 0x48) 23:25:13 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') 23:25:13 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000140), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="01000000cd0d00000000000000002000", @ANYRES64=r0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB='\x00\x00\x00'], 0x80}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000280)={&(0x7f0000000940)={0x1, 0xb32, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "4210220097b2bb36662d7dd23a59126b470b759d7b9beb929157fbabb8971fdf7268450b731d6d110917f27e538256a669fea5023441347712804650cc7d8236"}}, 0x80}}, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r3, &(0x7f0000000000), 0x10) connect$llc(r3, &(0x7f0000000080)={0x1a, 0x30a, 0x7, 0x8, 0xe5, 0x7d, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x27}}, 0x10) accept4(r3, 0x0, 0x0, 0x0) 23:25:13 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000140), 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0205649, &(0x7f0000000180)={0xff000000}) 23:25:13 executing program 4: clock_gettime(0x5, &(0x7f00000004c0)) 23:25:13 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000100)=0x5, 0x4) 23:25:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 23:25:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000480)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) 23:25:13 executing program 1: open(&(0x7f00000001c0)='./file1\x00', 0x200, 0x0) r0 = open(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) munmap(&(0x7f0000ff0000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ff0000/0x2000)=nil, 0x2000, 0x0) 23:25:13 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @dev}, 0x8f1b7605bea6cb3c, {0x2, 0x0, @dev}, 'veth1_vlan\x00'}) 23:25:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89a1, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 23:25:13 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @random="7f0133b3304c", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) 23:25:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8947, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 23:25:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8919, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 23:25:14 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 23:25:14 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x3, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000000)=['\x00'], 0x1}) 23:25:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'tunl0\x00', &(0x7f00000001c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @empty}}}}) 23:25:14 executing program 4: syz_open_dev$dri(&(0x7f0000001280), 0x0, 0xc4040) 23:25:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000480)={'vxcan0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x0, 0x5, &(0x7f0000000a80)=ANY=[], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:25:14 executing program 1: syz_clone(0x50084400, &(0x7f0000000000)="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", 0x538, &(0x7f0000001000), 0x0, &(0x7f0000001080)) r0 = socket$igmp(0x2, 0x3, 0x2) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000001140)=ANY=[], 0x16c) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f00000012c0)=0x81, 0x4) 23:25:14 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) 23:25:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000109cf7"], 0x20}}, 0x0) 23:25:14 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x1000000) 23:25:14 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x0, @private}, {}, {0x2, 0x0, @local}, 0x4}) 23:25:14 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x5000) 23:25:15 executing program 5: r0 = io_uring_setup(0x7d31, &(0x7f0000000080)) r1 = socket$unix(0x1, 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r1], 0x1) 23:25:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x541b, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 23:25:15 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x5, 0x10, r0, 0x0) 23:25:15 executing program 3: syz_clone(0x50084400, &(0x7f0000000000)="4a92ecf0539c1ce0ea536ee7fc326d5f66f0dee418393aeae22afeb01ab18adc1983a24c6c7680a8db8ab18044574b6c41b6151be97ff9b46394f307db0ecbfd000a2c2f89a7eefe3046eef9bde7b20309bce140fd199514f97da691162b2e825c8c796f2abb1ea4dd33754c31bf97168223fdb84f8a67451a12e1999446737726961ff0e64b1a6ae7b5ecedf7fe99b151bc5c1573933463e25972806b50235f4d911c4effa8920c2ceb16828f5b56e14242fd290ab03a06a9c62c759173113fe865331e015f464186e499abf5461c7a79b61bbd5509663ef8899ba8a16813e57332821afa68b8a69c48fc4e964a8846b1e37464ca8f5b9e7a36166c9f2af176c9a01558c4d11a6312575c5f608845ee1dfa40b2a4eed373b4a8a4f9e1a5a433893706aa1cf881bfd7f7267a36b592273e7d10a8314a20089f8b8c3327d8594345eec071e1d980d7cfa095be59decde437529174026e8fed1521f2ce2a47d90c93e425ad4dfa43d10404c22ea875a4610e892c26416c43356c4779471fc18439a34afbf6b7de6c23866f3238a26e363a0e91013e30d1d610fd5d7abb3b1206bf7cdf4b6e2c2134223f028496f72dc19d6f39cadc3caa6e044d1c748d0b1acd6e7098545768209e44a8b1024b63e589d2972825b7b46bbdda1129b7da3416666f27e186afd9936d5dc3dbb9d67042445ab2dd30be9fb924fefcc3ff338e70ce02930d3195074fa8fea117e20a5132f9c07e58c659f18dcd9ff7d66280d03b854244d528eacab304f291d7c578da1eb6a5befbb532f3a51e31096178c6c9cb70deb55c3c97f31bb67b305c9dd686794e1640df1cb82bb58f78fdbba803bc8feb17762342e4101f4e7a408409ef0198a73ffc72c83ee688e425fb02b4dce03352bde5b1d5989cc2141fbf1dc8bd9f6a2ec5efb865e575b093cfb879760e476d6b36443ac08ae61fd00656eb5737a3ee16107c5d204988c1362ea0e5949ac125af1d2ae8a9f5975a4e4c37c369a54ca2304f926d50a3e2d066b956894b9791d65caf69b6190c03cfd5a490fe17afd8cec8b72b84f7f9420ef64fb7365c252793a192ebcf2c306632c551e912468f8ee551104490363c46415552c4cd8c737d6371e225b277c7b938cf5384908258c7edb6fff860927ef430f1fc7b2c8066e1ee0429d74115af9aab4cbb7a06af0f11511121c129c007264fb930b147c83d0078ef17b65538e18a4518a2cf5a1b088b017d0812b7d6e6d2e4930322e57dea94a6cb3077031de5366848bc1c227ceb92735a903bf55a06e3bccab4ab4b51ef95f8ad73b4af2a47bef58762704d38d0ec1451a288d6aec2f9750ce62849ba817e7dfbaaf4a20a6e44cb933a3262143c106587bea6560eeb61db8fbb93b10b8867d0dbd39a8e6307814ef4ec2889c2ed05c7106a416af549dedadfd3020aba52c1df8d449777f2231b773036513bcc5353e83010cbb6ab68dad536136d5e9f52a95b53c2a998e89e5ce486fe03c719ef580735080b4b6a2b337613e17c3c6bb66e2e5cdde17f0f6c12618db5d83503f0a92549b6060800b569bfaa487e7a393e80df53a42ff3bec856cf4e5b479451196ffa386e707daf296f57e50f7932daeb441143c2dd3aa2a099d7d624dbe85e58094a4b8a2b2d36108a559a511d95e846b602510fed788c4e219938fb114822d869e30eee53d06856fc4e6e851d1951f45fd72bc8c6cbbbbfe248ef4d6b3238bb1925bdf81cbde0f1f628f08e3de73ef56f62236d6f7cefaaae76fb4fd95b6eaaf29595ca8c0073d9b8141eac669f97095a71fe55a401f5db68aee135be5a425e41d8f00aa2b8c17ae551a5d11ce5d68e7902055af975ab43c229216ed6d603ecf4daabe52ff93bca6fc29ddc884e5eaac6b5b79ebf24576dfb091ba4e093eb448537e68861d879527a08b145eb345b2a834bb73486333866e72e11935ac509c723d2f09835652f050aac211229d407cf7de0dd5e21e74568623eab69a0fb8aa2d9fb103c2270b996d08bd352515c4e3f470d7422cb41ddd1bcd6101458cda4f997c8241239ae7fb39ddbcae942d985235059fbc5438bb2f29b14f13edf3922ddf5dde03d809cb28ea3754b1232e91dcd61e55535fb39a3175a3ee50cb1bad2d168c9f25e62c982d267782ba69a2b4b03a3a0094a7ab64732ce40768efa9f70841eac13872c53c4ef5075950a7e78dcc0dc3c82e5acad260545788cd8333022e6f401c0acb108610d1f51e4b51fe15f6bbcd0ae45739301bd1963afc6664b3b6472d71ff809b46e3548dadc1eaf9ae6ad24127b7d0054fc95c9ab3f0380b788ae12b45c83eb329b133b1d417ff1fa17b322779499301e048be990ab24d942c360d6b2e9e8a98b1379df751f27a60cb2f9d036d9f2bb31dccbf75e40ac87544cf86590c47b2acbf64691661e8f8e910c24d9ea6d5305f876d683eb36127d93f3f51d89c86b43f3b5214981246b70ba2566ef399fbe78223c4c657a9a27fa90422617ac6f8162324a2d6cf49003a1990088d3b9d9e0d6ef18a46c9f743ceebd03b4e7b18e5c1ae20c44813dc594a84b93cf5b4974da53e812a63740c2013cb734f6e699349fa28c9f1c2e3507c9bf72259148176e3028a0b30f831aa1be118d8c5100529a3a45e66cb9d137101566fd5495d5702dc4f9ff8fd7e429109a78f1f92885141d1e35c2cee2e76e7c5be9564501b0180f55f996755e3c5d8b1856f5e60c8ece5cc4936ce8734e876d337338ec8a158e51a90d00f80e82fa1affbb91513730b6bf3bca358356d4a9a42ce0e27fd0441dc54aae6232dd75a2fa7955985830f7c982a2b835fd8183a4fe5fe6856370d6fbe7e952885b1760f4ebc466fb5dfe62ff75c12e32b80dd739cceb8349d089338ccf3bc23f0306047d08e8d146939751f7cc128e56a3b57f3789b61574e0530de377d1e8cdd5a859727ba5cdca2989ad3b87f5760576b51b8353f4eb598496db3cce30d945a4f95b1442b88391438e5b3b75d0faab731a87aec13ce95c912ff10a9c15f18d183bfa48c60ab5d6817242e9f85917bdeee04c7a338e1355b2d56408f9cacb5cc8135b7346af8b0b3d390371c4c05d5aa494b02112abfab560a2dc3c14cf58942a01d7fd4ed37eae9c5f6135865b5e7c3540e85e18c99aa23f754aac34bf8fc7ca4c0213ac24e369909185a0a1b07c49756dfab721eb736d4b7ba78b63b3c0bdc0e7112ec9d8a1a9e63923bfe3907466023b8d7f1c91d019f42d343bf131f20bfeb06c18e65440d042351af707f907b885956d230c9779de6b6d82be4ad20a052c26a1b649074a0969feddd64ebbc59dee1e2a7dddec60f23118c34cfa0017b351dc30b5ab4d852d809c424bbd3162237310edeb17e452841a1647341b4cc01250e0bafceab0f9ed1178e17f66b7f7fed29a79c0dd6e5648a6ddbcb6c34b41296426210f7b7046474b986f99a79c576a78f649623c0621b19d855171a1ed61116927af51df2338860661f5777759b6c44efc39e713b4d1d34472d08ef97f5aee531a6af8f991bb94cac48a67ca6a825da9b1bb7e6e957b296b41aa94f59a47f2a7b2ca86cf78e15979da490350f620a9310f6e7f613d108e34fcc77568f1906d748435a77fd823215024e4f377bc667662d2591044c736c0a08653e042b55c3996fa38679c622fd20e6236046003070787afcba0152f8dad793ff9c4bfa14420b54e13154244e7bdf19318380e2832d0c02916fca12e9755b7b32812868070662a778ef6d4e92ae61b6b0e1447aaa263c8d01744b20024da411f5c59514f84cca62b0cf565ab387fd2531944ac3951b8df80aa740366c9cadd27d53ec980e2fb63d30a8c1bc0976440f8c1c7429c98d42bf1d6708dc97fcab6f86b928c68e7cf004845fff1c88b5246865bc8e8113d49cea0949d870ce66d6a2fcc833295c64a710424022dfaa0b9636eb36e5553f5eb8757d3dd32c92d42fc56165dd3a88a4aab080cbd52e0ecaded95314ed0c76dc6ae5de34e711a7b62979bd019b3068331c364e606352830c7512526f491bffed2a790b159530fcf7a4db6ed9ab821c1c7ee99dd9478b6d973e79dffdd543307465c43ce30a7135ddbeb25cf0a6a013331802d42fd50e2feda8bd2ab2f0c8e39f5fc989a9a8d4ec795539d2958e651b0cf896986604bfd098ed81ef5aa1416ec73ebd0a9eae1c69e6998959f1344c3eca2950f3555c2899449662072936f2ca4560c51bf22706e44b27b882ddc1302aee9b5e6edc12086b691429777d2498467b9697a08226d48113130033d1e142a3aa170efb00f0dcd543106dac9742089ff3e40bb6761084fac3e3eb4df555cb6645f1337a9b3006a5033a3f2cd8eb7896dd946e4f0207124b3311fbd242bce2bb5c1e01856dcdf2caf462721039b8335642ce27ee2559bb1519b09fbba1c8fd8b1a684721780d13469485497ba3d90d9cbf2d65d183fd288440d6faf1268cee5a17cca91ea4e08ca35ae00d01946c6d1779504da3e86c487a29f60dfb2ede469c8cfef34ff37fcbc20d6f78aa28a5ced59377e54099b90d8ab83ced2e2b44c5837a2c2ffe6eb2fc8838ffdb0ceae3c7793adccac0cd78459de4bfd8e33f913df93cfcd9a47940c9a54601e899c7487b56576b9cc2ba0c24560f7b09ef0c821ce510de5766f6ecea5c8e4844a47e95765e21a221b64b476d7983259db1893f5038463124b478322a0b4ec37ff7b22f1f48b9050eaa7367d8034062b0f8459f79f596d218ce3e2e9fc77fab87a860d3c0b75836275b5dde9c5991976f4a53530497fd531078010503c6ab509bc6a0f7085c439fe584f494aff76669e6bf58de61b2376fbe31a6b20be3632a3a1fde32f3bac4fd9aedf5c69842dcc4ad1e9cc4c4a023af9eae173aef44ff4c487d343ace33b6f60a18e5347cc376e8ce5245bac1db548d05ce98252694c9220ceaf37e8549e93e591308dff8da46fb5ccba39af6fa814da0ea95db983336a1da8bd3f874dd58f686834d5", 0xdd6, 0x0, &(0x7f0000001100), 0x0) socket$igmp(0x2, 0x3, 0x2) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000001140)=ANY=[], 0x16c) ioctl$SIOCGETSGCNT_IN6(0xffffffffffffffff, 0x2, 0x0) 23:25:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@getneightbl={0x14, 0x42, 0x1}, 0x14}}, 0x0) 23:25:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="74756e6c30000000000000000000000009cca3bd63"]}) 23:25:15 executing program 1: syz_clone(0x50084400, &(0x7f0000000000)="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", 0x538, &(0x7f0000001000), 0x0, &(0x7f0000001080)) r0 = socket$igmp(0x2, 0x3, 0x2) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000001140)=ANY=[], 0x16c) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f00000012c0)=0x81, 0x4) 23:25:15 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000001140)=[{&(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1953f7ec602ba6c0d62117b8e6906ce533aee15f35aab372d85819a1ae4e32caed28add1ce2ddd04da81e984078e8dc712ca8dcbb9110d3c22267aa588afd7"}, 0x60, 0x0}], 0x1, 0x0) 23:25:15 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x10, 0x0, 0x490) 23:25:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8924, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 23:25:16 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/216, 0xd8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x59}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000180)) tkill(r0, 0x7) 23:25:16 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000001140)=[{&(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1953f7ec602ba6c0d62117b8e6906ce533aee15f35aab372d85819a1ae4e32caed28add1ce2ddd04da81e984078e8dc712ca8dcbb9110d3c22267aa588afd7"}, 0x60, &(0x7f00000010c0)=[{&(0x7f0000000080)="b8571d2a30b75badd0e6e0eb80b2b475c965fd1d9233b7108740f526cc8945058b", 0x21}, {&(0x7f00000000c0)="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", 0x1f8}], 0x2}], 0x1, 0x0) 23:25:16 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "87d431314bbb5d2a4d4ed0b5003dd8635275ac712c773a9f896aa88553c1e5b0e51cd124dba07479ae4d4052fdbb87a7abfa0a8291491d83ea28210bd92c40", 0x20000000000025}, 0x60) sendmmsg$nfc_llcp(r0, &(0x7f0000006540)=[{&(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "9f56aa0d76822b64d3efc8069e3c279272ce275d5ab4ed2553e7b31e1f8cd2dcb65159ef1a1eca2ae649c9ed16323329af9f4e39dba8c1d7401403c63167ec"}, 0x60, &(0x7f0000001340)=[{0x0}, {&(0x7f0000000240)="1d", 0x1}], 0x2}], 0x1, 0x0) 23:25:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8913, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 23:25:16 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x0) 23:25:17 executing program 3: syz_clone(0x50084400, &(0x7f0000000000)="4a92ecf0539c1ce0ea536ee7fc326d5f66f0dee418393aeae22afeb01ab18adc1983a24c6c7680a8db8ab18044574b6c41b6151be97ff9b46394f307db0ecbfd000a2c2f89a7eefe3046eef9bde7b20309bce140fd199514f97da691162b2e825c8c796f2abb1ea4dd33754c31bf97168223fdb84f8a67451a12e1999446737726961ff0e64b1a6ae7b5ecedf7fe99b151bc5c1573933463e25972806b50235f4d911c4effa8920c2ceb16828f5b56e14242fd290ab03a06a9c62c759173113fe865331e015f464186e499abf5461c7a79b61bbd5509663ef8899ba8a16813e57332821afa68b8a69c48fc4e964a8846b1e37464ca8f5b9e7a36166c9f2af176c9a01558c4d11a6312575c5f608845ee1dfa40b2a4eed373b4a8a4f9e1a5a433893706aa1cf881bfd7f7267a36b592273e7d10a8314a20089f8b8c3327d8594345eec071e1d980d7cfa095be59decde437529174026e8fed1521f2ce2a47d90c93e425ad4dfa43d10404c22ea875a4610e892c26416c43356c4779471fc18439a34afbf6b7de6c23866f3238a26e363a0e91013e30d1d610fd5d7abb3b1206bf7cdf4b6e2c2134223f028496f72dc19d6f39cadc3caa6e044d1c748d0b1acd6e7098545768209e44a8b1024b63e589d2972825b7b46bbdda1129b7da3416666f27e186afd9936d5dc3dbb9d67042445ab2dd30be9fb924fefcc3ff338e70ce02930d3195074fa8fea117e20a5132f9c07e58c659f18dcd9ff7d66280d03b854244d528eacab304f291d7c578da1eb6a5befbb532f3a51e31096178c6c9cb70deb55c3c97f31bb67b305c9dd686794e1640df1cb82bb58f78fdbba803bc8feb17762342e4101f4e7a408409ef0198a73ffc72c83ee688e425fb02b4dce03352bde5b1d5989cc2141fbf1dc8bd9f6a2ec5efb865e575b093cfb879760e476d6b36443ac08ae61fd00656eb5737a3ee16107c5d204988c1362ea0e5949ac125af1d2ae8a9f5975a4e4c37c369a54ca2304f926d50a3e2d066b956894b9791d65caf69b6190c03cfd5a490fe17afd8cec8b72b84f7f9420ef64fb7365c252793a192ebcf2c306632c551e912468f8ee551104490363c46415552c4cd8c737d6371e225b277c7b938cf5384908258c7edb6fff860927ef430f1fc7b2c8066e1ee0429d74115af9aab4cbb7a06af0f11511121c129c007264fb930b147c83d0078ef17b65538e18a4518a2cf5a1b088b017d0812b7d6e6d2e4930322e57dea94a6cb3077031de5366848bc1c227ceb92735a903bf55a06e3bccab4ab4b51ef95f8ad73b4af2a47bef58762704d38d0ec1451a288d6aec2f9750ce62849ba817e7dfbaaf4a20a6e44cb933a3262143c106587bea6560eeb61db8fbb93b10b8867d0dbd39a8e6307814ef4ec2889c2ed05c7106a416af549dedadfd3020aba52c1df8d449777f2231b773036513bcc5353e83010cbb6ab68dad536136d5e9f52a95b53c2a998e89e5ce486fe03c719ef580735080b4b6a2b337613e17c3c6bb66e2e5cdde17f0f6c12618db5d83503f0a92549b6060800b569bfaa487e7a393e80df53a42ff3bec856cf4e5b479451196ffa386e707daf296f57e50f7932daeb441143c2dd3aa2a099d7d624dbe85e58094a4b8a2b2d36108a559a511d95e846b602510fed788c4e219938fb114822d869e30eee53d06856fc4e6e851d1951f45fd72bc8c6cbbbbfe248ef4d6b3238bb1925bdf81cbde0f1f628f08e3de73ef56f62236d6f7cefaaae76fb4fd95b6eaaf29595ca8c0073d9b8141eac669f97095a71fe55a401f5db68aee135be5a425e41d8f00aa2b8c17ae551a5d11ce5d68e7902055af975ab43c229216ed6d603ecf4daabe52ff93bca6fc29ddc884e5eaac6b5b79ebf24576dfb091ba4e093eb448537e68861d879527a08b145eb345b2a834bb73486333866e72e11935ac509c723d2f09835652f050aac211229d407cf7de0dd5e21e74568623eab69a0fb8aa2d9fb103c2270b996d08bd352515c4e3f470d7422cb41ddd1bcd6101458cda4f997c8241239ae7fb39ddbcae942d985235059fbc5438bb2f29b14f13edf3922ddf5dde03d809cb28ea3754b1232e91dcd61e55535fb39a3175a3ee50cb1bad2d168c9f25e62c982d267782ba69a2b4b03a3a0094a7ab64732ce40768efa9f70841eac13872c53c4ef5075950a7e78dcc0dc3c82e5acad260545788cd8333022e6f401c0acb108610d1f51e4b51fe15f6bbcd0ae45739301bd1963afc6664b3b6472d71ff809b46e3548dadc1eaf9ae6ad24127b7d0054fc95c9ab3f0380b788ae12b45c83eb329b133b1d417ff1fa17b322779499301e048be990ab24d942c360d6b2e9e8a98b1379df751f27a60cb2f9d036d9f2bb31dccbf75e40ac87544cf86590c47b2acbf64691661e8f8e910c24d9ea6d5305f876d683eb36127d93f3f51d89c86b43f3b5214981246b70ba2566ef399fbe78223c4c657a9a27fa90422617ac6f8162324a2d6cf49003a1990088d3b9d9e0d6ef18a46c9f743ceebd03b4e7b18e5c1ae20c44813dc594a84b93cf5b4974da53e812a63740c2013cb734f6e699349fa28c9f1c2e3507c9bf72259148176e3028a0b30f831aa1be118d8c5100529a3a45e66cb9d137101566fd5495d5702dc4f9ff8fd7e429109a78f1f92885141d1e35c2cee2e76e7c5be9564501b0180f55f996755e3c5d8b1856f5e60c8ece5cc4936ce8734e876d337338ec8a158e51a90d00f80e82fa1affbb91513730b6bf3bca358356d4a9a42ce0e27fd0441dc54aae6232dd75a2fa7955985830f7c982a2b835fd8183a4fe5fe6856370d6fbe7e952885b1760f4ebc466fb5dfe62ff75c12e32b80dd739cceb8349d089338ccf3bc23f0306047d08e8d146939751f7cc128e56a3b57f3789b61574e0530de377d1e8cdd5a859727ba5cdca2989ad3b87f5760576b51b8353f4eb598496db3cce30d945a4f95b1442b88391438e5b3b75d0faab731a87aec13ce95c912ff10a9c15f18d183bfa48c60ab5d6817242e9f85917bdeee04c7a338e1355b2d56408f9cacb5cc8135b7346af8b0b3d390371c4c05d5aa494b02112abfab560a2dc3c14cf58942a01d7fd4ed37eae9c5f6135865b5e7c3540e85e18c99aa23f754aac34bf8fc7ca4c0213ac24e369909185a0a1b07c49756dfab721eb736d4b7ba78b63b3c0bdc0e7112ec9d8a1a9e63923bfe3907466023b8d7f1c91d019f42d343bf131f20bfeb06c18e65440d042351af707f907b885956d230c9779de6b6d82be4ad20a052c26a1b649074a0969feddd64ebbc59dee1e2a7dddec60f23118c34cfa0017b351dc30b5ab4d852d809c424bbd3162237310edeb17e452841a1647341b4cc01250e0bafceab0f9ed1178e17f66b7f7fed29a79c0dd6e5648a6ddbcb6c34b41296426210f7b7046474b986f99a79c576a78f649623c0621b19d855171a1ed61116927af51df2338860661f5777759b6c44efc39e713b4d1d34472d08ef97f5aee531a6af8f991bb94cac48a67ca6a825da9b1bb7e6e957b296b41aa94f59a47f2a7b2ca86cf78e15979da490350f620a9310f6e7f613d108e34fcc77568f1906d748435a77fd823215024e4f377bc667662d2591044c736c0a08653e042b55c3996fa38679c622fd20e6236046003070787afcba0152f8dad793ff9c4bfa14420b54e13154244e7bdf19318380e2832d0c02916fca12e9755b7b32812868070662a778ef6d4e92ae61b6b0e1447aaa263c8d01744b20024da411f5c59514f84cca62b0cf565ab387fd2531944ac3951b8df80aa740366c9cadd27d53ec980e2fb63d30a8c1bc0976440f8c1c7429c98d42bf1d6708dc97fcab6f86b928c68e7cf004845fff1c88b5246865bc8e8113d49cea0949d870ce66d6a2fcc833295c64a710424022dfaa0b9636eb36e5553f5eb8757d3dd32c92d42fc56165dd3a88a4aab080cbd52e0ecaded95314ed0c76dc6ae5de34e711a7b62979bd019b3068331c364e606352830c7512526f491bffed2a790b159530fcf7a4db6ed9ab821c1c7ee99dd9478b6d973e79dffdd543307465c43ce30a7135ddbeb25cf0a6a013331802d42fd50e2feda8bd2ab2f0c8e39f5fc989a9a8d4ec795539d2958e651b0cf896986604bfd098ed81ef5aa1416ec73ebd0a9eae1c69e6998959f1344c3eca2950f3555c2899449662072936f2ca4560c51bf22706e44b27b882ddc1302aee9b5e6edc12086b691429777d2498467b9697a08226d48113130033d1e142a3aa170efb00f0dcd543106dac9742089ff3e40bb6761084fac3e3eb4df555cb6645f1337a9b3006a5033a3f2cd8eb7896dd946e4f0207124b3311fbd242bce2bb5c1e01856dcdf2caf462721039b8335642ce27ee2559bb1519b09fbba1c8fd8b1a684721780d13469485497ba3d90d9cbf2d65d183fd288440d6faf1268cee5a17cca91ea4e08ca35ae00d01946c6d1779504da3e86c487a29f60dfb2ede469c8cfef34ff37fcbc20d6f78aa28a5ced59377e54099b90d8ab83ced2e2b44c5837a2c2ffe6eb2fc8838ffdb0ceae3c7793adccac0cd78459de4bfd8e33f913df93cfcd9a47940c9a54601e899c7487b56576b9cc2ba0c24560f7b09ef0c821ce510de5766f6ecea5c8e4844a47e95765e21a221b64b476d7983259db1893f5038463124b478322a0b4ec37ff7b22f1f48b9050eaa7367d8034062b0f8459f79f596d218ce3e2e9fc77fab87a860d3c0b75836275b5dde9c5991976f4a53530497fd531078010503c6ab509bc6a0f7085c439fe584f494aff76669e6bf58de61b2376fbe31a6b20be3632a3a1fde32f3bac4fd9aedf5c69842dcc4ad1e9cc4c4a023af9eae173aef44ff4c487d343ace33b6f60a18e5347cc376e8ce5245bac1db548d05ce98252694c9220ceaf37e8549e93e591308dff8da46fb5ccba39af6fa814da0ea95db983336a1da8bd3f874dd58f686834d5", 0xdd6, 0x0, &(0x7f0000001100), 0x0) socket$igmp(0x2, 0x3, 0x2) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000001140)=ANY=[], 0x16c) ioctl$SIOCGETSGCNT_IN6(0xffffffffffffffff, 0x2, 0x0) 23:25:17 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x1, 0x3, 0x2, 0x205, 0x1, 0xffffff7f, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x5}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x0, 0x9f9, 0xfff, 0xc, r0, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x2}, 0x48) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001300)=@bpf_ext={0x1c, 0x13, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000f7ffa1f885a93a3c1af1d300182b0000efd7716fe13b446c12607451481dfe", @ANYRES32=r0, @ANYBLOB="000000000700000033075000b6468905118920000800000018130000", @ANYRES32=r0, @ANYBLOB="000000000000000018000000ab0000000000000049fb106385100000050000000796fcfffcffffff184a0000ffffffff00000000000000000000000051d7674200010000000000000500000018490000f9ffffff00000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x1, 0x1000, &(0x7f0000000240)=""/4096, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001240)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000001280)={0x1, 0xe, 0x3, 0x401}, 0x10, 0xad6e, r0, 0x0, &(0x7f00000012c0)=[r0, r0, r0]}, 0x80) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001380)={@map=r2, r3, 0xe}, 0x10) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x8914, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffb000/0x4000)=nil) 23:25:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8910, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 23:25:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) 23:25:17 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001680)={0xa4, 0x0, &(0x7f00000005c0)=[@reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000400)={@fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x1, &(0x7f0000000280)=""/132, 0x84, 0x0, 0x28}, @ptr={0x70742a85, 0x0, &(0x7f0000000340)=""/141, 0x8d, 0x2, 0x19}}, &(0x7f0000000080)={0x0, 0x18, 0x40}}, 0x1000}, @clear_death={0x400c630f, 0x1}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000500)={@ptr={0x70742a85, 0x0, &(0x7f0000000480)=""/21, 0x15, 0x2, 0x3c}, @flat=@weak_handle={0x77682a85, 0x10a, 0x3}, @ptr={0x70742a85, 0x1, &(0x7f00000004c0)=""/44, 0x2c, 0x1, 0x3d}}, &(0x7f0000000580)={0x0, 0x28, 0x40}}}, @exit_looper], 0x1000, 0x0, &(0x7f0000000680)="cbba05d800275f7abd737de272e65b99e9031f688f79c3c592bf04d9189baa74f1c06f4615cda2da7253a8dc39681ed4b88160b36b1602e9c8c6f36409a2327eb46ae53a8ccfaf88f4b51da8de295f253f0d854b6689b3618f4b3b021d2a44e0310564394f26e75f9158368255ec193ec3a7690310200158e628345a3cfd450646a03e6a6c3194209577ce2ce15e4ed575eb619aa2ed974293b21d828570189e397002a2060328dfc8b3273ae78b2052129d97709dcd7301d5c608e9722c6683bfc9cad2232c708a0871bc72439f838709e18e712f6c31bae3dc161f6d01725bb3c67e7c1b9f8f51c3a7fdb13bb6db22fa001c14477e309e428fae275ad3f427cf83defad90ab8c997294a074917158580b23c1f3415147a4179e3cdc5958cbb6062443213f8cfef2a6e7db72947f1cead314b36e13a05c18726912cbf98e959bbf6e10f16586c7f97167b7ff3e0af22cf2bac12c3199955f9584acb694ab00de8bd7c4775225ab8858544523e2031ec33b16941386a6589645fcc7287292cbb7b0fc47627589bd6cdf20e8466641a0310c9aa3e5506d2207ede87b5190a3fad56d3f859d9d7bab4770ecec0ba0b05f1f8422fc4e556c960cf576e1defa757e619ec5ac72b4b35660128c5c9ec23f44d0750bb549d20291f87bda536edf475be41aa08c155f3a1f36317693a47ef41f3da4ab4e19e6e963d6aa5fe2e6a5a85338fb81c4905a75785c192fdda8dc0f369a639086efde6ce4f5430710c0a9df0be9ac2b0b64cc5771f7f3d6c4fd422c88fda02f1b77951468f93d56b0de318485daaa7abd43a476ef12313bf0c584174167cca94ea495bb0f7a55bde5795caab7bddd504ac3a229357c8763abcb2c5e3991007250cc138e7ec778a5e5ceee99422ada2f87f0eda45d7dc0c3c06daa6fde43ddcc3308c2a41639cc156182799e3cf6ef603370e048ec6d69c8766de782f7ebadb1f5fe38d3849ffb311ebebffec36f65d7c7feacdb65bb905d9c30a08e51a8e82ef6ae82da41c8e358202c732293aed46bb27863141bf9655e987953bc9eaaaa244abafed3534a68199efaa608d7b63dcedbae5c74e5ef192dfe5b98aad98d02729b91678a92c4bca7b6f07f344b232700b2b9a6e71d6c111a3b5ac8e24faa02834df227d7f5afb955cd950467d7c55597f0d5708a209379187a6c3be3a425dc7bbf2536ae6b181d13a19df4d6944995ac46df401244820f063286faa4f2b2e19f439c14f9dd5d0ac4400513e8044fb553a39059027115bf54188a3dfb84254f8d9d9b9149ccdfe6d38fb9ec4ffb9db1eebd988f8a9d87a184049f9d7bbb3fb1a09c650a75a871e2067f0b08e86183b372394813d45bdcf43054f0b1cec1fe7609eb4ea50571abb857761ec37c4602a52f817c38304710e9dbae966e2353a039884112d5952bf9e1e0a0292d4e920bea3fc1e8269a2ad43744254fbaf5286bd93a0d311af281db55fafce8c1171c6842aef55054cdfaa5411946893fb404c03eec5a94cc48df893664890a9214c65a4a8ea8ad3c471e37265d0a4c9923a57c60a3b1e7bed460dae35bff20149f2cafb7910c19aaaf0a8437eacc8dad2b60f7da2c9c254c251797891fd6dc56069eaeddecf40fe396e1c123cfb18221acd5b47ed0cb38a4c20bbe7c60224a0eb3d62e9ffcd13212705bfe1be7a913c13da7c837008343539ef4f345870d514a4529888ffc743e9e3ff22fe59dd19b69428961f6144e4cc6929bd482da0f339a03f99c1e0dfad8f2f283326f88b5208ea1c023ced82854104e7a03264b5e1824ab1a43107cf9215bb1f285b2584e87bc252a4fbdd02dfabbab3a26054602d53e7e648e339128ba0c70be1228f22bad7712c00497495d783a9686ee0d7135b9abc362e92bf154bdb8d83244d7ceeddcc730cf708e854997708f917650b547a05560d9d33b4c521e5c94b379f8e1b797cafe1c2f22533263a43d73c72bfeeb3bc1f85e98089ce6431c598128a1c47a9fcea5a0a1221bef2be7e946ab26f164c5fa09623b5c6fa63bc2d55574c6f6dc6e3db2e9a2aa5f2217d08d886911cd85adea55874d748defd365981103f9781df8064cf81b27c39899387b9cfcf435a2f5736d824ec5a9a4a75f47b84b289b643d3f1e294919ab998c12cfd26a15ff32a1608a3f82028c70b7eeadd61b873aeaeb83efdadbf3ace203a70433e49c315347701da8edc1f71841cf07882e565a46c4a3f07cea982eefcdbf8e1c7669af10ef19cd25652428b595a871b770b9ac17a3ed0f73ac717d042a42d4d2242587f80b1b593ca9a0407d6031ab53d8ba860502a57ddca30d487d6d00de601964f5da78aee7566ede17a39731aee2c4d072881affd6b88d745331a28bfbe2c79d2acf0cb494fffb3fcab91b72f6206cf8213dfde9af75d2ef0e57551033a048d0c616e0fd5a629143a678dcb6db01c053de4b32c94b5d616a00b32c088d2faa13d054640ea4ebd5f82bd37c301a3cb0ccb5c7c4a25921f11f80e259695af634bb4ad572f1054cc945faddbc0c7ecdee51cf0303df0842668295dfc456e3912ba2949c3520bd786ad877eb7043993429826dccbc8a098faf021043eed46adc0b08659dd0c8ad8c8ae88307e2c032c08bff2ecf9f80e9e0f44d5c7cd5d42284edcc17b43c5ef74284297aae6fec455a947c641fb42035a8fa89ce3b291b6bc1592ecd5b43710a0c104425f289edcef0990b9093419b7eebfdb83b8fde3db88ce036163c23ee62cfd48ec900ea8ace30ca867af7864d74058e80796239ab047c81224fd1836ec372b11f311ca3e9d3bda93a885de1df198984f4861a1d0a3a923dcf4f1a1d2b27e355fe5043cf8599a5d16e9e701309bf461df1e747bb6576b563a2217bb1ce04947e60b5cca52ebedfcd2b87b90335dab7e7187802be3994e7dfabd76ced696645b6e46279456c67e79aa3b08ca28228c8902e610113ebd096285f2563402a1c484548a6b793269ca604a67c92dceef1e6a636721f2aa292acd67b31c02019b06bf380ce045b73ba3e1c18a6f3482c39d346310b7e55641029f6c5cfbb8fc1c9237af192100a20a39a27b365820f33fde4944f33f3b207fa455a382c7fbd1ec0e400166dc1385fe539469c5dba1933521f314182f353cf5ce256428e8612ef7a2da5cefdd993e4fedd2707274276f14b6680099cae2d8259ed229f04f10cc93578579c981d4bbbecff72a0475a19f3d3b557a93002dfbb7851430c2d9b24a809aa85e8ab02bab195d3bd84d02f656143e7738cb81aecd8df07a0833278b66d987c0b9d9144c9993b653badf70a3638c6c7bfb7979e71c29c120b7af8249b476dfec0bc01ed313e289152de16ea05995c1d67d62af010ee2cc1615f8bff83d23bbb3c91142e2b996080fea57e45af386c26fe9950926b4f14d5e0a0b4ec23f59494abbe1c8bc1ee9849bc54828c45895168258b3580e4650caea28d51464aacc088cd174716b3e4c8863488f7bc00a70fb5216c8333a55ad4d2f55e409a191085e638abeff2efa929e15eca5232a6589874a7740a16e4ffa657fbe4626ac380fd5bbab5fc168bfc72e2f8b332569c7ba52330931c764b0448dd3588ec7b488cb3a83420ba2a8d9dfc32e7ce03b3d8a8bd883aff4ae4adcf2e1705fd66639e28e404f6a4a96c04b096883238d11457cfe72d6081a7ae5ef42b79248ac804255e1c1cc6000b67240b786d7099eb1b2e4a9d8be0a803bd42b7f39c338459d8b80a3dda7e1da2d02edfcde9ece9088f256e9a12d3a493c267b081302cd6025baf057e131b511295fec326bf79a13d576e5cbe34c30cbf3077a284c098d1b7c2b651d1a6b0dc32d8a7711b01551f102e354c9366bf4f3671b94691aef1765927d5c1030335ff70eeb75f88e0fbac5188b642e3cc17441a3556ffc310a72e75e2046f7c0366498414478899ce0b617671aeb175919aeea9ae2e8631dd2b2532ff655d5fb549ae6444c6304d8f698342f5ae9aabe4f9c7240de9da805275664416a352c6534728c8dec99cac552e2d3fed64d99f640e8352c6ee5eadb9174739eded9d484eba08aef36a3be39e296bd4e1f8090373c5f602db129c6cbb69ae251fc337f513649baabe7ee89ba12113b3cf39fbe1a15736388fb90de76e6d2f61befccdda95a064e95d5ba325ccee23d0389465dd3ddab2ff84588ad5222a71c5c89edc4b7ee0c4f9f06e9033d79ebfbbcd6c026f397cebdc53b6c4427c50d10ea3f06107c007d37d521b19c790446fbbf85031e7f19c9681dc2ddc357981a088858e5ad78f7a33cfec23ff498f7539babb6b55d7a18eabca788954373c4b6ca7b12e6f3a42b8e1f55d92e70c765612d1339675128121cce209af9b0332ddba1d5c062480d480d9ba03a713cbef1cc798ea6f3bd77dd7514fbdde7ff4a8498097f36e62355a2a0aa9eec35141a66c599dc66982c078d1d67efa07a319192705e71d6ebba14794701090791ecf44897d620db870b02002bf80588d9cff919e878741f81e00e855f0923d404f8619a74e33b98ed3eb3b1758133841871c4a47b6380596a082934dd61a139fc0e855bc158ce4133c583c26e4823ca8523c676bf88863d799eced572fbc0b2374be2f65696034028a73db649b95d5129c59f46656cb6b0dde550352af2c70af548bbf1abef7f6d23c8f9a9c3974378ea8bfe2513d0c711d4cfc888dc17461f994658c5b6b8add0db1d5e981ef53bea42495fdecaf4ab6f4a978487092bb9969388c0eef3f42c3aef9e09828ab1f11037a24731d92a9ad59eb4f4db76b659746783e0009bff236a4e3f3c038d3b8c864f52e6ccb9f490313b9480a27362b352a4522729c69fb85b80a90ab1eb88e0a7af96134bacd8405608ed40758db9e59e529f22dbede64ec2b97821f7ba8c7809bedf8ad60d13c1156d712a533b65b7d74252535b61c98300eaa14488940a13caffc8c51f3e125401c185fccd7c1a2f12544035d8b1fc7c26fb94b34138fbf65090ae32b5ec7285cf1ed1024404df8f17838594818468f5fd0eb0c2fb6423384fb7476b620d08796c32dbb606f8629d2d7b2805e920cfa78837c7679646a153b363c10b65d5a1f8b4e0581ddcd0f417ec87bb4ea6da8a79af8ecab14def26ee9659ea20daf67b4c12e86895adbe89743104d0999bcc85e14f3318cdde971e3eefb8da4896cb17120a5df26acb23e315bbf716b748f9cc2ef78264a69d7093fcad03d88003cb9c601ba38ef2174c8bc351e36e87e0c53b7e34137fcab58a8997cc9d9c23bae56c1d34e50e1ac1a15978ad1dd8454f6fea795a4175fe47bb2b053108d4e4c4b9d39f6ebbfe1b8b8a9e12a4b6f4105cf55eeedb0dc38628c681a209e14d591d50251bfe060a1a124b5bcffb48f248a798280a720dd28378c53863a88947290fe504c2600637e49f5c055c355e3ca22cbbdc49ad32b69d254e1c2d2350429fc572a70c2126069dda9206538bff46b762fbd8e2215b1e0f67962e4540b22602b312903b5694deffdb40b730e3df14dbccca76e970dae211594402015ebd02f5ad6b9496b61ffca1a9f6de3ed835109ffe4e79e7ed28bc8b89c15ecd570457f5823ca53c788f07ebafc8292a8f36c3c674f7f8d64fb9ad107dc93e9cfbf42b9f610b5f101ce9075a416ce3fdfe4f7d9dbeba08d66b732211a8fd2edfc80004a4ff44001cb5eec11772aa6f7daa8430feab63722f2018c5b007146a45c13aca40bd3536b5f7c84d3913e1ab20f5a8032946039ee8d4762801d59fc3658edad2c856ba5a3d78e33725bf"}) 23:25:17 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$nl_route(r0, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, &(0x7f0000000780)={0x0, 0x40}}, 0x0) 23:25:17 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0x0, 0xce, 0x0, &(0x7f0000000100)) 23:25:17 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$MRT_DONE(r0, 0x0, 0xc9, 0x0, 0x0) 23:25:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 23:25:17 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001c40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 23:25:18 executing program 2: syz_mount_image$exfat(0x0, &(0x7f0000009000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={[{}, {@mode}, {@gid={'gid', 0x3d, 0xee00}}, {@nr_inodes={'nr_inodes', 0x3d, [0x2d]}}]}) 23:25:18 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$MRT_DONE(r0, 0x0, 0xc9, 0x0, 0x0) [ 577.389303][T10066] tmpfs: Bad value for 'nr_inodes' 23:25:18 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, 0x0) 23:25:18 executing program 1: semget(0x1, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 23:25:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x24, r1, 0xe6f86f8f792ec38d, 0x0, 0x0, {{0x15}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 23:25:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 23:25:18 executing program 4: bpf$MAP_CREATE(0xa, &(0x7f0000000400), 0x48) 23:25:18 executing program 2: r0 = socket(0x11, 0x3, 0x0) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40010020) 23:25:18 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8937, &(0x7f0000000140)={'sit0\x00', 0x0}) 23:25:18 executing program 0: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)='X', 0x1, 0xfffffffffffffffb) 23:25:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x2, 0x942a, 0x7f, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 23:25:19 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x16, 0x0, 0x0) 23:25:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000800), 0x4) 23:25:19 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000080)=""/13) 23:25:19 executing program 1: syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x61400) 23:25:19 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8912, &(0x7f0000000140)={'sit0\x00', 0x0}) 23:25:19 executing program 4: syz_mount_image$iso9660(&(0x7f0000000380), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000001c0)={[{@session}]}) 23:25:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 23:25:19 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r0) 23:25:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x18}, 0x48) 23:25:19 executing program 1: bpf$PROG_LOAD_XDP(0x15, &(0x7f0000000380)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:25:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x40000000}, 0xc) 23:25:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x23, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 23:25:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x2, 0x942a, 0x7f, 0x0, 0x1}, 0x48) [ 579.172751][T10097] ISOFS: Unable to identify CD-ROM format. 23:25:20 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x5, 0x0, 0x0, 0x6}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xd8, &(0x7f0000000180)=""/216, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:25:20 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f0000002080), 0x0, 0x0) 23:25:20 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8910, &(0x7f0000000140)={'sit0\x00', 0x0}) 23:25:20 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)={0x0, 0x2, [{}, {0xffffffffffffffff, 0x0, 0x8de3423b1ccfe3fe}]}) 23:25:20 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x8145, 0x0) read$watch_queue(r0, 0x0, 0x0) 23:25:20 executing program 3: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs2/binder1\x00') 23:25:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x2, 0x942a, 0x7f, 0x0, 0x1}, 0x48) 23:25:20 executing program 1: syz_mount_image$udf(&(0x7f0000000100), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={[{@anchor={'anchor', 0x3d, 0xfffffffffffffffb}}]}) 23:25:21 executing program 5: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$input_event(r0, 0x0, 0x0) 23:25:21 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8953, 0x0) 23:25:21 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1, "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"}, 0x401, 0x0) 23:25:21 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000700), 0x4001) [ 580.292912][T10126] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 580.301245][T10126] UDF-fs: Scanning with blocksize 512 failed [ 580.343341][T10126] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 580.351016][T10126] UDF-fs: Scanning with blocksize 1024 failed [ 580.383134][T10126] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 580.390796][T10126] UDF-fs: Scanning with blocksize 2048 failed [ 580.460704][T10126] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 580.469093][T10126] UDF-fs: Scanning with blocksize 4096 failed 23:25:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x2, 0x942a, 0x7f, 0x0, 0x1}, 0x48) 23:25:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0xff64, 0x0, &(0x7f0000006e80)=@abs, 0x6e) 23:25:21 executing program 0: bpf$PROG_LOAD_XDP(0xf, &(0x7f0000000380)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:25:21 executing program 3: syz_mount_image$udf(0x0, &(0x7f00000013c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0)) 23:25:22 executing program 1: syz_mount_image$udf(&(0x7f0000000100), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={[{@anchor={'anchor', 0x3d, 0xfffffffffffffffb}}]}) 23:25:22 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') 23:25:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x2, 0x942a, 0x7f, 0x0, 0x1}, 0x48) 23:25:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000480)=0x7, 0x4) 23:25:22 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140), 0x2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) [ 581.340219][T10144] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 581.348080][T10144] UDF-fs: Scanning with blocksize 512 failed [ 581.421491][T10144] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 581.429677][T10144] UDF-fs: Scanning with blocksize 1024 failed 23:25:22 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000003c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000400)) [ 581.512612][T10144] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 581.520286][T10144] UDF-fs: Scanning with blocksize 2048 failed [ 581.540131][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 581.547005][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 23:25:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x3, 0x0, 0x4, 0x0, 0x4}, 0x48) [ 581.680078][T10144] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 581.688213][T10144] UDF-fs: Scanning with blocksize 4096 failed 23:25:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x24, r1, 0xe6f86f8f792ec38d, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0x8, 0xb}, @void}}}, 0x24}}, 0x0) 23:25:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 582.024461][T10155] binder: 10153:10155 ioctl c018620c 20000400 returned -1 23:25:23 executing program 2: msgsnd(0x0, &(0x7f00000000c0)={0x3}, 0x8, 0x0) 23:25:23 executing program 1: syz_mount_image$udf(&(0x7f0000000100), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={[{@anchor={'anchor', 0x3d, 0xfffffffffffffffb}}]}) 23:25:23 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_flowlabel\x00') read$FUSE(r0, 0x0, 0x0) 23:25:23 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8970, &(0x7f0000000140)={'sit0\x00', 0x0}) 23:25:23 executing program 2: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) [ 582.537216][T10164] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 582.546267][T10164] UDF-fs: Scanning with blocksize 512 failed 23:25:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') write$input_event(r0, 0x0, 0x0) [ 582.632734][T10164] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 582.640514][T10164] UDF-fs: Scanning with blocksize 1024 failed 23:25:23 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)) 23:25:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x88, 0x67, &(0x7f0000000240)={{{@in6=@private0, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, 0xe8) [ 582.761419][T10164] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 582.769202][T10164] UDF-fs: Scanning with blocksize 2048 failed 23:25:23 executing program 4: request_key(&(0x7f0000000000)='ceph\x00', 0x0, 0x0, 0xfffffffffffffffd) [ 582.867619][T10164] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 582.876135][T10164] UDF-fs: Scanning with blocksize 4096 failed 23:25:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x24, r1, 0xe6f86f8f792ec38d, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0x8, 0x10}, @void}}}, 0x24}}, 0x0) 23:25:24 executing program 0: getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000002100)) [ 583.111642][T10178] loop5: detected capacity change from 0 to 16 23:25:24 executing program 1: syz_mount_image$udf(&(0x7f0000000100), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={[{@anchor={'anchor', 0x3d, 0xfffffffffffffffb}}]}) 23:25:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x7, 0x4) [ 583.226220][ T24] audit: type=1800 audit(1659828324.287:8): pid=10180 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1161 res=0 errno=0 [ 583.251612][T10178] loop5: unable to read partition table 23:25:24 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, 0x0) [ 583.298357][T10178] loop5: partition table beyond EOD, truncated 23:25:24 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xd8, &(0x7f0000000180)=""/216, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 583.515135][T10183] netlink: 'syz-executor.2': attribute type 16 has an invalid length. 23:25:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x24, r1, 0xe6f86f8f792ec38d, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0x8, 0x13}, @void}}}, 0x24}}, 0x0) 23:25:24 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x894a, &(0x7f0000000140)={'sit0\x00', 0x0}) 23:25:24 executing program 0: syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) name_to_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28}, &(0x7f0000000140), 0x0) [ 583.666420][T10188] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 583.674241][T10188] UDF-fs: Scanning with blocksize 512 failed [ 583.753531][T10188] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 583.761546][T10188] UDF-fs: Scanning with blocksize 1024 failed [ 583.796246][T10188] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 583.803965][T10188] UDF-fs: Scanning with blocksize 2048 failed 23:25:24 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89a0, &(0x7f0000000140)={'sit0\x00', 0x0}) [ 583.992039][T10188] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 583.999624][T10188] UDF-fs: Scanning with blocksize 4096 failed 23:25:25 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000140)={'sit0\x00', 0x0}) 23:25:25 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x17, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48}}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xd8, &(0x7f0000000180)=""/216, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:25:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x4, 0x4) 23:25:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 23:25:25 executing program 4: socket(0x11, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = gettid() r2 = getpid() sendmsg$unix(r0, &(0x7f00000066c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000006600)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee01}}}], 0x40}, 0x0) 23:25:25 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x40045565, 0x0) 23:25:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 23:25:25 executing program 2: bpf$MAP_CREATE(0x3, &(0x7f0000000140), 0x48) 23:25:25 executing program 1: clock_gettime(0x2759c6f7880f9b96, 0x0) 23:25:26 executing program 0: ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2}, 0x0, [0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6, 0xfffffffeffffffff, 0x9, 0x8000000000000000, 0x0, 0x8, 0x0, 0x3, 0x800, 0x0, 0x0, 0x8, 0x0, 0x81, 0x8ae, 0x0, 0x8, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x57a, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x401, 0x6]}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f00000011c0), 0x0, 0x0) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) syz_mount_image$udf(0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, &(0x7f00000026c0)={[{@gid_ignore}, {@unhide}, {@anchor}], [{@euid_eq}, {@dont_appraise}]}) 23:25:26 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x2, &(0x7f0000000000)=@raw=[@map_val={0x28}], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xd8, &(0x7f0000000180)=""/216, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:25:26 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f0000000140)={'sit0\x00', 0x0}) 23:25:26 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000000c0)={{}, 'port1\x00'}) [ 585.206971][T10217] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 23:25:26 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0xee01, 0xee00, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 23:25:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x3, 0x4) 23:25:26 executing program 0: msgsnd(0x0, &(0x7f0000000040)={0x0, "784a47d9ec956c84fbb62832ce58f1845e0fce9261e7a212db61fa9449b8f563df87f1c50fe013dd4a5a7bbf7f3fad7aae04e32651eb4202e25afa85b4485b8e29ed1409e82fe921a348bc0e83b633282282f73bd5131b3b1b3d8d45d6d1691abce78eb260b7a5e2a609757331ca76aa5379f10a96c681eeb3184c55f45b9c8948ed2c882be5ca7f"}, 0xfffffffffffffd54, 0x0) 23:25:26 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x4, &(0x7f0000000000)=@raw=[@btf_id, @map_val], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xd8, &(0x7f0000000180)=""/216, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:25:26 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000000c0)={0x0, 0x1, [{}]}) 23:25:26 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8904, &(0x7f0000000140)={'sit0\x00', 0x0}) 23:25:26 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000004c0)={'syz1\x00'}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00'}, 0x45c) 23:25:27 executing program 0: socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') 23:25:27 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x53}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xcf, &(0x7f0000000180)=""/207, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:25:27 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000e40), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@call]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xb8, &(0x7f0000000280)=""/184, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x10}, 0x80) 23:25:27 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8927, &(0x7f0000000140)={'sit0\x00', 0x0}) 23:25:27 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x1, 0x7, 0x3, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000180)={r1}) 23:25:27 executing program 3: r0 = socket(0x26, 0x5, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 23:25:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}}}) 23:25:27 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000080)={{0x2, 0x0, 0x0, 0x0, 'syz0\x00'}}) 23:25:27 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8915, &(0x7f0000000140)={'sit0\x00', 0x0}) 23:25:27 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x1, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xd8, &(0x7f0000000180)=""/216, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:25:27 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x400c55cb, 0x0) 23:25:28 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f00000000c0)=@framed={{0x61, 0x0, 0x0, 0x0, 0x0, 0x5}}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xd8, &(0x7f0000000180)=""/216, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:25:28 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'sit0\x00', 0x0}) 23:25:28 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000140)={0x1, "5f6d9ce031d34b99fdb93330864fed0e060100", 0xffffffffffffffff}) r2 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r2, 0xc0285700, &(0x7f0000000040)={0x0, "ef8751fef9d5cea9a407b1a9b2ac952dc1b50dd044b1abcef65815007bcd56db", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r1, 0xc0303e03, &(0x7f00000000c0)={"dc8e231ba459c25b870a6b85589c042adcd43ce4cbd20f70f33f4c5d2d78e4e9", r3}) 23:25:28 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 23:25:28 executing program 1: openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$input_event(r0, &(0x7f0000000140), 0x18) 23:25:28 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x2b641, 0x0) 23:25:28 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8943, &(0x7f0000000140)={'sit0\x00', 0x0}) 23:25:28 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001e005f0214fffffffffffff80700000000000000000000000800080016000000", 0x24) 23:25:28 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8923, &(0x7f0000000140)={'sit0\x00', 0x0}) 23:25:28 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x2, &(0x7f0000000000)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x6c}], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xd8, &(0x7f0000000180)=""/216, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:25:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 23:25:29 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x40045565, 0x300) 23:25:29 executing program 0: syz_emit_ethernet(0x1fbf, &(0x7f0000002100)={@local, @remote, @val, {@ipv6}}, 0x0) 23:25:29 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000200)) 23:25:29 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001e005f0214fffffffffffff80700000000000000000000000800080016000000", 0x24) 23:25:29 executing program 4: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000001440)=[{&(0x7f0000000300)="8c", 0x1, 0x31ed1862}, {&(0x7f0000000440)='y', 0x1}], 0x0, 0x0) 23:25:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x24, r1, 0xe6f86f8f792ec38d, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 23:25:29 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x40045569, 0x0) 23:25:29 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x3eb, 0x2, &(0x7f0000000000)=@raw=[@map_val], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:25:29 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xd8, &(0x7f0000000180)=""/216, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:25:29 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001e005f0214fffffffffffff80700000000000000000000000800080016000000", 0x24) [ 588.652103][T10295] loop4: detected capacity change from 0 to 101656 23:25:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x10000, 0x4) 23:25:29 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) r1 = memfd_create(&(0x7f0000000140)='\x00', 0x0) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000001c0)={0x0, 0x1, [{r1, 0x0, 0x0, 0x4000}]}) 23:25:29 executing program 1: setitimer(0x2, &(0x7f0000000100)={{}, {0x0, 0x2710}}, 0x0) setitimer(0x2, 0x0, 0x0) 23:25:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x2, 0x942a, 0x7f, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x48) 23:25:30 executing program 5: memfd_create(&(0x7f0000000140)='\x00', 0x2) 23:25:30 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000001e005f0214fffffffffffff80700000000000000000000000800080016000000", 0x24) [ 589.220560][T10309] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 23:25:30 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8942, &(0x7f0000000140)={'sit0\x00', 0x0}) 23:25:30 executing program 4: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000001440)=[{&(0x7f0000000300)="8c", 0x1, 0x31ed1862}, {&(0x7f0000000440)="79b7c4b2afb69d0d95672acece37a55529dde977c0b024b409a25106f6527997fe9af6adf8712391400d4b8060dc36bb729da521992b03ea98fcf52566739f723333fb90ad45906dae5b3bbbcabb843a3176cd9594203b70c3c1f8a7c448107a917db5c80c5fdd52e8229785e014911714111ef87db0fa5898c18cecb582914212cd403320a4b5f5bcb8bdde11c5e8deb84335e3a2116298c0bd8324fae89617ab6ee2926c2f72173ac98a5f4043ed9d443d3cd1a4b409f3a161d57117dc06ac9904f4a427b85d595fbbf6da62a826e99d254ac1eada9fd6aade2cb7b80e91eca5076fa6b209fe6159b26fd6efed9ae4e503a2d10bd50069b91edd897a672567034b0a4fde06b2f81a54ab37825b7825720a511b1122c817802a304ca3c90352799857b19e3908ee01dd94ae52c328cc1027cd20bd53710e6510571fe12ae63a37ffaa00dd36acba13a34648307f8cf6d7a07c15d287d6551b11dde1de32fdd966013ce397def9c9747bf07450838cc527a481b9c273c5fc25e26bc9120df1938d35ca778bb8cec0bd60ffa3d6735b34e8effebee12e7fbd15e7c9bc1cf2dab53997cbdf460e7db3545bfb562c2ad69fb9f82ba5cc7c631ffc759c9974301a8eaf7b8df67ed8fa9a7ff5857e289855f8e6b95e55330b5354427de8897ecedb74ed7b1bb5ebc236d3680e2fbdd81fb3b851e84f88ef1a9b0ffbed4f1747375d9f5eb8933928dbc337937435252650990d97e5519e916a278b3dc0c49eccb57eb1074ddfaacaa77edaa5a035cbc97f1c4635abda462106923cee5cc034726289dda87a5cba5e7cdac27310afdf902f5eb5483596df03c63b89365088cda3ccdc05ad9b522ccc70946bbd46e0ab19838727b74f79fc94bb93036cc681e6c6ca1a8a5f1d51792be50506097062cba549c86431335663a38fa367bdb386661776e68e67e380ac03729b2d1951a29378a02c0c2c062c5fff817f41744d03bf9e3ca5671c6ec03705aacf4b4293fb7cae05472e9fce740ba77931935b0ce23b01badb68c527ed7efae800100d005cfa4e67ac94b8235ebdc64d5bf790ec332aa66e365e27347abbb76132d5d8854c905b34d5a1dd9b8a37ed32ce649869e54c022cfc33128b8a7856efc38647339a2647f39f1cd7510fc984697e28b9d257eed95b6bc24ea4518c502068ecee5d32b0220c476ee14a4b67905ee693e050992946b5976101538475e6b6be55dee2880b291bf24f0fffb7644e94871596ee9384751cd501c00f0118369caa95e00074d4aaef972ab22d3e0fcd9df46a17619043f68c83ff63db33339a4f49b70a03fcb6e6a46cbd2ee3f95233d9c8b73ff63380c5757a930e68eac33ef94af4bc65c154422b02cc0c9e2882abcaa6f42dae5c0d89a099d4636945ffc4763aeff35bb0b9ae5ceec457c4e5cfad79a616f7d6bc78ec291de52b8302a5cb4401af538b425f547c0def5752da46381a812e4b741fc1c075c3851c6b92080fe8cc4e591de70ee55825e3ed71e1bd83aa44060330bd19f522678d97f206fa8bbb3de736e88f2f0d8c13bdaa9d2d41a7eb2f63d93e7579e87faca62774847442539579071576c07adfc32e4753f216df0d41fb15a38055c1a8cdfa9ceea9820bcc6e2db5cbb95c0391630bad9a56231fc8d998f1a135e73733cc3fa50ee89c8ca760677ac64020735442cc35fabb36f9d5d97f0793d19f83c3a91a59810fc5c3c84585fd20a24c044d9d31e287657e7fd1fcb7ba3e4c871e5db562e95d185468b0d1b065907a02575104ca07b9cde98e67ddf7a279c2c82f94eb56a7d770e94149a6c068996a3419193549ec58e302264b8675fc564be19cf9e42a5e178adff10866c4c246f1cec708a3625390763982407b285a3c58e9c8c1c0ea0bdaefdca684ba5107602a0b81a2b720b0f6b0cd47e7b2cdd36a12359d44eb3bf12459e4a2d9c108e926ced0aebe218a41b1ac72a711b72ee2ed6279ed7712d6bad2cc4906a394892fb0cac74860c4a44cabb82eec8af428ff0cba93b86f54b1b0fe27a64387b4c8f6235257f47ea2ae8af17678fb723b41b814f086d60ab64320b96fa2ecb82bb8618f9efbba7612b91911e55e594adedb7491a41769d94f5e40e4a09b1b2966ddb72f12f677b588688f286ce5f25c1ae811f6d3708edb5168a63bed6738d71ee8fa9e30a96c9c521a3aa02aa4c30900e6b79b1a2faa93ac44b1d71c21fb713f42dabdaa8d0c9ec5f0c8879a35aa97fd94731f547a6e60dc06cc998f3bafbc306e830bf50746b78518aef1aa9c554d9bb128c3d817349e88e2a4b29b7c114996065916c967b2ab33428ecb6b92ff24070c7c09e88f4571433ef6d4b9bb5a735f114bcafb48d1125b00479c904ff34aa997baeccabfeab0ed5b9753a643e929712b108e3cc820cb2dfe4fdd3fce9172eb8e066b9d3bd7a024ca230e66b8cb90eb42572fd46a669a38fe9713d04fb02eb3405be2e55fa38771afa8c393f12ac87793a72deda8a9cce5fcf99607bf63f4c2577eec164a2943f52d7777c5f88d52c495ae521746c5d0a886626271e63d1257267bcc3eb46c15b7ab9b4a66ed6d088ffe0659e71e7d48c48fcb16559cf3f728f9812645c9ebc200af4de1dc03e67b476324ed21abcc732be4c09a821ea28db3d2e846d3259c310e2def1fdaebe6fc0d034b92f8f2316ae8743b88b4c1c797be935ca4f7656096d5925a18ab5c9a65e9c9536ed7af97e9d397ce6d0e3cfcd59bba4da4b4c40a91fd66da377836d4ad9cb0f7e4f84c61a1d09d514820ee2a9cf6449523c4d90c0b071f23a8c1e2a7537ad5b4d53c4bf9f92b667bcf800dc983bfce30b9a8c2e27971f3d0635cd6f244b8e3f125a92dc0672cbd5b60f17f7b1ff077a061c0a518fd7d95fb203d4a4717bcb97bd1440ac8ccf2801fedf0c06ac8937da99ed8ed507c14c840d2045d9e68cab9b61ac7f92b7fcfd0bc81a8bf384be3038faa7150f8cda705736bb270c65ad4df29941cbc7f742b90d7bac6ce6001635959f75eaf861edbd21fad01bbf5c175ae7119ef3fc2ee4c48ce1ac39ef5e6e2c49e65c2a385ddae994b58aab03306da98500732040426869e1af54e55f498fa5ce9a8e9461074f0a0305ea8bef82c441fc543acfa7b90a9ab5785d4cd84705ec474d0fc2debe9847550ecc43237c1a3505a5e8a7684404e95eb8e3bc107af60f7de9c6582bd3d37213a358adb8029940b982c027ad43d79b88f60b350209cdc72cfbbe494ddadc2c41001a4dba8ec4a0005dc29e07145fbcc723befcfbc32a6c325180c1cabed96158e85a6bc51560beaac7d093f88897aabdc1121b58c52a9259b9b796b809c2f77945072d387b0df8b317d531a1dddc9a09c7a2b156589b153cc40de460074a1a2089cb25420249612ab703e237f2ea53e3491943fcd4de7f17bb0cd5c55799ae793340830a685e5e81e868440ec4a6c7ab0a1f59da75b005cbf96d01ec605d5d47ff6f835d13bfb1e4a0a53b5b93c59b03ab27d4a4bacff2c659969482c89bd99cb3270bac99273aa576dc22d97d35dc0fd05ae8bcaf555fff552c4eb0d5ad2a9ad96ebd627f179b365b64cfc6b90d4068e497187b01be3e2af4cf00c0bd2a354f0079787fdbd4dd457c7084635ae4b140c31efcf789f30df24cab636ec78641f75341e972237075a9861630515d65312e40f926f3f10253ca45540ebb8f97d4a0e39e714f944359a4b45c839d2ad5a8bd786cfedf277277fecf2236b179a73c4c1d9c4722d21422d24104ba713f2f4c190f85d1d1cb4a23fb1845e8f9f94f7e51039ef33a798069d0b43a9f9dc254a57693cf4407b8a8974938fd67d0d934fe0e66312bbf77c3b2af0dc534f92f295ad8e46c4593635955416a8b9dad3940e795e3b6e720bc15b714655d92b3778d28cb48ed066a1ac5712101911480b466da919a7b5e192a58ea5072856c91194f9ec9ffcece06e214d625b4efc5d715b31056536076ab4f43ba9255b476c9db57dfbd9c4d51bf75c81c2a553f4f32fb9249c00d16326901bf08b3eaf413b763b0e4faeb1f52547822ee6f7fde320434cf78e476feb1398d31bbe68a7cf142931b20cabc28908b0d6b6055630d9a6e794726b8d7c6178da3c782d5c16d395b01367e500b1a881a5d3e46845302df694aa07834636b4ae74289e4fbdbac3e7181a3fd3f632ee7b8550bda23885ae2a950c9cdea8db0f7bf15a15baf2e6a9f45bd634ec5a12797745a9cf076acf2353c434949d4a419ae57dcc4740c454cc390878d3430af27b3bc0f3b3d62113b22ea4d25f66c1bcbf77eb869475989459fd9277c11e4b0e455d3d93014e3cd7471dcee66878e29731bd1c6940986daf04b599ca0c6bb7e2815316b421a0428ea473f65b4f492d4a7e9fae6b06d82f68818cc68d7a21a1af5c2e1ce51be5dd039b4f9649e5bce699871d17c036949c44fa4fb1175385d7b9f69b2e7cb6cb0a59b4dbe7cd86a214424987c5feaa0dcd5e760e5533a97f9c7c4bda170a1c9cf8134cbf0e1532dd191e48cab8ad2e7dc9a93642cde8bcec93d9a5f4be996443a4fda67be096644e0cde47e7bfbbeb09e701bf80d8ef97746477c901f218da02ac1651c18ece9bf5c51e84a69988d6f418b5763646b8f52496a75fb799200bf8c423e36ccd005ee47cf92622d3c790bf1acb0d8f54ee2ac8a2b5fd3b0174fb27046f126691e257a7815dca3dd978bdf12a8f27d90f6394f7bfa7f067f2b1be56402689d84aa8436ba726558d15722567f61bb9dcebc9e703d7feb0204b057d17f240b08cd3333793c95791efd3ab8b220e34ccace38f3684b8d27af63f642392e399a16babe21cb8bcdf23ab906a25db2752c5519164c85f67e95e41e347c04f61c251a5c87acfa95000a3dcf608965b4c394ec3fb1c64e08e0f448f4de793267badc9798fc476045b7eec3ec7da57ccea7412d0ad93a20f1096e6f7bd76c14139c0a8a6154a5a24f1c6f0a33e6b4537197fab02d5f6b39ba66da02a7a7ef01c2545ac0ae14e3c3b5a4b56d3df386fc9b3870afc860dd455166a75ab739169c844c8f5a29cf1ccd2a4b231ee96172fed0eae636d3dc5ceb2bafad50fe6a98028c04de3eb0da401de38598c6e333af183aa0c6092511deb4e5d22611580c849477ba94a5eaf4b2fa9c097759ca6df7a15ab4b3e4304955182a10eb4ce82d4f9c8fa55529a934b07191ce990965f7ffd9041e74f3b36b74ed49b3d323a5fb10a676acbc5bcace1aef5a9e6880cacea20efb7e24f1733439c7059ad2ec0c111ed745fe788e40ce0d84a7a162d5b50837c306a76fc7b91e34a4ebd521a1bba7ea562269e50f99d3436b7525a1dacf568848f9fafcffed9becaf7a13ca007ae5b083d4a653fb91707d4cdbaef3858d7a9fbbac55b8879f29d3ad015003f156d447b14c65a03eb92ea5be0345d5235675e9a51ca0348cd923366314a6eb324067119dc035f6ff23cd9bb94d13ea16e97bd9d98de378429a403c898869711268e3f33b5a68e792e92af026848834435dd1087631288389e4dd914d25fbdd37711a1077e85beb2cf265c3cd2e06b4b8d4740c62357212f61fe2742c7c00c5183471dd53db7cbc099e37a22f5faf0cb48ac8518018324a8b08594e585f45a06d4112a011230686e234b6ad665c8eb9c016b4d34fca82b946c734265911df40c6cc074165fca0ce1a85eae9b062de1fdaa85df59ccb5ebefe25e65939ea0b09b01f3b6b8e552f1559878a9681af74518960f44b6547798293bd67be863ddfe7e85406bcf76678ed5183e", 0xffd, 0x4}], 0x0, 0x0) 23:25:30 executing program 1: setitimer(0x2, &(0x7f0000000100)={{}, {0x0, 0x2710}}, 0x0) setitimer(0x2, 0x0, 0x0) 23:25:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f00000000c0)={0x20, 0x10, 0x0, 0x0, 0x0, "", [@nested={0xd, 0x0, 0x0, 0x1, [@typed={0x8, 0x73, 0x0, 0x0, @uid}, @generic="1c"]}]}, 0x20}], 0x1}, 0x0) 23:25:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x24, r1, 0xe6f86f8f792ec38d, 0x0, 0x0, {{0x5}, {@val={0x8, 0x117}, @val={0x8}, @void}}}, 0x24}}, 0x0) [ 589.752336][T10321] loop4: detected capacity change from 0 to 101656 23:25:30 executing program 2: bpf$PROG_LOAD_XDP(0x2, &(0x7f0000000380)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:25:30 executing program 1: setitimer(0x2, &(0x7f0000000100)={{}, {0x0, 0x2710}}, 0x0) setitimer(0x2, 0x0, 0x0) 23:25:31 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0xd, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xd8, &(0x7f0000000180)=""/216, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:25:31 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000140)={'sit0\x00', 0x0}) 23:25:31 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000010c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85513, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 'syz1\x00', 0x0}) 23:25:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:25:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) write$tun(r0, &(0x7f0000000040)={@void, @void, @eth={@remote, @local, @val={@void, {0x6558}}, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @private2, @mcast1}}}}}, 0x2000004e) 23:25:31 executing program 1: setitimer(0x2, &(0x7f0000000100)={{}, {0x0, 0x2710}}, 0x0) setitimer(0x2, 0x0, 0x0) [ 590.397519][T10339] sit0: mtu less than device minimum 23:25:31 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xe2, &(0x7f0000000280)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:25:31 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000001580), 0x21a342, 0x0) 23:25:31 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89a1, 0x0) 23:25:31 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0xa}}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xd8, &(0x7f0000000180)=""/216, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:25:31 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000001200), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000001340)={0x0, 0x0}) 23:25:31 executing program 3: sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x3b8729edc7c2d746) 23:25:32 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid_for_children\x00') read$FUSE(r0, 0x0, 0x0) 23:25:32 executing program 5: msgrcv(0x0, 0x0, 0x0, 0x0, 0x1800) 23:25:32 executing program 0: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) 23:25:32 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8931, &(0x7f0000000140)={'sit0\x00', 0x0}) 23:25:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000280)='z', 0x1, 0x0, 0x0, 0x0) 23:25:32 executing program 3: syz_mount_image$iso9660(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f00000014c0)={[{@sbsector={'sbsector', 0x3d, 0x990f}}]}) 23:25:32 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000240), r0) 23:25:32 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 23:25:32 executing program 0: ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x0, 0x100}}) 23:25:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(seed-generic)\x00'}, 0x58) 23:25:32 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xe5}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x7f]}, 0x8}) 23:25:33 executing program 0: ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x0, 0x100}}) 23:25:33 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@nr_inodes={'nr_inodes', 0x3d, [0x74]}}]}) [ 591.978282][T10368] ISOFS: Unable to identify CD-ROM format. 23:25:33 executing program 5: keyctl$clear(0x19, 0x0) 23:25:33 executing program 4: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x676676aa48588de0) 23:25:33 executing program 3: openat2$dir(0xffffffffffffff9c, &(0x7f00000072c0)='./file0\x00', &(0x7f0000007300)={0x40}, 0x18) 23:25:33 executing program 0: ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x0, 0x100}}) 23:25:33 executing program 1: syz_mount_image$msdos(&(0x7f00000025c0), &(0x7f0000002600)='./file0\x00', 0x0, 0x0, &(0x7f0000004a80), 0x0, &(0x7f0000004b80)={[{@fat=@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 23:25:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-avx\x00'}, 0x76) 23:25:33 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={[{@nr_inodes={'nr_inodes', 0x3d, [0x67]}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '\xc0'}}, {@smackfsroot}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/vcsu#\x00'}}]}) 23:25:33 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x2, 0x0) 23:25:33 executing program 3: r0 = add_key$keyring(&(0x7f0000002280), &(0x7f00000022c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x15, r0) 23:25:33 executing program 0: ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x0, 0x100}}) [ 593.003329][T10403] tmpfs: Unknown parameter 'smackfstransmute' 23:25:34 executing program 1: syz_mount_image$msdos(&(0x7f00000025c0), &(0x7f0000002600)='./file0\x00', 0x0, 0x0, &(0x7f0000004a80), 0x0, &(0x7f0000004b80)={[{@fat=@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 23:25:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001200)) 23:25:34 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000080)) 23:25:34 executing program 3: r0 = add_key$keyring(&(0x7f0000002280), &(0x7f00000022c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x1d, r0) 23:25:34 executing program 0: ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x0, 0x100}}) 23:25:34 executing program 5: syz_io_uring_setup(0x7d64, &(0x7f00000002c0)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) 23:25:34 executing program 4: openat$nvram(0xffffffffffffff9c, 0x0, 0x9f099bc24b01c9cb, 0x0) 23:25:34 executing program 2: add_key$user(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 23:25:34 executing program 1: syz_mount_image$msdos(&(0x7f00000025c0), &(0x7f0000002600)='./file0\x00', 0x0, 0x0, &(0x7f0000004a80), 0x0, &(0x7f0000004b80)={[{@fat=@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 23:25:34 executing program 3: shmget$private(0x0, 0x1000, 0x2c0018b8, &(0x7f0000ffc000/0x1000)=nil) 23:25:34 executing program 0: ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x0, 0x100}}) 23:25:35 executing program 4: keyctl$clear(0x18, 0x0) 23:25:35 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@mpol={'mpol', 0x3d, {'local', '=static', @void}}}]}) 23:25:35 executing program 1: syz_mount_image$msdos(&(0x7f00000025c0), &(0x7f0000002600)='./file0\x00', 0x0, 0x0, &(0x7f0000004a80), 0x0, &(0x7f0000004b80)={[{@fat=@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 23:25:35 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000880), 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x0) 23:25:35 executing program 0: ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x0, 0x100}}) 23:25:35 executing program 2: r0 = add_key$keyring(&(0x7f0000002280), &(0x7f00000022c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000002340), &(0x7f0000002380)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000001080), &(0x7f00000010c0)={'syz', 0x0}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000001100), &(0x7f0000001140)={'syz', 0x1}, 0x0, 0x0, r2) 23:25:35 executing program 4: fsopen(&(0x7f0000000080)='pipefs\x00', 0x0) [ 594.486943][T10436] tmpfs: Bad value for 'mpol' 23:25:35 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x28}]}) 23:25:35 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000002600)='./file0\x00', 0x0, 0x0, &(0x7f0000004a80), 0x0, &(0x7f0000004b80)={[{@fat=@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 23:25:35 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, &(0x7f00000000c0)) 23:25:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000080)={0x0, 0x80}) 23:25:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x0, 0x100}}) 23:25:36 executing program 4: add_key(&(0x7f0000000100)='keyring\x00', 0x0, &(0x7f0000000180)="f6", 0x1, 0xffffffffffffffff) 23:25:36 executing program 5: r0 = shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x5000) shmdt(r0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 23:25:36 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000002600)='./file0\x00', 0x0, 0x0, &(0x7f0000004a80), 0x0, &(0x7f0000004b80)={[{@fat=@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 23:25:36 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x0, 0x100}}) 23:25:36 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001300)=[{&(0x7f00000000c0)="93", 0x1}, {&(0x7f0000000200)="f4", 0x1, 0x8001}, {&(0x7f0000001200)='\x00', 0x1}], 0x0, 0x0) 23:25:36 executing program 4: r0 = add_key$keyring(&(0x7f0000002280), &(0x7f00000022c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)='\x00'/10) 23:25:36 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000002180)={0x7, 0x0, 0xfeff, 0x3117}) 23:25:36 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0xf000) 23:25:36 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000002600)='./file0\x00', 0x0, 0x0, &(0x7f0000004a80), 0x0, &(0x7f0000004b80)={[{@fat=@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) [ 595.742041][T10465] loop3: detected capacity change from 0 to 128 23:25:36 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x0, 0x100}}) 23:25:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@abs={0x1}, 0x6e) 23:25:37 executing program 5: syz_io_uring_setup(0x7d64, &(0x7f00000002c0)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 23:25:37 executing program 4: r0 = add_key$keyring(&(0x7f0000002280), &(0x7f00000022c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000002340), &(0x7f0000002380)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$clear(0x3, r0) 23:25:37 executing program 2: io_uring_setup(0x6876, &(0x7f000000aac0)={0x0, 0x0, 0x2}) 23:25:37 executing program 1: syz_mount_image$msdos(&(0x7f00000025c0), 0x0, 0x0, 0x0, &(0x7f0000004a80), 0x0, &(0x7f0000004b80)={[{@fat=@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 23:25:37 executing program 3: add_key(&(0x7f0000000080)='blacklist\x00', 0x0, &(0x7f00000023c0)="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", 0x200033c1, 0x0) 23:25:37 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x0, 0x100}}) 23:25:37 executing program 5: r0 = add_key$keyring(&(0x7f0000002280), &(0x7f00000022c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000002280), &(0x7f00000022c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000080)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0) 23:25:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 23:25:37 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0xb00000, &(0x7f0000000480)) 23:25:37 executing program 1: syz_mount_image$msdos(&(0x7f00000025c0), 0x0, 0x0, 0x0, &(0x7f0000004a80), 0x0, &(0x7f0000004b80)={[{@fat=@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 23:25:37 executing program 3: r0 = add_key$keyring(&(0x7f0000002280), &(0x7f00000022c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r0, 0x0) 23:25:37 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x0, 0x100}}) 23:25:37 executing program 5: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0x6e, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x4, &(0x7f0000000480)=@raw=[@map_val, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}], &(0x7f00000004c0)='syzkaller\x00', 0xfffffffe, 0x48, &(0x7f0000000500)=""/72, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x0, 0x4}, 0x8, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={0xffffffffffffffff, 0xe0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f00000008c0)=[{}, {}], 0x10, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) mkdir(0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) 23:25:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000540)="a4", 0x1}], 0x2}, 0x0) 23:25:38 executing program 2: sched_rr_get_interval(0x0, &(0x7f0000000940)) 23:25:38 executing program 1: syz_mount_image$msdos(&(0x7f00000025c0), 0x0, 0x0, 0x0, &(0x7f0000004a80), 0x0, &(0x7f0000004b80)={[{@fat=@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 23:25:38 executing program 3: syz_mount_image$tmpfs(&(0x7f0000005180), &(0x7f00000051c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000006440)={[{@nr_blocks={'nr_blocks', 0x3d, [0x36, 0x0]}}]}) 23:25:38 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001640)=[{&(0x7f0000000580)="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", 0xa81}], 0x0, 0x0) 23:25:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 23:25:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000002180)={0x7, 0x0, 0xfeff, 0x0, 0x2, 0x7}) 23:25:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, r1, 0x209, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_STA_AID={0x6, 0x10, 0x509}]}, 0x1c}}, 0x0) [ 597.594282][T10515] loop5: detected capacity change from 0 to 5 23:25:38 executing program 1: syz_mount_image$msdos(&(0x7f00000025c0), &(0x7f0000002600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004b80)={[{@fat=@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 23:25:38 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001180)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xbe000}}, &(0x7f0000000040)='GPL\x00', 0x5, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 23:25:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x8, 0x0) 23:25:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) [ 597.815654][ T3513] Dev loop5: unable to read RDB block 5 [ 597.821569][ T3513] loop5: unable to read partition table [ 597.872778][ T3513] loop5: partition table beyond EOD, truncated 23:25:39 executing program 1: syz_mount_image$msdos(&(0x7f00000025c0), &(0x7f0000002600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004b80)={[{@fat=@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 23:25:39 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) capset(0x0, 0x0) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) capset(&(0x7f00000001c0)={0x20071026}, &(0x7f0000000200)={0xbad3, 0x1, 0x1, 0x7, 0x0, 0x506}) gettid() syz_clone(0x40002000, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300)="a5") openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r3 = gettid() sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000540)={&(0x7f0000000340)={0x30, 0x0, 0x100, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0x34}, @void, @val={0xc, 0x99, {0x0, 0x63}}}}, [@NL80211_ATTR_PID={0x8, 0x52, r3}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000804}, 0x4) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="98", 0x1, 0x0, 0x0, 0x10}]) 23:25:39 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x1c1141) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r4 = dup(r3) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000240)=""/104, 0x68, 0xb48) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) sendfile(r4, r2, 0x0, 0x4000000000000081) 23:25:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 23:25:39 executing program 3: syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x40) 23:25:39 executing program 5: syz_io_uring_setup(0x627a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ac3000/0x1000)=nil, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) dup(0xffffffffffffffff) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x8c855) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 23:25:39 executing program 1: syz_mount_image$msdos(&(0x7f00000025c0), &(0x7f0000002600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004b80)={[{@fat=@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 23:25:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3}}) 23:25:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1}, 0x20) 23:25:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @private, @broadcast}}}}) 23:25:40 executing program 1: syz_mount_image$msdos(&(0x7f00000025c0), &(0x7f0000002600)='./file0\x00', 0x0, 0x0, &(0x7f0000004a80), 0x0, 0x0) 23:25:40 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x8]}, 0x8}) [ 599.378069][T10555] ===================================================== [ 599.378244][T10555] BUG: KMSAN: uninit-value in set_selection_kernel+0x2f3f/0x3960 [ 599.378333][T10555] set_selection_kernel+0x2f3f/0x3960 [ 599.378411][T10555] set_selection_user+0xdd/0x120 [ 599.378484][T10555] tioclinux+0x16f/0x680 [ 599.378540][T10555] vt_ioctl+0x53e/0x2910 [ 599.378604][T10555] vt_compat_ioctl+0x35f/0x880 [ 599.378674][T10555] tty_compat_ioctl+0x559/0x910 [ 599.378742][T10555] __se_compat_sys_ioctl+0x781/0xfa0 [ 599.378831][T10555] __ia32_compat_sys_ioctl+0x8f/0xd0 [ 599.378895][T10555] __do_fast_syscall_32+0x87/0xe0 [ 599.378950][T10555] do_fast_syscall_32+0x33/0x70 [ 599.379001][T10555] do_SYSENTER_32+0x1b/0x20 [ 599.379053][T10555] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 599.379143][T10555] [ 599.379153][T10555] Uninit was created at: [ 599.379235][T10555] __alloc_pages+0x9f1/0xe80 [ 599.379295][T10555] __alloc_pages_bulk+0x1adc/0x2510 [ 599.379360][T10555] alloc_pages_bulk_array_mempolicy+0xc2f/0xf40 [ 599.379441][T10555] __vmalloc_node_range+0xad6/0x2700 [ 599.379498][T10555] vmalloc+0x8c/0xa0 [ 599.379545][T10555] vc_do_resize+0x6d4/0x2ba0 [ 599.379601][T10555] vc_resize+0x5a/0x70 [ 599.379654][T10555] vt_resizex+0x834/0xb30 [ 599.379719][T10555] vt_ioctl+0x132d/0x2910 [ 599.382210][T10555] vt_compat_ioctl+0x35f/0x880 [ 599.382322][T10555] tty_compat_ioctl+0x559/0x910 [ 599.382422][T10555] __se_compat_sys_ioctl+0x781/0xfa0 [ 599.382515][T10555] __ia32_compat_sys_ioctl+0x8f/0xd0 [ 599.382609][T10555] __do_fast_syscall_32+0x87/0xe0 [ 599.382688][T10555] do_fast_syscall_32+0x33/0x70 [ 599.382762][T10555] do_SYSENTER_32+0x1b/0x20 [ 599.382835][T10555] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 599.382967][T10555] [ 599.382982][T10555] CPU: 1 PID: 10555 Comm: syz-executor.0 Not tainted 5.19.0-rc8-syzkaller-32535-gbba47a4b6421 #0 [ 599.383073][T10555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 599.383118][T10555] ===================================================== [ 599.383141][T10555] Disabling lock debugging due to kernel taint [ 599.383168][T10555] Kernel panic - not syncing: kmsan.panic set ... [ 599.383201][T10555] CPU: 1 PID: 10555 Comm: syz-executor.0 Tainted: G B 5.19.0-rc8-syzkaller-32535-gbba47a4b6421 #0 [ 599.383295][T10555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 599.383339][T10555] Call Trace: [ 599.383364][T10555] [ 599.383388][T10555] dump_stack_lvl+0x1c8/0x256 [ 599.383511][T10555] dump_stack+0x1a/0x1c [ 599.383615][T10555] panic+0x4d3/0xc69 [ 599.383738][T10555] kmsan_report+0x2cc/0x2d0 [ 599.383844][T10555] ? __msan_warning+0x92/0x110 [ 599.383929][T10555] ? set_selection_kernel+0x2f3f/0x3960 [ 599.384044][T10555] ? set_selection_user+0xdd/0x120 [ 599.384154][T10555] ? tioclinux+0x16f/0x680 [ 599.384241][T10555] ? vt_ioctl+0x53e/0x2910 [ 599.384337][T10555] ? vt_compat_ioctl+0x35f/0x880 [ 599.384441][T10555] ? tty_compat_ioctl+0x559/0x910 [ 599.384542][T10555] ? __se_compat_sys_ioctl+0x781/0xfa0 [ 599.384639][T10555] ? __ia32_compat_sys_ioctl+0x8f/0xd0 [ 599.384736][T10555] ? __do_fast_syscall_32+0x87/0xe0 [ 599.384815][T10555] ? do_fast_syscall_32+0x33/0x70 [ 599.384892][T10555] ? do_SYSENTER_32+0x1b/0x20 [ 599.384968][T10555] ? entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 599.385107][T10555] ? __slab_free+0x590/0x8c0 [ 599.385244][T10555] ? kfree+0x723/0x9c0 [ 599.385345][T10555] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 599.385452][T10555] ? screen_glyph_unicode+0xe0/0x320 [ 599.385555][T10555] __msan_warning+0x92/0x110 [ 599.385642][T10555] set_selection_kernel+0x2f3f/0x3960 [ 599.385782][T10555] set_selection_user+0xdd/0x120 [ 599.385900][T10555] tioclinux+0x16f/0x680 [ 599.385986][T10555] vt_ioctl+0x53e/0x2910 [ 599.386098][T10555] ? capable+0x120/0x1d0 [ 599.386237][T10555] vt_compat_ioctl+0x35f/0x880 [ 599.386310][T10555] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 599.386384][T10555] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 599.386457][T10555] ? vc_SAK+0x260/0x260 [ 599.386525][T10555] tty_compat_ioctl+0x559/0x910 [ 599.386602][T10555] ? tty_poll+0x3c0/0x3c0 [ 599.386667][T10555] __se_compat_sys_ioctl+0x781/0xfa0 [ 599.386737][T10555] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 599.386814][T10555] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 599.386889][T10555] __ia32_compat_sys_ioctl+0x8f/0xd0 [ 599.386961][T10555] __do_fast_syscall_32+0x87/0xe0 [ 599.387022][T10555] do_fast_syscall_32+0x33/0x70 [ 599.387077][T10555] do_SYSENTER_32+0x1b/0x20 [ 599.387130][T10555] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 599.387225][T10555] RIP: 0023:0xf7f1e549 [ 599.387263][T10555] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 599.387316][T10555] RSP: 002b:00000000f7f195cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 599.387367][T10555] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000000541c [ 599.387404][T10555] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 599.387438][T10555] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 599.387470][T10555] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 599.387502][T10555] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 599.387547][T10555] [ 599.387778][T10555] Kernel Offset: disabled [ 599.906236][T10555] Rebooting in 86400 seconds..