, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000300)) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socket$kcm(0x29, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socket$kcm(0xa, 0x2, 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000080)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 21:15:57 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1ef440, 0x0) 21:15:57 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 21:15:57 executing program 4: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000300)) 21:15:57 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001900)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x48040) 21:15:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x1000, 0x0, 0x27fc000}, 0x40) 21:15:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'hsr0\x00', @local}) 21:15:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x1, 0x27fc000, 0x4a}, 0x40) 21:15:57 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@rights={{0x18, 0x1, 0x1, [r0, r2]}}], 0x18}, 0x0) 21:15:57 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001900)=[{0x0}, {0x0}, {0x0}, {0x0, 0xfffffdef}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 21:15:57 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x4000, 0x0) 21:15:58 executing program 5: socketpair(0x28, 0x0, 0x9, &(0x7f00000000c0)) 21:15:58 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000001940)={0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="fe", 0x1}], 0x1}, 0x0) sendmsg$inet(r2, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000640)="86", 0x1}], 0x1}, 0x0) 21:15:58 executing program 4: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) close(r0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 21:15:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001640)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xee00}}}], 0x20}, 0x0) 21:15:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 21:15:58 executing program 1: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:15:59 executing program 0: unlink(&(0x7f0000000740)='./file0\x00') 21:15:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:15:59 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x84642, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x922000000001, 0x106) r0 = socket$kcm(0x29, 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000300)) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socket$kcm(0x29, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socket$kcm(0xa, 0x2, 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000080)) socketpair(0x0, 0x4, 0x0, &(0x7f0000000000)) 21:15:59 executing program 4: perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:15:59 executing program 2: socketpair(0x1d, 0x0, 0x7, &(0x7f0000000000)) 21:15:59 executing program 1: socketpair(0x1f, 0x0, 0x0, &(0x7f0000002680)) 21:15:59 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x40000101) 21:15:59 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}], 0x18}, 0x0) 21:15:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 21:15:59 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x3) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000300)="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", 0x5cf}], 0x1, &(0x7f0000000080)=[@ip_retopts={{0x28, 0x0, 0x7, {[@rr={0x7, 0x17, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @private, @multicast2]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7f}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x6f, 0x0, 0x5, [0x80000001, 0x8000]}, @ra={0x94, 0x4}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}], 0xc0}, 0x88d1) 21:15:59 executing program 5: socketpair(0x18, 0x0, 0x5a1ca2b7, &(0x7f0000002500)) 21:15:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}], 0x20}, 0x0) 21:16:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xf, 0x0, 0x0, 0xfffffeff, 0x0, 0x1}, 0x40) 21:16:00 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$kcm(r1, &(0x7f0000001000)={0x0, 0x0, 0x0}, 0x40880) 21:16:00 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x2, &(0x7f00000000c0)=@raw=[@map_val], &(0x7f0000000180)='GPL\x00', 0x6, 0xf5, &(0x7f00000001c0)=""/245, 0x0, 0x13, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:16:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:16:00 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') 21:16:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000540)={&(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x80, 0x0}, 0x0) 21:16:00 executing program 1: socketpair(0x11, 0x0, 0x0, &(0x7f0000002000)) 21:16:00 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) 21:16:00 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/net\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000003c0)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000380)=[@rights={{0x18, 0x1, 0x1, [r0, r2]}}], 0x18}, 0x0) 21:16:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 21:16:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x8091) 21:16:01 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) 21:16:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x20000180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:16:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:16:01 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x6, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, @perf_config_ext={0x0, 0xa678}, 0x40002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x0, 0x800}, 0x0, 0x0, 0x9, 0x0, 0x5, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x1, 0x3, 0x7, 0x0, 0x0, 0xffffffff00000000, 0x80000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x10001}, 0x0, 0x200000000000000, 0x710d, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x1000}, 0x0, 0x7, 0xffffffffffffffff, 0x66a6dd77942a65be) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) gettid() bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_ext={0x1c, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000800000000720000003f81"], &(0x7f0000000200)='GPL\x00', 0x9, 0xb4, &(0x7f0000000240)=""/180, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x5, 0x1}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0xe, 0x4, 0x308c}, 0x10, 0x2b929}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xd, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 21:16:01 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x922000000001, 0x106) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='-emy.lv\x86]\xc4\xbe\xcd'}, 0x30) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socket$kcm(0x29, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socket$kcm(0xa, 0x2, 0x11) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) socketpair(0x2b, 0x0, 0x0, &(0x7f0000000000)) 21:16:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c40)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000b40)=""/241, 0x26, 0xf1, 0x1}, 0x20) 21:16:01 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x20001, 0x0) 21:16:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000540)={&(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=[@mark={{0x14}}], 0x18}, 0x0) 21:16:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xffffffffffffff18, &(0x7f0000000180)={&(0x7f0000000040)={0x14}, 0xfffffffffffffe34}}, 0x0) 21:16:02 executing program 2: unshare(0x22060400) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000000)=0x80000000) 21:16:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x46, 0xbb, 0x1, 0x6, 0x0, 0x8001, 0x400, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x1, @perf_config_ext={0x1ff, 0x1}, 0x40, 0xf8, 0x80000000, 0x3, 0x7, 0x1, 0x2, 0x0, 0x100, 0x0, 0x4}, 0xffffffffffffffff, 0x12, r0, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = syz_open_dev$mouse(&(0x7f0000000040), 0x2, 0x113882) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=@ipv6_getmulticast={0x14, 0x3a, 0x400, 0x70bd2d, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x14}}, 0x4040010) 21:16:02 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000200)='./bus\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff80) lseek(r0, 0x0, 0x4) 21:16:02 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75737271756f74613d5ec42e7b2c736d61636b66737472616e736d7574653d252c646566636f6e746578743d"]) [ 586.911671][T16804] overlayfs: failed to resolve './file0': -2 [ 587.011760][T16804] overlayfs: './bus' not a directory 21:16:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x891e, &(0x7f0000000000)) 21:16:03 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x1}, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 21:16:03 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 21:16:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8902, &(0x7f0000000000)) 21:16:03 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x56a, 0xd8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0}) 21:16:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x46, 0xbb, 0x1, 0x6, 0x0, 0x8001, 0x400, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x1, @perf_config_ext={0x1ff, 0x1}, 0x40, 0xf8, 0x80000000, 0x3, 0x7, 0x1, 0x2, 0x0, 0x100, 0x0, 0x4}, 0xffffffffffffffff, 0x12, r0, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = syz_open_dev$mouse(&(0x7f0000000040), 0x2, 0x113882) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=@ipv6_getmulticast={0x14, 0x3a, 0x400, 0x70bd2d, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x14}}, 0x4040010) 21:16:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 21:16:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 588.263478][ T7] usb 4-1: new high-speed USB device number 3 using dummy_hcd 21:16:04 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340)={[0x5]}, 0x8}) [ 588.663349][ T7] usb 4-1: unable to get BOS descriptor or descriptor too short 21:16:04 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x0, 0x0}) [ 588.743504][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 21:16:04 executing program 1: unshare(0x22060400) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40286608, 0x0) 21:16:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x46, 0xbb, 0x1, 0x6, 0x0, 0x8001, 0x400, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x1, @perf_config_ext={0x1ff, 0x1}, 0x40, 0xf8, 0x80000000, 0x3, 0x7, 0x1, 0x2, 0x0, 0x100, 0x0, 0x4}, 0xffffffffffffffff, 0x12, r0, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = syz_open_dev$mouse(&(0x7f0000000040), 0x2, 0x113882) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=@ipv6_getmulticast={0x14, 0x3a, 0x400, 0x70bd2d, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x14}}, 0x4040010) [ 588.943478][ T7] usb 4-1: New USB device found, idVendor=056a, idProduct=00d8, bcdDevice= 0.40 [ 588.953078][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 588.961249][ T7] usb 4-1: Product: syz [ 588.965774][ T7] usb 4-1: Manufacturer: syz [ 588.970535][ T7] usb 4-1: SerialNumber: syz [ 589.110120][ T7] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 589.308631][ T18] usb 4-1: USB disconnect, device number 3 [ 590.112611][T16405] usb 4-1: new high-speed USB device number 4 using dummy_hcd 21:16:06 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002280)='ns/pid\x00') 21:16:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000640)={"06000000dd245c8484040000c9c8dc1964325fa96fa42b76830000402bec0ba41f010a003a40c8a4840000403b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee900400004252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 21:16:06 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000200)='./file0\x00', 0x400000, 0x1, &(0x7f0000000440)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000080)) mkdirat(r0, &(0x7f00000000c0)='./file1\x00', 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1100020, 0x0) renameat(r0, &(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00') 21:16:06 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_acct\x00') [ 590.488766][T16866] loop4: detected capacity change from 0 to 8192 [ 590.523341][T16405] usb 4-1: unable to get BOS descriptor or descriptor too short [ 590.632790][T16405] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 590.813459][T16405] usb 4-1: New USB device found, idVendor=056a, idProduct=00d8, bcdDevice= 0.40 [ 590.823000][T16405] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 590.831132][T16405] usb 4-1: Product: syz [ 590.835642][T16405] usb 4-1: Manufacturer: syz [ 590.840349][T16405] usb 4-1: SerialNumber: syz 21:16:06 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000200)='./file0\x00', 0x400000, 0x1, &(0x7f0000000440)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000080)) mkdirat(r0, &(0x7f00000000c0)='./file1\x00', 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1100020, 0x0) renameat(r0, &(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00') 21:16:06 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000200)='./file0\x00', 0x400000, 0x1, &(0x7f0000000440)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000080)) mkdirat(r0, &(0x7f00000000c0)='./file1\x00', 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1100020, 0x0) renameat(r0, &(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00') 21:16:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x46, 0xbb, 0x1, 0x6, 0x0, 0x8001, 0x400, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x1, @perf_config_ext={0x1ff, 0x1}, 0x40, 0xf8, 0x80000000, 0x3, 0x7, 0x1, 0x2, 0x0, 0x100, 0x0, 0x4}, 0xffffffffffffffff, 0x12, r0, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = syz_open_dev$mouse(&(0x7f0000000040), 0x2, 0x113882) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=@ipv6_getmulticast={0x14, 0x3a, 0x400, 0x70bd2d, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x14}}, 0x4040010) 21:16:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000024c0)=[{{&(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x1) 21:16:06 executing program 2: unshare(0x22060400) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) [ 590.987442][T16405] usb 4-1: can't set config #1, error -71 [ 591.055809][T16405] usb 4-1: USB disconnect, device number 4 [ 591.303171][T16898] loop4: detected capacity change from 0 to 8192 21:16:07 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000200)='./file0\x00', 0x400000, 0x1, &(0x7f0000000440)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000080)) mkdirat(r0, &(0x7f00000000c0)='./file1\x00', 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1100020, 0x0) renameat(r0, &(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00') 21:16:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000640)={"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"}) [ 591.457223][T16902] loop3: detected capacity change from 0 to 8192 [ 591.642730][T16907] loop1: detected capacity change from 0 to 8192 21:16:07 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000200)='./file0\x00', 0x400000, 0x1, &(0x7f0000000440)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000080)) mkdirat(r0, &(0x7f00000000c0)='./file1\x00', 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1100020, 0x0) renameat(r0, &(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00') [ 592.248247][T16927] loop4: detected capacity change from 0 to 8192 21:16:08 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/uts\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000300)) 21:16:08 executing program 5: ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f0000000340)) r0 = add_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="e1829b3f143657215d1cfa70fa68471d299df28130c506564e0756a951b0c66843718abb70808c86bbcf16894eaa6aed04f2c4fbac7304f48a88c5d431b72b00dc9d262c1e8a3440f87cf2572eb86a48a897866b3cfe48f57b7a0b3bbe7343d61ed83ef6f260dc530b846bcd2a613f2f58996b6d99c640505d3f63f6d59c8ac06f75e36fc4be896a3497a8659921ff918862665801ec128e271582ea0d4eeef9d90608742778776c024a04bc0d773033b17a8180c4544f9bd72995e30ab3ca665b66634400deab8bdf8956f65822030bce4e5e86ac60b4f00e653e42daa639d45ba0658ad3b6cac3373dcdd2a844", 0xffffffffffffffb7, 0x0) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f0000000380)='logon\x00', &(0x7f00000003c0)={'syz', 0x2}, r0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz0\x00', 0x1ff) r3 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='ceph\x00', 0x0, 0x0, 0x0, r4) add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$search(0xa, 0x0, &(0x7f00000002c0)='rxrpc\x00', &(0x7f0000000300)={'syz', 0x1}, r3) r5 = add_key$keyring(&(0x7f0000000040), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r4, r5) 21:16:08 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="6fe4418aa0b1", @broadcast, @val={@void, {0x8100, 0x0, 0x1}}, {@mpls_uc={0x8847, {[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast}, @echo}}}}}, 0x0) 21:16:08 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000200)='./file0\x00', 0x400000, 0x1, &(0x7f0000000440)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000080)) mkdirat(r0, &(0x7f00000000c0)='./file1\x00', 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1100020, 0x0) renameat(r0, &(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00') 21:16:08 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000200)='./file0\x00', 0x400000, 0x1, &(0x7f0000000440)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000080)) mkdirat(r0, &(0x7f00000000c0)='./file1\x00', 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1100020, 0x0) renameat(r0, &(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00') 21:16:08 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000200)='./file0\x00', 0x400000, 0x1, &(0x7f0000000440)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000080)) mkdirat(r0, &(0x7f00000000c0)='./file1\x00', 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1100020, 0x0) renameat(r0, &(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00') [ 592.717883][T16937] loop1: detected capacity change from 0 to 8192 [ 592.747020][T16939] loop4: detected capacity change from 0 to 8192 21:16:08 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc404, 0x0) [ 592.916887][T16950] loop3: detected capacity change from 0 to 8192 21:16:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000140)) 21:16:08 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000200)='./file0\x00', 0x400000, 0x1, &(0x7f0000000440)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000080)) mkdirat(r0, &(0x7f00000000c0)='./file1\x00', 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1100020, 0x0) renameat(r0, &(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00') 21:16:09 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/sctp\x00') 21:16:09 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x116, 0x0, 0x3, [{0x4, &(0x7f00000001c0)=@string={0x4, 0x3, "7902"}}, {0x4, &(0x7f0000000280)=@string={0x4, 0x3, "3bda"}}, {0x43, &(0x7f00000002c0)=@string={0x43, 0x3, "1b7223ab3d5eba92ae917e2df0168c8121c50d1dee1ca3499000f6e8a1095cb2ff24828e5209aaaf06343d72518998c2fe0449250248cec2b4c03983cbddde7893"}}]}) 21:16:09 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000200)='./file0\x00', 0x400000, 0x1, &(0x7f0000000440)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000080)) mkdirat(r0, &(0x7f00000000c0)='./file1\x00', 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1100020, 0x0) renameat(r0, &(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00') [ 593.533473][T16974] loop1: detected capacity change from 0 to 8192 21:16:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000640)={"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"}) [ 593.810904][T16983] loop3: detected capacity change from 0 to 8192 [ 593.923689][ T7] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 594.162648][ T7] usb 3-1: Using ep0 maxpacket: 16 [ 594.286969][ T7] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 21:16:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000004c0)={"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"}) 21:16:10 executing program 5: unshare(0x22060400) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0x0, 0x5) 21:16:10 executing program 1: syz_mount_image$erofs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[], [{@fscontext={'fscontext', 0x3d, 'user_u'}}]}) 21:16:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 21:16:10 executing program 4: syz_mount_image$f2fs(&(0x7f0000001140), 0x0, 0x0, 0x1, &(0x7f0000001440)=[{0x0}], 0x0, &(0x7f0000003500)={[{@alloc_mode_def}, {@two_active_logs}]}) [ 594.453930][ T7] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 594.463291][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 594.471474][ T7] usb 3-1: Product: 爛ꬣ帽銺醮⵾ᛰ膌씡ᴍᳮ䦣ড뉜⓿躂॒꾪㐆爽襑슘Ӿ╉䠂싎살茹磞 [ 594.483742][ T7] usb 3-1: SerialNumber: syz 21:16:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty}, 0x1c) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000002b40)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000100)=0x10) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0x10) 21:16:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="61125000000000006113500000000000bf2000000000000007000000151b00003d0301000000000095000e00000000007126000000000000bf67000000000000070600000fff07f07607000002000000070600000ee60000bf050000000000000f650000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000f50ab159e548ddc3457f6c5bb0f227a28544c67c31ed21d3df26eed441e015259809978c4e272b251ebd04e8d5a07a3c93c1563529f16c538d43e4ee4ffc6722ca4e18fff3bf257725da2d25d0c25e55a8a14fd4f51f67104fb68db62076c0e3fbdfa5a26f048354503320ee51efd1dfcde8e3b8e6cbcbe11c8d49733e991c621ef332de99a477a8af98855166fce1c839b45299cd9c29311e0bfb5b8913b61fade9f4a409"], &(0x7f0000000100)='GPL\x00'}, 0x48) 21:16:10 executing program 4: syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000001940), 0x0, &(0x7f0000001a00)) 21:16:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000640)={"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"}) [ 594.851442][T16405] usb 3-1: USB disconnect, device number 5 [ 595.245159][T17034] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 595.294365][T17034] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 595.642638][T16405] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 595.896886][T16405] usb 3-1: Using ep0 maxpacket: 16 [ 596.042837][T16405] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 596.226162][T16405] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 596.235610][T16405] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 596.243967][T16405] usb 3-1: Product: 爛ꬣ帽銺醮⵾ᛰ膌씡ᴍᳮ䦣ড뉜⓿躂॒꾪㐆爽襑슘Ӿ╉䠂싎살茹磞 [ 596.256009][T16405] usb 3-1: SerialNumber: syz 21:16:12 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000009b00), 0xffffffffffffffff) 21:16:12 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x812014, &(0x7f0000000400)) 21:16:12 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) 21:16:12 executing program 5: prctl$PR_SVE_GET_VL(0x38, 0x0) 21:16:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x39}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2, 0xffd8) 21:16:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000004c0)={"06000000dd245c8487040000c9c8dc1964325fa96fa42b76830000402bec0ba41f010a003a40c8a4840000403b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee010100c04252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) [ 596.571499][T16405] usb 3-1: USB disconnect, device number 6 21:16:12 executing program 5: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x1, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x0, 0xfc, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x17, 0x2, 0x7}}, [{{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x0, 0x0, 0xff}}]}}}]}}]}}, &(0x7f0000000180)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0xff, 0x4, 0x0, 0x0, 0xff}, 0x0, 0x0}) 21:16:12 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "90e0ce", 0x8, 0x0, 0x0, @local, @ipv4={'\x00', '\xff\xff', @broadcast}, {[@dstopts={0x4}]}}}}}, 0x0) 21:16:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f0000003680)=[{&(0x7f0000000240)={0x10}, 0x10}, {&(0x7f0000000a80)={0x10, 0x0, 0x1}, 0x10}], 0x2}, 0x0) 21:16:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x2, &(0x7f0000000000)) 21:16:13 executing program 2: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, r0/1000+10000}) [ 597.542633][ T7] usb 6-1: new high-speed USB device number 3 using dummy_hcd 21:16:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000640)={"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"}) 21:16:13 executing program 4: open_tree(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, 0x0, 0x22000088) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x4, 0x0, &(0x7f0000000140), 0x1000000, &(0x7f0000000180)={[{@adaptive_mode}, {@quota}, {@adaptive_mode}, {@disable_roll_forward}, {@whint_mode_fs}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@smackfsroot={'smackfsroot', 0x3d, 'batadv\x00'}}]}) 21:16:13 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x1}]}}, &(0x7f0000000080)=""/162, 0x26, 0xa2, 0x1}, 0x20) 21:16:13 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid\x00') writev(r0, 0x0, 0x0) [ 597.782840][ T7] usb 6-1: Using ep0 maxpacket: 32 [ 597.903588][ T7] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 32 [ 597.915149][ T7] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1023 [ 597.936246][T17096] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 597.944278][T17096] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 597.953517][T17096] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 597.961354][T17096] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 598.123579][ T7] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 598.133094][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 598.141266][ T7] usb 6-1: Product: syz [ 598.145833][ T7] usb 6-1: Manufacturer: syz [ 598.150599][ T7] usb 6-1: SerialNumber: syz 21:16:14 executing program 4: open_tree(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, 0x0, 0x22000088) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x4, 0x0, &(0x7f0000000140), 0x1000000, &(0x7f0000000180)={[{@adaptive_mode}, {@quota}, {@adaptive_mode}, {@disable_roll_forward}, {@whint_mode_fs}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@smackfsroot={'smackfsroot', 0x3d, 'batadv\x00'}}]}) 21:16:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x891a, &(0x7f0000000000)) [ 598.388686][T17082] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 598.418270][T17082] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 598.650024][T17118] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 598.658270][T17118] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 598.684937][T17118] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 598.693090][T17118] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 598.720341][ T7] usb 6-1: USB disconnect, device number 3 21:16:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000004c0)={"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"}) [ 599.462803][T16405] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 599.722752][T16405] usb 6-1: Using ep0 maxpacket: 32 [ 599.863707][T16405] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 32 [ 599.873726][T16405] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1023 [ 600.102830][T16405] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 600.112130][T16405] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 600.120514][T16405] usb 6-1: Product: syz [ 600.125012][T16405] usb 6-1: Manufacturer: syz [ 600.129722][T16405] usb 6-1: SerialNumber: syz [ 600.166100][T17082] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 600.200240][T17082] raw-gadget gadget: fail, usb_ep_enable returned -22 21:16:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000640)={"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"}) 21:16:16 executing program 1: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x7f}}, [{}]}}}]}}]}}, 0x0) 21:16:16 executing program 2: socket(0x18, 0x0, 0x7) 21:16:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000004c0)={"06000000dd245c848a040000c9c8dc1964325fa96fa42b76830000402bec0ba41f010a003a40c8a4840000403b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee010100c04252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 21:16:16 executing program 4: open_tree(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, 0x0, 0x22000088) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x4, 0x0, &(0x7f0000000140), 0x1000000, &(0x7f0000000180)={[{@adaptive_mode}, {@quota}, {@adaptive_mode}, {@disable_roll_forward}, {@whint_mode_fs}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@smackfsroot={'smackfsroot', 0x3d, 'batadv\x00'}}]}) [ 600.354422][T16405] usb 6-1: can't set config #1, error -71 [ 600.406605][T16405] usb 6-1: USB disconnect, device number 4 [ 600.706748][T17151] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 600.715063][T17151] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 21:16:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000640)={"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"}) 21:16:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)=@ipv4_newrule={0x24, 0x20, 0x181, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_FWMARK={0x8}]}, 0x24}}, 0x0) [ 600.859258][T17151] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 600.867238][T17151] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 600.942662][ T18] usb 2-1: new high-speed USB device number 12 using dummy_hcd 21:16:17 executing program 4: open_tree(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, 0x0, 0x22000088) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x4, 0x0, &(0x7f0000000140), 0x1000000, &(0x7f0000000180)={[{@adaptive_mode}, {@quota}, {@adaptive_mode}, {@disable_roll_forward}, {@whint_mode_fs}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@smackfsroot={'smackfsroot', 0x3d, 'batadv\x00'}}]}) 21:16:17 executing program 5: syz_usb_connect(0x0, 0x38, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x5c, 0xcf, 0xff, 0x40, 0x249c, 0x9006, 0x1989, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x26, 0x1, 0x0, 0x0, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x4c, 0x5e, 0x90, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}, {{0x9, 0x5, 0x0, 0x1c}}]}}]}}]}}, 0x0) [ 601.206982][ T18] usb 2-1: Using ep0 maxpacket: 16 21:16:17 executing program 3: clock_gettime(0x0, &(0x7f0000004e00)) [ 601.346230][ T18] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 32 [ 601.356348][ T18] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 601.381694][T17179] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 601.390067][T17179] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 601.440467][T17179] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 601.448513][T17179] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 21:16:17 executing program 2: unshare(0x22060400) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x80000000) [ 601.759255][ T18] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 601.768624][ T18] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 601.777310][ T18] usb 2-1: Product: syz [ 601.781587][ T18] usb 2-1: Manufacturer: syz [ 601.786366][ T18] usb 2-1: SerialNumber: syz [ 601.814844][T16405] usb 6-1: new high-speed USB device number 5 using dummy_hcd 21:16:17 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340), 0x8}) 21:16:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000004c0)={"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"}) [ 601.884195][T17155] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 602.118932][ T7] usb 2-1: USB disconnect, device number 12 [ 602.193620][T16405] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 602.204323][T16405] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 602.416382][T16405] usb 6-1: New USB device found, idVendor=249c, idProduct=9006, bcdDevice=19.89 [ 602.426987][T16405] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 602.435642][T16405] usb 6-1: Product: syz [ 602.439914][T16405] usb 6-1: Manufacturer: syz [ 602.444796][T16405] usb 6-1: SerialNumber: syz [ 602.502616][T16405] usb 6-1: config 0 descriptor?? [ 602.772923][T16405] usb 6-1: can't set first interface for hiFace device. [ 602.780100][T16405] snd-usb-hiface: probe of 6-1:0.0 failed with error -5 [ 602.851699][T16405] usb 6-1: USB disconnect, device number 5 [ 603.016781][ T18] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 603.265024][ T18] usb 2-1: Using ep0 maxpacket: 16 [ 603.402757][ T18] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 32 [ 603.412918][ T18] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 21:16:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000010428bd7000fddbdf2500000000", @ANYRES32, @ANYBLOB="0000000000020000280012800900010069706970000000001800028004001300080014000100008008000900", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32], 0x50}}, 0x0) 21:16:19 executing program 3: prctl$PR_SVE_GET_VL(0x34, 0x0) 21:16:19 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @multicast2}, @info_reply}}}}, 0x0) 21:16:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@rights={{0x10}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x28}}], 0x1, 0x0) 21:16:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x21, 0x29, 0x0, 0x0) [ 603.542499][ T7] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 603.670739][ T18] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 603.680095][ T18] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 603.777061][ T18] usb 2-1: can't set config #1, error -71 [ 603.804983][T17228] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 603.819383][ T18] usb 2-1: USB disconnect, device number 13 21:16:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000004c0)={"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"}) 21:16:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000640)={"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"}) [ 603.913679][ T7] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 603.924526][ T7] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 604.113574][ T7] usb 6-1: New USB device found, idVendor=249c, idProduct=9006, bcdDevice=19.89 [ 604.122957][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 604.131143][ T7] usb 6-1: Product: syz [ 604.135687][ T7] usb 6-1: Manufacturer: syz [ 604.140462][ T7] usb 6-1: SerialNumber: syz [ 604.257730][ T7] usb 6-1: config 0 descriptor?? 21:16:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 21:16:20 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/pid_for_children\x00') pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:16:20 executing program 3: stat(&(0x7f00000002c0)='\x00', 0x0) 21:16:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000004c0)={"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"}) [ 604.413214][ T7] usb 6-1: can't set first interface for hiFace device. [ 604.420653][ T7] snd-usb-hiface: probe of 6-1:0.0 failed with error -5 21:16:20 executing program 2: unshare(0x22060400) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40305828, &(0x7f0000000000)=0x80000000) [ 604.462141][ T7] usb 6-1: USB disconnect, device number 6 21:16:20 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) utime(&(0x7f0000000200)='./file0\x00', 0x0) 21:16:20 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 21:16:20 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x39}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 21:16:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000004c0)={"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"}) 21:16:21 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x1c141, 0x0) 21:16:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000640)={"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"}) 21:16:21 executing program 1: clock_gettime(0x0, &(0x7f0000001700)) clock_gettime(0x5, &(0x7f0000001a80)) 21:16:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000004c0)={"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"}) 21:16:21 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8e}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x2, 0x4e21, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="189580df875de4077dd1587408ce3fb4d7e081cf7980f879ef46b9ff15e9eb8f6f16bb1ec50195cee2e6e63cb3f1b49d4600000000000000000000f68f2033d407ab859b7a0c70be9cb64e5a9975d72e9b34315c3c4c732400000000000000009c7db16ba02aa3b309f4d5bf9bd36ad54e71140fdea0009ed06c7a8e95d2c71b8a18cf2841d8f147f51d074cc7ea533f1a98213dd7c7b801db449ee6e860f165ed5800"/177], 0x18}, 0x8000) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r2}) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r4}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@dev, @in=@initdev}}, {{@in6}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wg0\x00'}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000340)={'syztnl2\x00', &(0x7f00000005c0)={'ip6gre0\x00', 0x0, 0x29, 0x20, 0xd3, 0x8401, 0x0, @private2, @mcast2, 0x1, 0x1, 0x4, 0xfffff0da}}) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r6}) r7 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r5, &(0x7f00000004c0)="c5b6925a6c11a057ffe570ab1a11613277e599a8ae514f982ee04aa6211916797930fa49fa9f5a3eece8fc993d973e468381a2a1aea45cbdc7b3df7ba06c4236b025266ddb3281a703cd3bd0a2c473525281d887dd102d81ec603595aa54290f230b0894f14639a2c73d40b3216f7612e3966d4c3b0541c03b12e0fbaad0ce3609c63224adc57ac452d3e478cd7f7b8d68d9b31f1db02bca54733b1b1cd6e41d126243b2b032d8056a76048e25379aaf72104e6faea9b813a4bf3a0b40c32d80a414e8eea4ddc1c03bd371c894bef9ea91646b371f470c81580b1bbef1380cd15e2bd1c70bf5050bf875bde9e67d0361bb04336ce60892", 0xf7, 0x400c085, &(0x7f0000000240)={0xa, 0x4e24, 0x2, @empty, 0xffffffe1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r7, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r8}) 21:16:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000004c0)={"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"}) 21:16:22 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 21:16:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000004c0)={"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"}) 21:16:22 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000151b00003d0301000000000095000e0000000000712600ff00000000bf67000000000000070600000fff07f07607000002000000070600000ee60000bf050000000000000f650000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000f50ab159e548ddc3457f6c5bb0f227a28544c67c31ed21d3df26eed441e015259809978c4e272b251ebd04e8d5a07a3c93c1563529f16c538d43e4ee4ffc6722ca4e18fff3bf257725da2d25d0c25e55a8a14fd4f51f67104fb68db62076c0e3fbdfa5a26f048354503320ee51efd1dfcde8e3b8e6cbcbe11c8d49733e991c621ef332de99a477a8af98855166fce1c839b45299cd9c29311e0bfb5b8913b61fade9f4a409"], &(0x7f0000000100)='GPL\x00'}, 0x48) 21:16:22 executing program 2: syz_emit_ethernet(0x5a, &(0x7f0000000180)={@empty, @remote, @val={@void, {0x8100, 0x0, 0x1}}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "f837ffb72741f27124a30dadf4827bd3ca067fb8ae42b7a9dac8de1c78d89c571195d6a079082c06703f73c49ae76e53d91d1f961e5311c448ea847cf2f39d25"}}}}, 0x0) 21:16:22 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) 21:16:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000004c0)={"06000000dd245c8488040000c9c8dc1964325fa96fa42b76830000402bec0ba41f010a003a40c8a4840000403b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee010100c04252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 21:16:23 executing program 0: r0 = fsopen(&(0x7f0000000100)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 21:16:23 executing program 4: syz_emit_ethernet(0x16, &(0x7f0000000000)={@link_local, @random="ac025ac24103"}, 0x0) 21:16:23 executing program 3: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@adaptive_mode}, {@quota}], [{@smackfsroot={'smackfsroot', 0x3d, 'batadv\x00'}}]}) 21:16:23 executing program 2: prctl$PR_SVE_GET_VL(0x2b, 0x0) 21:16:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000004c0)={"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"}) 21:16:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5421, &(0x7f0000000000)) [ 607.490864][T17345] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 607.499111][T17345] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 607.620606][T17345] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 607.628782][T17345] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 21:16:23 executing program 5: pipe2(&(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0) 21:16:23 executing program 2: r0 = gettid() sched_getaffinity(r0, 0x8, &(0x7f0000000340)) 21:16:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 21:16:23 executing program 1: syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x5c, 0xcf, 0xff, 0x40, 0x249c, 0x9006, 0x1989, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x2f, 0x0, 0x2, 0x4c, 0x5e, 0x90, 0x0, [@hid_hid={0x9}], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f}}]}}]}}]}}, &(0x7f00000005c0)={0xa, &(0x7f0000000340)={0xa, 0x6, 0x0, 0x8, 0x0, 0x0, 0x40}, 0x2e, &(0x7f0000000380)={0x5, 0xf, 0x2e, 0x3, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0xdb}, @wireless={0xb, 0x10, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6}]}, 0x2, [{0x2, &(0x7f0000000400)=@string={0x2}}, {0x0, 0x0}]}) 21:16:23 executing program 3: socket(0x1e, 0x0, 0x7) 21:16:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000004c0)={"06000000dd245c8486040000c9c8dc1964325fa96fa42b76830000402bec0ba41f010a003a40c8a4840000403b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee010100c04252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) [ 608.493104][ T7] usb 2-1: new high-speed USB device number 14 using dummy_hcd 21:16:24 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "90e0ce", 0x0, 0x6c, 0x0, @local, @ipv4={'\x00', '\xff\xff', @broadcast}}}}}, 0x0) 21:16:24 executing program 3: wait4(0x0, 0x0, 0x6000000b, 0x0) 21:16:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x2a0, 0x0, 0x0, 0xd0e0000, 0x150, 0x100, 0x208, 0x1d8, 0x1d8, 0x208, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1=0xe0000c0a, @multicast1, 0x0, 0x0, 'nr0\x00', 'dummy0\x00', {}, {}, 0x11}, 0x0, 0xe8, 0x150, 0x0, {0x60000000}, [@common=@inet=@udp={{0x30}}, @common=@unspec=@limit={{0x48}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'tunl0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 21:16:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, '\x00', 0x39}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getpid() sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 21:16:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000004c0)={"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"}) 21:16:24 executing program 4: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001440)=[{0x0, 0x0, 0xffffffffffffff7f}, {&(0x7f00000013c0)="1c", 0x1}], 0x0, 0x0) 21:16:24 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=[@rights={{0x10}}], 0x10}, 0x0) 21:16:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000004c0)={"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"}) [ 608.933605][ T7] usb 2-1: config 0 has an invalid interface number: 47 but max is 0 [ 608.942093][ T7] usb 2-1: config 0 has no interface number 0 [ 608.948567][ T7] usb 2-1: config 0 interface 47 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 608.959426][ T7] usb 2-1: config 0 interface 47 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 609.068254][ T7] usb 2-1: language id specifier not provided by device, defaulting to English [ 609.238522][T17384] loop4: detected capacity change from 0 to 264192 [ 609.401596][T17384] loop4: detected capacity change from 0 to 264192 [ 609.443586][ T7] usb 2-1: New USB device found, idVendor=249c, idProduct=9006, bcdDevice=19.89 [ 609.453097][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 609.461292][ T7] usb 2-1: Product: syz [ 609.465857][ T7] usb 2-1: SerialNumber: syz 21:16:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000004c0)={"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"}) [ 609.661086][ T7] usb 2-1: config 0 descriptor?? [ 609.709387][ T7] usb 2-1: can't set first interface for hiFace device. [ 609.717611][ T7] snd-usb-hiface: probe of 2-1:0.47 failed with error -5 [ 609.909830][ T18] usb 2-1: USB disconnect, device number 14 [ 610.692831][ T7] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 611.143185][ T7] usb 2-1: config 0 has an invalid interface number: 47 but max is 0 [ 611.151533][ T7] usb 2-1: config 0 has no interface number 0 [ 611.158074][ T7] usb 2-1: config 0 interface 47 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 611.169148][ T7] usb 2-1: config 0 interface 47 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 611.398533][ T7] usb 2-1: language id specifier not provided by device, defaulting to English 21:16:27 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) accept4(r0, 0x0, 0x0, 0x0) 21:16:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000300)) 21:16:27 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x5c, 0xcf, 0xff, 0x40, 0x249c, 0x9006, 0x1989, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4c, 0x5e, 0x90}}]}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0xf, &(0x7f0000000380)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}}) 21:16:27 executing program 2: syz_mount_image$erofs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x4011, &(0x7f0000000300)={[], [{@appraise}, {@fowner_lt={'fowner<', 0xee00}}]}) 21:16:27 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 21:16:27 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat2(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x18) [ 611.593403][ T7] usb 2-1: New USB device found, idVendor=249c, idProduct=9006, bcdDevice=19.89 [ 611.602976][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 611.772092][T17429] erofs: Unknown parameter 'appraise' [ 611.774511][ T7] usb 2-1: config 0 descriptor?? [ 611.914890][ T7] usb 2-1: can't set config #0, error -71 [ 611.969682][ T18] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 612.013627][ T7] usb 2-1: USB disconnect, device number 15 [ 612.038865][T17429] erofs: Unknown parameter 'appraise' 21:16:28 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x40045017, 0x0) 21:16:28 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x59, 0xfb, 0x20, 0x7ca, 0xa868, 0x44cc, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x17, 0x0, 0x0, 0xa5, 0x2f, 0xff}}]}}]}}, 0x0) 21:16:28 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5001, 0x0) 21:16:28 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045006, 0x0) 21:16:28 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:16:28 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) 21:16:28 executing program 5: r0 = getpid() syz_open_procfs(r0, &(0x7f00000001c0)='comm\x00') [ 612.684732][ T18] usb 5-1: New USB device found, idVendor=249c, idProduct=9006, bcdDevice=19.89 [ 612.694060][ T18] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 612.702185][ T18] usb 5-1: Product: syz [ 612.706668][ T18] usb 5-1: Manufacturer: syz [ 612.711364][ T18] usb 5-1: SerialNumber: syz [ 612.795191][T16405] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 612.828691][T17455] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 612.839529][T17455] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 612.849781][T17455] device lo entered promiscuous mode [ 612.853734][ T18] usb 5-1: config 0 descriptor?? [ 612.898160][T17455] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 612.944785][T17455] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 612.955018][T17455] device tunl0 entered promiscuous mode [ 612.985249][T17455] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 613.020484][T17455] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 613.030267][T17455] device gre0 entered promiscuous mode [ 613.058723][T17455] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 613.076636][T16405] usb 4-1: Using ep0 maxpacket: 32 [ 613.086801][T17455] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 613.096736][T17455] device gretap0 entered promiscuous mode [ 613.107130][ T18] usb 5-1: can't set first interface for hiFace device. [ 613.114552][ T18] snd-usb-hiface: probe of 5-1:0.0 failed with error -5 [ 613.121435][T17455] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 613.154345][T17455] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 613.164379][T17455] device erspan0 entered promiscuous mode [ 613.167634][ T18] usb 5-1: USB disconnect, device number 2 [ 613.203710][T16405] usb 4-1: config 0 has an invalid interface number: 23 but max is 0 [ 613.208247][T17455] device ip_vti0 entered promiscuous mode [ 613.212072][T16405] usb 4-1: config 0 has no interface number 0 [ 613.260295][T17455] device ip6_vti0 entered promiscuous mode [ 613.312227][T17455] device sit0 entered promiscuous mode [ 613.363101][T17455] device ip6tnl0 entered promiscuous mode [ 613.417306][T17455] device ip6gre0 entered promiscuous mode [ 613.470635][T17455] device syz_tun entered promiscuous mode [ 613.503722][T16405] usb 4-1: New USB device found, idVendor=07ca, idProduct=a868, bcdDevice=44.cc [ 613.513081][T16405] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 613.515275][T17455] device ip6gretap0 entered promiscuous mode [ 613.521267][T16405] usb 4-1: Product: syz [ 613.531727][T16405] usb 4-1: Manufacturer: syz [ 613.537024][T16405] usb 4-1: SerialNumber: syz [ 613.563228][T17455] device bridge0 entered promiscuous mode [ 613.616431][T17455] device vcan0 entered promiscuous mode [ 613.625712][T17455] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 613.633423][T17455] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 613.641060][T17455] device bond0 entered promiscuous mode [ 613.646839][T17455] device bond_slave_0 entered promiscuous mode [ 613.653688][T17455] device bond_slave_1 entered promiscuous mode 21:16:29 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/ram15', 0x0, 0x0) [ 613.665331][T17455] device team0 entered promiscuous mode [ 613.671047][T17455] device team_slave_0 entered promiscuous mode [ 613.677725][T17455] device team_slave_1 entered promiscuous mode [ 613.688917][T17455] device dummy0 entered promiscuous mode [ 613.697262][T17455] device nlmon0 entered promiscuous mode [ 613.831934][T16405] usb 4-1: config 0 descriptor?? [ 613.885582][T16405] dvb-usb: found a 'AVerMedia AVerTVHD Volar (A868R)' in warm state. [ 613.896019][T16405] cxusb: set interface failed [ 613.900770][T16405] dvb-usb: bulk message failed: -22 (1/0) [ 613.920405][T16405] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 613.930362][ T18] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 613.944690][T16405] dvbdev: DVB: registering new adapter (AVerMedia AVerTVHD Volar (A868R)) [ 613.953748][T16405] usb 4-1: media controller created [ 614.011963][T16405] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 614.070580][T16405] DVB: Unable to find symbol lgdt330x_attach() [ 614.077071][T16405] dvb-usb: no frontend was attached by 'AVerMedia AVerTVHD Volar (A868R)' [ 614.099477][T17455] device caif0 entered promiscuous mode [ 614.105713][T17455] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 614.149614][T16405] dvb-usb: bulk message failed: -22 (1/0) [ 614.155589][T16405] dvb-usb: AVerMedia AVerTVHD Volar (A868R) successfully initialized and connected. [ 614.174352][T16405] usb 4-1: USB disconnect, device number 5 [ 614.231400][T16405] dvb-usb: AVerMedia AVerTVHD Volar (A868R) successfully deinitialized and disconnected. [ 614.608379][ T18] usb 5-1: New USB device found, idVendor=249c, idProduct=9006, bcdDevice=19.89 [ 614.617921][ T18] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 614.626293][ T18] usb 5-1: Product: syz [ 614.630575][ T18] usb 5-1: Manufacturer: syz [ 614.635352][ T18] usb 5-1: SerialNumber: syz [ 614.669805][ T18] usb 5-1: config 0 descriptor?? 21:16:30 executing program 4: perf_event_open(&(0x7f0000001080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff84, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:16:30 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x40045010, &(0x7f00000002c0)=0xff) 21:16:30 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045009, &(0x7f00000002c0)=0xff) 21:16:30 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:16:30 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x8010500d, &(0x7f00000002c0)) [ 614.742603][ T18] usb 5-1: can't set config #0, error -71 [ 614.762704][ T18] usb 5-1: USB disconnect, device number 3 [ 615.233337][T17507] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 615.400027][T17507] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 615.462743][ T8760] usb 4-1: new high-speed USB device number 6 using dummy_hcd 21:16:31 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x800c5011, &(0x7f00000002c0)) 21:16:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[], 0x14}, 0x8}, 0x0) 21:16:31 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x800c5012, &(0x7f00000002c0)) 21:16:31 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x59, 0xfb, 0x20, 0x7ca, 0xa868, 0x44cc, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x17, 0x0, 0x0, 0xa5, 0x2f, 0xff}}]}}]}}, 0x0) 21:16:31 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) [ 615.703569][ T8760] usb 4-1: Using ep0 maxpacket: 32 [ 615.773664][ T8760] usb 4-1: device descriptor read/all, error -71 21:16:31 executing program 4: move_mount(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 21:16:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000100)={@multicast1, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x49, &(0x7f0000000000)={@multicast2, @multicast2, @remote={0xac, 0x14, 0x0}}, 0xc) 21:16:32 executing program 2: bpf$MAP_CREATE(0xf, &(0x7f0000007bc0), 0x40) [ 616.219224][T17521] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:16:32 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x8004500f, &(0x7f00000002c0)) 21:16:32 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x1cda14, 0x0) chdir(&(0x7f0000000200)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x1000) r1 = open(&(0x7f0000000000)='./bus\x00', 0x24c40, 0x0) sendfile(r0, r1, 0x0, 0x7fffffff) 21:16:32 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) [ 616.662923][ T8760] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 616.733454][T17521] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 616.850531][ T35] audit: type=1804 audit(1632258992.723:78): pid=17543 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir410737943/syzkaller.72puHJ/256/file0/bus" dev="sda1" ino=14417 res=1 errno=0 [ 616.877697][ T35] audit: type=1800 audit(1632258992.723:79): pid=17543 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14417 res=0 errno=0 [ 616.952651][ T8760] usb 4-1: Using ep0 maxpacket: 32 [ 617.067684][ T35] audit: type=1804 audit(1632258992.823:80): pid=17546 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir410737943/syzkaller.72puHJ/256/file0/file0/bus" dev="sda1" ino=14012 res=1 errno=0 [ 617.094756][ T35] audit: type=1800 audit(1632258992.823:81): pid=17546 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14012 res=0 errno=0 [ 617.116522][ T8760] usb 4-1: config 0 has an invalid interface number: 23 but max is 0 [ 617.124965][ T8760] usb 4-1: config 0 has no interface number 0 21:16:33 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000240)=[0x1f, 0xffff, 0x0], 0x3}) 21:16:33 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:16:33 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) 21:16:33 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x40045010, &(0x7f00000002c0)=0xff) [ 617.294039][ T8760] usb 4-1: New USB device found, idVendor=07ca, idProduct=a868, bcdDevice=44.cc [ 617.303352][ T8760] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 617.311483][ T8760] usb 4-1: Product: syz [ 617.315951][ T8760] usb 4-1: Manufacturer: syz [ 617.320662][ T8760] usb 4-1: SerialNumber: syz [ 617.373566][ T8760] usb 4-1: config 0 descriptor?? [ 617.420117][ T8760] dvb-usb: found a 'AVerMedia AVerTVHD Volar (A868R)' in warm state. [ 617.428523][ T8760] cxusb: set interface failed [ 617.433742][ T8760] dvb-usb: bulk message failed: -22 (1/0) [ 617.847546][T17555] __nla_validate_parse: 129 callbacks suppressed [ 617.847632][T17555] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 617.864434][T17555] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 617.895890][T17555] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 617.906100][T17555] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 617.915762][T17555] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 617.929298][T17555] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 617.939332][T17555] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 617.988782][T17555] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 617.999640][T17555] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 618.042685][T17555] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 618.052643][T17555] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 618.126799][ T8760] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 618.163572][ T8760] dvbdev: DVB: registering new adapter (AVerMedia AVerTVHD Volar (A868R)) [ 618.172268][ T8760] usb 4-1: media controller created 21:16:34 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x8004500b, 0x0) 21:16:34 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x40086602, 0x0) 21:16:34 executing program 5: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:16:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x117}, @void}}}, 0x1c}}, 0x0) [ 618.269344][T17555] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 618.270591][ T8760] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 618.532192][T17568] device lo entered promiscuous mode [ 618.584678][T17568] device tunl0 entered promiscuous mode [ 618.640403][T17568] device gre0 entered promiscuous mode [ 618.688523][T17568] device gretap0 entered promiscuous mode [ 618.728242][T17568] device erspan0 entered promiscuous mode [ 618.771659][T17568] device ip_vti0 entered promiscuous mode [ 618.805364][T17568] device ip6_vti0 entered promiscuous mode 21:16:34 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) [ 618.838276][T17568] device sit0 entered promiscuous mode [ 618.874663][T17568] device ip6tnl0 entered promiscuous mode [ 618.910374][T17568] device ip6gre0 entered promiscuous mode [ 618.944506][T17568] device syz_tun entered promiscuous mode [ 618.983743][T17568] device ip6gretap0 entered promiscuous mode [ 619.024282][T17568] device bridge0 entered promiscuous mode [ 619.050941][ T8760] DVB: Unable to find symbol lgdt330x_attach() [ 619.057489][ T8760] dvb-usb: no frontend was attached by 'AVerMedia AVerTVHD Volar (A868R)' [ 619.062826][T17568] device vcan0 entered promiscuous mode [ 619.074211][T17568] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 619.083792][T17568] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 619.096206][T17568] device bond0 entered promiscuous mode [ 619.102064][T17568] device bond_slave_0 entered promiscuous mode [ 619.110619][T17568] device bond_slave_1 entered promiscuous mode [ 619.175789][T17568] device team0 entered promiscuous mode [ 619.181719][T17568] device team_slave_0 entered promiscuous mode [ 619.190225][T17568] device team_slave_1 entered promiscuous mode 21:16:35 executing program 4: io_uring_setup(0x2fcb, &(0x7f00000003c0)={0x0, 0x6148, 0x8}) [ 619.224790][ T8760] dvb-usb: bulk message failed: -22 (1/0) [ 619.230815][ T8760] dvb-usb: AVerMedia AVerTVHD Volar (A868R) successfully initialized and connected. [ 619.242275][T17568] device dummy0 entered promiscuous mode [ 619.275413][T17568] device nlmon0 entered promiscuous mode 21:16:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0xffffff0b, 0x4) [ 619.334028][T17568] device caif0 entered promiscuous mode [ 619.340287][T17568] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:16:35 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x800c5012, &(0x7f00000002c0)) [ 619.425449][ T8760] usb 4-1: USB disconnect, device number 7 [ 619.575066][ T8760] dvb-usb: AVerMedia AVerTVHD Volar (A868R) successfully deinitialized and disconnected. 21:16:35 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000240)=[0x1f, 0xffff, 0x0], 0x3}) 21:16:35 executing program 5: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:16:35 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:16:35 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/92, 0x5c) 21:16:35 executing program 4: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) 21:16:35 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5001, 0x0) [ 620.598326][T17608] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:16:36 executing program 2: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0xfffffffffffffffb) [ 620.778409][T17608] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:16:36 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:16:36 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x346}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x5, 0x30, r0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ee8000/0x2000)=nil, 0x2000, 0x0, 0x4000010, 0xffffffffffffffff, 0x8000000) inotify_init() io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 21:16:36 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x401c5820, &(0x7f00000002c0)) 21:16:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) 21:16:37 executing program 5: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) [ 621.807341][T17625] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 621.912874][T17625] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:16:38 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000240)=[0x1f, 0xffff, 0x0], 0x3}) 21:16:38 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:16:38 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000002c0)=0x2000) 21:16:38 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x80045010, &(0x7f00000002c0)) 21:16:38 executing program 3: socketpair(0x2c, 0x3, 0x2, &(0x7f00000011c0)) 21:16:38 executing program 5: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) [ 622.764288][T17639] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 622.870999][T17639] __nla_validate_parse: 152 callbacks suppressed [ 622.871115][T17639] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 622.888061][T17639] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:16:38 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, 0x0) 21:16:38 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0xc0, &(0x7f0000000180)=0x46c, 0x0, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index=0x7, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x17a7) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000040)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x2, 0x0, 0x401, 0x2, 0x0, 0x80000000, 0x0, 0x1, {0x1}}, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) [ 622.916465][T17639] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:16:38 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x40045010, 0x0) [ 622.989760][T17639] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 623.025672][T17640] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 623.035157][T17640] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 623.044728][T17640] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 623.055825][T17640] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 623.065472][T17640] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 623.076664][T17640] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 623.086193][T17640] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 623.112632][T17640] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:16:39 executing program 5: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) [ 623.638430][T17640] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:16:39 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc004500a, &(0x7f00000002c0)=0xff) 21:16:39 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x40045010, &(0x7f00000002c0)) 21:16:40 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000240)=[0x1f, 0xffff, 0x0], 0x3}) 21:16:40 executing program 5: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:16:40 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:16:40 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x8010500d, &(0x7f00000002c0)) 21:16:40 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0xc0, &(0x7f0000000180)=0x46c, 0x0, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index=0x7, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x17a7) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000040)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x2, 0x0, 0x401, 0x2, 0x0, 0x80000000, 0x0, 0x1, {0x1}}, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 21:16:40 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x101402, 0x0) [ 624.578266][T17672] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 624.614098][T17672] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:16:40 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5421, 0x0) 21:16:40 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:16:40 executing program 5: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:16:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 625.150715][T17682] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 625.241688][T17682] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:16:41 executing program 5: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:16:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x0, 0x0, {{0x10}, {@val={0x8}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x4}]}, 0x20}}, 0x0) [ 625.723095][T17690] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 625.776376][T17690] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:16:41 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000240)=[0x1f, 0xffff, 0x0], 0x3}) 21:16:41 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:16:41 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000340)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 21:16:41 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0xc0, &(0x7f0000000180)=0x46c, 0x0, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index=0x7, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x17a7) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000040)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x2, 0x0, 0x401, 0x2, 0x0, 0x80000000, 0x0, 0x1, {0x1}}, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 21:16:41 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 21:16:41 executing program 5: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:16:42 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045003, 0x0) [ 626.537752][T17702] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:16:42 executing program 3: socket$inet6(0xa, 0x0, 0x10000) [ 626.685767][T17702] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 626.738831][T17704] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 626.950762][T17704] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:16:42 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:16:43 executing program 3: io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, 0x0, 0x1) socket(0x2, 0x0, 0x0) io_uring_setup(0x1db2, &(0x7f0000000080)={0x0, 0x4328, 0x1, 0x2, 0x3da}) socket$inet_udp(0x2, 0x2, 0x0) 21:16:43 executing program 5: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:16:43 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x80105013, 0x0) [ 627.298202][T17716] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 627.410811][T17716] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 627.736199][T17726] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 627.853067][T17726] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:16:43 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000240)=[0x1f, 0xffff, 0x0], 0x3}) 21:16:43 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0xc0, &(0x7f0000000180)=0x46c, 0x0, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index=0x7, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x17a7) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000040)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x2, 0x0, 0x401, 0x2, 0x0, 0x80000000, 0x0, 0x1, {0x1}}, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 21:16:43 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:16:43 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, 0x0) mmap$dsp(&(0x7f0000b15000/0x12000)=nil, 0x12000, 0x0, 0x100010, r0, 0x0) 21:16:43 executing program 3: syz_emit_ethernet(0x10c6, 0x0, 0x0) 21:16:43 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) [ 628.267619][T17740] __nla_validate_parse: 297 callbacks suppressed [ 628.267680][T17740] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 628.283966][T17740] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 628.293540][T17740] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 628.304644][T17740] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 628.314152][T17740] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 628.325119][T17740] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 628.335934][T17740] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 628.346988][T17740] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 628.356376][T17740] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 628.367268][T17740] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 628.388918][T17740] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:16:44 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0189436, &(0x7f00000002c0)) 21:16:44 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000300)) 21:16:44 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0xc0, &(0x7f0000000180)=0x46c, 0x0, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index=0x7, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x17a7) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000040)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x2, 0x0, 0x401, 0x2, 0x0, 0x80000000, 0x0, 0x1, {0x1}}, 0x0) [ 628.866098][T17740] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:16:44 executing program 3: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 629.245170][T17746] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:16:45 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) [ 629.626510][T17746] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:16:45 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x109600, 0x0) ioctl$SOUND_PCM_READ_BITS(0xffffffffffffffff, 0x80045005, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000002c0)=0xff) [ 629.904668][T17759] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 630.013413][T17759] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:16:46 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000240)=[0x1f, 0xffff, 0x0], 0x3}) 21:16:46 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x4020940d, &(0x7f00000002c0)=0xff) 21:16:46 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:16:46 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0xc0, &(0x7f0000000180)=0x46c, 0x0, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index=0x7, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x17a7) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000040)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x2, 0x0, 0x401, 0x2, 0x0, 0x80000000, 0x0, 0x1, {0x1}}, 0x0) 21:16:46 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000080)=@un=@file={0xa}, 0xa) 21:16:46 executing program 1: perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) [ 630.479566][T17775] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:16:46 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x24, &(0x7f0000000240), &(0x7f00000000c0)=0x98) [ 630.758625][T17775] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 631.186345][T17777] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:16:47 executing program 1: perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:16:47 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@broadcast, @random="616f668c9c8d", @val, {@ipv4}}, 0x0) 21:16:47 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0xc0, &(0x7f0000000180)=0x46c, 0x0, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index=0x7, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x17a7) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, r3, &(0x7f0000000040)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x2, 0x0, 0x401, 0x2, 0x0, 0x80000000, 0x0, 0x1, {0x1}}, 0x0) [ 631.549843][T17777] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 631.586856][T17793] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:16:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000100), 0x90) [ 631.681524][T17793] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:16:47 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) [ 632.636246][T17806] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 632.761721][ T3122] ieee802154 phy0 wpan0: encryption failed: -22 [ 632.768319][T17806] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 632.768346][ T3122] ieee802154 phy1 wpan1: encryption failed: -22 21:16:49 executing program 0: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000240)=[0x1f, 0xffff, 0x0], 0x3}) 21:16:49 executing program 4: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f00000001c0), &(0x7f0000000180)=0x18) 21:16:49 executing program 1: perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:16:49 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0xc0, &(0x7f0000000180)=0x46c, 0x0, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x10001) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index=0x7, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x17a7) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 21:16:49 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)=ANY=[], &(0x7f00000000c0)=0x1) 21:16:49 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) [ 633.328480][T17819] __nla_validate_parse: 256 callbacks suppressed [ 633.328538][T17819] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 633.346148][T17819] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 633.355879][T17819] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 633.367082][T17819] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 633.376596][T17819] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 633.387808][T17819] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 633.397422][T17819] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 633.408446][T17819] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 633.417967][T17819] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 633.429052][T17819] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 633.450591][T17819] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:16:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f00000001c0)={0x1c, 0x1c, 0x3}, 0x1c) [ 633.891241][T17819] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:16:49 executing program 3: mlock(&(0x7f0000f7b000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000f6d000/0x14000)=nil, 0x14000, 0x7) [ 633.932120][T17826] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 633.998181][T17826] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:16:49 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:16:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) dup2(r1, r0) 21:16:50 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0xc0, &(0x7f0000000180)=0x46c, 0x0, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x10001) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index=0x7, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x17a7) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 21:16:50 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) [ 634.425290][T17844] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 634.561472][T17844] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 634.600835][T17850] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 635.014895][T17850] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:16:51 executing program 0: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000240)=[0x1f, 0xffff, 0x0], 0x3}) 21:16:51 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 21:16:51 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:16:51 executing program 4: socket$inet6_sctp(0x1c, 0x5, 0x84) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES64=r0], 0x3ef) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) sendto$inet(r0, &(0x7f0000000240)="88", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="81", 0x1, 0x180, 0x0, 0x0) 21:16:51 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:16:51 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0xc0, &(0x7f0000000180)=0x46c, 0x0, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x10001) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index=0x7, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x17a7) [ 635.675561][T17868] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 635.879080][T17868] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 635.943138][T17876] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 635.958285][T17876] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:16:52 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:16:52 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 21:16:52 executing program 5: perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:16:52 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0xffffffffffffffff}}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x23, &(0x7f0000000000)=0x1c00, 0xfe6a) [ 636.540736][T17883] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:16:52 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0xc0, &(0x7f0000000180)=0x46c, 0x0, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x10001) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) [ 636.678681][T17883] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 636.713419][T17886] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 636.838199][T17886] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:16:52 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) [ 638.017145][T17908] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 638.239300][T17908] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:16:54 executing program 0: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000240)=[0x1f, 0xffff, 0x0], 0x3}) 21:16:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000100)="ec", 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r1, r0) 21:16:54 executing program 5: perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:16:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 21:16:54 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0xc0, &(0x7f0000000180)=0x46c, 0x0, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x10001) 21:16:54 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) [ 638.627773][T17923] __nla_validate_parse: 332 callbacks suppressed [ 638.627831][T17923] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 638.644220][T17923] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 638.653704][T17923] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 638.664604][T17923] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 638.676279][T17923] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 638.687246][T17923] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 638.696732][T17923] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 638.707705][T17923] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 638.717109][T17923] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 638.728133][T17923] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 638.750015][T17923] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:16:54 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000200)="fd", 0x1}], 0x1}, 0x20100) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 21:16:55 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0xc0, &(0x7f0000000180)=0x46c, 0x0, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) 21:16:55 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) [ 639.339881][T17923] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:16:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) [ 639.834570][T17930] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:16:56 executing program 5: perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) [ 640.371417][T17930] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:16:56 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@un=@file={0xa}, 0xa) [ 640.475824][T17958] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 640.596722][T17958] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:16:57 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000240)=[0x1f, 0xffff, 0x0], 0x3}) 21:16:57 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f0000000000), 0x10) 21:16:57 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:16:57 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0xc0, &(0x7f0000000180)=0x46c, 0x0, 0x4) 21:16:57 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:16:57 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='htcp\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x3) [ 641.352854][T17979] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 641.516281][T17979] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:16:57 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup2(r1, r0) getsockname$inet6(r2, 0x0, &(0x7f0000000180)) [ 642.102120][T17984] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:16:58 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) [ 642.193176][T17984] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:16:58 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:16:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000007c0), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000800)="fc8477d963a8d3d046c7f5a8b9f25ee4fdd4ffbb7d80ae08254698f1b81677aae5397707e6c9cf9a544fc62efec035e5eb2f8da864cf49498988b8642440619fb618800e13b1b436f8e77482b89e53bd0bf1d8a9eafe0df4519a25fcd946fa9568d461", 0x63}, {&(0x7f0000000140)="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", 0x1e2}], 0x2}, 0x0) 21:16:58 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0xc0, &(0x7f0000000180)=0x46c, 0x0, 0x4) [ 642.555174][T18003] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 642.677458][T18003] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:16:58 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:16:59 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000240)=[0x1f, 0xffff, 0x0], 0x3}) 21:16:59 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000100)={@random="0deeee2a1758", @remote, @val, {@ipv4}}, 0x0) 21:16:59 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) readv(r1, &(0x7f0000000880)=[{&(0x7f0000000500)=""/137, 0x89}], 0x1) 21:16:59 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:16:59 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:16:59 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 643.718504][T18027] __nla_validate_parse: 218 callbacks suppressed [ 643.718569][T18027] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 643.734784][T18027] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 643.744221][T18027] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 643.755183][T18027] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 643.764718][T18027] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 643.776061][T18027] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 643.785550][T18027] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 643.798445][T18027] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 643.807848][T18027] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 643.818845][T18027] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 643.840574][T18027] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:16:59 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 21:16:59 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000005180)={&(0x7f00000019c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 21:17:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040), 0x8) 21:17:00 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 644.648274][T18027] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:17:00 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x55, 0x0, 0x0) 21:17:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000040), &(0x7f00000000c0)=0xc) 21:17:01 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000240)=[0x1f, 0xffff, 0x0], 0x3}) 21:17:01 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:01 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:01 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 21:17:01 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:17:01 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000000)="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", 0x801) [ 646.346121][T18068] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:17:02 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 21:17:02 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000200), &(0x7f0000000300)=0x14) 21:17:02 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x7b, 0x2e}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0xb) [ 647.043792][T18068] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:17:03 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 21:17:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000240)=0x6, 0x4) 21:17:04 executing program 0: syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000240)=[0x1f, 0xffff, 0x0], 0x3}) 21:17:04 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:04 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 21:17:04 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:04 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x14) 21:17:04 executing program 4: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) [ 648.748116][T18114] __nla_validate_parse: 69 callbacks suppressed [ 648.748201][T18114] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 648.764955][T18114] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 648.818355][T18114] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 648.828915][T18114] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 648.885025][T18114] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 648.895507][T18114] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 648.941380][T18114] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 648.951938][T18114] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:17:04 executing program 4: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080), 0x4) mlock(&(0x7f0000f7b000/0x2000)=nil, 0x2000) munmap(&(0x7f0000003000/0x3000)=nil, 0x3000) 21:17:04 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 649.005440][T18114] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 649.015930][T18114] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:17:05 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x900, &(0x7f0000000100)={r3}, &(0x7f0000000140)=0x8) [ 649.377314][T18114] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 649.690461][T18114] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:17:05 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x6c}}, 0x0) 21:17:05 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:05 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 650.719762][T18138] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 650.953595][T18138] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:17:07 executing program 0: syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000240)=[0x1f, 0xffff, 0x0], 0x3}) 21:17:07 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) sendto$inet(r0, &(0x7f0000000040)="ca", 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 21:17:07 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x6) r1 = socket(0x2, 0x1, 0x0) dup2(r1, r0) 21:17:07 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x6c}}, 0x0) 21:17:07 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:07 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:07 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x6c}}, 0x0) 21:17:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 21:17:07 executing program 3: munmap(&(0x7f0000f7b000/0x1000)=nil, 0x1000) mlock(&(0x7f0000f7a000/0x2000)=nil, 0x2000) 21:17:07 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 651.932538][T18153] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 652.158487][T18153] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:17:08 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:08 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0], 0x6c}}, 0x0) [ 652.676922][T18172] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 652.720649][T18172] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:17:08 executing program 0: syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000240)=[0x1f, 0xffff, 0x0], 0x3}) 21:17:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340)={0x0, @in, 0x0, 0x7ff, 0x10}, 0x98) 21:17:08 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180), 0x88) 21:17:08 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:08 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:08 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0], 0x6c}}, 0x0) 21:17:09 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000740)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000001a40)=[{&(0x7f00000001c0)='e', 0x1}], 0x1}, 0x0) 21:17:09 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0], 0x6c}}, 0x0) 21:17:09 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:09 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:09 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000002780)={0x1c, 0x1c, 0x3}, 0x1c) 21:17:09 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000080), &(0x7f0000000480)=0xc) 21:17:10 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 21:17:10 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB], 0x6c}}, 0x0) 21:17:10 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:10 executing program 4: syz_emit_ethernet(0x3df, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd67"], 0x0) 21:17:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000180)=[{r2, 0x1}], 0x1, &(0x7f00000001c0)={0x9}, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r5 = dup(r3) recvfrom$inet(r5, &(0x7f0000000000)=""/128, 0x80, 0x0, 0x0, 0x0) shutdown(r4, 0x0) 21:17:10 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 654.539190][T18224] __nla_validate_parse: 142 callbacks suppressed [ 654.539431][T18224] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. 21:17:10 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/242, 0xf2}], 0x1) 21:17:10 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 21:17:10 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB], 0x6c}}, 0x0) 21:17:10 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 655.152058][T18243] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. 21:17:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), 0x90) 21:17:11 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 21:17:11 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 21:17:11 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB], 0x6c}}, 0x0) 21:17:11 executing program 4: setitimer(0x0, &(0x7f0000000080)={{0xc7000000}, {0x0, 0x10001}}, 0x0) 21:17:11 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@broadcast, @local, @val, {@ipv6}}, 0x0) 21:17:11 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 21:17:11 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 655.938993][T18262] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. 21:17:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x20, 0x0, 0x10d}, 0x98) 21:17:12 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a8008000280430001803800028034004180090019000000000008001600"], 0x6c}}, 0x0) 21:17:12 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 21:17:12 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:12 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x3) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000180)='cubic\x00', 0x6) 21:17:12 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 656.536975][T18275] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 656.546604][T18275] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 21:17:12 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 21:17:12 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000100)=0x10) 21:17:12 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a8008000280430001803800028034004180090019000000000008001600"], 0x6c}}, 0x0) 21:17:12 executing program 3: mlock(&(0x7f0000f7b000/0x2000)=nil, 0x2000) syz_emit_ethernet(0x22, &(0x7f0000000000)={@random="ee6714d47229", @remote, @val, {@ipv4}}, 0x0) munmap(&(0x7f0000f7c000/0x3000)=nil, 0x3000) 21:17:12 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 21:17:13 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x6c}}, 0x0) [ 657.359387][T18298] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 657.370294][T18298] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 21:17:13 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3f, 0x1, 0x0, 0x0, 0x8, 0x7b}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0xb) 21:17:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), 0x90) 21:17:13 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a8008000280430001803800028034004180090019000000000008001600"], 0x6c}}, 0x0) 21:17:13 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x6c}}, 0x0) [ 658.220849][T18315] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 658.231792][T18315] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 21:17:14 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={0x0}) 21:17:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000140), 0x8) 21:17:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000340), &(0x7f00000004c0)=0x8) 21:17:14 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x6c}}, 0x0) 21:17:14 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd000000000000"], 0x6c}}, 0x0) 21:17:14 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 658.951420][T18330] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 21:17:15 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0], 0x6c}}, 0x0) 21:17:15 executing program 4: socket$inet6_sctp(0x1c, 0x5, 0x84) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES64=r0], 0x3ef) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 21:17:15 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd000000000000"], 0x6c}}, 0x0) 21:17:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000001c0), &(0x7f0000000080)=0x90) [ 659.606693][T18337] __nla_validate_parse: 1 callbacks suppressed [ 659.606868][T18337] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. [ 659.679231][T18342] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 659.689084][T18342] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 21:17:15 executing program 2: r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:15 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @empty, @val, {@ipv6}}, 0x0) 21:17:16 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={0x0}) 21:17:16 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd000000000000"], 0x6c}}, 0x0) 21:17:16 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0], 0x6c}}, 0x0) 21:17:16 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x3) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x4) 21:17:16 executing program 2: r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:16 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000080)={r2}, &(0x7f0000000100)=0x8) [ 660.775969][T18356] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 21:17:16 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0], 0x6c}}, 0x0) [ 661.093582][T18370] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 661.119105][T18370] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 21:17:17 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7, &(0x7f0000000280), 0x88) 21:17:17 executing program 4: setitimer(0x0, &(0x7f0000000000)={{}, {0x5}}, 0x0) setitimer(0x0, &(0x7f00000000c0)={{0x0, 0xdc90}, {0x3}}, 0x0) 21:17:17 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd00000000000008000000000000000801"], 0x6c}}, 0x0) 21:17:17 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB], 0x6c}}, 0x0) [ 662.153413][T18387] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 662.163699][T18387] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 21:17:18 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f0000000080)='vegas\x00', 0x6) [ 662.398139][T18389] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 21:17:19 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={0x0}) 21:17:19 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 21:17:19 executing program 2: r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:19 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd00000000000008000000000000000801"], 0x6c}}, 0x0) 21:17:19 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB], 0x6c}}, 0x0) 21:17:19 executing program 3: syz_emit_ethernet(0xfff, &(0x7f0000000100)={@local, @local, @val, {@ipv6}}, 0x0) [ 663.611393][T18407] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 21:17:19 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd00000000000008000000000000000801"], 0x6c}}, 0x0) 21:17:19 executing program 4: sync() setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0xc, 0x0, 0x0) 21:17:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f00000000c0)={0x0, 0x2d6e}, 0x8) 21:17:20 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB], 0x6c}}, 0x0) 21:17:20 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:20 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd000000000000080000000000000008010000000000"], 0x6c}}, 0x0) [ 665.037933][T18431] __nla_validate_parse: 5 callbacks suppressed [ 665.037988][T18431] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 665.054211][T18431] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 21:17:21 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000240)=[0x1f, 0xffff], 0x2}) 21:17:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000dc0)={r2}, &(0x7f0000000e00)=0x10) 21:17:21 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x53, &(0x7f0000000040)={0x0, {{0x1c, 0x1c}}, {{0x1c, 0x1c}}}, 0x108) 21:17:21 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a8008000280430001803800028034004180090019000000000008001600"], 0x6c}}, 0x0) 21:17:21 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:21 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd000000000000080000000000000008010000000000"], 0x6c}}, 0x0) [ 665.543296][T18446] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 665.553231][T18446] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 665.588902][T18447] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 665.599150][T18447] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:17:21 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd000000000000080000000000000008010000000000"], 0x6c}}, 0x0) 21:17:21 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a8008000280430001803800028034004180090019000000000008001600"], 0x6c}}, 0x0) 21:17:21 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@random="ef5ce7b8f545", @empty, @val, {@ipv6}}, 0x0) 21:17:21 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x9, 0x0, 0x0) [ 666.181381][T18458] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 666.192167][T18458] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 21:17:22 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 666.222240][T18459] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 666.231846][T18459] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:17:22 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008"], 0x6c}}, 0x0) 21:17:23 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000240)=[0x1f], 0x1}) 21:17:23 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000100)="ec", 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 21:17:23 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a8008000280430001803800028034004180090019000000000008001600"], 0x6c}}, 0x0) 21:17:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/119, 0x77}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)=""/157, 0x9d}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffca, 0x0, 0x0, 0x800e00505) shutdown(r2, 0x0) recvmsg(r3, &(0x7f0000000a80)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000280)=""/82, 0x52}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r3, 0x0) 21:17:23 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008"], 0x6c}}, 0x0) 21:17:23 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:23 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008"], 0x6c}}, 0x0) 21:17:23 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd000000000000"], 0x6c}}, 0x0) 21:17:23 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffc0}, 0x14) 21:17:23 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd000000000000"], 0x6c}}, 0x0) 21:17:23 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd000000000000080000000000000008010000000000000800"], 0x6c}}, 0x0) 21:17:24 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000240)=[0x1f], 0x1}) 21:17:24 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:24 executing program 3: mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) 21:17:24 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd000000000000080000000000000008010000000000000800"], 0x6c}}, 0x0) 21:17:24 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd000000000000"], 0x6c}}, 0x0) 21:17:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000001900), &(0x7f0000001940)=0x4) 21:17:24 executing program 3: r0 = socket(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000000), 0x4) 21:17:24 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, 0x0, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)=ANY=[@ANYBLOB="91"], &(0x7f00000002c0)=0x8) 21:17:24 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd000000000000080000000000000008010000000000000800"], 0x6c}}, 0x0) 21:17:24 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd00000000000008000000000000000801"], 0x6c}}, 0x0) 21:17:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x28, 0x4, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 21:17:25 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000240)=[0x1f], 0x1}) 21:17:25 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd00000000000008000000000000000801"], 0x6c}}, 0x0) 21:17:25 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, 0x0, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:25 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:25 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000001f40)={&(0x7f0000001cc0)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000001e40)=[{&(0x7f0000001d00)="9e22", 0x2}], 0x1}, 0x0) 21:17:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0xb5a, 0x4) 21:17:26 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, 0x0, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="0f01d1b9f50900000f32400f01c266b809018ed02e3e400f782665f20f2b049066bad104b03eee670f005d0948b800000080000000000f23d80f21f835c00000c00f23f866400fc777d3", 0x4a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:17:26 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0), 0x40041, 0x0) 21:17:26 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd00000000000008000000000000000801"], 0x6c}}, 0x0) 21:17:26 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) [ 670.571421][T18569] __nla_validate_parse: 18 callbacks suppressed [ 670.571626][T18569] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 670.592395][T18569] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:17:26 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, 0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:27 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000240)=[0x1f, 0x0], 0x2}) 21:17:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x11, 0x66, &(0x7f0000000180)={@remote}, 0x14) 21:17:27 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:27 executing program 3: socketpair(0x10, 0x3, 0x0, &(0x7f0000000200)) 21:17:27 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd000000000000080000000000000008010000000000"], 0x6c}}, 0x0) 21:17:27 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, 0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:27 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000400), 0x82, 0x0) io_setup(0x5, &(0x7f0000000180)=0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040060000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) [ 671.373412][T18586] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 671.385224][T18586] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:17:27 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 21:17:27 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, 0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:27 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd000000000000080000000000000008010000000000"], 0x6c}}, 0x0) 21:17:27 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, @in={0x2, 0x0, @multicast2}, @l2={0x1f, 0x0, @fixed}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}}) [ 672.045258][T18601] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 672.070058][T18601] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:17:28 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000240)=[0x0], 0x1}) 21:17:28 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000140)={@multicast1, @remote}, 0xc) 21:17:28 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:28 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:28 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd000000000000080000000000000008010000000000"], 0x6c}}, 0x0) 21:17:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x33, 0x0, &(0x7f0000000080)) [ 672.648853][T18618] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 672.663708][T18618] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:17:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}]}, 0x34}}, 0x0) 21:17:28 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_retopts={{0x10, 0x0, 0x44}}], 0x10}, 0x0) 21:17:28 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:28 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:28 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008"], 0x6c}}, 0x0) 21:17:29 executing program 4: prctl$PR_SET_SECCOMP(0xf, 0x20000000, 0x0) [ 673.198783][T18629] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:17:29 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000240)=[0x0], 0x1}) 21:17:29 executing program 3: prctl$PR_SET_SECCOMP(0x67, 0x0, 0x0) 21:17:29 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:29 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008"], 0x6c}}, 0x0) 21:17:29 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x20) [ 673.819308][T18642] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:17:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1d, 0x0, 0x0) 21:17:29 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008"], 0x6c}}, 0x0) 21:17:29 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:29 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8970, &(0x7f0000000380)={'ip6gre0\x00', 0x0}) 21:17:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x1c}}, 0x0) 21:17:30 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000240)=[0x0], 0x1}) 21:17:30 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd000000000000080000000000000008010000000000000800"], 0x6c}}, 0x0) 21:17:30 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8936, 0x0) 21:17:30 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:30 executing program 3: kexec_load(0x0, 0x0, 0x0, 0xa0000) 21:17:31 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200", @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:31 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd000000000000080000000000000008010000000000000800"], 0x6c}}, 0x0) 21:17:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9e}, @ldst={0x1, 0x0, 0x3, 0x0, 0x0, 0x5cc}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xffa, &(0x7f0000000100)=""/4090, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:17:31 executing program 3: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 21:17:31 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 675.614833][T18679] __nla_validate_parse: 2 callbacks suppressed [ 675.614892][T18679] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. [ 675.734911][T18684] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:17:31 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200", @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) [ 676.187989][T18691] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. 21:17:32 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000240)=[0x0, 0x0], 0x2}) 21:17:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x1000000}, 0x0) 21:17:32 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd000000000000080000000000000008010000000000000800"], 0x6c}}, 0x0) 21:17:32 executing program 3: clone(0x20000000, &(0x7f0000000000)="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", &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="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") 21:17:32 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200", @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:32 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 676.739172][T18701] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 676.768740][T18704] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. 21:17:32 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:32 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c0000001000010802000000000000", @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:32 executing program 4: prctl$PR_SET_SECCOMP(0xf, 0x0, 0x0) 21:17:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@RTM_NEWNSID={0x1c, 0x58, 0x1, 0x0, 0x0, {}, [@NETNSA_FD={0x8}]}, 0x1c}}, 0x0) 21:17:33 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 677.410994][T18716] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. 21:17:33 executing program 4: rt_sigtimedwait(&(0x7f0000000380), 0x0, &(0x7f0000000440)={0x77359400}, 0x8) [ 677.559175][T18720] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:17:34 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000240)=[0x0, 0x0], 0x2}) 21:17:34 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c0000001000010802000000000000", @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:34 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) 21:17:34 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 679.168148][T18736] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. 21:17:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x16, &(0x7f0000000180)={@remote}, 0x14) 21:17:35 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/20, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:35 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c0000001000010802000000000000", @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:35 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000480)={'gre0\x00', &(0x7f0000000400)={'syztnl1\x00', 0x0, 0x0, 0x7, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 21:17:35 executing program 4: r0 = socket$inet(0x2, 0x3, 0x41) sendmsg$inet(r0, &(0x7f0000001f40)={&(0x7f0000001cc0)={0x2, 0x0, @private}, 0x10, &(0x7f0000001e40)=[{&(0x7f0000001d00)="9e", 0x1}], 0x1}, 0x0) 21:17:35 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 679.797955][T18750] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. 21:17:36 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000240)=[0x0, 0x0], 0x2}) 21:17:36 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:36 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012020, 0x0) 21:17:36 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c0000001000010802000000000000000000", @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:36 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev}}}], 0x20}, 0x0) 21:17:36 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 680.662156][T18772] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. 21:17:36 executing program 4: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002080)={{0x3, 0xffffffffffffffff}}) 21:17:36 executing program 3: syz_mount_image$ext4(&(0x7f0000000540)='ext2\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000001900), 0x0, &(0x7f00000019c0)) 21:17:36 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:36 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c0000001000010802000000000000000000", @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:36 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x10101100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x4000000) poll(0x0, 0x0, 0x204) r2 = memfd_create(&(0x7f00000007c0)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@N\xff\x03\x00\x00\x00\x00\x00\x00\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\xf2\aw\xa8\x91\xc5\xb1\xab\x1a\xd8a\xb6=\xee\x16\x9b\x8c\xa7k\n\x86\xc3.\xd5\x9a\xaa\xcd(ovjd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&#FX\xb1\xb6V\x843\b\xb2\xeblh\x99\xd3\xec\xa6\xf7\x91\x9c\x85\xbb\xc3T\xb7\x98\x11\x0f\xa7\x7f\xdf=\x96C\xc8\x84\xf3\xf9\x19\x83\xe31\x90\xd1w2\x12\xf1\xc7\xab)\x80E\xc9\x0f\xc8\aD\x93Xb-?0\x12\x8b\x99+\xec\xca\x9e\xf6\xb2\xcc@\xe6A\xaa\xae\x8a\xc8\x99\x81\x80\xe6\xbc\x1fB\x96\xf1x\xadj\xab\xc0\xf8\x7f&\x13\xf1\x96\x00\x8fS\x8d\xfd\xcad\x19\x03\x91L\x1e\xe9\xd7\x8b\xdd\x8b:\xd3\x97\xa3\x15\x8bH\xf3M\f\x1b4\xc3\xa0\xe6l\xde\xd0\xca*(\x00\x00\x00', 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000700)='\x00', 0x0, 0x0, 0x1000) syz_open_dev$vcsa(&(0x7f00000003c0), 0x477, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') 21:17:37 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 681.101617][T18776] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 681.203576][T18776] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 681.538322][T18794] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. 21:17:37 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:37 executing program 3: getrlimit(0x0, &(0x7f00000002c0)) 21:17:37 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:37 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c0000001000010802000000000000000000", @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x10, &(0x7f0000000180)={@remote}, 0x14) 21:17:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}}, 0x0) [ 682.144678][T18807] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. 21:17:38 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x200, 0x0) 21:17:38 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:38 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/19, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:38 executing program 4: prctl$PR_SET_SECCOMP(0x39, 0x2, 0x0) [ 682.796014][T18815] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. 21:17:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8932, &(0x7f0000000380)={'ip6gre0\x00', 0x0}) 21:17:38 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/19, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) [ 683.170373][T18822] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. 21:17:39 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:39 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 21:17:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 21:17:39 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/19, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) [ 683.759361][T18834] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. 21:17:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 21:17:40 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:40 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:40 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x803e0000}}, 0x0) 21:17:40 executing program 0: prctl$PR_SET_SECCOMP(0x2, 0x1ffff000, 0x0) 21:17:40 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}) [ 684.651248][ T35] audit: type=1326 audit(1632259060.523:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18841 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6ea8549 code=0x0 21:17:40 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200", @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 21:17:40 executing program 1: prctl$PR_SET_SECCOMP(0x22, 0x2, 0x0) 21:17:40 executing program 3: sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000540)='ext2\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x7, &(0x7f0000001900)=[{0xffffffffffffffff, 0x0, 0x7fff}, {&(0x7f00000005c0)="53255e69fa9d97dcc64f63d2076818d25ae39dc201a64004f0866142b3c5a8dad6e24741b803167e345784f8da6d8d3dd148f2e97033119fae5bf43795afe7ac26ad7fadf6714c7059f9bd65627091e26d0b9975874ff177a72123b798912407524a601e0e2f0ff6dcea3bee962c0acad6cd0fab873a112fd3a57e3fcc30db5594d83229abe35214f4a6623d5719e28a79168c8f688855c650dfd87505f9526743138d7617dd34d6411fa6ad2e358e112e8ccc7abbd52d091bb8e07b49643a0b1ae6f94a11192f05b963e7c4f7d7f4b12b89e0eafcde732d7428554a1d761da823635a972cf3542ceeb75f881b549703fa726a9dd3d4d33599ace332983f938bc1cb6e36e306a4a91e563b2feb6ac082139085659ad32063e6c5797457a243a83a560306019aa786de37b5af48504e67ffb9951ec5513f0c45b379ea35d41f83dc9a3faf54201b9318ff51f981c8fbcef00bd27d4913d708423f769c6a6e3db14b1fd6ba8eea0efca31674b69311f756f4b67b587b458de93e0d6088dead7f65b2000a2ad80913117130a5ec0f7610c93535d6313b71049df4622ee2d2c2615223af7fe33736c9bc595583348a3c5aba5e216ca249d396a548393021a8be1dc3284833300639abadd746b739442711114cf28bcbe5fe7f8093d04e19542f0975dfb56ddc000cad6dac89f9f4be13874e65e83227df35fc579cd3431c1022649a1fa0a17ec413b68d493d5a2a1147d99cb255099ed4f49a42afdd5b12cd8719c2ef56c68a637b416156cae023316cdbfa8d2a65950b426d008387c23f8ee833f123ec0bda0d3953b18e738e827326409385dfb5a3b7c10b3f2f3bcd07b2ff204ff34e75cc1be0ef9d58a5127e0583419795e9e2d861cfeeff830458277c3cecce383cf8335b92c4c140c3053bf56cea51ada4e97b5deaa9c26d65683b9cf7233676b4e2cca387e15d96b1c7905363a5ce5ebd24063328ad71dd7c0c1cc5ae44ac04be3f7ad259ca73908428c74eb289f49037f3ba6a17697f525686836a207ca5ea7f1b36af37127427f50ea53336b9838c6c45d56456d2fd4d85fefeee117bca61f25f4905130c3e77438171519e349326ec1a5d53f11cd14629b8a38e4b52f483aba01bb704f953a597a253e9c238444cd040c368d6a8b589ab15fd9a4e15fe5ee7c19289606f5cb8e210dd9325ec2e648e89deafe16fed5d71a626c106b1015ff41698a95c6b2a956b6bb871728133df78b4109f3b44d663d11a6a20482b7bed98f0e3720856cd3638b4a177cba4ec88cd5abe859b9e0974baad3a0f14efc7eced543d9b797ec1c1bf5ee90398c5134148322bdf7a90249d0d4e32fe9115f1ee3578b3f0412550875133a02dbd0438638016bbc05f420980f00c0774ce183cf49b61ccc47e29dab0f84396fa7ae9b1dbc0b057a8b4d506d655d8e0689589dd320b4f7c0b2d122c53d0ba893b48cbd9ebcd95a81c9bb95578a86529306e615ddc5a1c2096ff9ef317fe63fdcaa05d9fe70e76861937848c24f4b1f682f23817fab9ac41cf1644553f829fd310219c7ae7900fa1c886b70b30fcfe2000f8c00cce060c4ef1656fb82ab79cb76e9ba363576892ea8c439e1a07f07d39408a35718aa603178be09d9aa143f54bd7fc43b9a6532efb26e009d955f8784289abbcc7d893a767f8d94c2d7d023c21604fa875a7a1900cffa6b8aefc8ec611e923e7b862b6154e0ccf17e8c9b08b53b53f28aadad00dd983df41a855df78afdd1a8b3d745bb3724e852083cd852c02735f1fc6e0dd16bfb76d40963f1833df8d1eb16066bd8d54df8a126bb89de62b440d64e79a571283a5b99fefa860ec7f377ff5d0972b486701e70f49d9a06fb3dcba63f294d0148738ff7ef14a9e82cd1e4746471f034526be2cabac823299e42c3c76c4843f8e1097a21391da3d818ee48cebfe6d46da14b4d4c42f4fb16d50bf358ce7f8e963603f0d36b5e2e35b2b02c18f270ef7834aef869744b2a94366fb78cf8141cb6a6cee33962745b6408f9aecfba2a168e5b75b953cc1bc65d60c6876d921566171574967c6aa9e2329fd2811500769bd3a3a686ad04d1a674738836a56c73117c6b48a50a67abae41bac9ce1bb1642cab480e2d9ac77e10980f07a8106130acf1a390dec8f953e7bc03b1763260bb3351bb138352f01559e0237775332f3a899e96dce6faeb07907d0e4bc59ff521d120b03c4cb092641dc011a3c3cb85951aee709c644f19039e6a8e381f4f6578df69cd90561d92fea8d347c4807f82108cf5aedda933382015b130179b519a9d0d3bc9a3eaace676194c6bdd7b065d7cb02eff6b06e2a3cd7b4db9ebf209268411509fa60de014eb445e025cc60617735847e9d827413bb3863a0c6593390ca3aed0c39823289d5a9e58a51b03767e233b009ae3d13a16dbdbb86d7052982a82863af62bdb81ff0613bda9799cc74a870fca8c77e0785d83e97a187c2b8dbe06e352e529527ea47beaf2ff2a8df9a616a71c6da61ebb30170594c0a9c3749dea6b2371212591a0c977a9c208bbfd8cdad44411a58f0e32b901bafeb5a5f0c94aabee7f63de6577860045a8524e504d9232bec8ee206735e06ba8cde34c87a2cb40420358ee7c8be1566e81b42a0bad735a3b6534746f719471d6cc29af9685fdf96243977ecffec20e886570fde9db401e2576253dd9977c74e14fe3ccc81fd03146af0dec0b703dd4767b75822132638569d41f9dfcf4bec3613fe6d12a8807a7baa3cca2e2095eed247cc02d0f71409c9fea4db95c463132b736edd9b35d4280dc5be820242f01e2b0b460c91107b918bc3ef70f46e02d3bc66dd5929f3839ff347974d154b378181fe9c0092391dabd8a11d852c4f30fdff3fcadea3823bca5029216f9ead6f674766b5817659a04017098079d803b82fc178c531dcc6428ae87ea984293dfd93d8533255b1263eab71737246e361115c7cb0f766e0fc47a4d8abce688f7e546887ab07603adb84fccf3e2d221e7c0639d5a1ff7e69ac6e0c5155ee8976484db74a54e415ccec11f8c904f2a8269c78f3f0cd43b10f30bbc70ce51b2d5d03db53c868513bf425d2abea1e3135cf50f1e9852ae8ac4e7aa01dd52fa3a2d30ebad821b25b066534b150d56885cffdb022f001d3c1821c7ac8e8c6633c4eaafc26f8d9e84b1f437301d71704762cac3e1aa5f9c9ca669efa51919a8524cd72422248b4e2323dbaa029071d91ca0b60d1849a214858cf915c730ab812234f0f02f8158851ef014685b5ecd3fe6635110b6a2bee1f6bde031e8103f07ac73899c965f409591191a684373f32affdb109017b95346016eb31929473dac3089a312b1fc18c6e59d7004266b86ab20cb91b91eeaeb591473faa19823633e150873c2a1481d6f62cbf57375ab24d6baedf6ca1d9696635af43226196cfe0bf41d9009efd7c4e75f129b5e954e6b39ac822a0bc0a95e0a69c19b521dad7cc1fac18fd8e6657d1a06d896725b044d32976e99aed56d745e34d546fc41447740ee071cee9d10a7759e39f1fd07baa3f28b719e822c4740dd72517a14076154208e236e3b01b610cb122ec7ac533a72edc7f039dbd2f595bb24f45e53a1aa4b25a5bf82cf6bf56e2ee4a29c7a5663d095deeb91472152489f62f8b361aaec2b19181687801299636342bfcee7faf0dc7e0eabba69b9c215be7b23b8429242a86cafc13fc4083fd94d160a9244e3e6d14f74935e961281f00564dfc593c0cb6e18c22ab668bf836146a12bd984a5a9a40b35a298bf559d5f99b2809869ac14231f7f0d71d6a35b1bd998b6069600c07425206243a12fa792d45dcd225fd8d2d91810357a0f5259140e707d7f5391da915fa42ca9504c73bf9d11fd736d5320199c2b3ec31e7a4a02c29f9194180bddd4b66b7070e46ddc1d7bb0af2d0da9787905b56151dc3768cdc5e12193d73ec6034733db286d599a18cf55e70671ae208d6d27f53115796500bb6b9b579968aef0d382a59a94fe7c02aa47066a38f8e2ca145ab98b63a6bee0cd41672fe37f2c6c628be2ea792a72360019bcaf640114a93ebae5dfdc9e350048e246cdbad3142bc51d65ce480dba545eca1f1069859f67f37475837e276b170f05793820e28dfb448c134b6d1b6e7557f4816db1a4d4b1408ebf4f2f0e9632f0b2cce8dbdd9f4f12fa8fad998ff6a12d484bcf2fed4e7ca4bed384f5ad386e8871ddc148bb5f8df9e3b1fe88fa4da238726b1f17770508b66827ef5aa859e322690770e90887f6d48a11f8e0a500bd5dc6d1b7ad84f9d9d8c40b8a50cc32b37c9e5c0db25c04b22587df7d1275856337977c73b184bb980e08c3b40ec2d6b42fa7fc596175eb6324dbb1940672fdc33590b28798ddefefeedaaf8437a5a5f1a0d4490371e3acd55585f94ba7aaf78c631ecb7b3754d35cfa95ea2dec3f4b3d582ee158f29e7402612ee4b1a2d223f0353d30aa6f652e49c17490253a3d6bd94901668976cd662536ef05bcb4d0600a79f7b8eae31d1da7135b13935df67ed1b817c37968b28142bffc3928f8e12444ae146b1f8b1e860beed42a53b5d96933b727da90b316ce8de1480d699787ad4dd35837619204297850249a1aae1c5b8443545bffb4b12b104e58f0d734f7f7e395a2f1611d0d3b9775d1fbe8ac3bc0da4603cd67b87df92f0a4b17bcaa086f171139b0abe695252cc25af1decf6b8983d3a516d0159c261b3c2ab223f0828263d61d1b69ac818f878e539ed01e5085c062d724da8376b2965b6f5b83f203c311b2500146bcea6ca29ab6e7d5730068cd7d94b292b9fd681a80d5be577786480a933f355307232be12a56600a3b17d2ef5bc084da131e65f1cc671f3513a64006104f7b9f8259977a8ff06a796363c13d4be127ac6a0f79702306358ccdc03c8eeb64b7277a7d5bb00d95cc15c73df16d26f4d215f2af3a4b1944a27251602dc80dc6483426527ec20256cb8b91029eac434c806854100f6e04736ff7361c81b388d4c21d9499726b9f0da81fe5cb2af8a6629bcd4eac4c4e92057f9578a2dcee2291d2fd54f6eaadddddc01d69e266e788ef0af96746232f0074597ad90d1db2064ec42e572aa4dc73640a1ccc5a65a4cced8df46234885401a05c8f852f0dd387348ed25f8d409b6a66e9ac5034c73fb00e5dc3a2c19c922a6a240a4b08739064ea187427658566235489cd2a4e4a67b29f88a6c8f28650ccebfa668d38eb18701e582db7f30e54dc6bfb46eab997e0ea6952ed833f3eed00893c12146af0245c175c5f014d5c74061d2421cc190d84adcccdb9c5ee8fcceee2577ee7fb2e26aa679f418b10e90bcfb979ecbfcd4976d9745fcf018c87b5a11813705bf11d18a40c37637561b712c91816cdfdb4ee39cb4c4e3ac025dc2267c82691010a1fd90d018216ebc4b83b22bc59256ee1e69415fd3296041384dbe5db3767a507203a3fc0509d0d90be7353aa9ef78724915116623e78ef723ae335743b4f04c44e0b57be5eaaf19dcc0e260d8908cb560953e754ac474058ac4ad6821393a4bf5be86970ba4468d7ee6efd2c48f375d49c47457bca2e104d70c190e5788a4facb21084cdf93538487a14b45bbc08c702f94defa4f8eb946a9959b427fffd4aaddb4a30fbb00fd7ffd1c9a3e85ebf227d286dc90eaa164c6967ed49c464aba80413a0c3e31fc4dcf1dfaa134efc9296cada89f73f31a26fe112a572deee9d830fd369c64513e22898f717a61b8186e42d3e5909cbb89172fee1ea190ea4d49e3a3", 0xff8, 0xfffffffffffffff9}, {&(0x7f00000015c0)="746ddef2784b6261fc18fd53eba959ca9e45a6e3168f882e58732b166c87a43b36386c038b4ad0", 0x27, 0x10000}, {&(0x7f0000001600)="81a25e87fd30251edd9f0dd84211a3fbce46de37b9d574dec6e03a5a2f1aba8342bf5ca51f14e3af67a1896af7d761ba6e4d7647a118a8bf6fee346a722008396a286099a1148b519f435aaf234d4b5517f0e12b26b79b09c8bb510eb4137c4e680827e774868e4f5f3b0adc4502211ed9b589ebf52d174820c33c7e2a9b7961d8d57d182d17bd1df9b41c3818", 0x8d, 0x6b}, {&(0x7f00000016c0)="3429c961db589cb71d35aa84f5ce9a56e35ef116e15d9572ae0cdc3192297115785f790e22d95e1e4418a60661ab9dedf62f7f74d2060edabcee1966c3c39a737e8c4cc2fa2b5e8fd2911ae6d30a2959f21df7b09b1ee87df037358ba2d42e5703886af4621c2c9876c576fbe23be2", 0x6f, 0x7fff}, {&(0x7f0000001740)="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", 0xfd}, {&(0x7f0000001840)="dbbf135ca2cdb7bcec84c8970054d97a260e6991d74b08d61c118e4591", 0x1d, 0x520}], 0x4008080, &(0x7f00000019c0)={[{@journal_checksum}], [{@obj_type={'obj_type', 0x3d, '\\'}}, {@dont_hash}, {@smackfsfloor={'smackfsfloor', 0x3d, '\x00'}}, {@subj_type}, {@euid_eq={'euid', 0x3d, 0xee01}}]}) [ 685.297494][T18854] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 21:17:41 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200", @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) [ 685.441246][T18857] loop3: detected capacity change from 0 to 264192 21:17:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 21:17:41 executing program 1: pselect6(0x40, &(0x7f00000006c0), 0x0, &(0x7f0000000740)={0x2}, &(0x7f0000000780)={0x77359400}, &(0x7f0000000800)={&(0x7f00000007c0)={[0x4083e164]}, 0x8}) [ 685.759566][T18866] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 21:17:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) sendmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000000)=@tipc, 0x80, 0x0}}], 0x1, 0x0) 21:17:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="40010000010201040000000000000000000000093c0002"], 0x140}}, 0x0) 21:17:42 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200", @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:42 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:42 executing program 4: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000300)) [ 686.472876][T18880] netlink: 240 bytes leftover after parsing attributes in process `syz-executor.3'. [ 686.482676][T18880] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 686.506939][T18881] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 21:17:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000012c0)={'sit0\x00', &(0x7f0000001240)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 21:17:42 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:42 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c0000001000010802000000000000", @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:42 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0x3, &(0x7f00000000c0)={0x80000001}, 0x8) 21:17:42 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001900)=[{0xffffffffffffffff}], 0x0, 0x0) [ 687.087206][T18889] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 21:17:43 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c0000001000010802000000000000", @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:43 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000001f40)={&(0x7f0000001cc0)={0x2, 0x0, @private}, 0x10, &(0x7f0000001e40)=[{&(0x7f0000001d00)="9e2245", 0x20001d03}], 0x1}, 0x0) [ 687.708345][T18903] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 21:17:43 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@nfc={0x27, 0xfffffffd}, 0x80) 21:17:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x43, &(0x7f0000000180)={@remote}, 0x14) 21:17:43 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200), 0xc0) 21:17:43 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c0000001000010802000000000000", @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:43 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="14000029"], 0x18}, 0x0) 21:17:43 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 688.192260][T18915] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 21:17:44 executing program 1: prctl$PR_SET_SECCOMP(0x66, 0x0, 0x0) 21:17:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f000000adc0)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002380)=[@hoplimit={{0x14, 0x29, 0x34, 0x7fff}}], 0x18}}], 0x1, 0x0) 21:17:44 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_deladdr={0x48, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_FLAGS={0x8}, @IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IFA_ADDRESS={0x14, 0x1, @private2}]}, 0x48}}, 0x0) 21:17:44 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c0000001000010802000000000000000000", @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000007c0)={0x44, 0x1, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @remote}}}]}]}, 0x44}}, 0x0) [ 688.902230][T18929] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 21:17:45 executing program 0: getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x800, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x10) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010102}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @private=0xa010100}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast1}]}, 0x38}, 0x1, 0x0, 0x0, 0x850}, 0x40400c0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, {0x2, 0x4e24, @loopback}, {0x2, 0x4e21, @empty}, {0x2, 0x4e21, @private=0xa010100}, 0x10, 0x0, 0x0, 0x0, 0x1e00, 0x0, 0xff, 0x1}) socketpair(0x9, 0x80807, 0x492, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r1, &(0x7f0000000500)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x0, 0x2, 0x70bd25, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x840) syz_mount_image$ext4(&(0x7f0000000540)='ext2\x00', &(0x7f0000000580)='./file0\x00', 0xb2f, 0x7, &(0x7f0000001900)=[{0xffffffffffffffff, 0x0, 0x7fff}, {&(0x7f00000005c0)="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", 0x1000, 0xfffffffffffffff9}, {&(0x7f00000015c0)="746ddef2784b6261fc18fd53eba959ca9e45a6e3168f882e58732b166c87a43b36386c038b4ad0", 0x27, 0x10000}, {&(0x7f0000001600)="81a25e87fd30251edd9f0dd84211a3fbce46de37b9d574dec6e03a5a2f1aba8342bf5ca51f14e3af67a1896af7d761ba6e4d7647a118a8bf6fee346a722008396a286099a1148b519f435aaf234d4b5517f0e12b26b79b09c8bb510eb4137c4e680827e774868e4f5f3b0adc4502211ed9b589ebf52d174820c33c7e2a9b7961d8d57d182d17bd1df9b41c3818ef", 0x8e, 0x6b}, {&(0x7f00000016c0)="3429c961db589cb71d35aa84f5ce9a56e35ef116e15d9572ae0cdc3192297115785f790e22d95e1e4418a60661ab9dedf62f7f74d2060edabcee1966c3c39a737e8c4cc2fa2b5e8fd2911ae6d30a2959f21df7b09b1ee87df037358ba2d42e5703886af4621c2c9876c576fbe23be26642fc7dafd819", 0x76, 0x7fff}, {&(0x7f0000001740)="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", 0xff, 0x282}, {&(0x7f0000001840)="dbbf135ca2cdb7bcec84c8970054d97a260e6991d74b08d61c118e4591760ae8d7696b85a9148e8fa5a39adcc2878a827f9dca6edecae84b10be61e4b4742473ebc0aa5848784cb615d992cfc920436a6072e9ca8ea1501e5a3c2783c4fb54edb5d2e98272ff402979f48633541a784b662c1bb86246da421beb6b5cfaecbdc14e6636c9323585838e0d91b72ff32869d1b011356950b72bdbd4d1", 0x9b, 0x520}], 0x4008080, &(0x7f00000019c0)={[{@journal_checksum}], [{@obj_type={'obj_type', 0x3d, '\\'}}, {@dont_hash}, {@smackfsfloor={'smackfsfloor', 0x3d, '\x00'}}, {@subj_type}, {@euid_eq={'euid', 0x3d, 0xee01}}]}) 21:17:45 executing program 1: clone(0x20000000, &(0x7f0000000000)="76cb41ee4258b7e2162a2dacc6036fe79adeaed1998a0eecc0c0b83f63076411a03f860c4306ad394646b0346ce473f484d7ef79c2970c0f220ba517dd721558865ca6a3a7552b0e95e2dd8aedc0f64c88b5dbfd6c293b1d400715be2ee50704e020cc2acce97502d9377135bfc355a5c4c8257196f662e375e8727664819f546ba08563d05133b216318a5276fccaf2309292c608ba54070dd502ee352995aa4045f9a083bff1183da5a109319f0ccc9213c8e48f3641730d7372bfbca5e6f742447a54f35236219bb7bda3b0f217cf2e5736610dcf86b361df89ca2e9aef689f78dc168880b620c4c53b7ba50f21c4c04fde8173bd59acd0ae37b70fe529f5cfab979cb1d84d0e1840b7402e5c5c8b9de6a307f4a3145b935279ce3d4f7d73ae1b9ea8e26f4fa9fd11a6775d7370bd6702fd324fb627b8ce0c2c0fe7c9a378488db96f5d2244ee0ecf73f03f26f5b45f616450197ba124a32468aad413b34c59bcd25658db309dde9606d09ccf42865263ce96335bed96c3c7518142d410f999884acf44b5fb2f5730d5777e31cf4d15515f502da0107073d29c183e74a4af7a9836e142ae556f77be2bf308c1cba8704882f95248c08489425a85decdb1fc30f22a1d303d3e129d0191036726d4ea6fede595e2db48a4972990cc4a5a217ceb045940b7fa3d6a52f222eace379c42f651a7844a473f4efb0212a8c11020d69ba740b918d0f96dac7311e61f4b27a038d14332ebd5fcd71e8229984c3e1640017795bd1ed285f9582bf1d6eb6a4f764e0c44f6907847a5726b0466ddfd9dccd01c69d45d19ed2acbea8a283474040180ade0ab885c37201870489c959cb16b7fa150a7a8d05db74fd1d02eae44fb4e2a088e6be067c8f05e97d66ad701e1e2c6d86f129de09434dc73fbbe66b6c894d189020c6750c41d3afc47b2e9948956a9bbf506a559afa652505d8ad934c02c655595a20a7dcb95778c7c59d910c5abc93c724fe3c74a9abbfa771949347276c55664c0149320b4fa1077f684067b3f8bf451b5e6168e5fd5227b06c9154d510e7dcb62fa0c024a4055e0581364e2dd87eff22a443b607cf39d0c4348cddcb2ea648cd0ef594307e11f32cd8b05436ae4b225368422f7978fdc25d98b640d459837d8a38ca486e7d9e1f61f71dad2eeee2a22cd7647980b6bade7a975fec25d1baf9ddd92b7c6bdd802a1990e5e6ad4ac174a9284d56a5060d0b077f9f2274e5223a8454abd2cf10ac89f0e7d2bb7aa69c9b070db2f10c601040e33de47bf49e5c40bbfc9c49962410983e287092e11218bf8602fac3ed2edaeed87d9de48e8b70e0c0e82467e52cabafb319e8d811ae938abee7e3a1baa2c7e5d19291b97170e98d3a6aad15e0d620d7cbaee592e0bff0f26a87510c277e4d087f62753539091ea457f56f7860231723bba7b6dc5c7ea455e0e104f7b79086b48e91ade0c52260ae9447305c0e9be4d23ea10faca0ca51481bc0d2e6be108722399f45fefb357ca480812cdc68fc020a96f33ace0f849f278909dc90fd9d9fbcbc5570e1cc94096af6d15b595940d7d56a8b996d45e055c68b6ad8b247230eae8c1e535fea2a6ef49366780ad89d28969fdb50f3228c6e8e0c717cfb6841dfb9e8a78cda206b7aebf41e822d58331066beb317b148f654f9969d9b7ef644dcb32b7578c0baebf023781bc66cc5743364a82238a4ac88908b5b4dfe0fecd239be9a97699dbac2277a38c55472b7a4102e8351b0bfe5df07eab70863e053a815dcbe270b7edff95011c8df83a2efd742c82708bb0aafc4b86f1ead8059dd9538efc15ef3c9a2b1d7fe7698bdce5f20685c521f9df8ad58f9859cd0cbd9f7be436676c1f83708f6309d596502ee366f18068a79f6f9f7ba7a87f2e1ea12d9cb13c27728580feef751555729c9f144f2eba54de2939eba4b932c0f3a87632883219c19f769649bfc2912d580ff192059263b774c6299fe355cb26ce585e183d65f863f561c255cb609e8b6d6c9db78f66131a10654abb9030da7c3688812e403118afe1e9f4d8303e032c2b209f75c867ef654015c160b7c50994bb5727b62d27f4ad43754bd99ceb324dff720bd10895c3a967d52e444575d3e77fbb660d2c7e4f36c67cda54e322fc3e743520a14744044052ec9fc80f8a8d624b39370d1bab61b45c4fd499610b57947331575868944ec09aa270568363c96e66a3a7861171649eef3c90f7986d623e039e6acb028960f055c64d8f709f89b24ba612a6c73678778ffbf3003065ed28d626a5a35e0eedf6a2e04a48e834d42365c218191dbb77a46ebd368c12aea37733f8685ff0d55504d29940a3eed4444e3a877bd29b78b5fcacd4b6dcf7ad9dd4399c1fedd95d0e6897a242bb9ebdd82e29367b77918b32d8721e8214fc26e04792ec1e153bbe88c06977be52de8ca7b9dab64512a6b24fb04a75136406a60f3ffc3c04b089b791f16253a8739f84cbf965cf2890ee03344d21347734fbf43515d0a291e93f32ea3b6841916aba32bb66172c2485ef1276bc98dff74d8811c10f1eb2058e5052f6e4d8e6999c236ac00c73532f247b037df737347e1c79fa0755c4adce21c8145999b9fa3aeee81718d2c542a4a44d5f5443610cb34d2472bc17ab85d4101af4b9e90240a5f04cb657d700dbc47ef6ed0a03e6de7a7566681c3dae42a70b1fa280989e4e470c1baa077183f198e444273cc224550ad006f8a9da9e696ae1c31be05d9c1c743284a02dccf3dac9bb9f168481ed18a03131b3124bcbc94bcba54cdf1102ac0a26ce2fe7d4f0081ea647557f2737ffc07d1570ba00c9cb494ba4096ac4777415f7bad2cddd985a544115811a865325a873d33e1039660387b8f6021e44b36cf00765d5716c9e51d0d11b57e2cb245c1ac1a9bd5fe686b6a1edecde78b6d1593fae1391a67d66456933b644ff3a5a23c0358756b7bf7f7f2538ba3face4cd6578c3924ce286112abafba0184a2016944f1e11e4558d07e6e4ebe852a0a72f00d5c3d8b2d40850e292efbb7ca81538d7d907fba34bca0957332c1344aea5a65635fed830d782e156c9b97c83416fd52f45e0797ee90b10edbd9a6da518928872e47a6f90abf580b10f32173c9270588f1ca49771c803f2987e28c98d0d26613761886506d6780de3e268861cf04dce38381cd472a61bcd58680f7c9d5a51c177a2af5259bef487449de5c35a0616982e500ca457a7067ab7482e9f24e9b22895e14730ac6d3970e17a184329da91623580ec2e461d0358bc670b90a3184c42e2aff84e5077399dccc8479f3c8fc32ce5be465523d1a2b96bf6f2ea4836628e029660ba53501d8fa70f143cef8dce19449a73b8c862b228a314fa2d8a53b262a7fe0a50cd4a6cb92c6bd3fe5e0e3886264e5dd49ac1f2ba5671e342b26180fcd273fd71bbb0be1e397caf30903ce5da2473aef8df869b2fb07891cdd61dfa6a101e2ef79250af4eb4920afac2e8799e3cbf09ec2ba7567a54c12a26d12695b0fe7f685bee49c9dfb6177415d490f305dcacc7f1814385bab4ee020a06b58e9c164454c6dce32a0c663dad36b9607ea7cb47a9a8fb345d5df2256100a4b8a2330d60d5add1249ae14372e84423a5d6cac9c712fb43f73803bbac1f64223add3d6d5b4f1c151b0d0c7663af610fcb4f4b0360c46908514005e7176d510900063741dc781923016afd0ead0c7305ce8a8837756a9eca8cb620165f06165a33403a094cff4929340004f8742f511056780f7d69a8c7b0b4d1225b1957b17615e092c6d562ef7b1728382389282842ecbba4bc07fb53297b303d447137efdd75094a52e805fbdb6597c6eaab18aa18f6338fba2e2f134c20589532a07b5c9b6a187a74ff98bbc034f7380d447da7cfe65e6c8a057a0ca6b9522113e32ab9c47a36493ada84f7c80425dc846e6b864b768abee2f6bed2b0e8f317ca01ab524e4be8f08c46b63a53f1b40f6d243d9e931411324fb1f74676d517335f6b3c75514a070d2b522c19d2bb041be524333c55700915768930c1c331e8657485df4cbb618cc7eeb3b31e27fdd984a3ccdbc857209934884e81d0c0297b21463c4c305db7f720697ea6170b04fc979a2fa32ff1eb9675bbf67a45662c8cbd6b0405d36a5c995bbe76b8f93fea519deba3b993403a41c5500d2b85c11dd1942f1673705fa57bbe3a1cc24fa3460ad74d58ad277cab8e4de5c6a0cd5d8d8e3adae4d9a3fdca58da8dc47ffd5eb8d98401059ed96ad3f13ec9d1d4327db3ee4eaaf1862f0850e230e0877736bd65d88c9ec214bbf6a9545bbde9d3647d6334d554163b41a346e19bdc10ed50", &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="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") 21:17:45 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x45e082, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000400)=ANY=[], 0x2a) 21:17:45 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x11, 0x67, &(0x7f0000000180)={@remote}, 0x14) 21:17:45 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c0000001000010802000000000000000000", @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) [ 689.720610][T18946] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 21:17:45 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:45 executing program 4: prctl$PR_SET_SECCOMP(0x39, 0x0, 0x0) 21:17:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') getdents(r0, &(0x7f0000002840)=""/4111, 0x100f) 21:17:45 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c0000001000010802000000000000000000", @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:45 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xc0) 21:17:46 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 690.291306][T18958] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. [ 690.821930][T18966] loop0: detected capacity change from 0 to 264192 21:17:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="54000000040601030000000000000000070000000900020073797a32000000000500010007"], 0x54}}, 0x0) 21:17:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="40010000010201"], 0x140}}, 0x0) 21:17:46 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, &(0x7f0000000040)) 21:17:46 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/19, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:46 executing program 3: sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYRES16=0x0, @ANYBLOB="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"], 0x1dc}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f00000006c0)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 21:17:46 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 691.152168][T18978] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. [ 691.319596][T18982] loop3: detected capacity change from 0 to 264192 21:17:47 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/19, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) [ 691.476668][T18982] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 691.487070][T18982] ldm_validate_privheads(): Cannot find PRIVHEAD 1. 21:17:47 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) sendmmsg$inet6(r0, &(0x7f0000001500)=[{{&(0x7f0000000340)={0xa, 0x7, 0x0, @loopback, 0x7fff}, 0x1c, 0x0}}, {{&(0x7f0000000480)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0}}], 0x2, 0x0) 21:17:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x541b, &(0x7f0000000380)={'ip6gre0\x00', 0x0}) [ 691.627813][T18982] loop3: unable to read partition table [ 691.656145][T18982] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 691.796312][T18990] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 21:17:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="01000080000000000a004e220000ca03ff"], 0x390) 21:17:47 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 692.477496][T19003] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 21:17:48 executing program 0: sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x14}, 0x14}, 0x7}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000380)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x4}}]}, 0x34}}, 0x0) 21:17:48 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c000000100001080200"/19, @ANYRES32=0x0, @ANYBLOB="c3ffffff0000000044001a80080002804300018038000280340041800900190000000000080016000000000008001a000000000041fd0000000000000800000000000000080100000000000008001b"], 0x6c}}, 0x0) 21:17:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x140}, 0x1, 0x0, 0x2}, 0x0) 21:17:48 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x4, 0xf30e}, 0x0) 21:17:48 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:48 executing program 3: unshare(0x400) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000a00), r0) [ 692.778484][T19014] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. 21:17:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x1}}]}}, &(0x7f0000000180)=""/151, 0x32, 0x97, 0x1}, 0x20) 21:17:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x8, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 21:17:48 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000180)=""/151, 0x32, 0x97, 0x8}, 0x20) 21:17:48 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4) sendmmsg$sock(r0, &(0x7f00000008c0)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x0) 21:17:49 executing program 3: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000200)={0x10000010}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8932, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x4, 0x7f, 0x2, 0x5b93, 0x38, @ipv4={'\x00', '\xff\xff', @remote}, @mcast1, 0x1, 0x8000, 0xa17f, 0x73f}}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f00000001c0)) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'ip6_vti0\x00', r1, 0x29, 0x40, 0x3, 0x9, 0x0, @private1={0xfc, 0x1, '\x00', 0x4}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x700, 0x700, 0x1f, 0x3}}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'ip6tnl0\x00', r3, 0x6, 0x8, 0xfc, 0x2, 0x36, @mcast2, @local, 0x80, 0x40, 0x2, 0x80000001}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) [ 693.267830][T19025] BPF: (anon) type_id=2 bits_offset=0 [ 693.273709][T19025] BPF: [ 693.276553][T19025] BPF:Invalid member [ 693.280517][T19025] BPF: [ 693.280517][T19025] [ 693.374670][T19025] BPF: (anon) type_id=2 bits_offset=0 [ 693.380219][T19025] BPF: [ 693.383345][T19025] BPF:Invalid member [ 693.387313][T19025] BPF: [ 693.387313][T19025] 21:17:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000180)=""/151, 0x1a, 0x97, 0x1}, 0x20) 21:17:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)={0x4c, 0x1a, 0x1}, 0x4c}}, 0x0) 21:17:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000180)=""/151, 0x1a, 0x97, 0x1}, 0x20) 21:17:49 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x6000000, 0x0, 0x0, 0x2}}, &(0x7f0000000180)=""/151, 0x1a, 0x97, 0x1}, 0x20) 21:17:49 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000080)=ANY=[], 0x8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 694.175833][ T3122] ieee802154 phy0 wpan0: encryption failed: -22 [ 694.182316][ T3122] ieee802154 phy1 wpan1: encryption failed: -22 21:17:50 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:50 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb434921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0x54}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x225ce332) 21:17:50 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000a00)="fdbb701010765d67b51c8bfe8241", 0xe, 0x0, 0x0, 0x0) 21:17:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000440), r0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="4c0000001a001119"], 0x4c}}, 0x0) 21:17:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000640)={0x24, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2}}, @NFQA_CFG_MASK={0x8}]}, 0x24}}, 0x0) 21:17:50 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{&(0x7f0000000200)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x1, 0x0) 21:17:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x5}]}]}}, &(0x7f0000000180)=""/151, 0x32, 0x97, 0x1}, 0x20) 21:17:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8}, 0x40) 21:17:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4b}]}}, &(0x7f0000000280)=""/247, 0x2a, 0xf7, 0x1}, 0x20) 21:17:51 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:51 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 21:17:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@union={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/151, 0x2a, 0x97, 0x1}, 0x20) 21:17:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x96000000, 0x0, 0x0, 0x2}}, &(0x7f0000000180)=""/151, 0x1a, 0x97, 0x8}, 0x20) 21:17:51 executing program 4: syz_emit_ethernet(0xbe, &(0x7f0000000080)={@local, @random="de56e638fd72", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @broadcast}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "18715225511bbbcfa2322e2b9b9d96faa61562cb7710d11081d837c96ed0c1a9", "bb96d09c6dce72f6a09cd465b18ff75635f884b547d2332fbccc05fdd822db62b88d168ce0d40c5bb5c9af16784a0751", "f39cf4f1b59c56f16932e3bd72109f019e2a7c2f03741c0ca809530c", {"2e20a8f4de770a69589c6d2b80c218aa", "969a01f6bc7651c17ea7c896a6884d7c"}}}}}}}, 0x0) 21:17:51 executing program 5: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000240)={0x0, 0x1}) prlimit64(0x0, 0x0, &(0x7f0000000180), 0x0) 21:17:51 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(0x0, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 695.997041][T19098] BPF:Invalid section offset 21:17:51 executing program 5: clone(0x6300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getrusage(0x123386a2d4fc1306, 0x0) r0 = gettid() tkill(r0, 0x18) [ 696.045793][T19098] BPF:Invalid section offset 21:17:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') write$FUSE_IOCTL(r0, 0x0, 0x0) 21:17:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8910, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 21:17:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000280)=""/163, 0x32, 0xa3, 0x1}, 0x20) 21:17:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4400000016001109"], 0x4c}}, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 21:17:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000180)=""/151, 0x32, 0x97, 0x1}, 0x20) 21:17:52 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000102c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=ANY=[@ANYBLOB="1c0000000000000001"], 0xe0}}], 0x2, 0x0) 21:17:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000002080), 0x4) 21:17:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) recvmmsg$unix(r1, &(0x7f0000008ec0)=[{{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f00000005c0)=""/211, 0xd3}], 0x1}}], 0x1, 0x0, 0x0) write$tcp_mem(r2, 0x0, 0x0) 21:17:52 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:52 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000004400)={0x0, 0x0, &(0x7f00000043c0)={&(0x7f00000041c0)={0x14, 0x15, 0x1, 0x0, 0x0, {0x2c}}, 0x14}}, 0x0) 21:17:53 executing program 5: syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000040), 0x0, 0x0) 21:17:53 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) 21:17:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmmsg$unix(r1, &(0x7f0000010840)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001240)=@abs, 0x6e, 0x0, 0x60}}], 0x2, 0x0) 21:17:53 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 21:17:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="440000002d000100"/18, @ANYRES32=0x0, @ANYBLOB="00000000000000000000e0ff06000500000000000b"], 0x44}}, 0x0) 21:17:53 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000b40)='/sys/class/zram-control', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000006c0)=[@rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}], 0x18}, 0x0) [ 698.150618][T19155] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:17:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000b40)='/sys/class/zram-control', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 21:17:54 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10}, 0xffffffffffffffa1) 21:17:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 21:17:54 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000100)=0xffffffff, 0x4) 21:17:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) read$FUSE(r1, &(0x7f0000003a40)={0x2020}, 0x2020) 21:17:55 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 21:17:55 executing program 5: pipe2(&(0x7f0000000040), 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='fd/4\x00') 21:17:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmmsg$unix(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x40}}], 0x1, 0x0) 21:17:55 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:55 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x25101, 0x0) 21:17:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 21:17:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') read$FUSE(r0, 0x0, 0x0) 21:17:55 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000000c0)) 21:17:55 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') read$FUSE(r0, &(0x7f0000006780)={0x2020}, 0x2020) 21:17:55 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, 0x0, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:56 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 21:17:56 executing program 1: r0 = epoll_create(0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 21:17:57 executing program 0: getresuid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)) 21:17:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) 21:17:57 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:17:57 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[], 0xfffffecc) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) exit_group(0x0) 21:17:57 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:57 executing program 4: clock_gettime(0x2, &(0x7f00000004c0)) 21:17:57 executing program 5: readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000140)=""/229, 0xe5) 21:17:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x410, 0xffffffff, 0x2e0, 0x1f8, 0x0, 0xffffffff, 0xffffffff, 0x378, 0x378, 0x378, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, 0x0, 0x0, 'caif0\x00', 'syzkaller0\x00'}, 0x0, 0x1c8, 0x1f8, 0x0, {}, [@common=@inet=@recent1={{0x108}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@ip={@private, @local, 0x0, 0x0, 'macvlan0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@socket0={{0x20}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) 21:17:57 executing program 4: clock_gettime(0x2, &(0x7f00000004c0)) 21:17:57 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="7c55e2884eaba1c635d89f1e1153f851", 0x10) 21:17:57 executing program 4: clock_gettime(0x2, &(0x7f00000004c0)) 21:17:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@security={'security\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x1a0, 0x1a0, 0x0, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@AUDIT={0x28}}, {{@ip={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'wlan1\x00'}, 0x0, 0xa8, 0x108, 0x0, {}, [@common=@unspec=@connbytes={{0x38}}]}, @common=@SET={0x60}}, {{@ip={@local, @private, 0x0, 0x0, 'bridge_slave_0\x00', 'bridge0\x00'}, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@set={{0x40}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) 21:17:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 21:17:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 21:17:58 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:58 executing program 4: clock_gettime(0x2, &(0x7f00000004c0)) 21:17:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 21:17:58 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10}, 0x10) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 21:17:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004380)={0x2020}, 0x2020) 21:17:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="1c0000000000000001"], 0x50}}], 0x2, 0x0) 21:17:59 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x109040, 0x0) 21:17:59 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x2d, &(0x7f00000000c0)="a2273b59c3aba175807bdd8b08ed779ee097eed04340243c5ae74e975e1c27bf2804700874407ad65a5a3a717aa13d033ddb936c3e1f8405423d7b8b319d4a3d61ab6e152b1a56b1d6ff0bf178f470566379502ac8dc85ef63dc9cd09d793931848205af34fbafb922997ce78a339eae792df2cd8cd06eb6af4501b16665675d632e3d483cdc4841", 0x88) 21:17:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000102c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=ANY=[@ANYBLOB="1c"], 0xe0}}], 0x2, 0x0) 21:17:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@security={'security\x00', 0xe, 0x4, 0xffffffffffffffc6, 0xffffffff, 0x128, 0x220, 0x128, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@connmark={{0x30}}, @common=@icmp6={{0x28}, {0x0, "447f"}}]}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@mh={{0x28}, {"2ec7"}}]}, @common=@unspec=@NFQUEUE2={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x45d) 21:17:59 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:17:59 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000003b80)={0x0, 0x1, 0x6}, 0x10) 21:17:59 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000b40)='/sys/class/zram-control', 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000b40)='/sys/class/zram-control', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 21:17:59 executing program 1: r0 = mq_open(&(0x7f0000000000)='*(]^((-\x00', 0x0, 0x0, 0x0) mq_getsetattr(r0, 0x0, &(0x7f00000000c0)) 21:18:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="440000002d000100"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000000e0ff06000500000000000b0001006367726f7570000004000200080097"], 0x44}}, 0x0) 21:18:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_delrule={0x1c, 0x21, 0x8590e81557028964}, 0x1c}}, 0x0) 21:18:00 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(0xffffffffffffffff, 0x450e, 0x0, 0x0, 0x0, 0x0) 21:18:00 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000b40)='/sys/class/zram-control', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000000), 0x2, 0x0) 21:18:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000006c0)) 21:18:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg$unix(r1, &(0x7f00000092c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:18:01 executing program 0: socket$inet(0x2, 0x100b, 0x0) 21:18:01 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 21:18:01 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:18:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000102c0)=[{{&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000001400)=[{0x0}, {&(0x7f00000011c0)='7', 0x1}], 0x2}}], 0x1, 0x850) 21:18:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}}], 0x2, 0xcc0) 21:18:01 executing program 3: mq_open(&(0x7f00000000c0)='\x86\xc6\x0f{\xbd\x15}\xba#:--^\x00', 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x6}, &(0x7f0000000040)={0x8}, 0x0, 0x0) 21:18:01 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 21:18:01 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 21:18:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) 21:18:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000007c0)=@security={'security\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x1c8, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'nr0\x00', 'veth1_macvtap\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote, 0x0, 0x2, [0x11, 0x3c]}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@ip={@remote, @local, 0x0, 0x0, 'macvlan1\x00', 'veth0\x00'}, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) 21:18:01 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:18:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') read$FUSE(r0, 0x0, 0x0) 21:18:02 executing program 0: r0 = socket$inet(0x2, 0x8000a, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) 21:18:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='$'], 0x28}, 0x0) 21:18:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 21:18:02 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, r1+10000000}) 21:18:02 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:18:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') read$FUSE(r0, 0x0, 0x0) 21:18:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') read$FUSE(r0, 0x0, 0x0) 21:18:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) read$FUSE(r1, &(0x7f0000000040)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x508) write$tcp_mem(r2, 0x0, 0x0) 21:18:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xd0, 0x1a0, 0xd0, 0x1a0, 0xd0, 0x2c0, 0x270, 0x270, 0x270, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @empty}, @ipv4={'\x00', '\xff\xff', @multicast2}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'xfrm0\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev}, 0x1c) 21:18:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) recvmmsg$unix(r1, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000002080)={0xa0}, 0xa0) 21:18:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700d0897094e71b347faeaa18c9edf8ab2067490fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea18528a7616b137529e1df52b75cac43468a96d2ec0fab80e97ca68a84d5ea17512c957f914708d353a697b543e9edaf2f79d0ca3805780d9ad25a1ed59e9f9250f932d4673ed0fb786a067a3594e672b77b4abe608c2298283b33db", 0x9c}], 0x4, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {0x0, 0x0, 0x1}}, {{@in=@empty}, 0x0, @in=@multicast1}}, 0xe8) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:18:03 executing program 4: r0 = mq_open(&(0x7f0000000000)='*(]^((-\x00', 0x0, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000080), 0x0) 21:18:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') write$FUSE_OPEN(r0, 0x0, 0x0) 21:18:03 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/module/nfs', 0x20000, 0x0) 21:18:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000200)={'ip6gre0\x00', 0x0, 0x4, 0x2, 0x6, 0x0, 0x0, @private0, @ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0xfffff800, 0x7}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl2\x00', r1, 0x4, 0x6, 0x3f, 0x8, 0xc, @mcast2, @mcast1, 0x40, 0x0, 0x0, 0x87ba0}}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000002d000100"/17, @ANYRES32=r1, @ANYBLOB="0a00f3ff15e20400b68e5dcca1efffa800000000f0487a8bc80eb0d8000000"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 21:18:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) connect$inet6(r1, &(0x7f0000002080)={0xa, 0x0, 0x0, @private0}, 0x1c) 21:18:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x4b, 0x0, 0xffffffffffffffb9, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0081dd25000000e4"], 0x20}}], 0x2, 0x0) 21:18:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000b40)='/sys/class/zram-control', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000006c0)=[@rights={{0x24, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}, 0x0) [ 707.965867][T19378] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:18:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000002100)='net/route\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 21:18:04 executing program 5: syz_open_procfs$namespace(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 21:18:04 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000140)='d', 0x1) write$P9_RMKNOD(r0, &(0x7f0000000080)={0x14}, 0x14) 21:18:04 executing program 2: waitid(0x0, 0x0, 0x0, 0xdc10b2bc14122cf2, 0x0) 21:18:04 executing program 3: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6) [ 708.455414][ T35] audit: type=1326 audit(1632259084.323:83): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19387 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf6ef8549 code=0x0 21:18:04 executing program 1: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 21:18:04 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 21:18:04 executing program 2: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3) 21:18:04 executing program 4: connect$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0xe780dce1498de2f8, './file0\x00'}, 0xa) 21:18:04 executing program 3: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') 21:18:04 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB='\nT'], 0xa) 21:18:05 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x10220, 0x0) stat(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)) 21:18:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 21:18:05 executing program 5: socketpair(0x18, 0x3, 0x1f, 0x0) 21:18:05 executing program 2: r0 = socket(0x18, 0x3, 0x0) poll(&(0x7f0000000140)=[{r0, 0x40}], 0x1, 0x0) 21:18:05 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 21:18:05 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x4b0, 0x0) 21:18:05 executing program 2: r0 = socket(0x18, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 21:18:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x2) recvmsg(r1, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x0) 21:18:06 executing program 4: r0 = socket(0x1, 0x5, 0x0) listen(r0, 0x0) 21:18:06 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000080), 0x0) 21:18:06 executing program 3: r0 = socket(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x2000, 0x0, 0x0) 21:18:06 executing program 1: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6) 21:18:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:18:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000240), 0x4) 21:18:06 executing program 2: r0 = socket(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 21:18:06 executing program 5: readlinkat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) 21:18:06 executing program 3: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 21:18:06 executing program 1: syz_open_dev$audion(&(0x7f00000009c0), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0x20000) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x5}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000b100)=[{{&(0x7f0000000900)=@llc={0x1a, 0x313, 0x0, 0x4e, 0x2, 0x40, @multicast}, 0x80, &(0x7f0000000a00)}}, {{&(0x7f0000000f80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x2, 0x3, 0x4, {0xa, 0x4e23, 0x7aa6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x93}}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000001000)="39cdf7b8", 0x4}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)=[{0x98, 0x0, 0x4, "19af05f12a6012df7c745425c1e3d6d3b12e33cef3270270a846e1aeb4ec197098bddfb01f879010c7256463c1542628bce6a8fd05333a11729e213812dff4d66c28ea50d4729f22de67e255cc42e7d7c1837919c3a7f51cfcc51b01038047e384b071a25eac14007c8a76ad1a7a9562261ae182a92d2a742a52f47c4dcdb40b91"}, {0x10, 0x0, 0x5}, {0x40, 0x3e, 0x6, "bec45cfa7ad95bd160f9a1b8694d180312f2dd201888d1b1f92257fe2a6e21100777d39cefbebbb64b7b"}, {0x10, 0x0, 0xffffaa07}, {0x10, 0x113, 0x6}], 0x108}}, {{&(0x7f00000022c0)=@ieee802154={0x24, @short={0x2, 0x0, 0xffff}}, 0x80, 0x0}}, {{&(0x7f0000004600)=@xdp={0x2c, 0x8, 0x0, 0x34}, 0x80, &(0x7f0000005a40)=[{0x0}, {0x0}, {&(0x7f0000005780)}, {0x0}, {0x0}], 0x5}}, {{&(0x7f0000006080)=@pppoe={0x18, 0x0, {0x2, @remote, 'veth0_to_bond\x00'}}, 0x80, &(0x7f0000009240)=[{&(0x7f0000006100)="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", 0xffd}, {&(0x7f0000007100)}, {&(0x7f0000008100)="410e327ef5e911d99f173c6ec10cf5c85462e961923f4bdb57fb266611ed6eeed454b846b5641113b62834ff3ced4c4ce94e5094df4272cd6788ed132f083257fd0409833126a696d2a9c1e7137771724bf7be8de7b3673ab975116ab676a0d307d36c872b72dc3c1f545e5491362bc01ca5b1672b94d287032d646a6de0ce37d9cc2cb8cb9771", 0x87}, {0x0}], 0x4, &(0x7f00000092c0)=[{0x28, 0x3a, 0x78, "dc0444ff20f4676c28a4fd92143f18d55da65e"}, {0x10, 0x0, 0x3}, {0x10}, {0x50, 0x0, 0x20, "12e8262769a49b61edfe92eb77b2605a7d3bf05a8bda4f9960bd734e236b4ef3bc7df2092434c805ebfe7daef723b2ef840b00554c999bd583"}, {0xb0, 0x0, 0x10001, "1e5105938cb426123dae270bee1200e521f2f9c52f63ae579cfbb54ee6ff44251fa9ac83cb5b01fb4d5aca8f9cc4c6b2ed9a3db7301d75afa6cc1533b000a543d0eec67d8c2e53bdd49f870794a86c2a3c51de76981750261eedffece7de5dc1d360962f1e86b9c96cbaea708bbdc1ea6c9e1753d3669af7a9dfa62f70e4be3d8c5567c226067b40947e181a7a984e4cacf93ef0dcc418e85c306caca0fe44fd"}], 0x148}}, {{&(0x7f0000009840)=@nfc={0x27, 0x1, 0x1, 0x7}, 0x80, &(0x7f0000009a40)=[{&(0x7f00000099c0)="0a0bc0", 0x3}, {&(0x7f0000009a00)="4655e766d41481e9fbfb73df687874a691339be944508b1d237b0e93e3c322e9ad", 0x21}], 0x2}}], 0x7, 0x0) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000ec"], 0x18}, 0x5}], 0x1, 0x0) creat(0x0, 0x30) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, &(0x7f00000003c0)) 21:18:07 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1f9) 21:18:07 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, 0x0, 0x4000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r3, &(0x7f0000000080)=""/175, 0x59000, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x81000) 21:18:07 executing program 2: mknod$loop(&(0x7f00000000c0)='./file1\x00', 0x2042, 0x0) 21:18:07 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') 21:18:07 executing program 5: pipe2(0x0, 0x400000) pipe2(&(0x7f00000006c0), 0x0) 21:18:07 executing program 1: syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000000009040000090300000009210000000122290009058103", @ANYRES32=r0], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x54c, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x25}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r2, &(0x7f0000000480)={0x24, &(0x7f0000000300)={0x0, 0x2c, 0xde, {0xde, 0x23, "31c6365082c132326b02c5e8710fb8011a1d028ba11f7d8ed2e323e065fdcf27a199ba1b88db271f7b9fbabe84dac4bbcbd9c2d387a78a03fec5f5e1e4b249e423cee01d52422d7cd2d159c82ceea296679267de470cce7bd52ef7b7d76b484c625ada63106d9117bda33d9666cad4b975a07ef2801ca891d271d8216cac1859cb9393dc71c63c60751364ad25af3a7cdabfa55a67d6c9c1d0450e8e83e71bd0cb012b49eb759ae25d95ac8c864933793beb76ad6262b8424101ba2ab451ca03a1e921a3d9c00ccbe2c2dfc678b44f777de36f468697f7704b77bebe"}}, &(0x7f0000000180)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x140c}}, &(0x7f0000000400)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x8, "8886cc26"}]}}, &(0x7f0000000440)={0x0, 0x21, 0x9, {0x9, 0x21, 0x8001, 0x4, 0x1, {0x22, 0xffc}}}}, &(0x7f0000000740)={0x2c, &(0x7f00000004c0)={0x0, 0xe, 0xaa, "30676abcd8884c2d68624022ec81d2d6b5f68163a6ac37bea26d66a9b95d698bb257ce85f78394cb1e236d0daf1e13f17b1e16643b814e45a1f39ac701cdeb109b8960b4f49edb1cf645d311d4b9cb821a43fea0aedd4cdd4d504c49d9c77712fcfe4cfc9b758966c49970b56f1580c2d509fa59710c04e38de0667ba17177317cd2eedc7b87aa912bbf50a9cc14d41aaec7d9bb5c98d7de20f11307004374c282bf248379c857f80017"}, &(0x7f0000000580)={0x0, 0xa, 0x1, 0x3}, &(0x7f00000005c0)={0x0, 0x8, 0x1, 0x6c}, &(0x7f0000000600)={0x20, 0x1, 0xc8, "55e7b89610c2c52c58004ede23fa5dfc5e4e92cb9aa2d5f4ba34b15a15b64c5e3bc2b2465637595b5330142efe4ce8aebec304a1a4d55a520b4a10f45be92c658d40a54f9c4cc66b83060cd4e1f0ce460b209fbb973804c0a95beb9b2a01e944e96dfefa9a1be988076894e475d05841f453ce40f670f706f362c58c00ba5dc07b201e76785b5356b8542cc84ff97f737afeb247eb0c21e72709dee1dfb6e3c9d6d4e884a5e51e1e3cb02f002eb54918016810cc17862723baf02921831d4b792be15a84a891a2e4"}, &(0x7f0000000700)={0x20, 0x3, 0x1, 0x94}}) syz_open_dev$evdev(&(0x7f00000000c0), 0x4, 0x42) syz_usb_ep_write(r1, 0x0, 0xf5, &(0x7f0000000200)="52c806bdc4a09bda41af0d26853ec7e6cd0dab3058d24c0adac2ca25b023d5cc3edc9c363a2450173a6512003361a3c043067e1b948cfd139db06acf7ebd69cfd778f65a043ff2ef569c26977de6ea847b14309fe1b8fe124e46f9fa65f0fe03f28de5c9896fa47458975e8e0f4b54020ac6f89f4faa720084e8d21d7bfd78fe4eb71a555a8e18c2050d59ff61970ba01f9026d1b2abdc49bfc94971255534a71d34b79396f09c425cce0863d1655fb7ca5e84083e9fff883d09b2c7e3c8739d0964635e6f123240a566b2f3e12ecd549be7397bd1e9aa37dadb19ee64d608af62b3f1d73d94a117e4fd5b925d017e82c8d3c1dde8") 21:18:07 executing program 4: mount(&(0x7f0000000600)=@nullb, &(0x7f0000000700)='.\x00', &(0x7f0000000740)='9p\x00', 0x0, &(0x7f0000000780)='configfs\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 711.894618][T19471] 9pnet_virtio: no channels available for device /dev/nullb0 [ 711.920544][T19471] 9pnet_virtio: no channels available for device /dev/nullb0 21:18:07 executing program 2: syz_open_dev$audion(&(0x7f00000009c0), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0x20000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x5}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001000000ec"], 0x18}, 0x5}], 0x1, 0x0) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, &(0x7f00000003c0)) 21:18:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vxfs(&(0x7f0000002540), &(0x7f0000002580)='./file0\x00', 0x0, 0x1, &(0x7f0000002880)=[{0x0, 0x0, 0x400}], 0x8004, &(0x7f0000002900)) 21:18:07 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) chdir(0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000340)='./bus/file0\x00', 0x20) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 21:18:08 executing program 4: mount(&(0x7f0000000600)=@nullb, &(0x7f0000000700)='.\x00', &(0x7f0000000740)='9p\x00', 0x0, &(0x7f0000000780)='configfs\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 712.222806][ T8760] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 712.291778][T19479] loop5: detected capacity change from 0 to 4 21:18:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vxfs(&(0x7f0000002540), &(0x7f0000002580)='./file0\x00', 0x0, 0x3, &(0x7f0000002880)=[{0x0, 0x0, 0x400}, {0x0}, {0x0}], 0x8004, &(0x7f0000002900)={[{'\xff\xff'}]}) [ 712.585642][T19488] 9pnet_virtio: no channels available for device /dev/nullb0 [ 712.669582][T19480] overlayfs: overlapping lowerdir path [ 712.675819][ T8760] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 712.687100][ T8760] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 712.700265][ T8760] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 712.710881][ T8760] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:18:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vxfs(&(0x7f0000002540), &(0x7f0000002580)='./file0\x00', 0x0, 0x1, &(0x7f0000002880)=[{0x0, 0x0, 0x400}], 0x8004, &(0x7f0000002900)) [ 712.915779][ T8760] usb 2-1: config 0 descriptor?? [ 712.976657][T19494] loop2: detected capacity change from 0 to 4 [ 713.023742][T19480] overlayfs: overlapping lowerdir path [ 713.289856][T19501] loop5: detected capacity change from 0 to 4 [ 713.405477][ T8760] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 713.465558][ T8760] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0001/input/input9 [ 713.559261][ T8760] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 713.608288][T19473] udc-core: couldn't find an available UDC or it's busy [ 713.615632][T19473] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 713.682681][ C1] usb 2-1: input irq status -75 received [ 713.887914][T17578] usb 2-1: USB disconnect, device number 16 21:18:09 executing program 0: syz_mount_image$sysv(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x80000, &(0x7f0000000400)) 21:18:09 executing program 4: mount(&(0x7f0000000600)=@nullb, &(0x7f0000000700)='.\x00', &(0x7f0000000740)='9p\x00', 0x0, &(0x7f0000000780)='configfs\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:18:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x48}}, 0x0) 21:18:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vxfs(&(0x7f0000002540), &(0x7f0000002580)='./file0\x00', 0x0, 0x1, &(0x7f0000002880)=[{0x0, 0x0, 0x400}], 0x8004, &(0x7f0000002900)) [ 714.150854][T19546] 9pnet_virtio: no channels available for device /dev/nullb0 [ 714.182987][T19547] loop5: detected capacity change from 0 to 4 [ 714.682893][T17578] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 715.053083][T17578] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 715.065432][T17578] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 715.079214][T17578] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 715.088503][T17578] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 715.255091][T17578] usb 2-1: config 0 descriptor?? 21:18:11 executing program 1: syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000000009040000090300000009210000000122290009058103", @ANYRES32=r0], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x54c, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x25}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r2, &(0x7f0000000480)={0x24, &(0x7f0000000300)={0x0, 0x2c, 0xde, {0xde, 0x23, "31c6365082c132326b02c5e8710fb8011a1d028ba11f7d8ed2e323e065fdcf27a199ba1b88db271f7b9fbabe84dac4bbcbd9c2d387a78a03fec5f5e1e4b249e423cee01d52422d7cd2d159c82ceea296679267de470cce7bd52ef7b7d76b484c625ada63106d9117bda33d9666cad4b975a07ef2801ca891d271d8216cac1859cb9393dc71c63c60751364ad25af3a7cdabfa55a67d6c9c1d0450e8e83e71bd0cb012b49eb759ae25d95ac8c864933793beb76ad6262b8424101ba2ab451ca03a1e921a3d9c00ccbe2c2dfc678b44f777de36f468697f7704b77bebe"}}, &(0x7f0000000180)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x140c}}, &(0x7f0000000400)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x8, "8886cc26"}]}}, &(0x7f0000000440)={0x0, 0x21, 0x9, {0x9, 0x21, 0x8001, 0x4, 0x1, {0x22, 0xffc}}}}, &(0x7f0000000740)={0x2c, &(0x7f00000004c0)={0x0, 0xe, 0xaa, "30676abcd8884c2d68624022ec81d2d6b5f68163a6ac37bea26d66a9b95d698bb257ce85f78394cb1e236d0daf1e13f17b1e16643b814e45a1f39ac701cdeb109b8960b4f49edb1cf645d311d4b9cb821a43fea0aedd4cdd4d504c49d9c77712fcfe4cfc9b758966c49970b56f1580c2d509fa59710c04e38de0667ba17177317cd2eedc7b87aa912bbf50a9cc14d41aaec7d9bb5c98d7de20f11307004374c282bf248379c857f80017"}, &(0x7f0000000580)={0x0, 0xa, 0x1, 0x3}, &(0x7f00000005c0)={0x0, 0x8, 0x1, 0x6c}, &(0x7f0000000600)={0x20, 0x1, 0xc8, "55e7b89610c2c52c58004ede23fa5dfc5e4e92cb9aa2d5f4ba34b15a15b64c5e3bc2b2465637595b5330142efe4ce8aebec304a1a4d55a520b4a10f45be92c658d40a54f9c4cc66b83060cd4e1f0ce460b209fbb973804c0a95beb9b2a01e944e96dfefa9a1be988076894e475d05841f453ce40f670f706f362c58c00ba5dc07b201e76785b5356b8542cc84ff97f737afeb247eb0c21e72709dee1dfb6e3c9d6d4e884a5e51e1e3cb02f002eb54918016810cc17862723baf02921831d4b792be15a84a891a2e4"}, &(0x7f0000000700)={0x20, 0x3, 0x1, 0x94}}) syz_open_dev$evdev(&(0x7f00000000c0), 0x4, 0x42) syz_usb_ep_write(r1, 0x0, 0xf5, &(0x7f0000000200)="52c806bdc4a09bda41af0d26853ec7e6cd0dab3058d24c0adac2ca25b023d5cc3edc9c363a2450173a6512003361a3c043067e1b948cfd139db06acf7ebd69cfd778f65a043ff2ef569c26977de6ea847b14309fe1b8fe124e46f9fa65f0fe03f28de5c9896fa47458975e8e0f4b54020ac6f89f4faa720084e8d21d7bfd78fe4eb71a555a8e18c2050d59ff61970ba01f9026d1b2abdc49bfc94971255534a71d34b79396f09c425cce0863d1655fb7ca5e84083e9fff883d09b2c7e3c8739d0964635e6f123240a566b2f3e12ecd549be7397bd1e9aa37dadb19ee64d608af62b3f1d73d94a117e4fd5b925d017e82c8d3c1dde8") 21:18:11 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x400) 21:18:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vxfs(&(0x7f0000002540), &(0x7f0000002580)='./file0\x00', 0x0, 0x3, &(0x7f0000002880)=[{0x0, 0x0, 0x400}, {0x0}, {0x0}], 0x8004, &(0x7f0000002900)={[{'\xff\xff'}]}) 21:18:11 executing program 4: mount(&(0x7f0000000600)=@nullb, &(0x7f0000000700)='.\x00', &(0x7f0000000740)='9p\x00', 0x0, &(0x7f0000000780)='configfs\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:18:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vxfs(&(0x7f0000002540), &(0x7f0000002580)='./file0\x00', 0x0, 0x1, &(0x7f0000002880)=[{0x0, 0x0, 0x400}], 0x8004, &(0x7f0000002900)) 21:18:11 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd1, 0xd1, 0x5, [@fwd, @var, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], "dd"}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @func, @array]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xf1}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 715.332662][T17578] usb 2-1: can't set config #0, error -71 [ 715.373153][T17578] usb 2-1: USB disconnect, device number 17 [ 715.525206][T19572] 9pnet_virtio: no channels available for device /dev/nullb0 [ 715.634001][T19575] loop2: detected capacity change from 0 to 4 [ 715.704735][T19580] loop5: detected capacity change from 0 to 4 21:18:11 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000000c0)={{0x7, 0x0, 0x0, 0x0, 'syz0\x00'}}) 21:18:11 executing program 3: getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, 0x0, 0x0) 21:18:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vxfs(&(0x7f0000002540), &(0x7f0000002580)='./file0\x00', 0x0, 0x3, &(0x7f0000002880)=[{0x0, 0x0, 0x400}, {0x0}, {0x0}], 0x8004, &(0x7f0000002900)={[{'\xff\xff'}]}) [ 716.052957][T17578] usb 2-1: new high-speed USB device number 18 using dummy_hcd 21:18:12 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) connect$can_bcm(r0, 0x0, 0x0) 21:18:12 executing program 5: openat$capi20(0xffffffffffffff9c, &(0x7f0000001ac0), 0x902c0, 0x0) 21:18:12 executing program 4: syz_mount_image$exfat(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000480)={[{@umask}], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@seclabel}]}) [ 716.413567][T17578] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 716.424738][T17578] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 716.437978][T17578] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 716.447300][T17578] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 716.561851][T17578] usb 2-1: config 0 descriptor?? [ 716.576959][T19596] loop2: detected capacity change from 0 to 4 [ 716.824602][T19605] exfat: Unknown parameter 'fscontext' [ 716.900864][T19605] exfat: Unknown parameter 'fscontext' [ 717.044756][T17578] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 717.077955][T17578] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0002/input/input10 [ 717.162658][T17578] keytouch 0003:0926:3333.0002: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 717.323663][T19584] udc-core: couldn't find an available UDC or it's busy [ 717.330739][T19584] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 717.422591][ C0] usb 2-1: input irq status -75 received [ 717.634064][T17578] usb 2-1: USB disconnect, device number 18 21:18:14 executing program 1: syz_genetlink_get_family_id$team(&(0x7f0000000000), 0xffffffffffffffff) 21:18:14 executing program 3: sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) 21:18:14 executing program 0: ioctl$CAPI_GET_PROFILE(0xffffffffffffffff, 0xc0404309, &(0x7f0000000040)=0xcc5) openat$uhid(0xffffffffffffff9c, &(0x7f0000000540), 0x802, 0x0) 21:18:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vxfs(&(0x7f0000002540), &(0x7f0000002580)='./file0\x00', 0x0, 0x3, &(0x7f0000002880)=[{0x0, 0x0, 0x400}, {0x0}, {0x0}], 0x8004, &(0x7f0000002900)={[{'\xff\xff'}]}) 21:18:14 executing program 5: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$nfc_llcp(r0, 0x0, 0x0, 0x180800) 21:18:14 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x208000, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r0) [ 718.657862][T19661] loop2: detected capacity change from 0 to 4 21:18:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 21:18:14 executing program 5: socket(0x2, 0x6, 0x8) 21:18:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x1c}, 0x1c}}, 0x0) 21:18:14 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x10}, 0x10}}, 0x0) 21:18:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x40) 21:18:15 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000004bc0), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x5460, 0x0) 21:18:15 executing program 3: syz_mount_image$exfat(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000480)={[{@umask}, {@codepage={'codepage', 0x3d, 'iso8859-1'}}], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@seclabel}]}) 21:18:15 executing program 5: memfd_create(&(0x7f0000000bc0)='syzkaller1\x00', 0x0) [ 719.806151][T19689] exfat: Deprecated parameter 'codepage' [ 719.812092][T19689] exfat: Bad value for 'codepage' [ 719.927976][T19689] exfat: Deprecated parameter 'codepage' [ 719.933993][T19689] exfat: Bad value for 'codepage' 21:18:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 21:18:16 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000080)=ANY=[], 0x29, 0xfffffffffffffffe) 21:18:16 executing program 1: syz_mount_image$zonefs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x500, &(0x7f0000000100)) 21:18:16 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000780)) 21:18:16 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f0000001e80), 0xffffffffffffffff) 21:18:16 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000004bc0), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x4020940d, 0x0) 21:18:16 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="02"], 0x29, 0xfffffffffffffffe) [ 720.462143][T19705] zonefs (loop1) ERROR: Not a zoned block device 21:18:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000003680)={0x0, 0x0, 0x0}, 0x0) 21:18:16 executing program 4: symlinkat(&(0x7f00000020c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000002100)='./file0\x00') [ 720.538568][T19705] zonefs (loop1) ERROR: Not a zoned block device 21:18:16 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000001ac0), 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000001b00)) 21:18:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="f2"], 0x48}}, 0x0) 21:18:16 executing program 2: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) 21:18:17 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000001ac0), 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000100)=0xffff) 21:18:17 executing program 3: write$capi20_data(0xffffffffffffffff, 0x0, 0x0) 21:18:17 executing program 4: socket$inet6_icmp(0xa, 0x2, 0x3a) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 21:18:17 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000004bc0), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x2, &(0x7f0000004c40)) 21:18:17 executing program 1: memfd_create(&(0x7f0000000000)='/dev/udmabuf\x00', 0x2) 21:18:17 executing program 2: keyctl$update(0x2, 0x0, &(0x7f0000000880)="9d", 0x1) 21:18:17 executing program 5: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@allocsize}]}) 21:18:17 executing program 1: r0 = io_uring_setup(0x3144, &(0x7f0000000080)) r1 = syz_io_uring_setup(0x5319, &(0x7f0000000040), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r2) 21:18:17 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x400100, 0x0) 21:18:17 executing program 4: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) 21:18:17 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000040), 0x8) [ 721.967025][T19744] xfs: Bad value for 'allocsize' [ 722.094776][T19744] xfs: Bad value for 'allocsize' 21:18:18 executing program 2: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@allocsize={'allocsize', 0x3d, [0x37, 0x0]}}]}) [ 722.446056][T19762] XFS (loop2): invalid log iosize: 0 [not 12-30] [ 722.537474][T19762] XFS (loop2): invalid log iosize: 0 [not 12-30] 21:18:18 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000080)=ANY=[], 0x29, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 21:18:18 executing program 3: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}}, 0x0) 21:18:18 executing program 1: openat2(0xffffffffffffff9c, 0x0, &(0x7f00000019c0)={0x0, 0x0, 0x18}, 0x18) 21:18:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newnexthop={0x24, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0xc, 0x2, [{}]}]}, 0x24}}, 0x0) 21:18:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb2100180000070000000018000000180000000200100000000000000000030100f2ff00000080"], 0x0, 0x32}, 0x20) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 21:18:18 executing program 2: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@allocsize={'allocsize', 0x3d, [0x37, 0x0]}}]}) 21:18:18 executing program 1: select(0x0, 0x0, 0x0, &(0x7f0000000180), 0x0) 21:18:18 executing program 4: syz_genetlink_get_family_id$team(&(0x7f0000000000), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={0x0}}, 0x0) recvmmsg(r0, &(0x7f0000001440)=[{{0x0, 0x0, &(0x7f00000011c0)}, 0x3}, {{&(0x7f0000001280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0}, 0x3f}], 0x2, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000001e80), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000003680)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003640)={&(0x7f00000035c0)={0x40, 0x0, 0x4, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x40}}, 0x880) 21:18:18 executing program 5: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0) [ 723.103680][T19783] XFS (loop2): invalid log iosize: 0 [not 12-30] 21:18:19 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) 21:18:19 executing program 2: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@allocsize={'allocsize', 0x3d, [0x37, 0x0]}}]}) 21:18:19 executing program 5: prctl$PR_SET_MM(0x67, 0x3, &(0x7f0000ffd000/0x1000)=nil) [ 723.763570][T19799] XFS (loop2): invalid log iosize: 0 [not 12-30] 21:18:19 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x8000, &(0x7f00000004c0)={[{@fat=@dos1xfloppy}]}) 21:18:19 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000540)) r2 = epoll_create1(0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) dup(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000040)={0x1fb}, &(0x7f00000001c0)={0x0, r3+30000000}, 0x0) fork() kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x7, 0x0, 0x3, 0x0, 0x0, 0x8001, 0xa0634, 0x7, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x25, 0x0, @perf_config_ext={0x0, 0x5e11c67}, 0x2, 0x2, 0x2d, 0x0, 0x802000000, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000009, 0x12, 0xffffffffffffffff, 0x0) 21:18:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/183) 21:18:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_GROUP={0x4}]}, 0x1c}}, 0x0) 21:18:19 executing program 2: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@allocsize={'allocsize', 0x3d, [0x37, 0x0]}}]}) 21:18:20 executing program 5: socketpair(0x26, 0x0, 0x0, &(0x7f0000000080)) 21:18:20 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x1) [ 724.346345][T19817] XFS (loop2): invalid log iosize: 0 [not 12-30] 21:18:20 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010027bd7000ffdbdf25450000000e0001006e657464657673696d0000000f0002006e65746465ac0fb3568a438805ca7673696d3000"], 0x3c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000800)="4bc7840e4c21edc20958372f6b7f718b4e109541bc61138bbafeb0fcec6d11672535ed4976206df727876b1dcf24937fecaa7731ad63acd6804a1a49772075067655d846e7df72024747556d5a9e2465c91549c5", 0x54) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@FILEID_NILFS_WITH_PARENT={0x20, 0x62, {0x0, 0x578, 0xa6, 0x7, 0x3ff}}, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x0, @perf_config_ext={0x8}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) rmdir(&(0x7f0000000380)='./file0\x00') mkdir(0x0, 0x80) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x59c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f00000006c0)=0xe4) mount$overlay(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x800000, &(0x7f0000000700)={[{@xino_on}], [{@seclabel}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@pcr={'pcr', 0x3d, 0x6}}, {@smackfshat={'smackfshat', 0x3d, '\xf5'}}, {@uid_lt={'uid<', r4}}, {@measure}, {@fowner_gt={'fowner>', 0xee01}}]}) bind$packet(r2, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x8401}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'syz_tun\x00'}]}, 0x34}}, 0x0) 21:18:20 executing program 2: syz_mount_image$xfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@allocsize={'allocsize', 0x3d, [0x37, 0x0]}}]}) 21:18:21 executing program 2: syz_mount_image$xfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@allocsize={'allocsize', 0x3d, [0x37, 0x0]}}]}) 21:18:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000540)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x1c, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0, r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(r1, 0x0, 0x0) 21:18:21 executing program 4: prctl$PR_SET_MM(0x3e, 0x0, &(0x7f0000ffd000/0x1000)=nil) 21:18:22 executing program 2: syz_mount_image$xfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@allocsize={'allocsize', 0x3d, [0x37, 0x0]}}]}) 21:18:22 executing program 4: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, 0x0, 0xc000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) pipe(0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) setreuid(0xffffffffffffffff, 0xee01) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x11f08) r3 = socket$alg(0x26, 0x5, 0x0) accept4(r3, 0x0, 0x0, 0x0) 21:18:22 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb2100180000070000000018000000180000000200100000000000000000030100f2ff00000080"], 0x0, 0x32}, 0x20) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 21:18:22 executing program 1: sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000080), 0xc, 0x0}, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x5d) 21:18:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000001c0)={0x0, 'ip6_vti0\x00'}) 21:18:22 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "430f76ae6077e54e6ecdd9794737bbecceef2a0ee3fc02785ffe8ab92e08e546fb646e319a294588fc522305b7c2aeaddb147690dab51c2afcdde831b548b43c"}, 0x48, 0xffffffffffffffff) keyctl$update(0xf, r0, &(0x7f0000000240), 0x0) [ 726.819854][ T35] audit: type=1800 audit(1632259102.673:84): pid=19883 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14402 res=0 errno=0 21:18:22 executing program 2: syz_mount_image$xfs(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@allocsize={'allocsize', 0x3d, [0x37, 0x0]}}]}) 21:18:22 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', 0x121640, 0x0) 21:18:22 executing program 5: remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) [ 727.008360][ T35] audit: type=1804 audit(1632259102.753:85): pid=19886 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir290565157/syzkaller.cRHeal/411/file0" dev="sda1" ino=14402 res=1 errno=0 21:18:22 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, 0x0, 0x28000) 21:18:23 executing program 4: mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/230) [ 727.368241][T19895] mmap: syz-executor.5 (19895) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 21:18:23 executing program 3: openat$nvram(0xffffff9c, &(0x7f0000000380), 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000007c0)) 21:18:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb2100180000070000000018000000180000000200100000000000000000030100f2ff00000080"], 0x0, 0x32}, 0x20) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 21:18:23 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000004c0), 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x5, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011700)="020000000c0001", 0x7, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00000001c0), 0x0) mmap(&(0x7f0000ee9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) getdents64(r0, &(0x7f0000000280)=""/146, 0x92) 21:18:23 executing program 2: syz_mount_image$xfs(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@allocsize={'allocsize', 0x3d, [0x37, 0x0]}}]}) 21:18:23 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) r3 = socket(0x0, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000314000/0x2000)=nil, 0x2000, 0xf, 0x10010, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_script(r4, &(0x7f0000000200)=ANY=[], 0x9) ioctl$FS_IOC_SETFLAGS(r4, 0x40046602, &(0x7f0000000000)) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff6c, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49, 0x7000000}]) 21:18:23 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 21:18:23 executing program 3: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, 0x0, 0xc000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) pipe(0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) setreuid(0xffffffffffffffff, 0xee01) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280), 0x0, 0x0) sendfile(r0, r1, 0x0, 0x11f08) r2 = socket$alg(0x26, 0x5, 0x0) accept4(r2, 0x0, 0x0, 0x0) [ 728.112077][T19911] loop1: detected capacity change from 0 to 1019 [ 728.183440][ T35] audit: type=1800 audit(1632259104.053:86): pid=19916 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14466 res=0 errno=0 [ 728.223351][ T35] audit: type=1804 audit(1632259104.093:87): pid=19925 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir586338636/syzkaller.hsRuLB/517/file0" dev="sda1" ino=14466 res=1 errno=0 [ 728.276101][T19911] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 21:18:24 executing program 5: epoll_pwait(0xffffffffffffffff, &(0x7f0000000180)=[{}], 0x1, 0x7fffffff, &(0x7f00000001c0)={[0xfff]}, 0x8) 21:18:24 executing program 2: syz_mount_image$xfs(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@allocsize={'allocsize', 0x3d, [0x37, 0x0]}}]}) [ 728.597841][ T35] audit: type=1800 audit(1632259104.473:88): pid=19916 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="file0" dev="sda1" ino=14466 res=0 errno=0 21:18:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000048c0)=@newtaction={0xf60, 0x30, 0x0, 0x0, 0x0, {}, [{0xc0, 0x1, [@m_ctinfo={0xbc, 0x0, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x1000}, @TCA_CTINFO_ACT={0x18, 0x3, {0xfffffff7, 0x8, 0x4, 0xffffffff, 0x2}}]}, {0x6d, 0x6, "936ed27734179b839a3117fc034cc6b484b98e86ddab0c77ba0d22de3e4db4bc51238d1b65b74c787f99708f5f1feefff21235bcdc89c44ecfade5954faec5ed982e5e91dad224a8dc12d6671f370b9d10f1c5b42225f5249eead09490156635430e9fa40f264e8d87"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}, {0xe8c, 0x1, [@m_ct={0xe88, 0x0, 0x0, 0x0, {{0x7}, {0x20, 0x2, 0x0, 0x1, [@TCA_CT_LABELS={0x14, 0x7, "24908e1778673b8170f07ab9f1395466"}, @TCA_CT_ZONE={0x6, 0x4, 0x96}]}, {0xe44, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0xf60}, 0x1, 0x0, 0x0, 0x4}, 0x0) 21:18:24 executing program 3: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, 0x0, 0xc000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) pipe(0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) setreuid(0xffffffffffffffff, 0xee01) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280), 0x0, 0x0) sendfile(r0, r1, 0x0, 0x11f08) r2 = socket$alg(0x26, 0x5, 0x0) accept4(r2, 0x0, 0x0, 0x0) 21:18:24 executing program 5: mq_open(&(0x7f0000000040)='&\x00', 0x40, 0x0, &(0x7f0000000100)={0x0, 0x10001, 0x400003}) 21:18:24 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) r3 = socket(0x0, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000314000/0x2000)=nil, 0x2000, 0xf, 0x10010, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_script(r4, &(0x7f0000000200)=ANY=[], 0x9) ioctl$FS_IOC_SETFLAGS(r4, 0x40046602, &(0x7f0000000000)) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff6c, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49, 0x7000000}]) [ 729.154234][ T35] audit: type=1804 audit(1632259105.023:89): pid=19952 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir586338636/syzkaller.hsRuLB/518/file0" dev="sda1" ino=14438 res=1 errno=0 [ 729.180371][ T35] audit: type=1804 audit(1632259105.033:90): pid=19950 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir586338636/syzkaller.hsRuLB/518/file0" dev="sda1" ino=14438 res=1 errno=0 21:18:25 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x180000) 21:18:25 executing program 2: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@allocsize={'allocsize', 0x3d, [0x37, 0x0]}}]}) 21:18:25 executing program 1: bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_io_uring_setup(0x7082, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040), 0x0) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 21:18:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_DELRULE={0x14}, @NFT_MSG_NEWSETELEM={0x14}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x80}}, 0x0) 21:18:25 executing program 3: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, 0x0, 0xc000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) pipe(0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) setreuid(0xffffffffffffffff, 0xee01) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280), 0x0, 0x0) sendfile(r0, r1, 0x0, 0x11f08) r2 = socket$alg(0x26, 0x5, 0x0) accept4(r2, 0x0, 0x0, 0x0) 21:18:25 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) r3 = socket(0x0, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000314000/0x2000)=nil, 0x2000, 0xf, 0x10010, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_script(r4, &(0x7f0000000200)=ANY=[], 0x9) ioctl$FS_IOC_SETFLAGS(r4, 0x40046602, &(0x7f0000000000)) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff6c, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49, 0x7000000}]) [ 729.933299][ T35] audit: type=1800 audit(1632259105.803:91): pid=19970 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14497 res=0 errno=0 21:18:25 executing program 5: timer_create(0x1, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)) [ 730.041068][ T35] audit: type=1804 audit(1632259105.843:92): pid=19976 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir586338636/syzkaller.hsRuLB/519/file0" dev="sda1" ino=14497 res=1 errno=0 21:18:26 executing program 3: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, 0x0, 0xc000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) pipe(0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) setreuid(0xffffffffffffffff, 0xee01) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280), 0x0, 0x0) sendfile(r0, r1, 0x0, 0x11f08) r2 = socket$alg(0x26, 0x5, 0x0) accept4(r2, 0x0, 0x0, 0x0) 21:18:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 21:18:26 executing program 2: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@allocsize={'allocsize', 0x3d, [0x37, 0x0]}}]}) 21:18:26 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) r3 = socket(0x0, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000314000/0x2000)=nil, 0x2000, 0xf, 0x10010, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_script(r4, &(0x7f0000000200)=ANY=[], 0x9) ioctl$FS_IOC_SETFLAGS(r4, 0x40046602, &(0x7f0000000000)) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff6c, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49, 0x7000000}]) 21:18:26 executing program 5: r0 = syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10, 0x1b96, 0xa, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x70, 0x80, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x1, 0x2, {0x9, 0x21, 0x7, 0xc9, 0x1, {0x22, 0x281}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x20, 0x0, 0x7}}, [{{0x9, 0x5, 0x2, 0x3, 0x400, 0x3, 0x8, 0x8}}]}}}]}}]}}, &(0x7f00000001c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x310, 0x8, 0x76, 0xca, 0x20, 0x81}, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x82c}}]}) syz_usb_control_io$hid(r0, &(0x7f0000000340)={0x24, &(0x7f0000000200)={0x0, 0x5, 0x4, {0x4, 0x7, "d3e7"}}, &(0x7f0000000240)={0x0, 0x3, 0x6c, @string={0x6c, 0x3, "616736d1b7319153a8900ece8a6b7c523f04f6433cda24151cc0ae95d7459f904b31f22a84a50f6aeceac2be06eea8a4b5510c0c2f29b59cfba60238d26d5bcacfe4ecb1363422ae375357fa9a39cd0728a32d91a9fb1dbd4a2a6890af93d4e17e6c28d523fef1dd2e6a"}}, &(0x7f00000002c0)={0x0, 0x22, 0x3, {[@main=@item_012={0x2, 0x0, 0xb, "4db8"}]}}, &(0x7f0000000300)={0x0, 0x21, 0x9, {0x9, 0x21, 0x3f, 0x3f, 0x1, {0x22, 0xc2a}}}}, &(0x7f0000000540)={0x2c, &(0x7f0000000380)={0x60, 0xf, 0x63, "22683461ca9e39b8969f0d6cbd5787caa5bb48995fb1b2ee939ce981a9fbe2001c25d8551c7581bff308992cbb29e58f327cc1a708c22f731cb437a248935bab89bc55ee369ddffd1872b053a7f9ef3d952b9c453e9b54e1a60ff55c97c561883061cd"}, &(0x7f0000000400)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x3f}, &(0x7f0000000480)={0x20, 0x1, 0x43, "bce22846bdac1e656a15640b98881e80f72aa4d6f23ed6d13fb09008ead25a445aeec9d2762018b30ae868e3d4ad7b895f1ccf882d783486be045e99a721daec929499"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x80}}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000580)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000640)={0x6, 0x118, 0xfa00, {{0x4, 0xfffffff9, "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", 0x7, 0x0, 0x6, 0x1, 0xfc, 0x80, 0x7c, 0x1}, r2}}, 0x120) [ 730.464146][ T35] audit: type=1800 audit(1632259106.343:93): pid=19983 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14448 res=0 errno=0 [ 731.232793][T17512] usb 6-1: new full-speed USB device number 7 using dummy_hcd 21:18:27 executing program 0: syz_io_uring_setup(0x2fcd, &(0x7f00000000c0)={0x0, 0x69dd, 0x0, 0x2, 0x381}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, 0x0, 0x1) fspick(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 21:18:27 executing program 2: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@allocsize={'allocsize', 0x3d, [0x37, 0x0]}}]}) 21:18:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2}, 0x40) 21:18:27 executing program 3: r0 = syz_io_uring_setup(0x2fcd, &(0x7f00000000c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f00000001c0), 0x1) 21:18:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x2, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 731.603570][T17512] usb 6-1: not running at top speed; connect to a high speed hub [ 731.683692][T17512] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 731.694848][T17512] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x2 has invalid maxpacket 1024, setting to 64 21:18:27 executing program 2: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) 21:18:27 executing program 1: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x105000) 21:18:27 executing program 4: syz_usb_connect$uac1(0x0, 0x7a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x3}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x3, 0x0, 0x4}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 731.903463][T17512] usb 6-1: New USB device found, idVendor=1b96, idProduct=000a, bcdDevice= 0.40 [ 731.912891][T17512] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 731.921025][T17512] usb 6-1: Product: syz [ 731.925480][T17512] usb 6-1: Manufacturer: syz [ 731.930193][T17512] usb 6-1: SerialNumber: syz 21:18:27 executing program 3: r0 = userfaultfd(0x80800) r1 = syz_io_uring_setup(0x2fcd, &(0x7f00000000c0)={0x0, 0x69dd, 0x0, 0x2, 0x381}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000003000)='pids.events\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r1, 0x7, &(0x7f00000001c0)=r2, 0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x5}) fspick(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) [ 732.044414][T19994] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 732.052277][T19994] raw-gadget gadget: fail, usb_ep_enable returned -22 21:18:28 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1477, 0x100e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f00000003c0)=@string={0x2}}, {0x0, 0x0}]}) [ 732.254551][T20024] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 21:18:28 executing program 2: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) [ 732.409483][ T8760] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 732.662993][ T8760] usb 5-1: Using ep0 maxpacket: 16 [ 732.697343][T17512] usbhid 6-1:1.0: can't add hid device: -71 [ 732.703745][T17512] usbhid: probe of 6-1:1.0 failed with error -71 [ 732.731981][T17512] usb 6-1: USB disconnect, device number 7 [ 732.752716][T17578] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 732.804717][ T8760] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 732.814105][ T8760] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 732.824487][ T8760] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 732.992742][T17578] usb 2-1: Using ep0 maxpacket: 32 [ 733.013827][ T8760] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 733.023303][ T8760] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 733.031526][ T8760] usb 5-1: Product: syz [ 733.036197][ T8760] usb 5-1: Manufacturer: syz [ 733.040922][ T8760] usb 5-1: SerialNumber: syz [ 733.113905][T17578] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 733.125165][T17578] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 733.187988][T17578] usb 2-1: language id specifier not provided by device, defaulting to English [ 733.332737][T15526] usb 6-1: new full-speed USB device number 8 using dummy_hcd [ 733.423788][ T8760] usb 5-1: 0:2 : does not exist [ 733.509188][ T8760] usb 5-1: USB disconnect, device number 4 [ 733.533838][T17578] usb 2-1: New USB device found, idVendor=1477, idProduct=100e, bcdDevice= 0.40 [ 733.543454][T17578] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 733.551587][T17578] usb 2-1: Product: syz [ 733.556026][T17578] usb 2-1: SerialNumber: syz [ 733.694491][T15526] usb 6-1: not running at top speed; connect to a high speed hub [ 733.790305][T15526] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 733.802625][T15526] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x2 has invalid maxpacket 1024, setting to 64 [ 734.055782][T17578] usbhid 2-1:1.0: can't add hid device: -22 [ 734.062084][T17578] usbhid: probe of 2-1:1.0 failed with error -22 [ 734.178481][T17578] usb 2-1: USB disconnect, device number 19 [ 734.223312][ T8760] usb 5-1: new high-speed USB device number 5 using dummy_hcd 21:18:30 executing program 5: r0 = syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10, 0x1b96, 0xa, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x70, 0x80, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x1, 0x2, {0x9, 0x21, 0x7, 0xc9, 0x1, {0x22, 0x281}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x20, 0x0, 0x7}}, [{{0x9, 0x5, 0x2, 0x3, 0x400, 0x3, 0x8, 0x8}}]}}}]}}]}}, &(0x7f00000001c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x310, 0x8, 0x76, 0xca, 0x20, 0x81}, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x82c}}]}) syz_usb_control_io$hid(r0, &(0x7f0000000340)={0x24, &(0x7f0000000200)={0x0, 0x5, 0x4, {0x4, 0x7, "d3e7"}}, &(0x7f0000000240)={0x0, 0x3, 0x6c, @string={0x6c, 0x3, "616736d1b7319153a8900ece8a6b7c523f04f6433cda24151cc0ae95d7459f904b31f22a84a50f6aeceac2be06eea8a4b5510c0c2f29b59cfba60238d26d5bcacfe4ecb1363422ae375357fa9a39cd0728a32d91a9fb1dbd4a2a6890af93d4e17e6c28d523fef1dd2e6a"}}, &(0x7f00000002c0)={0x0, 0x22, 0x3, {[@main=@item_012={0x2, 0x0, 0xb, "4db8"}]}}, &(0x7f0000000300)={0x0, 0x21, 0x9, {0x9, 0x21, 0x3f, 0x3f, 0x1, {0x22, 0xc2a}}}}, &(0x7f0000000540)={0x2c, &(0x7f0000000380)={0x60, 0xf, 0x63, "22683461ca9e39b8969f0d6cbd5787caa5bb48995fb1b2ee939ce981a9fbe2001c25d8551c7581bff308992cbb29e58f327cc1a708c22f731cb437a248935bab89bc55ee369ddffd1872b053a7f9ef3d952b9c453e9b54e1a60ff55c97c561883061cd"}, &(0x7f0000000400)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x3f}, &(0x7f0000000480)={0x20, 0x1, 0x43, "bce22846bdac1e656a15640b98881e80f72aa4d6f23ed6d13fb09008ead25a445aeec9d2762018b30ae868e3d4ad7b895f1ccf882d783486be045e99a721daec929499"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x80}}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000580)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000640)={0x6, 0x118, 0xfa00, {{0x4, 0xfffffff9, "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", 0x7, 0x0, 0x6, 0x1, 0xfc, 0x80, 0x7c, 0x1}, r2}}, 0x120) 21:18:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000a40)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x801, 0x0, 0x0, {0x7}, [@NFTA_TABLE_HANDLE={0xc}]}], {0x14}}, 0x48}}, 0x0) 21:18:30 executing program 2: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) 21:18:30 executing program 0: r0 = syz_io_uring_setup(0x2fcd, &(0x7f00000000c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f00000001c0)=r1, 0x1) [ 734.353335][T15526] usb 6-1: New USB device found, idVendor=1b96, idProduct=000a, bcdDevice= 0.40 [ 734.362836][T15526] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 734.370968][T15526] usb 6-1: Product: syz [ 734.375442][T15526] usb 6-1: Manufacturer: syz [ 734.464214][ T8760] usb 5-1: Using ep0 maxpacket: 16 [ 734.498872][T15526] usb 6-1: can't set config #1, error -71 [ 734.525435][T15526] usb 6-1: USB disconnect, device number 8 [ 734.602932][ T8760] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 734.611779][ T8760] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 734.623643][ T8760] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 21:18:30 executing program 2: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)) 21:18:30 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x10, 0x1b96, 0xa, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x70, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, {0x9, 0x21, 0x7, 0xc9, 0x1, {0x22, 0x281}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x0, 0xc1, 0x7}}, [{{0x9, 0x5, 0x2, 0x3, 0x400, 0x3, 0x8, 0x8}}]}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000380)={0x60, 0xf, 0x60, "22683461ca9e39b8969f0d6cbd5787caa5bb48995fb1b2ee939ce981a9fbe2001c25d8551c7581bff308992cbb29e58f327cc1a708c22f731cb437a248935bab89bc55ee369ddffd1872b053a7f9ef3d952b9c453e9b54e1a60ff55c97c56188"}, &(0x7f0000000400)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x3f}, &(0x7f0000000480)={0x20, 0x1, 0x43, "bce22846bdac1e656a15640b98881e80f72aa4d6f23ed6d13fb09008ead25a445aeec9d2762018b30ae868e3d4ad7b895f1ccf882d783486be045e99a721daec929499"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x80}}) [ 734.803906][ T7] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 734.804658][ T8760] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 734.821242][ T8760] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 734.830887][ T8760] usb 5-1: Product: syz [ 734.835733][ T8760] usb 5-1: Manufacturer: syz [ 734.840458][ T8760] usb 5-1: SerialNumber: syz [ 735.047961][ T7] usb 2-1: Using ep0 maxpacket: 32 21:18:31 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 735.169521][T20095] XFS (loop2): Invalid superblock magic number [ 735.178724][ T7] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 735.190022][ T7] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 735.200503][T15526] usb 6-1: new full-speed USB device number 9 using dummy_hcd [ 735.241456][ T7] usb 2-1: language id specifier not provided by device, defaulting to English [ 735.253943][ T8760] usb 5-1: 0:2 : does not exist [ 735.347484][ T8760] usb 5-1: USB disconnect, device number 5 21:18:31 executing program 2: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)) [ 735.464156][T17512] usb 4-1: new high-speed USB device number 8 using dummy_hcd 21:18:31 executing program 4: syz_open_dev$media(&(0x7f0000000140), 0x0, 0x4800) [ 735.524302][T15526] usb 6-1: not running at top speed; connect to a high speed hub 21:18:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f00000000c0)) [ 735.604433][T15526] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 735.615540][T15526] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x2 has invalid maxpacket 1024, setting to 64 [ 735.683136][ T7] usb 2-1: New USB device found, idVendor=1477, idProduct=100e, bcdDevice= 0.40 [ 735.692732][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 735.700933][ T7] usb 2-1: Product: syz [ 735.712685][T17512] usb 4-1: Using ep0 maxpacket: 16 [ 735.814366][T15526] usb 6-1: New USB device found, idVendor=1b96, idProduct=000a, bcdDevice= 0.40 [ 735.819092][T20135] XFS (loop2): Invalid superblock magic number [ 735.823901][T15526] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 735.824004][T15526] usb 6-1: Product: syz [ 735.824084][T15526] usb 6-1: Manufacturer: syz [ 735.848375][T15526] usb 6-1: SerialNumber: syz [ 735.855015][ T7] usb 2-1: can't set config #1, error -71 [ 735.864109][T17512] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 735.871007][ T7] usb 2-1: USB disconnect, device number 20 [ 735.904801][T20087] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 735.912860][T20087] raw-gadget gadget: fail, usb_ep_enable returned -22 21:18:31 executing program 1: timer_create(0x1, 0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, r0+60000000}}, &(0x7f00000002c0)) 21:18:31 executing program 2: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)) [ 736.066758][T17512] usb 4-1: New USB device found, idVendor=1b96, idProduct=000a, bcdDevice= 0.40 [ 736.076483][T17512] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 736.084788][T17512] usb 4-1: Product: syz [ 736.089070][T17512] usb 4-1: Manufacturer: syz [ 736.093906][T17512] usb 4-1: SerialNumber: syz [ 736.213914][T17512] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 736.469178][T20180] XFS (loop2): Invalid superblock magic number [ 736.523056][T15526] usbhid 6-1:1.0: can't add hid device: -71 [ 736.529460][T15526] usbhid: probe of 6-1:1.0 failed with error -71 [ 736.562955][T15526] usb 6-1: USB disconnect, device number 9 21:18:32 executing program 5: socket$inet(0x2, 0x14, 0x0) 21:18:32 executing program 4: syz_open_dev$rtc(&(0x7f0000000040), 0x6, 0x2c002) 21:18:32 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, 0x0, 0x0) 21:18:32 executing program 2: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@allocsize={'allocsize', 0x3d, [0x37]}}]}) 21:18:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_DELRULE={0x1c, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_EXPRESSIONS={0x4}, @NFTA_RULE_USERDATA={0x4}]}, @NFT_MSG_NEWSETELEM={0x1c, 0xc, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x90}}, 0x0) [ 737.083898][T20214] XFS (loop2): invalid log iosize: 0 [not 12-30] 21:18:33 executing program 3: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1b96, 0xa, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{}]}}}]}}]}}, 0x0) 21:18:33 executing program 4: socket$inet(0x4, 0x0, 0x0) 21:18:33 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 21:18:33 executing program 2: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@allocsize}]}) 21:18:33 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="cc010000140081"], 0x1cc}}, 0x0) 21:18:33 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000007, 0x10, r0, 0x0) [ 738.084358][T15526] usb 4-1: USB disconnect, device number 8 [ 738.270083][T20243] xfs: Bad value for 'allocsize' 21:18:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x58}}, 0x0) 21:18:34 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop1', 0x321201, 0x0) 21:18:34 executing program 4: syz_open_dev$rtc(&(0x7f0000001fc0), 0x6, 0x311081) 21:18:34 executing program 2: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@allocsize}]}) 21:18:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) [ 738.766353][T17512] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 738.821166][T20261] xfs: Bad value for 'allocsize' 21:18:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000001280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000032c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="dac5e50905f591ee5543fff1b656bfc52db0a57847ae49e382b3821c18b62cbaa95d4fc73d", 0x25}, {&(0x7f0000000040)="f5c2fdde3228b7897beef3729f3cb2749aac9a63242462475fa664ee33e8fb47c5104288aca25707cf67ca3751a77b6ce02b7545a97c02c7646c3e8cea7227b0faa289f521c3030057bc63f94829bfc65e01530223856d20790a69c68379d7bf98afe5dddb91436d", 0x68}, {&(0x7f00000000c0)="6857bec5e3905fd3c80ea17f23eb67bb9eb2e5cdd23d102a3e38b31463bf71053b20457e804f3eab4fa38a2a45fcc79d134b23a9f88f3ceeb8ba00d6e1a76d2e92bced916dfc6e915fcd5d9489d503d6744a4070c843134a5f54e4b3dd19521db79cb0f69b8805f76063cfa6", 0x6c}], 0x3}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000002c0)="474f9ac1bfd227fdc3f368a31982d076b6cfb582a4e9f2e366807e2de0d0db488b9937cf97eb", 0x26}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000940)="b4a74cea5e1163750b76508b5969b31282781362b35bb5aad27c920343d4042db53a2b596530cdf642867aa239d5c30396fbe03c8854e4a7bbafcb07fea9fd9c92bd93148f2d2a14bc794fea44fcfe84973a7073e0068414d8fbfd6892cef99086d11685494e7cee24d636c6d5924184ce71ce3e164b86982d2c0baf9289e7f7713dcf1b1b9a5becac3b9d86e52441b2edb533d372d9975105177aeb8b6a9f36e44cd49c559406fefb3383d1d0b00b185270a922a4bac7f8e99bbbf11369fa8f9982f13d74193da27587626c710cde6b", 0xd0}, {&(0x7f0000000380)="8a506aa089f7462e98ff3f17d2c2a1bed20a59bc3946f133f28b9e0708f063f718431e48eabee2", 0x27}, {&(0x7f0000000a40)="fa1a249a4daa010c1baec7efb9dc64db62ab3fc7bc8db4cbb26333afff54941a21e52a3ddc2323cef06cf9412ce5eaaea64af0eda04dd878fd6de77a4668ed0f20006e9b8a57c3ffb3dd305c1d35f32e92ff1bd063056f2f", 0x58}, {&(0x7f0000000ac0)="1e963e66dfb5a1ba7aff51f7986a1844e9940080e347f8c774afd1f13403533038e2d684354903484c802141517584dcb0533fdb91c0b0c8eef7126211d677b3ae9631b9cc75aa22ff3555515778539020f418a58459407bdc815f983bb9938dcc3171364ff9fb2bdfe57f791808533f087f0dc0773640cb875d94940e7118924ef415b3e239", 0x86}, {&(0x7f0000000b80)="df64cca853d0f58497a74c86d6831881d3de78fc33afeef752549ab4be05d50fb06107f89a6fdf3289a0006d78a58d487b0e0459cb55bb2346b6686f0a4347e0eca543f7f5914f3ab88a1e5160ea4c7b3eeb856113ee49fd7716ba0e39be498067b263d8b5b152db947b7c89777ea541154ef0341fce3d6aa8ae1c824b63b4c21d4d648092a9", 0x86}, {&(0x7f00000012c0)="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", 0x247}], 0x6}}], 0x3, 0xc8c4) [ 739.025030][T17512] usb 4-1: Using ep0 maxpacket: 16 [ 739.153455][T17512] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 739.343528][T17512] usb 4-1: New USB device found, idVendor=1b96, idProduct=000a, bcdDevice= 0.40 [ 739.352881][T17512] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 739.361009][T17512] usb 4-1: Product: syz [ 739.365440][T17512] usb 4-1: Manufacturer: syz [ 739.370160][T17512] usb 4-1: SerialNumber: syz [ 739.488606][T17512] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 739.689563][ T7] usb 4-1: USB disconnect, device number 9 [ 740.483136][ T7] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 740.722953][ T7] usb 4-1: Using ep0 maxpacket: 16 [ 740.845700][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 741.013682][ T7] usb 4-1: New USB device found, idVendor=1b96, idProduct=000a, bcdDevice= 0.40 [ 741.023095][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 741.031287][ T7] usb 4-1: Product: syz [ 741.035834][ T7] usb 4-1: Manufacturer: syz [ 741.040691][ T7] usb 4-1: SerialNumber: syz [ 741.219489][ T7] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 741.423521][ T7] usb 4-1: USB disconnect, device number 10 21:18:37 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') 21:18:37 executing program 4: syz_open_dev$rtc(&(0x7f0000000000), 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 21:18:37 executing program 2: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@allocsize}]}) 21:18:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000520001ee000000ec224556b54a"], 0x14}}, 0x0) 21:18:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @ethernet={0x0, @local}, @phonet, @qipcrtr, 0x9, 0x0, 0x0, 0x0, 0x5, 0x0, 0xe8, 0xffffffff}) 21:18:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000001d40)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001d00)={&(0x7f0000001cc0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@GTPA_FLOW={0x6}]}, 0x1c}}, 0x0) 21:18:37 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/sda', 0x678201, 0x0) [ 741.851509][T20310] xfs: Bad value for 'allocsize' 21:18:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001f40)) 21:18:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='8\x00\x00\x00H\x00_h\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00', @ANYRES32, @ANYBLOB="000000000800020000000000140001"], 0x38}}, 0x0) 21:18:37 executing program 4: ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x0, 0x0, 0x70bd28, 0x0, {}, [@GTPA_TID={0xc}, @GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x28}, 0x1, 0x0, 0x0, 0x20008001}, 0x4000800) syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) 21:18:38 executing program 2: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@allocsize={'allocsize', 0x3d, [0x0]}}]}) 21:18:38 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 21:18:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='8\x00\x00\x00H\x00_h\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00', @ANYRES32, @ANYBLOB="000000000800020000000000140001"], 0x38}}, 0x0) [ 742.520870][T20325] xfs: Bad value for 'allocsize' 21:18:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)=@mpls_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) 21:18:38 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000002280)=""/4112) 21:18:38 executing program 2: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@allocsize={'allocsize', 0x3d, [0x0]}}]}) [ 743.122357][T20343] xfs: Bad value for 'allocsize' 21:18:39 executing program 0: r0 = fork() waitid(0x1, r0, &(0x7f0000000000), 0x3, 0x0) 21:18:39 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(&(0x7f0000001a00), 0x0) 21:18:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='8\x00\x00\x00H\x00_h\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00', @ANYRES32, @ANYBLOB="000000000800020000000000140001"], 0x38}}, 0x0) 21:18:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c0000001a00f30326bdf1f5dfc64f465f35b137b82580913cc2"], 0x1c}}, 0x0) 21:18:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x19) 21:18:39 executing program 2: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@allocsize={'allocsize', 0x3d, [0x0]}}]}) 21:18:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='8\x00\x00\x00H\x00_h\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00', @ANYRES32, @ANYBLOB="000000000800020000000000140001"], 0x38}}, 0x0) [ 743.568288][T20359] xfs: Bad value for 'allocsize' 21:18:39 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chroot(&(0x7f00000003c0)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) pivot_root(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000180), &(0x7f0000000300)={0x0, 0xfb, 0xb8, 0x1, 0x28, "be1bd339f0a4aa38b690ac790fee1147", "49f862db080fd12b15f701c8799384cb648fb781456fec667ced94ec75e3ba1ba77af84fd31e4bc6f2edf76330870bb19e45834c80842b348e7a9878fa771d0a5ea092c18c656815d57299388c5fecd8f1d3da5cd38cc978669f818a4b5639481e15ccf1569e2280a503041bbcbed4304729fd823a6fb861567787b445139f1ace3128f2b471a972dd6c80ec71480da6635aad1f736ce290abe1342fca016ac7bed82d"}, 0xb8, 0x1) 21:18:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) 21:18:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000300)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x1, 0x0, 0x6, 0x0, 0x0, 0x9}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x3) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000b00)=[{{&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000340)="91b4cca6afcefaf75cfd6f02f6258fd585d20832d5247cc4ba34daf71a603c237b5a736e630f7f6d48235f608f54c4bca30c00caf231bac45db73fb6845b222589ddee7a4a1ff8d2ba736e4d3965c8612a0bb8ccb7e61bb7eb9d47603ca1fe91ac1438f12b943752e9d1258e93cc9bc7ee2a250a79d07332aa2e6d05fb4cefcac7a7ee9ede14333236b9ead55a512b473730ce4127edd42bfff2e6a2b2298c040b7ad6908da040567a03acd8d1706dc80f412fdca1f815645609a95c63934208191318", 0xc3}], 0x1, &(0x7f0000000440)=[@rights={{0x10}}], 0x10, 0x4004008}}, {{&(0x7f00000004c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000280)=[{&(0x7f00000005c0)="bc67b3b266b1f65d3f4d6951598fb7137858190aa3e0971bb88b6d78d98d02ce9072bf0c552d4d15ab81e5764a13f236d291339990e17a4a26c53173a198ceb408c438895b78a467cecfb08a854fe54549016193ea2c5f34f32d3d676c7a2bd60787d4f1ea077c1f7d4ac7a92e8d891691f12bd910aec1ab59a3261302748c3c19d75544385a8457fb4072032db964ef67fec999ebf799fa396ba681107e16185ddd74ba00da310c68a8409210ca3878f228372e18112d1f3fc78c04dec8ee434bd19f31254fddae9f3142f8a69ac95e3ca082fbbfe5477011c8807e687b9f9c26fc14ee011849e50c4f2940b943a23dcbbf6632", 0xf4}, {&(0x7f00000006c0)="43e2fd3ee092ef40df034fa7e4042454280e9a8860b2018dd984782d10995ecbab920610d60f5f03037c4610ad418de10db1df9da37cf1e35df4fc64752c0514d168b3608c3d91703f5b", 0x4a}, {&(0x7f0000000740)="36e5cb9e30b7e3adca0d007ef7e065983b59bbd0d11ff6c12ca3380f5fbc50850f9a64ba2831c212688146525b8d8a34c7fa1d2362380235920e297ca2d27c23d9edf6e180de0ec4b3af66c8f718ef7e58246ca149254e63a2c23f3fcea2906e42669684e193fd3ff1b3c214797ce96855b2a53dfdb8906fd040a9027e905e6e97ad0b5c4bc67267fda0bf3a8d44c4e383cff9793a6e595a3631edbccd2d8f4cd373833cfca3a08130152c16b7ede152cefcfb3326d48213b24f87fbcf2ed87a573b60f6f3b78e2279100ec68b89344e39b84dfccc21fd9d3e4b4ee439f338a141b04459cc0946f1efb4d1bc9f0e4a613bbc08c463f6", 0xf6}, {&(0x7f0000000840)="73c4a579b15e7a53d90f0cabb9c1bbc58f668e18e0f8da51915fcd6cb10dff879702bde6aa93cc4a31b7fb1e3b715050e4b7b16778c7f466a6b51c4595a99ca06b50d6c41b9ae0611410c8a547ae4c498445fb0dd56c0d0554371ca6b152af5c82636e8c2fa14af6fc8c3a71f9afd4b28807894130367a9ba29b8ab21efb6aba1d89c99b4d6ed470d2d22387c561bffd5a573af3a96a6f1c5959650072da75db89dcd811e289fd3e0727f5b9ad718614", 0xb0}], 0x4, &(0x7f0000000900)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r4, 0xffffffffffffffff, r2, r4, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r3, r3, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c}}, @rights={{0x10}}], 0xf8, 0x4}}, {{&(0x7f0000006340)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000006440)=[{&(0x7f00000063c0)="2e195771b9eff1d93d4ee7e1389fc49ae9856abac28718cf5194e59276859aabca845301e525126f79d4e05c6460edb75de86b31805e5f814598593a94382654384f1db73f1303bf1a6f6a19f1d359ca774958ee7ff7999849e5c8d6720882a19c0ecd789a3fec11502ab849bad9bfbd46", 0x71}], 0x1, 0x0, 0x0, 0xc000}}, {{&(0x7f0000007840)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000007c80)=[{&(0x7f00000078c0)="18c8e2dac7d89c7322d8124672a52a0a175164fb97939f304d2af1b31247c1bc7d5d9a60e3213b7af1c689293de00308566e73d70aa2bf12ac5ef9ea0fdd115c7a6cf84aead369ecb6230720ae91fff2b8de57b83c", 0x55}, {&(0x7f0000007940)="4cb0e1eb815878b7952ec35a18d8c69123a09c90dce4b084acb555418c9a7568262c752cb22e26ba53edfce0dc95c1e442eac03aa0120968a5b8c4288c62c529347f59a917d32a8f40813a25835f21913cec536cf234", 0x56}, {&(0x7f00000079c0)="122fbb86c2a66d67cc3acea95f8c95ecce33ba1423ba0e7b209800b11eed62642eb15c07ac425fab295d24", 0x2b}, {&(0x7f0000007a00)="c8a4b8cc383c0e3e8cd008ad6b79bca486fe8ddb3635b9e64b1e3f31ab03aa8d13f92d392683acef5976ccc2aff6883843bcfc4b304d822e80bb2780b0f06a0056fae72239c1a0684af12290cfc9a2c828ce5083372e844e94847cced4f1e145339036fe3b111d33dd7ffa0f10ee0f383f4c8914dd7f9b18437ed98d3c8e8c22a18a089eee6677815587d602d93ba6e4785d7d09d9f7d6718d96cb8ad524c97da883", 0xa2}, {&(0x7f0000007ac0)="038122a0cfa60a417a3ed0e92873997bbda7354e34750487fc8d181edad6857d6cad4c7a8b60e518b6190da1d7e75bf2c56aeb9ce7e82bfa7ff00ac3642b5a66107123bff5074237b84c79fdc40626a4730414944bc908793950e2874be9996b1f8ec512b1400ef09a5ae34d92290bce1d6121ae05a5e909d0daaa5ce4e6f80db794196891b7996b403cd0e24c494af16596b0ae74e637dca1cae103ba05553aaf451bc7c9a0f05722f9eca2f208b49ad3018c7a9b1cdada8aa361856ecd9cb48c7cf04df9c79f5796003f21e4f9cd12bb78bf74adc800e80db86550082f63dbb51b0e3b1b9020ffe1b8963af3ee", 0xee}, {&(0x7f0000007bc0)="06a8ce7f798a1520fd6362d5f7ddedfa3251635420f5c8b628d2d316f60e0791c293ceffc991191f8c9b4a5620be844e2693ec713c96b319fc7fd0fd318fc23c9503982b6d4b67702fd0a3cf9b4273ca8bfc0e3d837908df3075b679ba6de70085da4aeb6a33f466de07ccebc0e6033a34e9577f0c03a88b42b9873f101225cee5", 0x81}], 0x6, &(0x7f0000008000)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r3, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r3, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc8, 0x40804}}, {{0x0, 0x0, &(0x7f0000008380)=[{&(0x7f0000008bc0)="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", 0x1000}, {&(0x7f0000008100)="b458024b7473ef3ce0d5972105e3133690ed5e82e2ad99663f7404af9e24488777c4a8bbc246ac24d963ec67c73336d1ba3ae784a0ad11f68af5e4e7905088c2553b38b5c16d1194bcd1fe576d206d05ecc0456e398a962967703f6eabc24caa7bb18bc383b309832356550d20fa64ce81f70c89361d180c4103dd7d", 0x7c}, {&(0x7f0000008180)="54704fda7b521710f786a1d7216e010a444dd49cdb71784328b0a14fd2e1f4353fed46bae8430dcf4459850cdcbfd9386aad1f111e9e2b66e994cd3115fcfcf090b3e156057b8d1a4b3b077976f297a584ffbfeba4b16a60b7e59de303fed7199c166097fb67f26b968b091d732ca8dd56886311b3c9e6cd5fa10311878930063a7c232891849845b9d5ef707859578ca08d430c0775ce8103949c9bc3e50079add054d95d1501795efad023730435b01d65b5b97eceb9bfc4cee5a292fe476c5a3543c1982178565d2b12aafe897493c9931382d7e87c7846ea2254a9cfb8346140031db3be6b11e9c66ddfdb791355afacca9833f12557b7", 0xf9}, {&(0x7f0000009fc0)="eeb61b21fb049226a75cb8380786559a954416ffd8ced848b43e193587f5c88366e17cbdcde17ce8b0bf7e58f2dea68d5713e5e5c9fffdab242a0f72f571a353999744e3caf2d0c0ea6d73f7d0ea316975a7b58086584397e0bf775fc55c18d1bfcec8fe9ad826912d1c595fb36e250de9810d27ea7d0e5133cb69e7131a6b1b6d39cdfad735f8979cc5e839f390f1f410e7d511c4218d97f0b615e4dc18a865d2dd4b26070dd819afa7678e49e7115d289116361f8daa4c8ebe63565125540721e20fca44817b821d14383f0536c60bb155417d737fb0470d3f56ca19353a7ecd7877f04722955ff64ad7b9591b82435a8de3efc54e9e86006158d1515eca1d7dffc29acc7355855a799d4a301a82f42121ececdc36ec16c7556daec3fc6b3c2be5ccd85414078e09214fadf159f420f1864e82aa8e26eb223b56a8c0631e1439195f8f617b8ac02fd73392964cc7b07494fb1265c2ff59f608857f38d4c8af631fa10af1d632bfe9f8cf6ee567343940c0d80d4b6e750103a560811054bef8efddb64c153038f795419bae41982648db477137a8f6471735c82cd1cec0c107f10dd866c4a67793137ed06020e4911f586982cf26c6f97cca19071f73e6cb145b00abb34d7f24a6b48029f9e25a43c733cabf6553a7922f4c03e198e108484e94e25c7bfa96a841cba584109f09a5b2d82504187d8b2e9dd5c4ccdb4df6b645295a0690bf1a28fc9c01dab6cb22813e22b3b0df00822cd3531439621916bd15f2698d472220f785383faccbd9d5a769c59f79966c6897de76869a969814ad9defa9bbafc2adabdaaa8d4c3f6f2e42f98e4d6e0f3b2c13bdb1552eeb2923a6b66690b6f717f7e9a6b5ae418c068e6e5df4791e7ad8c91ee6fd032d5764aeea9a1abd7ea6eec75726c181fe5260b7e2150bd4c37f4c12dc5d21a4b4911fe4ecbfdf1f2b3c2a78b63284a9bffdbc002a37aea68d5fbe073d58528add96bc39b551ee20671da84c5826982379ba8e99f3b496682896315cd157721d683d134e76b10100c5969b4b3f2ff5343dd428d2fd58366af3219d882e99f7e0896128486e788f234b0c2555a4dd443d5315c35f53dfd74091251d6967b6bbff582bdc2029a320317df4607c044ae78c533f98df216f6b33e701c6d26704c48e0ac500145374e13d8fc1b801c78d294e3ff3b11a57082ad39880fe6134ab3b025f9e9e394bc0f950e73b8290b16d374f9f5f06ab17c8d7537c922e040db0fc235c048971ca9a43c052738ee05728084db11fb058cedb21693f283415b37961172abeb57fcb1c2e6b6324fad7d30b3454364adde7956054db3290fe29d2ad3a0a29f8d184af8d5650b07e35f1c7275022f9c3fdf072f612c62eb28b1e4e5bccf8a5890f4c91e2924cb53dc6695366980dcbaad6399651f872386e8de26274f722060b95e9daef650ed1b8c7141b4217c841aa45ba68c7e212f372d21ed16ef74c5cc7fb8f74aee083f3dea4420f1b37e5f93a8620e85d6de097d09cf3ac504dc9243547e12eb651c7afe2976f1433aa499fa9cea6c72c99e6550d4ce79e9c52f5298de9686081623163589b275ed0ac15b92bc01f786d73a930e8bdaf64058171b1b875c3c10a31659a9fb3268945f0a8ee36d930db9039bc57bedb25becdaea2e349335ef5bd85dc1902d5e0ef5d07ae5699ecf8785a699d7a9f500e94856063405f6e839dfcf10ad24987e8d0885b7b972f8640e2a30775ca894854d8c42a7d795e71e88b8db3906d1c7ae2440fddca4a0640f2629cb655cc014fa2c6740a4c9eeb8ec2f9757123af62e64314e71eb71fc20bbf208995f36e8fc0046d6ecdf55ffee3fb0b56e7492f9bbf2b456a927006eb60ef430a170819243a769a81389f220d88fdd1e95e3376321cdc23a1858b9e4c074539642145e84d6ac6080c1434abc8f23d1f574fe5f27b63f0c5e3daa60bedec3d4738c1f45681c202dd1acf0441964beac2989ff19e9164c1f94c91d5b04a9897322c3e186661711a2b4dd4fa6eef4a2da4bdcdc97d10c0a2b3e81bee9694648b6620911e5d1864098b2a60664cf5d338b872ab51d9fc30027bccd400c3460b864b754f6d9d004d9598ccabb87f20a150da26645ae858699f7de011dc9c2ab640c4acf7f2b8a1322e5ca626078900850c0e91081a79c7d922aefbc941977bd323234d50a3b4ae8bb9f04ff147b0f147bb4d77d94672a380872bbd90c7b85def56f11d1d15fcbab90d86126237fa1638f2d2d656cc45e08e8ddc338f0449f9461f4ec95c96a103157e501bc38b973435e2349f73f2fdaf62860920d455def1825b0401694357c599355ebc2f376d067c60ec27bbb5d2fbc4d21d14ffc93fc8b63347307836c23b8510124715b60af82bc64e84f3edfbfed0864dd59773a43d9612593ea322d6c9f75f3f06de457b7ffcc50cc951f477f83fc3da38401a920c144ba62c1bdb3996ab9408fd3e85b93909cd907ddaea0d5026d7da88759aee59517de114e2bb18c37e286d2b82f526d088acfe4a8910f58e81218c64547da075f8fe67782e82b9cad56da70f5f09a105ff711f145823ed3b965b414cca897636322a5e54eca3d0baf8584b563b0a252a457ae4a5ae8a32779dfe1d64dcad3e3b099a8f892b23ce94825501e77f2df0d8bb4094c0ed0bf8884729656ed2e34ea2f3566cca93e182beb3cff4d6153353c2ed8eb2ec4b98df17f0df9ff02d3622cef5c06a0330d5da0c715e5456b422d6c8c5881da663ef69de17a8b297d2b402123e642b6fcadc3a65c5d9926209433b977ab569a924969d39babd421aace93267bd44fecebda87639fb1cdda93d82b1ddf6d7e3451eba6d9e58a5e09ad3eecf51d03cf9ce96414c7e6b5124af83e48a3986f63aaedd60ccd9663211881a198a8a5befcd8f69e72859980d4ceccba07274aeb17012c9077fe9cd513a7c0f224fad8c4be66f82f5243bd02f28ed044aaa18870d50c2afd5fc3a5a75395d33d835dc6a0a27db98662c64a5faa4436b66aec447182b97a3a5eba7b73150cb2917a9c3fcdf8ee564a1b98441387857b683d4965e41cd451005850345df8d859dce904218deaccf024853982477f10128274c5bc1c896c1d075b5689a4e91e35bfe1b1ce71452793c04f37e5d68c3752369e938f572049f62c88b9deccef966b7e734bef27fb6d2ec7c5b376f187971511af0aec8a96cb98390a33a0b1831dd727d4b68113e085c7ce0f5f2ae6becf650dde7fa181ec0edbc913f1c05b927bc222721204bdf35ddd1b42ac438a639f0ce9599875068b81f84e0e0671d72458d075dad87bf54de8cee029e2b7dd64f7801c85c597a1cc8c15a8f464b12abb89e87f2a3fb956921337ec7987b62c7a1bc5259a9be896855b0eb8df4ae86315ef8c10cdca7c3ae905a1a5c70c1155f40b0d4cb1da9341cf4e60951dd4fe0828443e12dba07c1bc96bae9e0bf7d5c9136c990c2f9d6bdfc845a5a35bff19742dcceaf676256f65051c1e59f0a38bd9c3611114bd7d75d7cd44084358c3ba8c3d79658710cdc8e613d9780e4863f6ce0a40f9a0baa214da46c016bcb934c170e09a6a773e9e56f32ac9c8f5d9d15985f6fe6ff484510f02ee46b4be6bf0d9a6102beab52f0255f448e8ac9f7f704f5971b30ff5ebe9cd6b48859746eede4817ac0e6d900fd56cb4e3676c7fa1adb84fa1c830fb93aa45ea29afc475ba0f7d05e702267d11a2c9574eb5f02a60eb29d375a3b82122c29f1cf17ff944ba1ffae7450bbd5dce404ad56f8be9814e78dbbd21e299934808a5833c1596299463d1250db50d22479a9f41b8c77dc2d8dae7e096f888e8b454114117f4590e61a1af295ee69a1c59f63e1e4d81cc1879965eb3b8548345d2baa6e21e8f467d046c2690e676028ba0fd3b7eb6239e23dbace73211a8d192d086a1e5ca74d9d06e7cb1ff96642dd2b4dc200fa746e4abf64b8c4081032cef4cfaaad05f37d1144c637642a43cae41b652d2543a721703f651d755ed62528948be59864e3f0525594e3d3effed318341db01c8c8675d5cfa65cfdfaeb1100c9afc5ff3808b9066a3525f3b6d78f005b214ce267ff17dd3d4d4f62bc54c1004ecc334b5661a7f042c2136cc4f37d62a432770926ade8b3bf0fd9a5e7641e516e63346d66757c9e787c04ff015f268646bb40de37c0af5b00c4c31361c9dd182f7ef4c6bddce60623799f5936a7f77b3286dbab3545fe0c29627de1935241c24a8428cc3695c3a9b6352097493447541004ee59fe7c0251d7925c21a9be3c2b466444f0abd26b8abf8d9b50f865fcbad334c927b417902e5d83445d55c2f605d6020bbf8454cfa309b0fbfaa0d7bf99304ac5fbffc7d81c1c7d84d49a3b5416bbf3c3a9fa832c57fd7a0de04df42f9734711a47d5fc64d5d99401c478fe98dec2556a55888ef240681cbd6b06a19285eaaf1ff8acd49716a380ce85639cd7d8466b127ac7d24bfd9d4ae8b0657bff14f0742c77dae12b9fe747b8ab87f4f3db2141092b92802157a1a3905466cd3e1f4fc42f83a3dd3c76b85300fe1c846fe0c1eb1ae37933080afcf79521848430af335c1368b11cdf8c15d516d7b3712a09a75c78abc235da49ae2810f2324f271ea74f317fc4f42dd89143f0f2b673ce7bd59b5d221a57de9c9714a4adfdf99161a4f0585f7c22ae99186d0ba4c081f387ff1548dba7f9a777497776da4cbf64bca43ae3ef97a016563d6f9b377fe80c1dc4dbb8e7e3f32ea963dee6923cfa640f258faaae0c33656912cbed2ffbda0d5d9f9f8f77ee23996abda5b4fa2abadcc42c855665caf7d8b1a420e0c57b38708654955d25eb29e6dcdcdbe4f8c82d81f33e73915622e9428a62bac046878ba3949fd60c905bcb348033ca1aa8a95a0c28f9d25d95b20755f1fdfea08b3f77ce07ce14c4678b5ce3a7acde47b7d6ab85ca010dcd81e2901145584c59517645847f7c67a86aca580d214f2941daca30d4ce3c1f659f58abe8995987cef85750a09682dbbc98f44193a5549543f252ddfa1536157a94e3cab3de615b280676db12c0df98b6163c6229d212b7c6424bb7fc250edbc07e20a506d0d9c759092c8d82af40cc071a855b4acc8c5d06e56cc73d1d21b234b663e645063bbf0090517826aa73697f568178be25f6ad1ce694f794e19168c6438e7e51f6ed010209bd21bfb3c63744dbba999be262a01a809d3bd1a0d11a915cecc445035a60af7f331d433de6011d8bd94e414005709a0d3bb722d805b91de28cbfa00d15348f92a74238ce7d6427e624a547be0eba69a72dd2fdb8b7ed0c713c237387287b64aa54ae83cb36148895542d8eae9041fdbecd765975f3a8de824bf6f8f56808d4c9cebe0cf510454af71f7a02893deadb34c59570ef5bb25e607531b84cf855945f76c1bdbb0051f9f3c8ebd4afd6f67dad8ba68b461df30167331cef3fa8288e7ab476c1a481868682b3fbefb4f9eab98b5854ac29ff724ccc0eb333db107c50bd583a4213b87fd54f0d4282dd1be06dfd8ae3d9cb9accc9fb793011d6920251dc67887e94f6da436d3c36f69b6d64db4ec922de63eeaa27dc7bd0f0d951fdd89a68a959967c890174501b6da9e140f3eb7a972c69cc91b029bf3fb8530bf2a095e74914c27894300b0525295db2c92fb94d84076553d4c9f1ddfd56ecdfee80e5e09d59524e1412f89a230050630d732dd8d6a2c13fc76aaa7e96b8f1685187854a710af84b0039394d7f762cc083b17e24dbe605c76ddbfdfe756cff87de761bac939c3e041f1aeabd59d9", 0x1000}, {&(0x7f0000008280)="0c6b0afc8cbfc9ced3db84d9312dfc2f48f3f20f2507adc55dccc0403d3f68e90259aa8845fdc3e726df2e9b95493cc7e210dcf9ea2f04bc0a410da258887053", 0x40}, {&(0x7f00000082c0)="524f79293213b819c020e33843e7e3d99ca4b96451e2065ea302248e59449d9464ae8c6fb65964134207d062c66d07dc4bd21f30f6c4ac38c69d7c3758e34462a6c67b49b03f655b9522a969e1d14564a1429fd34ce831a27d64ae0027d8358d7c2aa62b3ed7bf8a571c175fb4d3edda0c37cd9c98af838b79e0b88dfa6f1d20b23e2a6cdf70ffbce0265ab1138da74a1c1389c25c5344f9bfd6", 0x9a}], 0x6, &(0x7f0000008480), 0x0, 0x4000}}, {{&(0x7f0000008540)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000008a40)=[{&(0x7f00000085c0)="f0923fd5289f49deb6ab7448a13e44b72b1ec20ee4e091516570a3f1ecb7c59cb05b9ecbb5df9416a4b6229039a81882978f448429de4a09e9ea6fdc51789c34ebec57be84dd4b715e03915fbe7f8d32d3fe0fdeffb3e82cab10505fc024779189938c33519f078bdcf63cacaadc187767a5858043f18874983f854ec44905c6660077498c6d55b41f741445ff3fc00001df1dfaa10645abbf35a29344c6e7cf520c2d553951a66ef32502638be44a70d1ce89d98e3099aa", 0xb8}, {&(0x7f0000008680)="0681759aedc15afb6a55d755b6c13e31fbeb6b87edd34c99bc8aca2068466a16c876028427b96ae776556ecba4190ea442aef362e2db9e762ddf4787312256006951afae9e496085179218af88552685ff7aca8158d07a8218e315007251e39826c0165e8e29355dc8101197b945f5d46d81e65c63e5f07e20716b", 0x7b}, {&(0x7f0000008700)="df9d029050418864bf0ef78d21254858858e2f1c670f1665c8bf7000a753a26e0269b387ccd9063376091bcd48498f1bf46d04748a124f25f027b2e4d193269b2dc825ef0ad4f0fd13926097fe88cac98a21", 0x52}, {&(0x7f0000008780)}, {&(0x7f0000008840)="132890b0501b11f509c718c9f69af2a754ff608bed133b48c9c414e5128c453133e8e88c5f1f00a9a49de7104986094ee24b0af2cc840524f685eefc5f", 0x3d}, {&(0x7f0000008880)="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", 0xff}, {&(0x7f0000008980)="0c21515aad3a82be95", 0x9}, {&(0x7f00000089c0)="dfa4d42d673f189d0db329e42d4977453a177bc04e530f90f2", 0x19}, {&(0x7f0000008a00)="24dd642960f6426883d9ccdd42f32b24d8638bcdc8f9e6374f6f7ab6923667520e5af02df625f8ff30948db5097fd6bd4202d1f75570e43d7a", 0x39}, {&(0x7f0000009bc0)="c669e7be68e3dc8085e84fbd90790d75f474e3567cf5fa896fed9115c009924f70f126d86385edd166d789bf824a225559c95e27554983cbdd6c6beb70c3084c2c0b2f915aaa556bcd7eaab327ba2895db5cdd969448e26b436bdf73ba093f19cdbde137d9de8bd7eee300ca5117b3bb920cec99e43a0dfa9118e118a7b96dd3d84a84cb1ad6bf10dceeb1650cba583d33cdc473c0057e59767142fc8e7ce96df4fbbd3069419af4190e824acf1b3df1421a8b87b7dcb08056f3cd65ddb75b2993177b41ad23e369", 0xc8}], 0xa, &(0x7f000000b180)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, r3, r2, r4]}}], 0x70, 0xc0000}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a00)="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", 0xfe}, {&(0x7f0000000200)="23e2bf8c69bde89e4b5e9d1ef1b8b89d", 0x10}], 0x2, 0x0, 0x0, 0x20040840}}], 0x7, 0x48850) sendmmsg(r3, &(0x7f0000006d00), 0x800000000000237, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') sendmmsg(r5, &(0x7f0000009f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000004200)='`', 0x1}, {0x0}], 0x2, &(0x7f0000006480)=ANY=[@ANYBLOB="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"], 0x13f8}}, {{0x0, 0x0, &(0x7f0000008b80)=[{0x0}, {0x0}, {&(0x7f0000007a00)}, {&(0x7f0000008b00)="b64fca5f923f69694e92d66bb3cd5ea01b050d", 0x13}], 0x4}}], 0x3, 0x40800) 21:18:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665307b097eaa769be6d050100d34e677d114b654b499374a80700f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efef3a9f2907bfce12a2201eb9cd0e593c60caa8b4df38ff63ef990a58d3bc6f542f26b3cdb45567b3fd97435b02128eac9e03060c148f82b5acfe80709047a69f0b53245becdf86024c3b7a5d5ca8ff2b7ce8928d11f728bae0cab14120cb64a6dd3b5da04b2fd5f1f2549d0e882e4b4c272d0a787afcb549ba50fcac6a97cf9b6daf40512e84e72b7ec270f1a66198405ee7431ce15faf363f0317506fb84179f5", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:18:39 executing program 2: socket(0x28, 0x0, 0xfffffffa) [ 744.100463][ T35] kauditd_printk_skb: 1 callbacks suppressed [ 744.100524][ T35] audit: type=1326 audit(1632259119.973:95): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=20369 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf6ea8549 code=0x0 21:18:40 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x8}]}) 21:18:40 executing program 5: bpf$BPF_BTF_LOAD(0x8, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 21:18:40 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000140)) 21:18:40 executing program 2: bpf$MAP_CREATE(0x12, &(0x7f0000000040), 0x40) 21:18:40 executing program 3: mq_open(&(0x7f0000000000)='#\x00', 0x0, 0x0, 0x0) 21:18:40 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}}, 0x24) 21:18:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x12002) 21:18:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x14, 0x1, 0x1, 0x401}, 0x14}}, 0x0) 21:18:40 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000003c0), r0) 21:18:40 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000004800), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x0) 21:18:40 executing program 2: select(0x0, 0x0, &(0x7f00000012c0), &(0x7f0000001480), &(0x7f00000014c0)={0x0, 0x2710}) 21:18:41 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000006940), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000006980)) 21:18:41 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={0x0, 0x2710}) 21:18:41 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000019c0), 0xdf3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000001a40)={&(0x7f0000001a00)=[0x0], 0x1, 0xc0000}) 21:18:41 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000080), 0x2, 0x0) 21:18:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x401, 0x40, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x40) 21:18:41 executing program 1: bpf$BPF_BTF_LOAD(0x2, 0x0, 0x0) 21:18:41 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) preadv2(r1, &(0x7f0000000040)=[{&(0x7f0000000440)=""/231, 0xe7}], 0x1, 0x0, 0x0, 0x0) 21:18:41 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) 21:18:41 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x4b, 0x81, 0x50, 0x40, 0x12d1, 0x1413, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x89, 0xcc, 0xa4, 0x0, [], [{{0x9, 0x5, 0x0, 0x1, 0x10}}]}}]}}]}}, 0x0) 21:18:41 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000019c0), 0xdf3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000001a40)={&(0x7f0000001a00)=[0x0], 0x1, 0xc0000}) 21:18:41 executing program 5: add_key$keyring(&(0x7f0000002040), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 21:18:42 executing program 5: socket(0x10, 0x2, 0xfffffffc) 21:18:42 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}) [ 746.452623][T17512] usb 2-1: new high-speed USB device number 21 using dummy_hcd 21:18:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a80)={0x14, 0x4, 0xa, 0x301}, 0x14}}, 0x0) 21:18:42 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000019c0), 0xdf3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000001a40)={&(0x7f0000001a00)=[0x0], 0x1, 0xc0000}) 21:18:42 executing program 5: socketpair(0x22, 0x0, 0x3, &(0x7f00000010c0)) 21:18:42 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 21:18:42 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000004800), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x6) [ 746.822910][T17512] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 747.013340][T17512] usb 2-1: New USB device found, idVendor=12d1, idProduct=1413, bcdDevice= 0.00 [ 747.022686][T17512] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 747.030838][T17512] usb 2-1: Product: syz [ 747.035318][T17512] usb 2-1: Manufacturer: syz [ 747.040025][T17512] usb 2-1: SerialNumber: syz 21:18:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x0, 0x106a}, 0x40) 21:18:43 executing program 5: syz_io_uring_setup(0x946, &(0x7f0000000000)={0x0, 0x0, 0x22}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 747.209736][T17512] usb 2-1: config 0 descriptor?? [ 747.255371][T17512] usb-storage 2-1:0.0: USB Mass Storage device detected [ 747.460658][ T7] usb 2-1: USB disconnect, device number 21 [ 748.235887][ T7] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 748.603386][ T7] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 748.774503][ T7] usb 2-1: New USB device found, idVendor=12d1, idProduct=1413, bcdDevice= 0.00 [ 748.784044][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 748.792244][ T7] usb 2-1: Product: syz [ 748.796837][ T7] usb 2-1: Manufacturer: syz [ 748.801616][ T7] usb 2-1: SerialNumber: syz [ 748.854710][ T7] usb 2-1: config 0 descriptor?? [ 748.896440][ T7] usb-storage 2-1:0.0: USB Mass Storage device detected 21:18:45 executing program 1: syz_io_uring_setup(0x6d00, &(0x7f0000000080), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2e8d, &(0x7f0000000280), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 21:18:45 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000019c0), 0xdf3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000001a40)={&(0x7f0000001a00)=[0x0], 0x1, 0xc0000}) [ 749.140685][ T7] usb 2-1: USB disconnect, device number 22 21:18:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xb, 0x2}]}, @var]}}, &(0x7f0000000340)=""/171, 0x1000000, 0xab, 0x1}, 0x20) 21:18:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x28}}, 0x0) 21:18:45 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000), 0x4) 21:18:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000005e00)=[{{0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000002a80)=""/238, 0xee}, {&(0x7f0000002b80)=""/203, 0xcb}, {&(0x7f0000002dc0)=""/71, 0x47}], 0x3}}], 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x1f700}], 0x4}], 0x7fffefe6, 0x0) 21:18:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x3, 0x0, 0x40}, 0x40) 21:18:45 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000001a40)={&(0x7f0000001a00)=[0x0], 0x1, 0xc0000}) 21:18:45 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 21:18:45 executing program 1: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdde) 21:18:45 executing program 5: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) 21:18:45 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000001a40)={&(0x7f0000001a00)=[0x0], 0x1, 0xc0000}) 21:18:46 executing program 3: syz_emit_ethernet(0x400e, &(0x7f0000000040)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 21:18:46 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty, @val, {@ipv6}}, 0x0) 21:18:46 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x193f7b1db7d1b7a4, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 21:18:46 executing program 5: mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1) 21:18:46 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000001a40)={&(0x7f0000001a00)=[0x0], 0x1, 0xc0000}) 21:18:47 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)=':', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000007c0)=[@cred], 0x20}, 0x0) 21:18:47 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 21:18:47 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000180)) 21:18:47 executing program 2: r0 = syz_open_dev$dri(0x0, 0xdf3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000001a40)={&(0x7f0000001a00)=[0x0], 0x1, 0xc0000}) 21:18:47 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @random="1b49cf334d4f", @val, {@ipv6}}, 0x0) 21:18:47 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) listen(r0, 0x0) 21:18:47 executing program 2: r0 = syz_open_dev$dri(0x0, 0xdf3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000001a40)={&(0x7f0000001a00)=[0x0], 0x1, 0xc0000}) 21:18:47 executing program 1: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 21:18:47 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x10, 0x0) dup2(r0, r1) 21:18:47 executing program 3: r0 = semget(0x0, 0x0, 0x100) r1 = geteuid() r2 = semget(0x0, 0x0, 0x0) semctl$GETALL(r2, 0x0, 0x6, &(0x7f00000012c0)=""/4106) semctl$IPC_RMID(r2, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000040)={{0x0, r1, 0x0, 0x0, 0xffffffffffffffff}}) 21:18:47 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x0) 21:18:47 executing program 1: r0 = open$dir(&(0x7f0000000700)='./file0\x00', 0x200, 0x0) preadv(r0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) 21:18:48 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8971, &(0x7f0000000200)={'lo\x00', 0x0}) 21:18:48 executing program 2: r0 = syz_open_dev$dri(0x0, 0xdf3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000001a40)={&(0x7f0000001a00)=[0x0], 0x1, 0xc0000}) 21:18:48 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_trace', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x10000000) 21:18:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@local, 0x0, 0x33}, @in6=@private0}, 0x0, 0x2f0}}, 0xf8}}, 0x0) 21:18:48 executing program 4: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2) 21:18:48 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="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", 0xfb}, {&(0x7f0000000340)="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", 0xf07}], 0x2, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @dev}}}], 0x20}, 0x4008841) [ 752.762256][T20566] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:18:48 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000019c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000001a40)={&(0x7f0000001a00)=[0x0], 0x1, 0xc0000}) 21:18:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000390000001c"], 0x30}}, 0x0) 21:18:48 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5411, 0x0) 21:18:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x21, 0x0, 0x4) 21:18:48 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x5, 0x4}]}) 21:18:49 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000019c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000001a40)={&(0x7f0000001a00)=[0x0], 0x1, 0xc0000}) 21:18:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8919, &(0x7f0000000740)={0x0, @in={0x2, 0x0, @private}, @xdp, @vsock}) 21:18:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={&(0x7f0000000300), 0xc, &(0x7f00000005c0)={&(0x7f0000000400)=@delpolicy={0x50, 0x14, 0x103, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x6e6bb3}}, 0x50}}, 0x0) 21:18:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='#'], 0x30}}, 0x0) 21:18:49 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) r1 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x8, 0x0) keyctl$get_security(0x11, r1, &(0x7f00000001c0)=""/231, 0xe7) keyctl$get_security(0x11, r1, &(0x7f00000002c0)=""/49, 0x31) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x6a4100, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r2, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r3, &(0x7f0000000140)=""/182, 0xb6) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000500), 0x0, r3) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r4, &(0x7f0000000600)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000003900000008000300", @ANYRES32=0x0, @ANYBLOB="040099"], 0x30}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f00000005c0)={&(0x7f0000000480), 0xc, 0x0}, 0x0) 21:18:49 executing program 4: r0 = io_uring_setup(0x6841, &(0x7f0000000000)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x11, 0x0, 0x0) 21:18:49 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000019c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000001a40)={&(0x7f0000001a00)=[0x0], 0x1, 0xc0000}) [ 753.995723][T20603] netlink: 'syz-executor.3': attribute type 153 has an invalid length. 21:18:49 executing program 2: syz_open_dev$dri(&(0x7f00000019c0), 0xdf3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000001a40)={&(0x7f0000001a00)=[0x0], 0x1, 0xc0000}) 21:18:50 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5603, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "ac1892b678dd784ed075a6a265118797b0bb12"}) 21:18:50 executing program 1: syz_open_dev$vcsn(&(0x7f0000000080), 0xffffffffffffffe1, 0x0) 21:18:50 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x10000000) 21:18:50 executing program 4: perf_event_open(&(0x7f0000000000)={0x3, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:18:50 executing program 2: syz_open_dev$dri(&(0x7f00000019c0), 0xdf3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000001a40)={&(0x7f0000001a00)=[0x0], 0x1, 0xc0000}) 21:18:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x1c, 0x0, 0x0) 21:18:50 executing program 3: perf_event_open(&(0x7f0000000000)={0x5, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:18:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x1e, 0x0, 0x0) 21:18:50 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r1, &(0x7f0000000140)=""/182, 0xb6) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r2, &(0x7f0000000600)={&(0x7f0000000200), 0xc, &(0x7f00000005c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003900000008000300", @ANYRES32=0x0, @ANYBLOB="040099"], 0x30}}, 0x0) 21:18:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x3a, 0x0, 0x0) 21:18:50 executing program 2: syz_open_dev$dri(&(0x7f00000019c0), 0xdf3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000001a40)={&(0x7f0000001a00)=[0x0], 0x1, 0xc0000}) [ 755.234574][T20635] netlink: 'syz-executor.4': attribute type 153 has an invalid length. 21:18:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x545d, 0x0) 21:18:51 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000019c0), 0xdf3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 21:18:51 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8990, &(0x7f0000000200)={'lo\x00', 0x0}) 21:18:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 21:18:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5452, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "ac1892b678dd784ed075a6a265118797b0bb12"}) [ 755.615553][ T3122] ieee802154 phy0 wpan0: encryption failed: -22 [ 755.622204][ T3122] ieee802154 phy1 wpan1: encryption failed: -22 21:18:51 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5428, 0x0) 21:18:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0xf0ff7f) 21:18:52 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000019c0), 0xdf3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 21:18:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5413, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "ac1892b678dd784ed075a6a265118797b0bb12"}) 21:18:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8955, 0x0) 21:18:52 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x21, 0x0, 0x0) 21:18:52 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop6', 0x20002, 0x0) 21:18:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b62, 0x0) 21:18:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xe3d3, 0x0, "dd2d85ddd596dafb7d0a65f80beb4e972099c0"}) 21:18:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}}, 0x20}}, 0x0) 21:18:52 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000019c0), 0xdf3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 21:18:52 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom(r0, 0x0, 0x0, 0x10040, 0x0, 0x0) 21:18:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}}, 0x0, @in=@multicast2}}, 0xe8) 21:18:53 executing program 0: io_uring_setup(0x55c4, &(0x7f0000000100)={0x0, 0x0, 0x6}) 21:18:53 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:18:53 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000019c0), 0xdf3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000001a40)={0x0, 0x0, 0xc0000}) 21:18:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_pts(r0, 0x208800) 21:18:53 executing program 4: r0 = io_uring_setup(0x6841, &(0x7f0000000000)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x2, 0x0, 0x0) 21:18:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@loopback, 0x0, 0x32}, 0x0, @in=@local, 0x0, 0x4}}, 0xe8) 21:18:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x6, 0x0, 0x0) 21:18:53 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000019c0), 0xdf3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000001a40)={0x0, 0x0, 0xc0000}) 21:18:53 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000040)={0x0, 0x800}) 21:18:53 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x894a, &(0x7f0000000200)={'lo\x00', 0x0}) 21:18:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:18:54 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000019c0), 0xdf3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000001a40)={0x0, 0x0, 0xc0000}) 21:18:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {{0x1b}, {@void, @void}}}, 0x14}}, 0x0) 21:18:54 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x43, &(0x7f0000000000)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}}, 0x0, @in=@multicast2}}, 0xe8) 21:18:54 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5405, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "ac1892b678dd784ed075a6a265118797b0bb12"}) 21:18:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 21:18:54 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8942, &(0x7f0000000200)={'lo\x00', 0x0}) 21:18:54 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000019c0), 0xdf3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000001a40)={&(0x7f0000001a00), 0x0, 0xc0000}) 21:18:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003900000008"], 0x30}}, 0x0) 21:18:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x13, 0x0, 0x4) 21:18:54 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000019c0), 0xdf3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000001a40)={&(0x7f0000001a00), 0x0, 0xc0000}) 21:18:54 executing program 1: io_uring_setup(0x6841, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x0, 0xfffffffc}) 21:18:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00'}) [ 759.162950][T20729] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 759.218740][T20735] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 21:18:55 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000019c0), 0xdf3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000001a40)={&(0x7f0000001a00), 0x0, 0xc0000}) 21:18:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in=@remote, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 21:18:55 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x42000011) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x4000800) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x42000011) 21:18:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@loopback, 0x0, 0x33}, @in6=@private0}}}, 0xf8}}, 0x0) 21:18:55 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0xc000, 0x1) 21:18:55 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4bfb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "ac1892b678dd784ed075a6a265118797b0bb12"}) 21:18:55 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000019c0), 0xdf3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000001a40)={&(0x7f0000001a00)=[0x0], 0x1}) [ 759.968582][T20757] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:18:55 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000019c0), 0xdf3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000001a40)={&(0x7f0000001a00)=[0x0], 0x1}) [ 760.011176][T20762] loop4: detected capacity change from 0 to 4096 21:18:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x8, 0x0, 0x0) 21:18:56 executing program 1: r0 = io_uring_setup(0x6841, &(0x7f0000000000)) r1 = io_uring_setup(0x40d8, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0xa, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0xa, 0x0, r2) [ 760.133837][T20762] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 21:18:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5606, 0x0) 21:18:56 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "5839534ecf7020f1e8c87f4f19b9f339b511b63dd8569fa7cc7a58b8c02f021e5a7e2eab7a9f37f8a4192739e38da84bd1507c3b5e9dc0f1791e5cbba4618e9e"}, 0x48, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee00, 0xee00) keyctl$get_security(0x11, r0, 0x0, 0x0) 21:18:56 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:18:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5457, 0x0) 21:18:57 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000019c0), 0xdf3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000001a40)={&(0x7f0000001a00)=[0x0], 0x1}) 21:18:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@local, 0x0, 0x33}, @in6=@private0, {}, {}, {}, 0x0, 0x0, 0xa00}}}, 0xf8}}, 0x0) 21:18:57 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b52, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, "ac1892b678dd784ed075a6a265118797b0bb12"}) 21:18:57 executing program 1: r0 = io_uring_setup(0x49c, &(0x7f00000002c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x4, 0x12, r0, 0x8000000) syz_io_uring_setup(0x6176, &(0x7f00000000c0), &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) 21:18:57 executing program 3: r0 = io_uring_setup(0x6841, &(0x7f0000000000)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x3, 0x0, 0x0) [ 761.744934][T20799] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:18:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x891a, &(0x7f0000000100)={'veth0_virt_wifi\x00', 0x0}) 21:18:58 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x1b, 0x0, 0x0) 21:18:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5410, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "ac1892b678dd784ed075a6a265118797b0bb12"}) 21:18:58 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5418, 0x0) 21:18:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@private1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x6e6bb1}}}, 0xc0}}, 0x0) [ 762.522318][T20819] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:18:58 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0/../file0/file0\x00', 0x0) rmdir(&(0x7f0000002d40)='./file0/../file0\x00') 21:18:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x5414, &(0x7f0000000080)) 21:18:58 executing program 2: r0 = io_uring_setup(0x40d8, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 21:18:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x18, 0x0, 0x0) 21:18:58 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x1, 0x20482) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1'}, 0x4) 21:18:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8934, &(0x7f0000000100)={'veth0_virt_wifi\x00', 0x0}) 21:18:58 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x401c5820, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, "ac1892b678dd784ed075a6a265118797b0bb12"}) 21:18:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x11, &(0x7f0000000000)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}}, 0x0, @in=@multicast2}}, 0xe8) 21:18:59 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b4e, 0x0) 21:18:59 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x20801, 0x0) 21:18:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x1ff, 0x0, 0x0, 0xffffffff, 0x0, "8f1f70873bcd482abc4f8708fc67070c9a90b1"}) 21:18:59 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'lo\x00', &(0x7f00000001c0)=@ethtool_rxfh_indir={0x38}}) 21:18:59 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8949, &(0x7f0000000200)={'lo\x00', 0x0}) 21:19:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b33, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "ac1892b678dd784ed075a6a265118797b0bb12"}) 21:19:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$RTC_PIE_ON(r0, 0x7005) 21:19:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000740)={0x0, @in={0x2, 0x0, @private}, @xdp, @vsock, 0x5}) 21:19:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8914, &(0x7f0000000740)={0x0, @in={0x2, 0x0, @private}, @xdp, @vsock}) 21:19:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 21:19:00 executing program 3: socketpair(0x2, 0x2, 0x0, &(0x7f00000000c0)) 21:19:00 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x891f, &(0x7f0000000200)={'lo\x00', 0x0}) 21:19:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000040, 0x0, 0x0) 21:19:00 executing program 1: r0 = io_uring_setup(0x6841, &(0x7f0000000000)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x4, 0x0, 0x0) 21:19:00 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x220200, 0x0) 21:19:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x560d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "ac1892b678dd784ed075a6a265118797b0bb12"}) 21:19:00 executing program 3: r0 = io_uring_setup(0x6841, &(0x7f0000000000)) r1 = io_uring_setup(0x40d8, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0xa, 0x0, r2) 21:19:01 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x92040, 0x0) 21:19:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8935, 0x0) 21:19:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5419, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "ac1892b678dd784ed075a6a265118797b0bb12"}) 21:19:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5441, 0x0) 21:19:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b52, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "ac1892b678dd784ed075a6a265118797b0bb12"}) 21:19:01 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x37, 0x0, 0x0) 21:19:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x541d, 0x0) 21:19:01 executing program 1: alarm(0x9) alarm(0x401) 21:19:01 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) write$dsp(r0, &(0x7f0000000040)="d1", 0x1) 21:19:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x39}}, 0x0) 21:19:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x2d, &(0x7f0000000000)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}}, 0x0, @in=@multicast2}}, 0xe8) 21:19:02 executing program 3: perf_event_open(&(0x7f0000000000)={0x8, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:19:02 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x101}, 0x0) 21:19:02 executing program 2: syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001440), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000030000f9070001000000000008000100000000002ccad6cd95d2d30c0a6a7c23f08e3f844ec07c456a3204fac7d7e702f9c78eb934a6f334fcf173a4c17ecff5c0c007194a87ccdf8840ea8e182324783eeac26b8f0700000000000000c48f932467199d2a5b8e21b47175ed18e840f2d33f3a6572abb5e05e023c63899c"], 0x24}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) 21:19:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="e9", 0x1}], 0x1}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:19:02 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8970, &(0x7f0000000200)={'lo\x00', 0x0}) 21:19:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x3b, &(0x7f0000000000)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast2}}, 0x0, @in=@multicast2}}, 0xe8) 21:19:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="f8000000fd0001000000000000000000e000000100"/32], 0xf8}}, 0x0) [ 767.163384][T20924] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 767.235061][T20924] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 21:19:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x24, 0x0, 0x0) 21:19:03 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "ac1892b678dd784ed075a6a265118797b0bb12"}) 21:19:03 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_io_uring_setup(0x1530, &(0x7f0000000080)={0x0, 0x0, 0x32, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 21:19:03 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@local, 0x0, 0x32}, @in6=@private0}}}, 0xf8}}, 0x0) 21:19:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x33, 0x0, 0x4) 21:19:03 executing program 1: r0 = io_uring_setup(0x40d8, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 767.778592][T20943] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 21:19:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b32, 0x0) 21:19:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000240)=0x8, 0x4) 21:19:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@local, 0x0, 0x33}, @in6=@private0, {}, {}, {}, 0x70bd2d, 0x0, 0x2}, 0x0, 0x2f0}}, 0xf8}}, 0x0) 21:19:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000039000000080003"], 0x30}}, 0x0) 21:19:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x33fe0}}, 0x0) 21:19:04 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2b, 0x0, 0x0) [ 768.368308][T20958] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 768.403765][T20960] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 21:19:04 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x3}, {{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}}, 0x0, @in=@multicast2}}, 0xe8) [ 768.471607][T20962] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 21:19:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x8905, &(0x7f0000000380)) 21:19:04 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5452, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, "ac1892b678dd784ed075a6a265118797b0bb12"}) 21:19:04 executing program 5: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "5839534ecf7020f1e8c87f4f19b9f339b511b63dd8569fa7cc7a58b8c02f021e5a7e2eab7a9f37f8a4192739e38da84bd1507c3b5e9dc0f1791e5cbba4618e9e"}, 0x48, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee00, 0xee00) 21:19:04 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8993, &(0x7f0000000200)={'lo\x00', 0x0}) 21:19:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5417, 0x0) 21:19:05 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f00000001c0)={0x26}, 0x0) 21:19:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x5452, &(0x7f0000001480)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 21:19:05 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x724, 0x0, 0x0, 0x0, 0x0, "ac1892b678dd784ed075a6a265118797b0bb12"}) 21:19:05 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8907, 0x0) 21:19:05 executing program 2: syz_io_uring_setup(0x6176, &(0x7f00000000c0), &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000040), 0x0) syz_io_uring_setup(0x7354, &(0x7f00000000c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x54ae, &(0x7f0000000180), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000080)) 21:19:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000001440), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000030000"], 0x24}}, 0x0) [ 770.052669][T20988] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 21:19:06 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0xabc3, 0x0, 0x0, 0x0, 0x0, "ac5c92b678ddc102000000a265118797b0bb12"}) 21:19:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x4b69, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "ac1892b678dd784ed075a6a265118797b0bb12"}) 21:19:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1c, &(0x7f0000000000)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}}, 0x0, @in=@multicast2}}, 0xe8) 21:19:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x1a, 0x0, 0x0) 21:19:06 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0) rmdir(&(0x7f0000002d40)='./file0/../file0\x00') 21:19:06 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x891d, &(0x7f0000000200)={'lo\x00', 0x0}) 21:19:07 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @dev}}}], 0x20}, 0x4008841) 21:19:07 executing program 5: r0 = io_uring_setup(0x6841, &(0x7f0000000100)) r1 = io_uring_setup(0x40d8, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x13, 0x20000000, r2) 21:19:07 executing program 1: syz_io_uring_setup(0x1101, &(0x7f0000000180), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000200), 0x0) syz_io_uring_setup(0x6176, &(0x7f00000000c0), &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000140)) 21:19:07 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x15, 0x0, 0x0) 21:19:07 executing program 2: r0 = io_uring_setup(0x6841, &(0x7f0000000000)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x10, 0x0, 0x0) 21:19:07 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8905, &(0x7f0000000200)={'lo\x00', 0x0}) 21:19:07 executing program 1: r0 = io_uring_setup(0x6841, &(0x7f0000000100)) r1 = io_uring_setup(0x40d8, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x8, 0x20000000, r2) 21:19:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x40000102, 0x0, 0x0) 21:19:07 executing program 4: r0 = io_uring_setup(0x6841, &(0x7f0000000000)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xe2, 0x0, 0x0) 21:19:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newpolicy={0x10, 0x12, 0xd, 0x0, 0x0, {{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) 21:19:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000040)={0x2, 0x4e24, @dev}, 0x10, 0x0}, 0x0) 21:19:08 executing program 1: socketpair(0x10, 0x0, 0x9, &(0x7f0000000040)) 21:19:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@local}, @in6=@private0}}}, 0xf8}}, 0x0) 21:19:08 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5422, 0x0) 21:19:08 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5410, 0x0) 21:19:08 executing program 2: r0 = io_uring_setup(0x40d8, &(0x7f0000000fc0)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 21:19:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540b, &(0x7f0000000080)) 21:19:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8914, 0x0) 21:19:09 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x32, &(0x7f0000000000)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}}, 0x0, @in=@multicast2}}, 0xe8) 21:19:09 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 21:19:09 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x900, 0x42}, 0x40) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000001280)={r0, 0x0}, 0x20) 21:19:09 executing program 1: r0 = socket(0x1, 0x2, 0x0) sendto$rose(r0, 0x0, 0x0, 0x4008811, 0x0, 0x0) 21:19:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x9, 0x5, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x7}]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:19:09 executing program 1: r0 = socket(0x1, 0x2, 0x0) sendto$rose(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 774.278948][T21073] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 21:19:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x900, 0x42}, 0x40) bpf$MAP_DELETE_ELEM(0xc, &(0x7f0000001280)={r0, 0x0}, 0x20) 21:19:10 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x9, 0xf4240, &(0x7f0000000000)=@framed={{}, [@map]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:19:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001200)={0x5, 0x7, 0xfff, 0x4, 0x11, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 21:19:10 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x9, 0x5, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:19:10 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0xb81801, 0x0) syz_io_uring_setup(0x1b8a, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 21:19:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:19:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x15}, 0x40) 21:19:10 executing program 3: bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000001280)={0xffffffffffffffff, 0x0}, 0x20) 21:19:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001200)={0x5, 0x7, 0xfff, 0x4, 0x11}, 0x40) 21:19:10 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x900, 0x42}, 0x40) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000001280)={r0, 0x0}, 0x20) 21:19:11 executing program 2: r0 = socket(0x21, 0x2, 0x2) ioctl$sock_rose_SIOCDELRT(r0, 0x80044942, 0x0) 21:19:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x0, 0x42}, 0x40) bpf$MAP_DELETE_ELEM(0xc, 0x0, 0x0) 21:19:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x0, 0x2, &(0x7f0000000240)=@raw=[@initr0], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x5}, 0x78) 21:19:12 executing program 4: r0 = socket(0x22, 0x2, 0x2) ioctl$sock_rose_SIOCDELRT(r0, 0x80044943, 0x0) 21:19:12 executing program 1: r0 = socket(0x21, 0x2, 0x2) sendto$rose(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:19:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, 0x0, 0x640}, 0x40) 21:19:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x6, 0xa, 0x0, 0x0) 21:19:12 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 21:19:12 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x900, 0x42}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 21:19:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x9, 0x5, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:19:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x33fe0}}, 0x0) 21:19:12 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x900, 0x42}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 21:19:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x19}, 0x40) 21:19:13 executing program 4: r0 = socket(0x22, 0x2, 0x2) bind$isdn(r0, &(0x7f0000000040), 0x6) 21:19:13 executing program 0: socketpair$tipc(0x1e, 0x1279f529703e70c9, 0x0, 0x0) 21:19:13 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x900, 0x42}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000001280)={r0, 0x0}, 0x20) 21:19:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) close(r0) 21:19:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x1, 0x3, &(0x7f0000001340)=@framed, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:19:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x2}}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:19:13 executing program 4: r0 = socket(0x22, 0x2, 0x2) ioctl$sock_rose_SIOCDELRT(r0, 0x80044944, 0x0) 21:19:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 21:19:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000080)="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", 0x801}], 0x1}, 0x0) 21:19:14 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB="00000f000000daf73231289e2f729534b3"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f0000000ec0)={0x3}) 21:19:14 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000040)='trusted\x00', 0x0) 21:19:14 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @null, @netrom={'nr', 0x0}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) 21:19:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000018c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001880)={&(0x7f0000001900)={0x1014, 0x0, 0x3, 0x101, 0x70bd2c, 0x25dfdbff, {0xc, 0x0, 0x5}, [@generic="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", @generic]}, 0x1014}}, 0x0) [ 778.892596][T17512] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 779.055513][T21160] netlink: 4096 bytes leftover after parsing attributes in process `syz-executor.3'. 21:19:15 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 21:19:15 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000001c40), 0x401, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 21:19:15 executing program 1: utimes(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{}, {0x0, 0x9}}) mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00') chown(0x0, 0x0, 0x0) 21:19:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x84, @remote, 0x0, 0x0, 'none\x00'}, 0x2c) 21:19:15 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000005a40)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000b40)={0xd4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xc4, 0x0, 0x0, 0x1, [@generic="3aad88a19b6e5712721193ae5cac065b71d8e79ba3697b5ca0bd97db8404e7a07e3993b5c4e55deae375ae1e88b9c476dfa8443d5a3114b089dda77a5ee532c03c988d07fa5670dbff471de6ec1008437893583d7dbef0545801f6596ad77aa4113080824e85577cfe48733b2949082db07e06f582e24080c4ca85309ab4150696b1f6cb767112e2778d7d1ed58079472a8be648fb5d4ba88d7f02854fc479e5e5edf1809613e632a02e79df3eb2741c6c19b1b90162e23b21f915b25abd9b4b"]}]}, 0xd4}], 0x1}, 0x0) write(r0, &(0x7f0000000040)='\n', 0xfdef) [ 779.320468][T17512] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 779.331736][T17512] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 779.341887][T17512] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 779.355146][T17512] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 779.364687][T17512] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 779.525239][T17512] usb 5-1: config 0 descriptor?? 21:19:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(r0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x18000000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa00}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r4}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) epoll_create(0x0) socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300)=ANY=[@ANYBLOB="0003010000000000632dbf473eeb739b4a7dffd5e58b14d7b59243d7ce5b7f26423a9a195ad3dda060713e085314564cdd72c1cc911bbe074fa14a934165226dcf3b6233a4f55d09e8d6f987ea0100f5f267eae9a1c3dc643bcd6445db04a7738936080000003172f5adae4a"], 0x6c, 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x38, 0x0, 0x10000001, 0x9, 0x1, 0x186, 0x1f, 0x3, 0x3}, 0x0) r5 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040), 0xc00, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r5, 0x4004f506, &(0x7f0000000380)) 21:19:15 executing program 5: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffffff) fork() 21:19:15 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_TIOCOUTQ(r0, 0xc0045878, 0x0) [ 780.010327][T17512] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x3 [ 780.033173][T17512] plantronics 0003:047F:FFFF.0003: No inputs registered, leaving [ 780.121137][T21189] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 780.140153][T21189] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 780.148086][T21189] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 780.313299][T17512] plantronics 0003:047F:FFFF.0003: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 780.845385][T21199] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 780.941555][T21186] not chained 10000 origins [ 780.946531][T21186] CPU: 0 PID: 21186 Comm: syz-executor.1 Not tainted 5.13.0-syzkaller #0 [ 780.954968][T21186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 780.965034][T21186] Call Trace: [ 780.968322][T21186] dump_stack+0x25a/0x2f6 [ 780.972892][T21186] kmsan_internal_chain_origin+0x8b/0x130 [ 780.978690][T21186] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 780.984954][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 780.990173][T21186] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 780.996434][T21186] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 781.002522][T21186] ? __msan_instrument_asm_store+0x18a/0x1c0 [ 781.008526][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 781.013749][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 781.018968][T21186] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 781.025497][T21186] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 781.031592][T21186] ? should_fail+0x75/0x9c0 [ 781.036169][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 781.041385][T21186] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 781.047645][T21186] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 781.053729][T21186] ? kmsan_unpoison_memory+0xeb/0x120 [ 781.059122][T21186] ? _copy_from_user+0x219/0x310 [ 781.064126][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 781.069340][T21186] __msan_chain_origin+0xcb/0x140 [ 781.074388][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 781.079582][T21186] get_compat_msghdr+0x108/0x2c0 [ 781.084636][T21186] ? __sys_recvmmsg+0x51c/0x6f0 [ 781.089549][T21186] do_recvmmsg+0x1063/0x2120 [ 781.094161][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 781.099376][T21186] ? kcov_ioctl+0x215/0x610 [ 781.103946][T21186] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 781.110219][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 781.115554][T21186] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 781.121914][T21186] ? __msan_poison_alloca+0x15a/0x1a0 [ 781.127399][T21186] ? fput+0x82/0x320 [ 781.131375][T21186] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 781.137900][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 781.142596][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 781.148952][T21186] __do_fast_syscall_32+0x96/0xe0 [ 781.153993][T21186] do_fast_syscall_32+0x3c/0x80 [ 781.158858][T21186] do_SYSENTER_32+0x1b/0x20 [ 781.163376][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 781.169779][T21186] RIP: 0023:0xf6ea8549 [ 781.173851][T21186] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 781.193479][T21186] RSP: 002b:00000000f44815fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 781.202035][T21186] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 781.210111][T21186] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 781.218364][T21186] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 781.226616][T21186] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 781.234696][T21186] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 781.242686][T21186] Uninit was stored to memory at: [ 781.247702][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 781.253442][T21186] __msan_chain_origin+0xcb/0x140 [ 781.258491][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 781.263621][T21186] get_compat_msghdr+0x108/0x2c0 [ 781.268571][T21186] do_recvmmsg+0x1063/0x2120 [ 781.273257][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 781.277945][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 781.284289][T21186] __do_fast_syscall_32+0x96/0xe0 [ 781.289326][T21186] do_fast_syscall_32+0x3c/0x80 [ 781.294186][T21186] do_SYSENTER_32+0x1b/0x20 [ 781.298701][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 781.305043][T21186] [ 781.307363][T21186] Uninit was stored to memory at: [ 781.312376][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 781.318112][T21186] __msan_chain_origin+0xcb/0x140 [ 781.323174][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 781.328393][T21186] get_compat_msghdr+0x108/0x2c0 [ 781.333353][T21186] do_recvmmsg+0x1063/0x2120 [ 781.337954][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 781.342641][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 781.348986][T21186] __do_fast_syscall_32+0x96/0xe0 [ 781.354025][T21186] do_fast_syscall_32+0x3c/0x80 [ 781.359058][T21186] do_SYSENTER_32+0x1b/0x20 [ 781.363569][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 781.369906][T21186] [ 781.372227][T21186] Uninit was stored to memory at: [ 781.377240][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 781.383064][T21186] __msan_chain_origin+0xcb/0x140 [ 781.388102][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 781.393239][T21186] get_compat_msghdr+0x108/0x2c0 [ 781.398195][T21186] do_recvmmsg+0x1063/0x2120 [ 781.402885][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 781.407575][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 781.413920][T21186] __do_fast_syscall_32+0x96/0xe0 [ 781.418957][T21186] do_fast_syscall_32+0x3c/0x80 [ 781.423829][T21186] do_SYSENTER_32+0x1b/0x20 [ 781.428343][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 781.434687][T21186] [ 781.437007][T21186] Uninit was stored to memory at: [ 781.442018][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 781.448008][T21186] __msan_chain_origin+0xcb/0x140 [ 781.453047][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 781.458173][T21186] get_compat_msghdr+0x108/0x2c0 [ 781.463131][T21186] do_recvmmsg+0x1063/0x2120 [ 781.467739][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 781.472425][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 781.478774][T21186] __do_fast_syscall_32+0x96/0xe0 [ 781.483811][T21186] do_fast_syscall_32+0x3c/0x80 [ 781.488675][T21186] do_SYSENTER_32+0x1b/0x20 [ 781.493194][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 781.499534][T21186] [ 781.501853][T21186] Uninit was stored to memory at: [ 781.506873][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 781.512609][T21186] __msan_chain_origin+0xcb/0x140 [ 781.517649][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 781.522776][T21186] get_compat_msghdr+0x108/0x2c0 [ 781.527730][T21186] do_recvmmsg+0x1063/0x2120 [ 781.532327][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 781.537019][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 781.543364][T21186] __do_fast_syscall_32+0x96/0xe0 [ 781.548396][T21186] do_fast_syscall_32+0x3c/0x80 [ 781.553359][T21186] do_SYSENTER_32+0x1b/0x20 [ 781.557872][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 781.564221][T21186] [ 781.566627][T21186] Uninit was stored to memory at: [ 781.571663][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 781.577426][T21186] __msan_chain_origin+0xcb/0x140 [ 781.582468][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 781.587606][T21186] get_compat_msghdr+0x108/0x2c0 [ 781.592581][T21186] do_recvmmsg+0x1063/0x2120 [ 781.597196][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 781.601883][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 781.608315][T21186] __do_fast_syscall_32+0x96/0xe0 [ 781.613355][T21186] do_fast_syscall_32+0x3c/0x80 [ 781.618217][T21186] do_SYSENTER_32+0x1b/0x20 [ 781.622729][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 781.629072][T21186] [ 781.631390][T21186] Uninit was stored to memory at: [ 781.636399][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 781.642139][T21186] __msan_chain_origin+0xcb/0x140 [ 781.647184][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 781.652324][T21186] get_compat_msghdr+0x108/0x2c0 [ 781.657276][T21186] do_recvmmsg+0x1063/0x2120 [ 781.661878][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 781.666561][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 781.672907][T21186] __do_fast_syscall_32+0x96/0xe0 [ 781.677953][T21186] do_fast_syscall_32+0x3c/0x80 [ 781.682819][T21186] do_SYSENTER_32+0x1b/0x20 [ 781.687332][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 781.693674][T21186] [ 781.696031][T21186] Local variable ----msg_sys@do_recvmmsg created at: [ 781.702692][T21186] do_recvmmsg+0xc1/0x2120 [ 781.707129][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 782.190245][T21186] not chained 20000 origins [ 782.194782][T21186] CPU: 0 PID: 21186 Comm: syz-executor.1 Not tainted 5.13.0-syzkaller #0 [ 782.203210][T21186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 782.213274][T21186] Call Trace: [ 782.216555][T21186] dump_stack+0x25a/0x2f6 [ 782.220897][T21186] kmsan_internal_chain_origin+0x8b/0x130 [ 782.226625][T21186] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 782.232872][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 782.238080][T21186] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 782.244329][T21186] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 782.250503][T21186] ? __msan_instrument_asm_store+0x18a/0x1c0 [ 782.256494][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 782.261702][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 782.266908][T21186] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 782.272724][T21186] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 782.278802][T21186] ? should_fail+0x75/0x9c0 [ 782.283313][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 782.288692][T21186] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 782.294957][T21186] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 782.301028][T21186] ? kmsan_unpoison_memory+0xeb/0x120 [ 782.306405][T21186] ? _copy_from_user+0x219/0x310 [ 782.311344][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 782.316651][T21186] __msan_chain_origin+0xcb/0x140 [ 782.321678][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 782.326799][T21186] get_compat_msghdr+0x108/0x2c0 [ 782.331740][T21186] ? __sys_recvmmsg+0x51c/0x6f0 [ 782.336594][T21186] do_recvmmsg+0x1063/0x2120 [ 782.341185][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 782.346387][T21186] ? kcov_ioctl+0x215/0x610 [ 782.350891][T21186] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 782.357136][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 782.362339][T21186] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 782.368586][T21186] ? __msan_poison_alloca+0x15a/0x1a0 [ 782.373961][T21186] ? fput+0x82/0x320 [ 782.377859][T21186] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 782.384366][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 782.389045][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 782.395380][T21186] __do_fast_syscall_32+0x96/0xe0 [ 782.400419][T21186] do_fast_syscall_32+0x3c/0x80 [ 782.405274][T21186] do_SYSENTER_32+0x1b/0x20 [ 782.409778][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 782.416108][T21186] RIP: 0023:0xf6ea8549 [ 782.420172][T21186] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 782.439781][T21186] RSP: 002b:00000000f44815fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 782.448194][T21186] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 782.456163][T21186] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 782.464130][T21186] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 782.472105][T21186] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 782.480165][T21186] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 782.488135][T21186] Uninit was stored to memory at: [ 782.493138][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 782.498874][T21186] __msan_chain_origin+0xcb/0x140 [ 782.503902][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 782.509014][T21186] get_compat_msghdr+0x108/0x2c0 [ 782.513953][T21186] do_recvmmsg+0x1063/0x2120 [ 782.518545][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 782.523218][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 782.529636][T21186] __do_fast_syscall_32+0x96/0xe0 [ 782.534658][T21186] do_fast_syscall_32+0x3c/0x80 [ 782.539525][T21186] do_SYSENTER_32+0x1b/0x20 [ 782.544029][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 782.550360][T21186] [ 782.552670][T21186] Uninit was stored to memory at: [ 782.557674][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 782.563403][T21186] __msan_chain_origin+0xcb/0x140 [ 782.568428][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 782.573570][T21186] get_compat_msghdr+0x108/0x2c0 [ 782.578508][T21186] do_recvmmsg+0x1063/0x2120 [ 782.583095][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 782.587770][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 782.594102][T21186] __do_fast_syscall_32+0x96/0xe0 [ 782.599123][T21186] do_fast_syscall_32+0x3c/0x80 [ 782.603970][T21186] do_SYSENTER_32+0x1b/0x20 [ 782.608473][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 782.614808][T21186] [ 782.617129][T21186] Uninit was stored to memory at: [ 782.622134][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 782.627855][T21186] __msan_chain_origin+0xcb/0x140 [ 782.632889][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 782.638019][T21186] get_compat_msghdr+0x108/0x2c0 [ 782.642956][T21186] do_recvmmsg+0x1063/0x2120 [ 782.647542][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 782.653014][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 782.659379][T21186] __do_fast_syscall_32+0x96/0xe0 [ 782.664431][T21186] do_fast_syscall_32+0x3c/0x80 [ 782.669294][T21186] do_SYSENTER_32+0x1b/0x20 [ 782.673803][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 782.680156][T21186] [ 782.682477][T21186] Uninit was stored to memory at: [ 782.687487][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 782.693239][T21186] __msan_chain_origin+0xcb/0x140 [ 782.698291][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 782.703412][T21186] get_compat_msghdr+0x108/0x2c0 [ 782.708448][T21186] do_recvmmsg+0x1063/0x2120 [ 782.713040][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 782.717718][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 782.724049][T21186] __do_fast_syscall_32+0x96/0xe0 [ 782.729093][T21186] do_fast_syscall_32+0x3c/0x80 [ 782.734032][T21186] do_SYSENTER_32+0x1b/0x20 [ 782.738541][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 782.744889][T21186] [ 782.747206][T21186] Uninit was stored to memory at: [ 782.752223][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 782.757960][T21186] __msan_chain_origin+0xcb/0x140 [ 782.762986][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 782.768102][T21186] get_compat_msghdr+0x108/0x2c0 [ 782.773040][T21186] do_recvmmsg+0x1063/0x2120 [ 782.777726][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 782.782415][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 782.788754][T21186] __do_fast_syscall_32+0x96/0xe0 [ 782.793777][T21186] do_fast_syscall_32+0x3c/0x80 [ 782.798626][T21186] do_SYSENTER_32+0x1b/0x20 [ 782.803126][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 782.809458][T21186] [ 782.811770][T21186] Uninit was stored to memory at: [ 782.816777][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 782.822590][T21186] __msan_chain_origin+0xcb/0x140 [ 782.827616][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 782.832729][T21186] get_compat_msghdr+0x108/0x2c0 [ 782.837689][T21186] do_recvmmsg+0x1063/0x2120 [ 782.842279][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 782.847042][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 782.853385][T21186] __do_fast_syscall_32+0x96/0xe0 [ 782.858412][T21186] do_fast_syscall_32+0x3c/0x80 [ 782.863264][T21186] do_SYSENTER_32+0x1b/0x20 [ 782.867772][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 782.874103][T21186] [ 782.876876][T21186] Uninit was stored to memory at: [ 782.881880][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 782.887606][T21186] __msan_chain_origin+0xcb/0x140 [ 782.892632][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 782.897742][T21186] get_compat_msghdr+0x108/0x2c0 [ 782.902681][T21186] do_recvmmsg+0x1063/0x2120 [ 782.907267][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 782.912030][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 782.918366][T21186] __do_fast_syscall_32+0x96/0xe0 [ 782.923389][T21186] do_fast_syscall_32+0x3c/0x80 [ 782.928399][T21186] do_SYSENTER_32+0x1b/0x20 [ 782.932910][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 782.939252][T21186] [ 782.941566][T21186] Local variable ----msg_sys@do_recvmmsg created at: [ 782.948402][T21186] do_recvmmsg+0xc1/0x2120 [ 782.952830][T21186] __sys_recvmmsg+0x51c/0x6f0 21:19:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f0000000000)="8dbf4566a9ec2c3032", 0x9, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 21:19:19 executing program 3: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x56a, 0xf4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x20}}, [{{0x9, 0x5, 0x2, 0x3, 0x0, 0x9}}]}}}]}}]}}, 0x0) 21:19:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x8000000, 0x0, 0x1}, 0x40) 21:19:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'veth1_to_batadv\x00', @ifru_map}) [ 784.142804][ T18] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 784.266392][T21186] not chained 30000 origins [ 784.270929][T21186] CPU: 0 PID: 21186 Comm: syz-executor.1 Not tainted 5.13.0-syzkaller #0 [ 784.279351][T21186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 784.289410][T21186] Call Trace: [ 784.292775][T21186] dump_stack+0x25a/0x2f6 [ 784.297120][T21186] kmsan_internal_chain_origin+0x8b/0x130 [ 784.302857][T21186] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 784.309121][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 784.314325][T21186] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 784.320578][T21186] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 784.326658][T21186] ? __msan_instrument_asm_store+0x18a/0x1c0 [ 784.332646][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 784.337848][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 784.343053][T21186] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 784.348865][T21186] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 784.354939][T21186] ? should_fail+0x75/0x9c0 [ 784.359445][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 784.364647][T21186] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 784.370892][T21186] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 784.376964][T21186] ? kmsan_unpoison_memory+0xeb/0x120 [ 784.382340][T21186] ? _copy_from_user+0x219/0x310 [ 784.387278][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 784.392480][T21186] __msan_chain_origin+0xcb/0x140 [ 784.397505][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 784.402624][T21186] get_compat_msghdr+0x108/0x2c0 [ 784.407566][T21186] ? __sys_recvmmsg+0x51c/0x6f0 [ 784.412544][T21186] do_recvmmsg+0x1063/0x2120 [ 784.417144][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 784.422353][T21186] ? kcov_ioctl+0x215/0x610 [ 784.426858][T21186] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 784.433103][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 784.438307][T21186] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 784.444562][T21186] ? __msan_poison_alloca+0x15a/0x1a0 [ 784.449943][T21186] ? fput+0x82/0x320 [ 784.453842][T21186] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 784.460363][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 784.465044][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 784.471378][T21186] __do_fast_syscall_32+0x96/0xe0 [ 784.476405][T21186] do_fast_syscall_32+0x3c/0x80 [ 784.481261][T21186] do_SYSENTER_32+0x1b/0x20 [ 784.485764][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 784.492097][T21186] RIP: 0023:0xf6ea8549 [ 784.496159][T21186] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 784.515765][T21186] RSP: 002b:00000000f44815fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 784.524179][T21186] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 784.532147][T21186] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 784.540114][T21186] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 784.548077][T21186] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 784.556130][T21186] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 784.564101][T21186] Uninit was stored to memory at: [ 784.569105][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 784.574850][T21186] __msan_chain_origin+0xcb/0x140 [ 784.579876][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 784.584989][T21186] get_compat_msghdr+0x108/0x2c0 [ 784.589928][T21186] do_recvmmsg+0x1063/0x2120 [ 784.594520][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 784.599198][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 784.605547][T21186] __do_fast_syscall_32+0x96/0xe0 [ 784.610578][T21186] do_fast_syscall_32+0x3c/0x80 [ 784.615430][T21186] do_SYSENTER_32+0x1b/0x20 [ 784.619931][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 784.626261][T21186] [ 784.628571][T21186] Uninit was stored to memory at: [ 784.633582][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 784.639307][T21186] __msan_chain_origin+0xcb/0x140 [ 784.644341][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 784.649453][T21186] get_compat_msghdr+0x108/0x2c0 [ 784.654393][T21186] do_recvmmsg+0x1063/0x2120 [ 784.658980][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 784.663654][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 784.669986][T21186] __do_fast_syscall_32+0x96/0xe0 [ 784.675007][T21186] do_fast_syscall_32+0x3c/0x80 [ 784.679862][T21186] do_SYSENTER_32+0x1b/0x20 [ 784.684362][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 784.690689][T21186] [ 784.692997][T21186] Uninit was stored to memory at: [ 784.698001][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 784.704342][T21186] __msan_chain_origin+0xcb/0x140 [ 784.709368][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 784.714481][T21186] get_compat_msghdr+0x108/0x2c0 [ 784.719422][T21186] do_recvmmsg+0x1063/0x2120 [ 784.724012][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 784.728690][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 784.735020][T21186] __do_fast_syscall_32+0x96/0xe0 [ 784.740045][T21186] do_fast_syscall_32+0x3c/0x80 [ 784.744898][T21186] do_SYSENTER_32+0x1b/0x20 [ 784.749398][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 784.755726][T21186] [ 784.758035][T21186] Uninit was stored to memory at: [ 784.763037][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 784.769192][T21186] __msan_chain_origin+0xcb/0x140 [ 784.774217][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 784.780371][T21186] get_compat_msghdr+0x108/0x2c0 [ 784.785310][T21186] do_recvmmsg+0x1063/0x2120 [ 784.789898][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 784.794592][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 784.800943][T21186] __do_fast_syscall_32+0x96/0xe0 [ 784.805966][T21186] do_fast_syscall_32+0x3c/0x80 [ 784.810815][T21186] do_SYSENTER_32+0x1b/0x20 [ 784.815317][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 784.821654][T21186] [ 784.823964][T21186] Uninit was stored to memory at: [ 784.828967][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 784.834689][T21186] __msan_chain_origin+0xcb/0x140 [ 784.839717][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 784.845003][T21186] get_compat_msghdr+0x108/0x2c0 [ 784.850027][T21186] do_recvmmsg+0x1063/0x2120 [ 784.854618][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 784.859292][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 784.865626][T21186] __do_fast_syscall_32+0x96/0xe0 [ 784.870650][T21186] do_fast_syscall_32+0x3c/0x80 [ 784.875498][T21186] do_SYSENTER_32+0x1b/0x20 [ 784.879999][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 784.886327][T21186] [ 784.888637][T21186] Uninit was stored to memory at: [ 784.893640][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 784.899364][T21186] __msan_chain_origin+0xcb/0x140 [ 784.904392][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 784.909504][T21186] get_compat_msghdr+0x108/0x2c0 [ 784.914447][T21186] do_recvmmsg+0x1063/0x2120 [ 784.919043][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 784.923816][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 784.930159][T21186] __do_fast_syscall_32+0x96/0xe0 [ 784.935199][T21186] do_fast_syscall_32+0x3c/0x80 [ 784.940065][T21186] do_SYSENTER_32+0x1b/0x20 [ 784.944575][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 784.950906][T21186] [ 784.953220][T21186] Uninit was stored to memory at: [ 784.958232][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 784.963959][T21186] __msan_chain_origin+0xcb/0x140 [ 784.968990][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 784.974104][T21186] get_compat_msghdr+0x108/0x2c0 [ 784.979040][T21186] do_recvmmsg+0x1063/0x2120 [ 784.983632][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 784.988308][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 784.994648][T21186] __do_fast_syscall_32+0x96/0xe0 [ 784.999679][T21186] do_fast_syscall_32+0x3c/0x80 [ 785.004544][T21186] do_SYSENTER_32+0x1b/0x20 [ 785.009047][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 785.015377][T21186] [ 785.017689][T21186] Local variable ----msg_sys@do_recvmmsg created at: [ 785.024345][T21186] do_recvmmsg+0xc1/0x2120 [ 785.028754][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 785.814775][ T8760] usb 5-1: USB disconnect, device number 6 [ 785.842803][ T18] usb 4-1: Using ep0 maxpacket: 32 [ 785.977021][ T18] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 785.988264][ T18] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 786.183480][ T18] usb 4-1: New USB device found, idVendor=056a, idProduct=00f4, bcdDevice= 0.40 [ 786.192808][ T18] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 786.200940][ T18] usb 4-1: Product: syz [ 786.205383][ T18] usb 4-1: Manufacturer: syz [ 786.210087][ T18] usb 4-1: SerialNumber: syz [ 786.484394][ T18] usbhid 4-1:1.0: can't add hid device: -22 [ 786.490666][ T18] usbhid: probe of 4-1:1.0 failed with error -22 [ 786.519025][T21186] not chained 40000 origins [ 786.523554][T21186] CPU: 1 PID: 21186 Comm: syz-executor.1 Not tainted 5.13.0-syzkaller #0 [ 786.531979][T21186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 786.542046][T21186] Call Trace: [ 786.545326][T21186] dump_stack+0x25a/0x2f6 [ 786.549662][T21186] kmsan_internal_chain_origin+0x8b/0x130 [ 786.555387][T21186] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 786.561635][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 786.566838][T21186] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 786.573172][T21186] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 786.579245][T21186] ? __msan_instrument_asm_store+0x18a/0x1c0 [ 786.585231][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 786.590476][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 786.595681][T21186] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 786.601497][T21186] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 786.607568][T21186] ? should_fail+0x75/0x9c0 [ 786.612075][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 786.617282][T21186] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 786.623548][T21186] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 786.629621][T21186] ? kmsan_unpoison_memory+0xeb/0x120 [ 786.635006][T21186] ? _copy_from_user+0x219/0x310 [ 786.639947][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 786.645160][T21186] __msan_chain_origin+0xcb/0x140 [ 786.650193][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 786.655310][T21186] get_compat_msghdr+0x108/0x2c0 [ 786.660253][T21186] ? __sys_recvmmsg+0x51c/0x6f0 [ 786.665109][T21186] do_recvmmsg+0x1063/0x2120 [ 786.669702][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 786.674921][T21186] ? kcov_ioctl+0x215/0x610 [ 786.679440][T21186] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 786.685688][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 786.690896][T21186] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 786.697142][T21186] ? __msan_poison_alloca+0x15a/0x1a0 [ 786.702519][T21186] ? fput+0x82/0x320 [ 786.706598][T21186] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 786.713199][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 786.717882][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 786.724218][T21186] __do_fast_syscall_32+0x96/0xe0 [ 786.729507][T21186] do_fast_syscall_32+0x3c/0x80 [ 786.734358][T21186] do_SYSENTER_32+0x1b/0x20 [ 786.738862][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 786.745190][T21186] RIP: 0023:0xf6ea8549 [ 786.749254][T21186] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 786.768871][T21186] RSP: 002b:00000000f44815fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 786.777285][T21186] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 786.785253][T21186] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 786.793225][T21186] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 786.801557][T21186] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 786.809522][T21186] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 786.817499][T21186] Uninit was stored to memory at: [ 786.822513][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 786.828244][T21186] __msan_chain_origin+0xcb/0x140 [ 786.833272][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 786.838384][T21186] get_compat_msghdr+0x108/0x2c0 [ 786.843321][T21186] do_recvmmsg+0x1063/0x2120 [ 786.847913][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 786.852589][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 786.858921][T21186] __do_fast_syscall_32+0x96/0xe0 [ 786.863945][T21186] do_fast_syscall_32+0x3c/0x80 [ 786.868798][T21186] do_SYSENTER_32+0x1b/0x20 [ 786.873301][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 786.879634][T21186] [ 786.881942][T21186] Uninit was stored to memory at: [ 786.886946][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 786.892672][T21186] __msan_chain_origin+0xcb/0x140 [ 786.897705][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 786.902828][T21186] get_compat_msghdr+0x108/0x2c0 [ 786.907775][T21186] do_recvmmsg+0x1063/0x2120 [ 786.912374][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 786.917066][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 786.923410][T21186] __do_fast_syscall_32+0x96/0xe0 [ 786.928443][T21186] do_fast_syscall_32+0x3c/0x80 [ 786.933295][T21186] do_SYSENTER_32+0x1b/0x20 [ 786.937808][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 786.944156][T21186] [ 786.946489][T21186] Uninit was stored to memory at: [ 786.951542][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 786.957278][T21186] __msan_chain_origin+0xcb/0x140 [ 786.962328][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 786.967541][T21186] get_compat_msghdr+0x108/0x2c0 [ 786.972485][T21186] do_recvmmsg+0x1063/0x2120 [ 786.977082][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 786.981766][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 786.988107][T21186] __do_fast_syscall_32+0x96/0xe0 [ 786.993146][T21186] do_fast_syscall_32+0x3c/0x80 [ 786.998087][T21186] do_SYSENTER_32+0x1b/0x20 [ 787.002593][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 787.008923][T21186] [ 787.011232][T21186] Uninit was stored to memory at: [ 787.016238][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 787.021986][T21186] __msan_chain_origin+0xcb/0x140 [ 787.027020][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 787.032160][T21186] get_compat_msghdr+0x108/0x2c0 [ 787.037237][T21186] do_recvmmsg+0x1063/0x2120 [ 787.041855][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 787.046633][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 787.052977][T21186] __do_fast_syscall_32+0x96/0xe0 [ 787.058047][T21186] do_fast_syscall_32+0x3c/0x80 [ 787.062917][T21186] do_SYSENTER_32+0x1b/0x20 [ 787.067431][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 787.073767][T21186] [ 787.076083][T21186] Uninit was stored to memory at: [ 787.081099][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 787.086839][T21186] __msan_chain_origin+0xcb/0x140 [ 787.091879][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 787.097008][T21186] get_compat_msghdr+0x108/0x2c0 [ 787.101951][T21186] do_recvmmsg+0x1063/0x2120 [ 787.106547][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 787.111226][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 787.117590][T21186] __do_fast_syscall_32+0x96/0xe0 [ 787.122621][T21186] do_fast_syscall_32+0x3c/0x80 [ 787.127476][T21186] do_SYSENTER_32+0x1b/0x20 [ 787.131985][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 787.138318][T21186] [ 787.140632][T21186] Uninit was stored to memory at: [ 787.145654][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 787.151394][T21186] __msan_chain_origin+0xcb/0x140 [ 787.156530][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 787.161650][T21186] get_compat_msghdr+0x108/0x2c0 [ 787.166600][T21186] do_recvmmsg+0x1063/0x2120 [ 787.171191][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 787.175871][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 787.182205][T21186] __do_fast_syscall_32+0x96/0xe0 [ 787.187240][T21186] do_fast_syscall_32+0x3c/0x80 [ 787.192089][T21186] do_SYSENTER_32+0x1b/0x20 [ 787.196705][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 787.203034][T21186] [ 787.205345][T21186] Uninit was stored to memory at: [ 787.210350][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 787.216079][T21186] __msan_chain_origin+0xcb/0x140 [ 787.221116][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 787.226238][T21186] get_compat_msghdr+0x108/0x2c0 [ 787.231190][T21186] do_recvmmsg+0x1063/0x2120 [ 787.235795][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 787.240485][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 787.246906][T21186] __do_fast_syscall_32+0x96/0xe0 [ 787.251948][T21186] do_fast_syscall_32+0x3c/0x80 [ 787.256893][T21186] do_SYSENTER_32+0x1b/0x20 [ 787.261397][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 787.267728][T21186] [ 787.270039][T21186] Local variable ----msg_sys@do_recvmmsg created at: [ 787.276699][T21186] do_recvmmsg+0xc1/0x2120 [ 787.281114][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 787.331039][ T18] usb 4-1: USB disconnect, device number 11 21:19:23 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x28000, 0x0) 21:19:23 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000900)={[{@session}, {@creator={'creator', 0x3d, "9453a234"}}]}) 21:19:23 executing program 4: r0 = epoll_create(0x40) r1 = getpgid(0x0) r2 = getpgid(0x0) r3 = openat$full(0xffffff9c, &(0x7f0000009580), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000100)={r0}) 21:19:23 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002500), 0x2, 0x0) syz_mount_image$fuse(&(0x7f00000003c0), &(0x7f0000000400)='./file1\x00', 0x0, 0x0, 0x0, 0x4201, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x20020, &(0x7f0000000940)=ANY=[]) 21:19:23 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001045, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00'}) pivot_root(&(0x7f0000000540)='./file0\x00', 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000001700)={'batadv_slave_1\x00', 0x0}) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$fou(0x0, r4) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x1, 0x1f, 0x68, 0x0, 0xffffffffffffffff, 0x0, '\x00', r3}, 0x40) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_getaddrlabel={0x70, 0x4a, 0x200, 0x0, 0x25dfdbfb, {0xa, 0x0, 0x10, 0x0, 0x0, 0x8}, [@IFAL_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @remote}, @IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IFAL_LABEL={0x8, 0x2, 0x4}, @IFAL_LABEL={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000010}, 0x804) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x28}}, 0x0) [ 787.866085][T21263] hfsplus: unable to find HFS+ superblock [ 788.138779][T21186] not chained 50000 origins [ 788.143312][T21186] CPU: 1 PID: 21186 Comm: syz-executor.1 Not tainted 5.13.0-syzkaller #0 [ 788.151828][T21186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 788.161893][T21186] Call Trace: [ 788.165176][T21186] dump_stack+0x25a/0x2f6 [ 788.169520][T21186] kmsan_internal_chain_origin+0x8b/0x130 [ 788.175360][T21186] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 788.181624][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 788.186838][T21186] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 788.193095][T21186] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 788.199170][T21186] ? __msan_instrument_asm_store+0x18a/0x1c0 [ 788.205159][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 788.210362][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 788.215570][T21186] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 788.221385][T21186] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 788.227461][T21186] ? should_fail+0x75/0x9c0 [ 788.231966][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 788.237172][T21186] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 788.243417][T21186] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 788.249596][T21186] ? kmsan_unpoison_memory+0xeb/0x120 [ 788.254972][T21186] ? _copy_from_user+0x219/0x310 [ 788.259908][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 788.265111][T21186] __msan_chain_origin+0xcb/0x140 [ 788.270156][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 788.275284][T21186] get_compat_msghdr+0x108/0x2c0 [ 788.280227][T21186] ? __sys_recvmmsg+0x51c/0x6f0 [ 788.285081][T21186] do_recvmmsg+0x1063/0x2120 [ 788.289677][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 788.294880][T21186] ? kcov_ioctl+0x215/0x610 [ 788.299385][T21186] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 788.305720][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 788.310923][T21186] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 788.317179][T21186] ? __msan_poison_alloca+0x15a/0x1a0 [ 788.322558][T21186] ? fput+0x82/0x320 [ 788.326540][T21186] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 788.333065][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 788.337763][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 788.344102][T21186] __do_fast_syscall_32+0x96/0xe0 [ 788.349129][T21186] do_fast_syscall_32+0x3c/0x80 [ 788.353981][T21186] do_SYSENTER_32+0x1b/0x20 [ 788.358484][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 788.364825][T21186] RIP: 0023:0xf6ea8549 [ 788.368897][T21186] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 788.388532][T21186] RSP: 002b:00000000f44815fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 788.396951][T21186] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 788.404921][T21186] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 788.412888][T21186] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 788.420852][T21186] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 788.428815][T21186] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 788.436873][T21186] Uninit was stored to memory at: [ 788.441877][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 788.447603][T21186] __msan_chain_origin+0xcb/0x140 [ 788.452633][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 788.457834][T21186] get_compat_msghdr+0x108/0x2c0 [ 788.462769][T21186] do_recvmmsg+0x1063/0x2120 [ 788.467355][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 788.472032][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 788.478362][T21186] __do_fast_syscall_32+0x96/0xe0 [ 788.483388][T21186] do_fast_syscall_32+0x3c/0x80 [ 788.488238][T21186] do_SYSENTER_32+0x1b/0x20 [ 788.492743][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 788.499070][T21186] [ 788.501380][T21186] Uninit was stored to memory at: [ 788.506386][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 788.512111][T21186] __msan_chain_origin+0xcb/0x140 [ 788.517138][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 788.522261][T21186] get_compat_msghdr+0x108/0x2c0 [ 788.527200][T21186] do_recvmmsg+0x1063/0x2120 [ 788.531804][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 788.536478][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 788.542895][T21186] __do_fast_syscall_32+0x96/0xe0 [ 788.547921][T21186] do_fast_syscall_32+0x3c/0x80 [ 788.552773][T21186] do_SYSENTER_32+0x1b/0x20 [ 788.557276][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 788.563612][T21186] [ 788.565922][T21186] Uninit was stored to memory at: [ 788.570926][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 788.576654][T21186] __msan_chain_origin+0xcb/0x140 [ 788.581681][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 788.586791][T21186] get_compat_msghdr+0x108/0x2c0 [ 788.591725][T21186] do_recvmmsg+0x1063/0x2120 [ 788.596316][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 788.600992][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 788.607325][T21186] __do_fast_syscall_32+0x96/0xe0 [ 788.612349][T21186] do_fast_syscall_32+0x3c/0x80 [ 788.617197][T21186] do_SYSENTER_32+0x1b/0x20 [ 788.621699][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 788.628029][T21186] [ 788.630341][T21186] Uninit was stored to memory at: [ 788.635345][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 788.641066][T21186] __msan_chain_origin+0xcb/0x140 [ 788.646092][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 788.651205][T21186] get_compat_msghdr+0x108/0x2c0 [ 788.656236][T21186] do_recvmmsg+0x1063/0x2120 [ 788.660822][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 788.665498][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 788.671837][T21186] __do_fast_syscall_32+0x96/0xe0 [ 788.676864][T21186] do_fast_syscall_32+0x3c/0x80 [ 788.681715][T21186] do_SYSENTER_32+0x1b/0x20 [ 788.686220][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 788.692555][T21186] [ 788.694866][T21186] Uninit was stored to memory at: [ 788.699874][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 788.705595][T21186] __msan_chain_origin+0xcb/0x140 [ 788.710623][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 788.715735][T21186] get_compat_msghdr+0x108/0x2c0 [ 788.720676][T21186] do_recvmmsg+0x1063/0x2120 [ 788.725262][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 788.730023][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 788.736353][T21186] __do_fast_syscall_32+0x96/0xe0 [ 788.741379][T21186] do_fast_syscall_32+0x3c/0x80 [ 788.746324][T21186] do_SYSENTER_32+0x1b/0x20 [ 788.750840][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 788.757180][T21186] [ 788.759510][T21186] Uninit was stored to memory at: [ 788.764519][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 788.770244][T21186] __msan_chain_origin+0xcb/0x140 [ 788.775269][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 788.780380][T21186] get_compat_msghdr+0x108/0x2c0 [ 788.785329][T21186] do_recvmmsg+0x1063/0x2120 [ 788.789918][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 788.794591][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 788.800936][T21186] __do_fast_syscall_32+0x96/0xe0 [ 788.805981][T21186] do_fast_syscall_32+0x3c/0x80 [ 788.810830][T21186] do_SYSENTER_32+0x1b/0x20 [ 788.815335][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 788.821665][T21186] [ 788.823977][T21186] Uninit was stored to memory at: [ 788.828979][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 788.834701][T21186] __msan_chain_origin+0xcb/0x140 [ 788.839727][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 788.844837][T21186] get_compat_msghdr+0x108/0x2c0 [ 788.849872][T21186] do_recvmmsg+0x1063/0x2120 [ 788.854460][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 788.859134][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 788.865466][T21186] __do_fast_syscall_32+0x96/0xe0 [ 788.870489][T21186] do_fast_syscall_32+0x3c/0x80 [ 788.875342][T21186] do_SYSENTER_32+0x1b/0x20 [ 788.879841][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 788.886167][T21186] [ 788.888490][T21186] Local variable ----msg_sys@do_recvmmsg created at: [ 788.895146][T21186] do_recvmmsg+0xc1/0x2120 [ 788.899559][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 789.257645][T21186] not chained 60000 origins [ 789.262181][T21186] CPU: 0 PID: 21186 Comm: syz-executor.1 Not tainted 5.13.0-syzkaller #0 [ 789.270603][T21186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 789.280663][T21186] Call Trace: [ 789.283951][T21186] dump_stack+0x25a/0x2f6 [ 789.288322][T21186] kmsan_internal_chain_origin+0x8b/0x130 [ 789.294148][T21186] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 789.300411][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 789.305636][T21186] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 789.311901][T21186] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 789.317984][T21186] ? __msan_instrument_asm_store+0x18a/0x1c0 [ 789.323991][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 789.329212][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 789.335042][T21186] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 789.340865][T21186] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 789.346951][T21186] ? should_fail+0x75/0x9c0 [ 789.351471][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 789.356692][T21186] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 789.362950][T21186] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 789.369039][T21186] ? kmsan_unpoison_memory+0xeb/0x120 [ 789.374430][T21186] ? _copy_from_user+0x219/0x310 [ 789.379382][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 789.384598][T21186] __msan_chain_origin+0xcb/0x140 [ 789.389642][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 789.394782][T21186] get_compat_msghdr+0x108/0x2c0 [ 789.399734][T21186] ? __sys_recvmmsg+0x51c/0x6f0 [ 789.404697][T21186] do_recvmmsg+0x1063/0x2120 [ 789.409304][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 789.414525][T21186] ? kcov_ioctl+0x215/0x610 [ 789.419241][T21186] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 789.425502][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 789.430719][T21186] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 789.437068][T21186] ? __msan_poison_alloca+0x15a/0x1a0 [ 789.442461][T21186] ? fput+0x82/0x320 [ 789.446370][T21186] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 789.452933][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 789.457628][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 789.463978][T21186] __do_fast_syscall_32+0x96/0xe0 [ 789.469027][T21186] do_fast_syscall_32+0x3c/0x80 [ 789.473892][T21186] do_SYSENTER_32+0x1b/0x20 [ 789.478428][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 789.484945][T21186] RIP: 0023:0xf6ea8549 [ 789.489022][T21186] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 789.508642][T21186] RSP: 002b:00000000f44815fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 789.517076][T21186] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 789.525060][T21186] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 789.533043][T21186] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 789.541116][T21186] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 789.549095][T21186] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 789.557279][T21186] Uninit was stored to memory at: [ 789.562306][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 789.568136][T21186] __msan_chain_origin+0xcb/0x140 [ 789.573192][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 789.578318][T21186] get_compat_msghdr+0x108/0x2c0 [ 789.583268][T21186] do_recvmmsg+0x1063/0x2120 [ 789.587872][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 789.592619][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 789.598962][T21186] __do_fast_syscall_32+0x96/0xe0 [ 789.603998][T21186] do_fast_syscall_32+0x3c/0x80 [ 789.609083][T21186] do_SYSENTER_32+0x1b/0x20 [ 789.613596][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 789.619937][T21186] [ 789.622256][T21186] Uninit was stored to memory at: [ 789.627267][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 789.633003][T21186] __msan_chain_origin+0xcb/0x140 [ 789.638045][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 789.643173][T21186] get_compat_msghdr+0x108/0x2c0 [ 789.648125][T21186] do_recvmmsg+0x1063/0x2120 [ 789.652728][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 789.657416][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 789.663760][T21186] __do_fast_syscall_32+0x96/0xe0 [ 789.668798][T21186] do_fast_syscall_32+0x3c/0x80 [ 789.673661][T21186] do_SYSENTER_32+0x1b/0x20 [ 789.678172][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 789.684511][T21186] [ 789.686831][T21186] Uninit was stored to memory at: [ 789.691930][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 789.697670][T21186] __msan_chain_origin+0xcb/0x140 [ 789.702725][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 789.707863][T21186] get_compat_msghdr+0x108/0x2c0 [ 789.712804][T21186] do_recvmmsg+0x1063/0x2120 [ 789.717399][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 789.722077][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 789.728412][T21186] __do_fast_syscall_32+0x96/0xe0 [ 789.733454][T21186] do_fast_syscall_32+0x3c/0x80 [ 789.738337][T21186] do_SYSENTER_32+0x1b/0x20 [ 789.742843][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 789.749175][T21186] [ 789.751487][T21186] Uninit was stored to memory at: [ 789.756496][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 789.762224][T21186] __msan_chain_origin+0xcb/0x140 [ 789.767272][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 789.772385][T21186] get_compat_msghdr+0x108/0x2c0 [ 789.777327][T21186] do_recvmmsg+0x1063/0x2120 [ 789.781915][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 789.786595][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 789.792930][T21186] __do_fast_syscall_32+0x96/0xe0 [ 789.797973][T21186] do_fast_syscall_32+0x3c/0x80 [ 789.802832][T21186] do_SYSENTER_32+0x1b/0x20 [ 789.807335][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 789.813670][T21186] [ 789.815983][T21186] Uninit was stored to memory at: [ 789.820993][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 789.826728][T21186] __msan_chain_origin+0xcb/0x140 [ 789.831760][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 789.836875][T21186] get_compat_msghdr+0x108/0x2c0 [ 789.841815][T21186] do_recvmmsg+0x1063/0x2120 [ 789.846407][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 789.851084][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 789.857430][T21186] __do_fast_syscall_32+0x96/0xe0 [ 789.862459][T21186] do_fast_syscall_32+0x3c/0x80 [ 789.867319][T21186] do_SYSENTER_32+0x1b/0x20 [ 789.871832][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 789.878162][T21186] [ 789.880476][T21186] Uninit was stored to memory at: [ 789.885480][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 789.891211][T21186] __msan_chain_origin+0xcb/0x140 [ 789.896239][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 789.901355][T21186] get_compat_msghdr+0x108/0x2c0 [ 789.906390][T21186] do_recvmmsg+0x1063/0x2120 [ 789.910996][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 789.915692][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 789.922045][T21186] __do_fast_syscall_32+0x96/0xe0 [ 789.927196][T21186] do_fast_syscall_32+0x3c/0x80 [ 789.932077][T21186] do_SYSENTER_32+0x1b/0x20 [ 789.936591][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 789.942931][T21186] [ 789.945257][T21186] Uninit was stored to memory at: [ 789.950284][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 789.956033][T21186] __msan_chain_origin+0xcb/0x140 [ 789.961066][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 789.966184][T21186] get_compat_msghdr+0x108/0x2c0 [ 789.971125][T21186] do_recvmmsg+0x1063/0x2120 [ 789.975718][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 789.980412][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 789.986747][T21186] __do_fast_syscall_32+0x96/0xe0 [ 789.991774][T21186] do_fast_syscall_32+0x3c/0x80 [ 789.997146][T21186] do_SYSENTER_32+0x1b/0x20 [ 790.001652][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 790.007987][T21186] [ 790.010389][T21186] Local variable ----msg_sys@do_recvmmsg created at: [ 790.017048][T21186] do_recvmmsg+0xc1/0x2120 [ 790.021465][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 790.298262][T21186] not chained 70000 origins [ 790.302792][T21186] CPU: 0 PID: 21186 Comm: syz-executor.1 Not tainted 5.13.0-syzkaller #0 [ 790.311218][T21186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 790.321287][T21186] Call Trace: [ 790.324824][T21186] dump_stack+0x25a/0x2f6 [ 790.329178][T21186] kmsan_internal_chain_origin+0x8b/0x130 [ 790.335012][T21186] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 790.341280][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 790.346503][T21186] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 790.352781][T21186] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 790.358865][T21186] ? __msan_instrument_asm_store+0x18a/0x1c0 [ 790.364866][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 790.370084][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 790.375298][T21186] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 790.381124][T21186] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 790.387243][T21186] ? should_fail+0x75/0x9c0 [ 790.391785][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 790.397180][T21186] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 790.403436][T21186] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 790.409527][T21186] ? kmsan_unpoison_memory+0xeb/0x120 [ 790.415011][T21186] ? _copy_from_user+0x219/0x310 [ 790.420134][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 790.425347][T21186] __msan_chain_origin+0xcb/0x140 [ 790.430901][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 790.436026][T21186] get_compat_msghdr+0x108/0x2c0 [ 790.440972][T21186] ? __sys_recvmmsg+0x51c/0x6f0 [ 790.445828][T21186] do_recvmmsg+0x1063/0x2120 [ 790.450424][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 790.455630][T21186] ? kcov_ioctl+0x215/0x610 [ 790.460143][T21186] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 790.466475][T21186] ? kmsan_get_metadata+0x11b/0x180 [ 790.471685][T21186] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 790.477943][T21186] ? __msan_poison_alloca+0x15a/0x1a0 [ 790.483320][T21186] ? fput+0x82/0x320 [ 790.487220][T21186] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 790.493828][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 790.498515][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 790.504850][T21186] __do_fast_syscall_32+0x96/0xe0 [ 790.509876][T21186] do_fast_syscall_32+0x3c/0x80 [ 790.514728][T21186] do_SYSENTER_32+0x1b/0x20 [ 790.519231][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 790.525561][T21186] RIP: 0023:0xf6ea8549 [ 790.529624][T21186] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 790.549258][T21186] RSP: 002b:00000000f44815fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 790.557676][T21186] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 790.565655][T21186] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 790.573622][T21186] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 790.581588][T21186] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 790.589561][T21186] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 790.597533][T21186] Uninit was stored to memory at: [ 790.602544][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 790.608271][T21186] __msan_chain_origin+0xcb/0x140 [ 790.613311][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 790.618426][T21186] get_compat_msghdr+0x108/0x2c0 [ 790.623375][T21186] do_recvmmsg+0x1063/0x2120 [ 790.627965][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 790.632639][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 790.638973][T21186] __do_fast_syscall_32+0x96/0xe0 [ 790.643999][T21186] do_fast_syscall_32+0x3c/0x80 [ 790.648852][T21186] do_SYSENTER_32+0x1b/0x20 [ 790.653353][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 790.659685][T21186] [ 790.661996][T21186] Uninit was stored to memory at: [ 790.667001][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 790.672722][T21186] __msan_chain_origin+0xcb/0x140 [ 790.677761][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 790.682872][T21186] get_compat_msghdr+0x108/0x2c0 [ 790.687893][T21186] do_recvmmsg+0x1063/0x2120 [ 790.692483][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 790.697159][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 790.703495][T21186] __do_fast_syscall_32+0x96/0xe0 [ 790.708521][T21186] do_fast_syscall_32+0x3c/0x80 [ 790.713458][T21186] do_SYSENTER_32+0x1b/0x20 [ 790.717970][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 790.724301][T21186] [ 790.726610][T21186] Uninit was stored to memory at: [ 790.731625][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 790.737367][T21186] __msan_chain_origin+0xcb/0x140 [ 790.742392][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 790.747508][T21186] get_compat_msghdr+0x108/0x2c0 [ 790.752444][T21186] do_recvmmsg+0x1063/0x2120 [ 790.757035][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 790.761708][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 790.768042][T21186] __do_fast_syscall_32+0x96/0xe0 [ 790.773081][T21186] do_fast_syscall_32+0x3c/0x80 [ 790.777961][T21186] do_SYSENTER_32+0x1b/0x20 [ 790.782477][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 790.788823][T21186] [ 790.791151][T21186] Uninit was stored to memory at: [ 790.796158][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 790.801890][T21186] __msan_chain_origin+0xcb/0x140 [ 790.806919][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 790.812031][T21186] get_compat_msghdr+0x108/0x2c0 [ 790.816966][T21186] do_recvmmsg+0x1063/0x2120 [ 790.821553][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 790.826225][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 790.832558][T21186] __do_fast_syscall_32+0x96/0xe0 [ 790.837584][T21186] do_fast_syscall_32+0x3c/0x80 [ 790.842434][T21186] do_SYSENTER_32+0x1b/0x20 [ 790.846938][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 790.853266][T21186] [ 790.855577][T21186] Uninit was stored to memory at: [ 790.860580][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 790.866303][T21186] __msan_chain_origin+0xcb/0x140 [ 790.871330][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 790.876443][T21186] get_compat_msghdr+0x108/0x2c0 [ 790.881383][T21186] do_recvmmsg+0x1063/0x2120 [ 790.885970][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 790.890644][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 790.896975][T21186] __do_fast_syscall_32+0x96/0xe0 [ 790.902000][T21186] do_fast_syscall_32+0x3c/0x80 [ 790.906853][T21186] do_SYSENTER_32+0x1b/0x20 [ 790.911354][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 790.917681][T21186] [ 790.919992][T21186] Uninit was stored to memory at: [ 790.925017][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 790.930882][T21186] __msan_chain_origin+0xcb/0x140 [ 790.935921][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 790.941036][T21186] get_compat_msghdr+0x108/0x2c0 [ 790.945983][T21186] do_recvmmsg+0x1063/0x2120 [ 790.950588][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 790.955280][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 790.961618][T21186] __do_fast_syscall_32+0x96/0xe0 [ 790.966668][T21186] do_fast_syscall_32+0x3c/0x80 [ 790.971529][T21186] do_SYSENTER_32+0x1b/0x20 [ 790.976046][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 790.982390][T21186] [ 790.984715][T21186] Uninit was stored to memory at: [ 790.989721][T21186] kmsan_internal_chain_origin+0xbc/0x130 [ 790.995453][T21186] __msan_chain_origin+0xcb/0x140 [ 791.000485][T21186] __get_compat_msghdr+0x6e1/0x9d0 [ 791.005606][T21186] get_compat_msghdr+0x108/0x2c0 [ 791.010544][T21186] do_recvmmsg+0x1063/0x2120 [ 791.015158][T21186] __sys_recvmmsg+0x51c/0x6f0 [ 791.019844][T21186] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 791.026190][T21186] __do_fast_syscall_32+0x96/0xe0 [ 791.031218][T21186] do_fast_syscall_32+0x3c/0x80 [ 791.036072][T21186] do_SYSENTER_32+0x1b/0x20 [ 791.040578][T21186] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 791.046925][T21186] [ 791.049244][T21186] Local variable ----msg_sys@do_recvmmsg created at: [ 791.055903][T21186] do_recvmmsg+0xc1/0x2120 [ 791.060322][T21186] __sys_recvmmsg+0x51c/0x6f0 21:19:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(r0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x18000000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa00}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r4}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) epoll_create(0x0) socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300)=ANY=[@ANYBLOB="0003010000000000632dbf473eeb739b4a7dffd5e58b14d7b59243d7ce5b7f26423a9a195ad3dda060713e085314564cdd72c1cc911bbe074fa14a934165226dcf3b6233a4f55d09e8d6f987ea0100f5f267eae9a1c3dc643bcd6445db04a7738936080000003172f5adae4a"], 0x6c, 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x38, 0x0, 0x10000001, 0x9, 0x1, 0x186, 0x1f, 0x3, 0x3}, 0x0) r5 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040), 0xc00, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r5, 0x4004f506, &(0x7f0000000380)) 21:19:27 executing program 4: r0 = epoll_create(0x40) r1 = getpgid(0x0) r2 = getpgid(0x0) r3 = openat$full(0xffffff9c, &(0x7f0000009580), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000100)={r0}) 21:19:27 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001045, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00'}) pivot_root(&(0x7f0000000540)='./file0\x00', 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000001700)={'batadv_slave_1\x00', 0x0}) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$fou(0x0, r4) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x1, 0x1f, 0x68, 0x0, 0xffffffffffffffff, 0x0, '\x00', r3}, 0x40) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_getaddrlabel={0x70, 0x4a, 0x200, 0x0, 0x25dfdbfb, {0xa, 0x0, 0x10, 0x0, 0x0, 0x8}, [@IFAL_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @remote}, @IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IFAL_LABEL={0x8, 0x2, 0x4}, @IFAL_LABEL={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000010}, 0x804) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x28}}, 0x0) 21:19:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, 0x0, 0x0) 21:19:27 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x800c0, 0x0) 21:19:27 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000001640)={[{@part={'part', 0x3d, 0xffffffff}}]}) 21:19:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 21:19:27 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "430f76ae6077e54e6ecdd9794737bbecceef2a0ee3fc02785ffe8ab92e08e546fb646e319a294588fc522305b7c2aeaddb147690dab51c2afcdde831b548b43c"}, 0x48, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$update(0x2, r0, 0x0, 0x0) 21:19:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4002005) [ 791.711874][T21294] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 791.728413][T21294] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 791.736398][T21294] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 21:19:27 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001045, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00'}) pivot_root(&(0x7f0000000540)='./file0\x00', 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000001700)={'batadv_slave_1\x00', 0x0}) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$fou(0x0, r4) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x1, 0x1f, 0x68, 0x0, 0xffffffffffffffff, 0x0, '\x00', r3}, 0x40) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_getaddrlabel={0x70, 0x4a, 0x200, 0x0, 0x25dfdbfb, {0xa, 0x0, 0x10, 0x0, 0x0, 0x8}, [@IFAL_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @remote}, @IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IFAL_LABEL={0x8, 0x2, 0x4}, @IFAL_LABEL={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000010}, 0x804) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x28}}, 0x0) 21:19:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[], 0xe8}, 0x0) 21:19:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, 0x0}, 0x0) [ 792.755654][T21293] not chained 80000 origins [ 792.760201][T21293] CPU: 0 PID: 21293 Comm: syz-executor.1 Not tainted 5.13.0-syzkaller #0 [ 792.768627][T21293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 792.778695][T21293] Call Trace: [ 792.781979][T21293] dump_stack+0x25a/0x2f6 [ 792.786326][T21293] kmsan_internal_chain_origin+0x8b/0x130 [ 792.792068][T21293] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 792.798333][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 792.803559][T21293] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 792.809819][T21293] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 792.815903][T21293] ? __msan_instrument_asm_store+0x18a/0x1c0 [ 792.821904][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 792.827122][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 792.832342][T21293] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 792.838171][T21293] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 792.844262][T21293] ? should_fail+0x75/0x9c0 [ 792.848785][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 792.854180][T21293] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 792.860446][T21293] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 792.866534][T21293] ? kmsan_unpoison_memory+0xeb/0x120 [ 792.871949][T21293] ? _copy_from_user+0x219/0x310 [ 792.876901][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 792.882116][T21293] __msan_chain_origin+0xcb/0x140 [ 792.887331][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 792.892463][T21293] get_compat_msghdr+0x108/0x2c0 [ 792.897415][T21293] ? __sys_recvmmsg+0x51c/0x6f0 [ 792.902289][T21293] do_recvmmsg+0x1063/0x2120 [ 792.906891][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 792.912253][T21293] ? kcov_ioctl+0x215/0x610 [ 792.916778][T21293] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 792.923039][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 792.928268][T21293] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 792.934532][T21293] ? __msan_poison_alloca+0x15a/0x1a0 [ 792.939924][T21293] ? fput+0x82/0x320 [ 792.943838][T21293] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 792.950362][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 792.955073][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 792.961432][T21293] __do_fast_syscall_32+0x96/0xe0 [ 792.966479][T21293] do_fast_syscall_32+0x3c/0x80 [ 792.971359][T21293] do_SYSENTER_32+0x1b/0x20 [ 792.975873][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 792.982222][T21293] RIP: 0023:0xf6ea8549 [ 792.986299][T21293] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 793.007238][T21293] RSP: 002b:00000000f44815fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 793.015676][T21293] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 793.023659][T21293] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 793.031640][T21293] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 793.039617][T21293] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 793.047593][T21293] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 793.055699][T21293] Uninit was stored to memory at: [ 793.060712][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 793.066460][T21293] __msan_chain_origin+0xcb/0x140 [ 793.071505][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 793.076628][T21293] get_compat_msghdr+0x108/0x2c0 [ 793.081577][T21293] do_recvmmsg+0x1063/0x2120 [ 793.086179][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 793.090868][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 793.097211][T21293] __do_fast_syscall_32+0x96/0xe0 [ 793.102246][T21293] do_fast_syscall_32+0x3c/0x80 [ 793.107536][T21293] do_SYSENTER_32+0x1b/0x20 [ 793.112053][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 793.118393][T21293] [ 793.120717][T21293] Uninit was stored to memory at: [ 793.125730][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 793.131471][T21293] __msan_chain_origin+0xcb/0x140 [ 793.136512][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 793.141635][T21293] get_compat_msghdr+0x108/0x2c0 [ 793.146585][T21293] do_recvmmsg+0x1063/0x2120 [ 793.151182][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 793.155867][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 793.162209][T21293] __do_fast_syscall_32+0x96/0xe0 [ 793.167255][T21293] do_fast_syscall_32+0x3c/0x80 [ 793.172132][T21293] do_SYSENTER_32+0x1b/0x20 [ 793.176651][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 793.182990][T21293] [ 793.185310][T21293] Uninit was stored to memory at: [ 793.190322][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 793.196058][T21293] __msan_chain_origin+0xcb/0x140 [ 793.201103][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 793.206229][T21293] get_compat_msghdr+0x108/0x2c0 [ 793.211179][T21293] do_recvmmsg+0x1063/0x2120 [ 793.215780][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 793.220465][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 793.226804][T21293] __do_fast_syscall_32+0x96/0xe0 [ 793.227075][T21316] hfsplus: part requires an argument [ 793.231834][T21293] do_fast_syscall_32+0x3c/0x80 [ 793.231864][T21293] do_SYSENTER_32+0x1b/0x20 [ 793.237216][T21316] hfsplus: unable to parse mount options [ 793.241969][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 793.242008][T21293] [ 793.242013][T21293] Uninit was stored to memory at: [ 793.265718][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 793.271467][T21293] __msan_chain_origin+0xcb/0x140 [ 793.276598][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 793.281723][T21293] get_compat_msghdr+0x108/0x2c0 [ 793.286669][T21293] do_recvmmsg+0x1063/0x2120 [ 793.291276][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 793.295966][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 793.302310][T21293] __do_fast_syscall_32+0x96/0xe0 [ 793.307350][T21293] do_fast_syscall_32+0x3c/0x80 [ 793.312210][T21293] do_SYSENTER_32+0x1b/0x20 [ 793.316733][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 793.323079][T21293] [ 793.325582][T21293] Uninit was stored to memory at: [ 793.330684][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 793.336426][T21293] __msan_chain_origin+0xcb/0x140 [ 793.341467][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 793.346597][T21293] get_compat_msghdr+0x108/0x2c0 [ 793.351610][T21293] do_recvmmsg+0x1063/0x2120 [ 793.356186][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 793.360865][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 793.367189][T21293] __do_fast_syscall_32+0x96/0xe0 [ 793.372221][T21293] do_fast_syscall_32+0x3c/0x80 [ 793.377078][T21293] do_SYSENTER_32+0x1b/0x20 [ 793.381590][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 793.387925][T21293] [ 793.390231][T21293] Uninit was stored to memory at: [ 793.395227][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 793.400933][T21293] __msan_chain_origin+0xcb/0x140 [ 793.405993][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 793.411111][T21293] get_compat_msghdr+0x108/0x2c0 [ 793.416032][T21293] do_recvmmsg+0x1063/0x2120 [ 793.420651][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 793.425309][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 793.431622][T21293] __do_fast_syscall_32+0x96/0xe0 [ 793.436634][T21293] do_fast_syscall_32+0x3c/0x80 [ 793.441481][T21293] do_SYSENTER_32+0x1b/0x20 [ 793.445969][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 793.452310][T21293] [ 793.454724][T21293] Uninit was stored to memory at: [ 793.459740][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 793.465564][T21293] __msan_chain_origin+0xcb/0x140 [ 793.470583][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 793.475703][T21293] get_compat_msghdr+0x108/0x2c0 [ 793.480866][T21293] do_recvmmsg+0x1063/0x2120 [ 793.485466][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 793.490136][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 793.496459][T21293] __do_fast_syscall_32+0x96/0xe0 [ 793.501476][T21293] do_fast_syscall_32+0x3c/0x80 [ 793.506318][T21293] do_SYSENTER_32+0x1b/0x20 [ 793.510808][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 793.517121][T21293] [ 793.519478][T21293] Local variable ----msg_sys@do_recvmmsg created at: [ 793.526233][T21293] do_recvmmsg+0xc1/0x2120 [ 793.530644][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 793.733617][T21316] hfsplus: part requires an argument [ 793.739089][T21316] hfsplus: unable to parse mount options [ 793.835368][T21293] not chained 90000 origins [ 793.839900][T21293] CPU: 0 PID: 21293 Comm: syz-executor.1 Not tainted 5.13.0-syzkaller #0 [ 793.848323][T21293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 793.858382][T21293] Call Trace: [ 793.861656][T21293] dump_stack+0x25a/0x2f6 [ 793.866002][T21293] kmsan_internal_chain_origin+0x8b/0x130 [ 793.871803][T21293] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 793.878063][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 793.883280][T21293] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 793.889543][T21293] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 793.896940][T21293] ? __msan_instrument_asm_store+0x18a/0x1c0 [ 793.902950][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 793.908172][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 793.913384][T21293] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 793.919210][T21293] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 793.925298][T21293] ? should_fail+0x75/0x9c0 [ 793.929812][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 793.935116][T21293] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 793.941374][T21293] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 793.947460][T21293] ? kmsan_unpoison_memory+0xeb/0x120 [ 793.952849][T21293] ? _copy_from_user+0x219/0x310 [ 793.957796][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 793.963005][T21293] __msan_chain_origin+0xcb/0x140 [ 793.968042][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 793.973164][T21293] get_compat_msghdr+0x108/0x2c0 [ 793.978109][T21293] ? __sys_recvmmsg+0x51c/0x6f0 [ 793.982965][T21293] do_recvmmsg+0x1063/0x2120 [ 793.987574][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 793.992783][T21293] ? kcov_ioctl+0x215/0x610 [ 793.997299][T21293] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 794.003554][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 794.008763][T21293] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 794.015012][T21293] ? __msan_poison_alloca+0x15a/0x1a0 [ 794.020392][T21293] ? fput+0x82/0x320 [ 794.024295][T21293] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 794.030801][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 794.035483][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 794.041820][T21293] __do_fast_syscall_32+0x96/0xe0 [ 794.046846][T21293] do_fast_syscall_32+0x3c/0x80 [ 794.051700][T21293] do_SYSENTER_32+0x1b/0x20 [ 794.056202][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 794.062536][T21293] RIP: 0023:0xf6ea8549 [ 794.066598][T21293] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 794.086203][T21293] RSP: 002b:00000000f44815fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 794.094618][T21293] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 794.102585][T21293] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 794.110551][T21293] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 794.118518][T21293] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 794.126484][T21293] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 794.134461][T21293] Uninit was stored to memory at: [ 794.139478][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 794.145260][T21293] __msan_chain_origin+0xcb/0x140 [ 794.150297][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 794.155419][T21293] get_compat_msghdr+0x108/0x2c0 [ 794.160357][T21293] do_recvmmsg+0x1063/0x2120 [ 794.164948][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 794.169629][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 794.175967][T21293] __do_fast_syscall_32+0x96/0xe0 [ 794.181017][T21293] do_fast_syscall_32+0x3c/0x80 [ 794.185873][T21293] do_SYSENTER_32+0x1b/0x20 [ 794.190383][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 794.196725][T21293] [ 794.199222][T21293] Uninit was stored to memory at: [ 794.204229][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 794.209970][T21293] __msan_chain_origin+0xcb/0x140 [ 794.215020][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 794.220141][T21293] get_compat_msghdr+0x108/0x2c0 [ 794.225105][T21293] do_recvmmsg+0x1063/0x2120 [ 794.229707][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 794.234383][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 794.240715][T21293] __do_fast_syscall_32+0x96/0xe0 [ 794.245751][T21293] do_fast_syscall_32+0x3c/0x80 [ 794.250604][T21293] do_SYSENTER_32+0x1b/0x20 [ 794.255112][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 794.261447][T21293] [ 794.263760][T21293] Uninit was stored to memory at: [ 794.268763][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 794.274522][T21293] __msan_chain_origin+0xcb/0x140 [ 794.279551][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 794.284666][T21293] get_compat_msghdr+0x108/0x2c0 [ 794.289602][T21293] do_recvmmsg+0x1063/0x2120 [ 794.294190][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 794.298873][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 794.305204][T21293] __do_fast_syscall_32+0x96/0xe0 [ 794.310227][T21293] do_fast_syscall_32+0x3c/0x80 [ 794.315079][T21293] do_SYSENTER_32+0x1b/0x20 [ 794.319586][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 794.325918][T21293] [ 794.328227][T21293] Uninit was stored to memory at: [ 794.333231][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 794.338955][T21293] __msan_chain_origin+0xcb/0x140 [ 794.343981][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 794.349097][T21293] get_compat_msghdr+0x108/0x2c0 [ 794.354039][T21293] do_recvmmsg+0x1063/0x2120 [ 794.358631][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 794.363304][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 794.369632][T21293] __do_fast_syscall_32+0x96/0xe0 [ 794.374659][T21293] do_fast_syscall_32+0x3c/0x80 [ 794.379535][T21293] do_SYSENTER_32+0x1b/0x20 [ 794.384035][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 794.390365][T21293] [ 794.392675][T21293] Uninit was stored to memory at: [ 794.397678][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 794.403404][T21293] __msan_chain_origin+0xcb/0x140 [ 794.408431][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 794.413546][T21293] get_compat_msghdr+0x108/0x2c0 [ 794.418483][T21293] do_recvmmsg+0x1063/0x2120 [ 794.423124][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 794.427800][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 794.434131][T21293] __do_fast_syscall_32+0x96/0xe0 [ 794.439157][T21293] do_fast_syscall_32+0x3c/0x80 [ 794.444015][T21293] do_SYSENTER_32+0x1b/0x20 [ 794.448521][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 794.454849][T21293] [ 794.457158][T21293] Uninit was stored to memory at: [ 794.462181][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 794.467903][T21293] __msan_chain_origin+0xcb/0x140 [ 794.472927][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 794.478037][T21293] get_compat_msghdr+0x108/0x2c0 [ 794.482973][T21293] do_recvmmsg+0x1063/0x2120 [ 794.487564][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 794.492238][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 794.498567][T21293] __do_fast_syscall_32+0x96/0xe0 [ 794.503589][T21293] do_fast_syscall_32+0x3c/0x80 [ 794.508441][T21293] do_SYSENTER_32+0x1b/0x20 [ 794.512949][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 794.519285][T21293] [ 794.521600][T21293] Uninit was stored to memory at: [ 794.526603][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 794.532326][T21293] __msan_chain_origin+0xcb/0x140 [ 794.537355][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 794.542470][T21293] get_compat_msghdr+0x108/0x2c0 [ 794.547411][T21293] do_recvmmsg+0x1063/0x2120 [ 794.552003][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 794.556677][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 794.563004][T21293] __do_fast_syscall_32+0x96/0xe0 [ 794.568031][T21293] do_fast_syscall_32+0x3c/0x80 [ 794.572883][T21293] do_SYSENTER_32+0x1b/0x20 [ 794.577385][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 794.583733][T21293] [ 794.586043][T21293] Local variable ----msg_sys@do_recvmmsg created at: [ 794.592702][T21293] do_recvmmsg+0xc1/0x2120 [ 794.597118][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 794.857429][T21293] not chained 100000 origins [ 794.862054][T21293] CPU: 0 PID: 21293 Comm: syz-executor.1 Not tainted 5.13.0-syzkaller #0 [ 794.870482][T21293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 794.880554][T21293] Call Trace: [ 794.883835][T21293] dump_stack+0x25a/0x2f6 [ 794.888177][T21293] kmsan_internal_chain_origin+0x8b/0x130 [ 794.893915][T21293] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 794.900187][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 794.905501][T21293] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 794.911761][T21293] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 794.917853][T21293] ? __msan_instrument_asm_store+0x18a/0x1c0 [ 794.923855][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 794.929076][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 794.934296][T21293] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 794.940132][T21293] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 794.946219][T21293] ? should_fail+0x75/0x9c0 [ 794.950741][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 794.955960][T21293] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 794.962220][T21293] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 794.968315][T21293] ? kmsan_unpoison_memory+0xeb/0x120 [ 794.973792][T21293] ? _copy_from_user+0x219/0x310 [ 794.978744][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 794.983958][T21293] __msan_chain_origin+0xcb/0x140 [ 794.989343][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 794.994441][T21293] get_compat_msghdr+0x108/0x2c0 [ 794.999381][T21293] ? __sys_recvmmsg+0x51c/0x6f0 [ 795.004218][T21293] do_recvmmsg+0x1063/0x2120 [ 795.008796][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 795.013986][T21293] ? kcov_ioctl+0x215/0x610 [ 795.018478][T21293] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 795.024711][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 795.029916][T21293] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 795.036163][T21293] ? __msan_poison_alloca+0x15a/0x1a0 [ 795.041555][T21293] ? fput+0x82/0x320 [ 795.045442][T21293] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 795.051927][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 795.056602][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 795.062926][T21293] __do_fast_syscall_32+0x96/0xe0 [ 795.067943][T21293] do_fast_syscall_32+0x3c/0x80 [ 795.072779][T21293] do_SYSENTER_32+0x1b/0x20 [ 795.077440][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 795.083778][T21293] RIP: 0023:0xf6ea8549 [ 795.087835][T21293] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 795.107431][T21293] RSP: 002b:00000000f44815fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 795.115833][T21293] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 795.123804][T21293] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 795.131763][T21293] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 795.139747][T21293] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 795.147704][T21293] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 795.155661][T21293] Uninit was stored to memory at: [ 795.160656][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 795.166364][T21293] __msan_chain_origin+0xcb/0x140 [ 795.171373][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 795.176476][T21293] get_compat_msghdr+0x108/0x2c0 [ 795.181395][T21293] do_recvmmsg+0x1063/0x2120 [ 795.185967][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 795.190624][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 795.196934][T21293] __do_fast_syscall_32+0x96/0xe0 [ 795.201949][T21293] do_fast_syscall_32+0x3c/0x80 [ 795.206779][T21293] do_SYSENTER_32+0x1b/0x20 [ 795.211262][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 795.217666][T21293] [ 795.219970][T21293] Uninit was stored to memory at: [ 795.224969][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 795.230671][T21293] __msan_chain_origin+0xcb/0x140 [ 795.235792][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 795.240898][T21293] get_compat_msghdr+0x108/0x2c0 [ 795.245943][T21293] do_recvmmsg+0x1063/0x2120 [ 795.250540][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 795.255200][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 795.261512][T21293] __do_fast_syscall_32+0x96/0xe0 [ 795.266527][T21293] do_fast_syscall_32+0x3c/0x80 [ 795.271385][T21293] do_SYSENTER_32+0x1b/0x20 [ 795.275881][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 795.282194][T21293] [ 795.284499][T21293] Uninit was stored to memory at: [ 795.289495][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 795.295201][T21293] __msan_chain_origin+0xcb/0x140 [ 795.300215][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 795.305322][T21293] get_compat_msghdr+0x108/0x2c0 [ 795.310449][T21293] do_recvmmsg+0x1063/0x2120 [ 795.315100][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 795.319768][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 795.326093][T21293] __do_fast_syscall_32+0x96/0xe0 [ 795.331105][T21293] do_fast_syscall_32+0x3c/0x80 [ 795.335944][T21293] do_SYSENTER_32+0x1b/0x20 [ 795.340452][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 795.346811][T21293] [ 795.349120][T21293] Uninit was stored to memory at: [ 795.354115][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 795.359827][T21293] __msan_chain_origin+0xcb/0x140 [ 795.364842][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 795.369940][T21293] get_compat_msghdr+0x108/0x2c0 [ 795.374861][T21293] do_recvmmsg+0x1063/0x2120 [ 795.379433][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 795.384093][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 795.390403][T21293] __do_fast_syscall_32+0x96/0xe0 [ 795.395423][T21293] do_fast_syscall_32+0x3c/0x80 [ 795.400256][T21293] do_SYSENTER_32+0x1b/0x20 [ 795.404741][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 795.411061][T21293] [ 795.413363][T21293] Uninit was stored to memory at: [ 795.418367][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 795.424251][T21293] __msan_chain_origin+0xcb/0x140 [ 795.429261][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 795.434359][T21293] get_compat_msghdr+0x108/0x2c0 [ 795.439285][T21293] do_recvmmsg+0x1063/0x2120 [ 795.443869][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 795.448638][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 795.454954][T21293] __do_fast_syscall_32+0x96/0xe0 [ 795.460083][T21293] do_fast_syscall_32+0x3c/0x80 [ 795.465012][T21293] do_SYSENTER_32+0x1b/0x20 [ 795.469504][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 795.475850][T21293] [ 795.478153][T21293] Uninit was stored to memory at: [ 795.483148][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 795.488861][T21293] __msan_chain_origin+0xcb/0x140 [ 795.493883][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 795.498985][T21293] get_compat_msghdr+0x108/0x2c0 [ 795.503909][T21293] do_recvmmsg+0x1063/0x2120 [ 795.508480][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 795.513155][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 795.519480][T21293] __do_fast_syscall_32+0x96/0xe0 [ 795.524498][T21293] do_fast_syscall_32+0x3c/0x80 [ 795.529334][T21293] do_SYSENTER_32+0x1b/0x20 [ 795.533832][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 795.540140][T21293] [ 795.542446][T21293] Uninit was stored to memory at: [ 795.547452][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 795.553184][T21293] __msan_chain_origin+0xcb/0x140 [ 795.558191][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 795.563337][T21293] get_compat_msghdr+0x108/0x2c0 [ 795.568288][T21293] do_recvmmsg+0x1063/0x2120 [ 795.572895][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 795.577575][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 795.584071][T21293] __do_fast_syscall_32+0x96/0xe0 [ 795.589083][T21293] do_fast_syscall_32+0x3c/0x80 [ 795.593920][T21293] do_SYSENTER_32+0x1b/0x20 [ 795.598407][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 795.604722][T21293] [ 795.607025][T21293] Local variable ----msg_sys@do_recvmmsg created at: [ 795.613672][T21293] do_recvmmsg+0xc1/0x2120 [ 795.618086][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 795.796294][T21293] not chained 110000 origins [ 795.801030][T21293] CPU: 0 PID: 21293 Comm: syz-executor.1 Not tainted 5.13.0-syzkaller #0 [ 795.809631][T21293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 795.819672][T21293] Call Trace: [ 795.822937][T21293] dump_stack+0x25a/0x2f6 [ 795.827269][T21293] kmsan_internal_chain_origin+0x8b/0x130 [ 795.832975][T21293] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 795.839201][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 795.844403][T21293] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 795.850630][T21293] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 795.856686][T21293] ? __msan_instrument_asm_store+0x18a/0x1c0 [ 795.862788][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 795.867980][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 795.873174][T21293] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 795.878975][T21293] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 795.885062][T21293] ? should_fail+0x75/0x9c0 [ 795.889572][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 795.894771][T21293] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 795.901014][T21293] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 795.907071][T21293] ? kmsan_unpoison_memory+0xeb/0x120 [ 795.912449][T21293] ? _copy_from_user+0x219/0x310 [ 795.917752][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 795.922943][T21293] __msan_chain_origin+0xcb/0x140 [ 795.927973][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 795.933076][T21293] get_compat_msghdr+0x108/0x2c0 [ 795.938013][T21293] ? __sys_recvmmsg+0x51c/0x6f0 [ 795.942859][T21293] do_recvmmsg+0x1063/0x2120 [ 795.947460][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 795.952755][T21293] ? kcov_ioctl+0x215/0x610 [ 795.957280][T21293] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 795.963740][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 795.968934][T21293] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 795.975255][T21293] ? __msan_poison_alloca+0x15a/0x1a0 [ 795.980627][T21293] ? fput+0x82/0x320 [ 795.984535][T21293] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 795.991050][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 795.995896][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 796.002221][T21293] __do_fast_syscall_32+0x96/0xe0 [ 796.007269][T21293] do_fast_syscall_32+0x3c/0x80 [ 796.012125][T21293] do_SYSENTER_32+0x1b/0x20 [ 796.016626][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 796.022941][T21293] RIP: 0023:0xf6ea8549 [ 796.026995][T21293] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 796.046601][T21293] RSP: 002b:00000000f44815fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 796.055026][T21293] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 796.062986][T21293] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 796.070944][T21293] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 796.078902][T21293] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 796.087215][T21293] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 796.095198][T21293] Uninit was stored to memory at: [ 796.100200][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 796.105930][T21293] __msan_chain_origin+0xcb/0x140 [ 796.110961][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 796.116329][T21293] get_compat_msghdr+0x108/0x2c0 [ 796.121339][T21293] do_recvmmsg+0x1063/0x2120 [ 796.125933][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 796.130699][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 796.137012][T21293] __do_fast_syscall_32+0x96/0xe0 [ 796.142018][T21293] do_fast_syscall_32+0x3c/0x80 [ 796.146852][T21293] do_SYSENTER_32+0x1b/0x20 [ 796.151338][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 796.157648][T21293] [ 796.159951][T21293] Uninit was stored to memory at: [ 796.164949][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 796.170658][T21293] __msan_chain_origin+0xcb/0x140 [ 796.175665][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 796.180757][T21293] get_compat_msghdr+0x108/0x2c0 [ 796.185678][T21293] do_recvmmsg+0x1063/0x2120 [ 796.190270][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 796.194948][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 796.201272][T21293] __do_fast_syscall_32+0x96/0xe0 [ 796.206282][T21293] do_fast_syscall_32+0x3c/0x80 [ 796.211114][T21293] do_SYSENTER_32+0x1b/0x20 [ 796.215614][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 796.221924][T21293] [ 796.224224][T21293] Uninit was stored to memory at: [ 796.229218][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 796.234923][T21293] __msan_chain_origin+0xcb/0x140 [ 796.239928][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 796.245018][T21293] get_compat_msghdr+0x108/0x2c0 [ 796.249933][T21293] do_recvmmsg+0x1063/0x2120 [ 796.254503][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 796.259160][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 796.265476][T21293] __do_fast_syscall_32+0x96/0xe0 [ 796.270507][T21293] do_fast_syscall_32+0x3c/0x80 [ 796.275442][T21293] do_SYSENTER_32+0x1b/0x20 [ 796.279929][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 796.286243][T21293] [ 796.288563][T21293] Uninit was stored to memory at: [ 796.293559][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 796.299268][T21293] __msan_chain_origin+0xcb/0x140 [ 796.304293][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 796.309389][T21293] get_compat_msghdr+0x108/0x2c0 [ 796.314311][T21293] do_recvmmsg+0x1063/0x2120 [ 796.318883][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 796.323547][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 796.329858][T21293] __do_fast_syscall_32+0x96/0xe0 [ 796.334879][T21293] do_fast_syscall_32+0x3c/0x80 [ 796.339744][T21293] do_SYSENTER_32+0x1b/0x20 [ 796.344228][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 796.350537][T21293] [ 796.352845][T21293] Uninit was stored to memory at: [ 796.357841][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 796.363547][T21293] __msan_chain_origin+0xcb/0x140 [ 796.368560][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 796.373660][T21293] get_compat_msghdr+0x108/0x2c0 [ 796.378582][T21293] do_recvmmsg+0x1063/0x2120 [ 796.383153][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 796.387813][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 796.394142][T21293] __do_fast_syscall_32+0x96/0xe0 [ 796.399152][T21293] do_fast_syscall_32+0x3c/0x80 [ 796.403986][T21293] do_SYSENTER_32+0x1b/0x20 [ 796.408471][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 796.414783][T21293] [ 796.417087][T21293] Uninit was stored to memory at: [ 796.422082][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 796.427807][T21293] __msan_chain_origin+0xcb/0x140 [ 796.432816][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 796.437908][T21293] get_compat_msghdr+0x108/0x2c0 [ 796.442824][T21293] do_recvmmsg+0x1063/0x2120 [ 796.447396][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 796.452058][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 796.458372][T21293] __do_fast_syscall_32+0x96/0xe0 [ 796.463392][T21293] do_fast_syscall_32+0x3c/0x80 [ 796.468232][T21293] do_SYSENTER_32+0x1b/0x20 [ 796.472738][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 796.479064][T21293] [ 796.481456][T21293] Uninit was stored to memory at: [ 796.486453][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 796.492158][T21293] __msan_chain_origin+0xcb/0x140 [ 796.497163][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 796.502257][T21293] get_compat_msghdr+0x108/0x2c0 [ 796.507178][T21293] do_recvmmsg+0x1063/0x2120 [ 796.511764][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 796.516424][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 796.522743][T21293] __do_fast_syscall_32+0x96/0xe0 [ 796.527758][T21293] do_fast_syscall_32+0x3c/0x80 [ 796.533110][T21293] do_SYSENTER_32+0x1b/0x20 [ 796.537594][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 796.543916][T21293] [ 796.546225][T21293] Local variable ----msg_sys@do_recvmmsg created at: [ 796.552871][T21293] do_recvmmsg+0xc1/0x2120 [ 796.557270][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 796.728972][T21293] not chained 120000 origins [ 796.733691][T21293] CPU: 0 PID: 21293 Comm: syz-executor.1 Not tainted 5.13.0-syzkaller #0 [ 796.742096][T21293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 796.752234][T21293] Call Trace: [ 796.755634][T21293] dump_stack+0x25a/0x2f6 [ 796.759967][T21293] kmsan_internal_chain_origin+0x8b/0x130 [ 796.765692][T21293] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 796.771928][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 796.777241][T21293] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 796.783522][T21293] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 796.789774][T21293] ? __msan_instrument_asm_store+0x18a/0x1c0 [ 796.795747][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 796.800946][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 796.806142][T21293] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 796.811942][T21293] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 796.818000][T21293] ? should_fail+0x75/0x9c0 [ 796.822583][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 796.827772][T21293] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 796.834007][T21293] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 796.840064][T21293] ? kmsan_unpoison_memory+0xeb/0x120 [ 796.845427][T21293] ? _copy_from_user+0x219/0x310 [ 796.850366][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 796.855569][T21293] __msan_chain_origin+0xcb/0x140 [ 796.860582][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 796.865696][T21293] get_compat_msghdr+0x108/0x2c0 [ 796.870618][T21293] ? __sys_recvmmsg+0x51c/0x6f0 [ 796.875470][T21293] do_recvmmsg+0x1063/0x2120 [ 796.880057][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 796.885276][T21293] ? kcov_ioctl+0x215/0x610 [ 796.889881][T21293] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 796.896123][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 796.901531][T21293] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 796.907770][T21293] ? __msan_poison_alloca+0x15a/0x1a0 [ 796.913135][T21293] ? fput+0x82/0x320 [ 796.917019][T21293] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 796.923516][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 796.928190][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 796.934527][T21293] __do_fast_syscall_32+0x96/0xe0 [ 796.939540][T21293] do_fast_syscall_32+0x3c/0x80 [ 796.944378][T21293] do_SYSENTER_32+0x1b/0x20 [ 796.948970][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 796.955477][T21293] RIP: 0023:0xf6ea8549 [ 796.959568][T21293] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 796.979515][T21293] RSP: 002b:00000000f44815fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 796.987968][T21293] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 796.995946][T21293] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 797.003911][T21293] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 797.011875][T21293] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 797.019925][T21293] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 797.027890][T21293] Uninit was stored to memory at: [ 797.032894][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 797.038608][T21293] __msan_chain_origin+0xcb/0x140 [ 797.043665][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 797.048768][T21293] get_compat_msghdr+0x108/0x2c0 [ 797.053708][T21293] do_recvmmsg+0x1063/0x2120 [ 797.058288][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 797.062955][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 797.069272][T21293] __do_fast_syscall_32+0x96/0xe0 [ 797.074289][T21293] do_fast_syscall_32+0x3c/0x80 [ 797.079128][T21293] do_SYSENTER_32+0x1b/0x20 [ 797.083620][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 797.090020][T21293] [ 797.092328][T21293] Uninit was stored to memory at: [ 797.097322][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 797.103035][T21293] __msan_chain_origin+0xcb/0x140 [ 797.108136][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 797.113264][T21293] get_compat_msghdr+0x108/0x2c0 [ 797.118716][T21293] do_recvmmsg+0x1063/0x2120 [ 797.123296][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 797.128069][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 797.134389][T21293] __do_fast_syscall_32+0x96/0xe0 [ 797.139417][T21293] do_fast_syscall_32+0x3c/0x80 [ 797.144261][T21293] do_SYSENTER_32+0x1b/0x20 [ 797.148755][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 797.155074][T21293] [ 797.157381][T21293] Uninit was stored to memory at: [ 797.162381][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 797.168097][T21293] __msan_chain_origin+0xcb/0x140 [ 797.173221][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 797.178316][T21293] get_compat_msghdr+0x108/0x2c0 [ 797.183326][T21293] do_recvmmsg+0x1063/0x2120 [ 797.187900][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 797.192566][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 797.198879][T21293] __do_fast_syscall_32+0x96/0xe0 [ 797.203900][T21293] do_fast_syscall_32+0x3c/0x80 [ 797.208732][T21293] do_SYSENTER_32+0x1b/0x20 [ 797.213219][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 797.219531][T21293] [ 797.221836][T21293] Uninit was stored to memory at: [ 797.226930][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 797.232649][T21293] __msan_chain_origin+0xcb/0x140 [ 797.237659][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 797.242756][T21293] get_compat_msghdr+0x108/0x2c0 [ 797.247678][T21293] do_recvmmsg+0x1063/0x2120 [ 797.252356][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 797.257017][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 797.263351][T21293] __do_fast_syscall_32+0x96/0xe0 [ 797.268358][T21293] do_fast_syscall_32+0x3c/0x80 [ 797.273194][T21293] do_SYSENTER_32+0x1b/0x20 [ 797.277692][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 797.284004][T21293] [ 797.286338][T21293] Uninit was stored to memory at: [ 797.291339][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 797.297051][T21293] __msan_chain_origin+0xcb/0x140 [ 797.302105][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 797.307211][T21293] get_compat_msghdr+0x108/0x2c0 [ 797.312154][T21293] do_recvmmsg+0x1063/0x2120 [ 797.316730][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 797.321483][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 797.327805][T21293] __do_fast_syscall_32+0x96/0xe0 [ 797.332855][T21293] do_fast_syscall_32+0x3c/0x80 [ 797.337747][T21293] do_SYSENTER_32+0x1b/0x20 [ 797.342237][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 797.348555][T21293] [ 797.350866][T21293] Uninit was stored to memory at: [ 797.355865][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 797.361586][T21293] __msan_chain_origin+0xcb/0x140 [ 797.366597][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 797.371691][T21293] get_compat_msghdr+0x108/0x2c0 [ 797.376611][T21293] do_recvmmsg+0x1063/0x2120 [ 797.381185][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 797.385857][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 797.392270][T21293] __do_fast_syscall_32+0x96/0xe0 [ 797.397296][T21293] do_fast_syscall_32+0x3c/0x80 [ 797.402129][T21293] do_SYSENTER_32+0x1b/0x20 [ 797.406615][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 797.412926][T21293] [ 797.415231][T21293] Uninit was stored to memory at: [ 797.420228][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 797.426021][T21293] __msan_chain_origin+0xcb/0x140 [ 797.431043][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 797.436139][T21293] get_compat_msghdr+0x108/0x2c0 [ 797.441060][T21293] do_recvmmsg+0x1063/0x2120 [ 797.445631][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 797.450306][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 797.456622][T21293] __do_fast_syscall_32+0x96/0xe0 [ 797.461630][T21293] do_fast_syscall_32+0x3c/0x80 [ 797.466550][T21293] do_SYSENTER_32+0x1b/0x20 [ 797.471051][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 797.477361][T21293] [ 797.479667][T21293] Local variable ----msg_sys@do_recvmmsg created at: [ 797.486399][T21293] do_recvmmsg+0xc1/0x2120 [ 797.490798][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 797.665847][T21293] not chained 130000 origins [ 797.670567][T21293] CPU: 1 PID: 21293 Comm: syz-executor.1 Not tainted 5.13.0-syzkaller #0 [ 797.678964][T21293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 797.689042][T21293] Call Trace: [ 797.692312][T21293] dump_stack+0x25a/0x2f6 [ 797.696638][T21293] kmsan_internal_chain_origin+0x8b/0x130 [ 797.702399][T21293] ? do_user_addr_fault+0x1399/0x1f80 [ 797.707807][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 797.712993][T21293] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 797.718786][T21293] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 797.724844][T21293] ? should_fail+0x75/0x9c0 [ 797.729358][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 797.734545][T21293] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 797.740771][T21293] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 797.746822][T21293] ? kmsan_unpoison_memory+0xeb/0x120 [ 797.752191][T21293] ? _copy_from_user+0x219/0x310 [ 797.757197][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 797.762383][T21293] __msan_chain_origin+0xcb/0x140 [ 797.767398][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 797.772526][T21293] get_compat_msghdr+0x108/0x2c0 [ 797.777471][T21293] ? __sys_recvmmsg+0x51c/0x6f0 [ 797.782356][T21293] do_recvmmsg+0x1063/0x2120 [ 797.786944][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 797.792132][T21293] ? kcov_ioctl+0x215/0x610 [ 797.796619][T21293] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 797.802852][T21293] ? kmsan_get_metadata+0x11b/0x180 [ 797.808258][T21293] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 797.814661][T21293] ? __msan_poison_alloca+0x15a/0x1a0 [ 797.820020][T21293] ? fput+0x82/0x320 [ 797.823905][T21293] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 797.830703][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 797.835373][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 797.841716][T21293] __do_fast_syscall_32+0x96/0xe0 [ 797.846727][T21293] do_fast_syscall_32+0x3c/0x80 [ 797.851564][T21293] do_SYSENTER_32+0x1b/0x20 [ 797.856082][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 797.862397][T21293] RIP: 0023:0xf6ea8549 [ 797.866451][T21293] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 797.886062][T21293] RSP: 002b:00000000f44815fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 797.894469][T21293] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 797.902432][T21293] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 797.910408][T21293] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 797.918369][T21293] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 797.926328][T21293] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 797.934316][T21293] Uninit was stored to memory at: [ 797.939334][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 797.945051][T21293] __msan_chain_origin+0xcb/0x140 [ 797.950104][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 797.955209][T21293] get_compat_msghdr+0x108/0x2c0 [ 797.960132][T21293] do_recvmmsg+0x1063/0x2120 [ 797.964708][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 797.969393][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 797.975795][T21293] __do_fast_syscall_32+0x96/0xe0 [ 797.980808][T21293] do_fast_syscall_32+0x3c/0x80 [ 797.985661][T21293] do_SYSENTER_32+0x1b/0x20 [ 797.990155][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 797.996590][T21293] [ 797.998913][T21293] Uninit was stored to memory at: [ 798.003921][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 798.009661][T21293] __msan_chain_origin+0xcb/0x140 [ 798.014737][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 798.019853][T21293] get_compat_msghdr+0x108/0x2c0 [ 798.024922][T21293] do_recvmmsg+0x1063/0x2120 [ 798.029525][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 798.034197][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 798.040525][T21293] __do_fast_syscall_32+0x96/0xe0 [ 798.045541][T21293] do_fast_syscall_32+0x3c/0x80 [ 798.050406][T21293] do_SYSENTER_32+0x1b/0x20 [ 798.054911][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 798.061258][T21293] [ 798.063572][T21293] Uninit was stored to memory at: [ 798.068587][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 798.074301][T21293] __msan_chain_origin+0xcb/0x140 [ 798.079336][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 798.084531][T21293] get_compat_msghdr+0x108/0x2c0 [ 798.089913][T21293] do_recvmmsg+0x1063/0x2120 [ 798.094490][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 798.099170][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 798.105486][T21293] __do_fast_syscall_32+0x96/0xe0 [ 798.110674][T21293] do_fast_syscall_32+0x3c/0x80 [ 798.115517][T21293] do_SYSENTER_32+0x1b/0x20 [ 798.120003][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 798.126323][T21293] [ 798.128646][T21293] Uninit was stored to memory at: [ 798.133663][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 798.139372][T21293] __msan_chain_origin+0xcb/0x140 [ 798.144386][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 798.149610][T21293] get_compat_msghdr+0x108/0x2c0 [ 798.154554][T21293] do_recvmmsg+0x1063/0x2120 [ 798.159333][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 798.164090][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 798.170436][T21293] __do_fast_syscall_32+0x96/0xe0 [ 798.175455][T21293] do_fast_syscall_32+0x3c/0x80 [ 798.180314][T21293] do_SYSENTER_32+0x1b/0x20 [ 798.184900][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 798.191244][T21293] [ 798.193607][T21293] Uninit was stored to memory at: [ 798.198807][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 798.204532][T21293] __msan_chain_origin+0xcb/0x140 [ 798.209573][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 798.214805][T21293] get_compat_msghdr+0x108/0x2c0 [ 798.219731][T21293] do_recvmmsg+0x1063/0x2120 [ 798.224317][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 798.229000][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 798.235340][T21293] __do_fast_syscall_32+0x96/0xe0 [ 798.240368][T21293] do_fast_syscall_32+0x3c/0x80 [ 798.245208][T21293] do_SYSENTER_32+0x1b/0x20 [ 798.249697][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 798.256028][T21293] [ 798.258332][T21293] Uninit was stored to memory at: [ 798.263334][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 798.269079][T21293] __msan_chain_origin+0xcb/0x140 [ 798.274113][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 798.279247][T21293] get_compat_msghdr+0x108/0x2c0 [ 798.284172][T21293] do_recvmmsg+0x1063/0x2120 [ 798.288764][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 798.293437][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 798.299765][T21293] __do_fast_syscall_32+0x96/0xe0 [ 798.304778][T21293] do_fast_syscall_32+0x3c/0x80 [ 798.309753][T21293] do_SYSENTER_32+0x1b/0x20 [ 798.314415][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 798.320833][T21293] [ 798.323141][T21293] Uninit was stored to memory at: [ 798.328152][T21293] kmsan_internal_chain_origin+0xbc/0x130 [ 798.333946][T21293] __msan_chain_origin+0xcb/0x140 [ 798.338966][T21293] __get_compat_msghdr+0x6e1/0x9d0 [ 798.344073][T21293] get_compat_msghdr+0x108/0x2c0 [ 798.349155][T21293] do_recvmmsg+0x1063/0x2120 [ 798.353735][T21293] __sys_recvmmsg+0x51c/0x6f0 [ 798.358396][T21293] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 798.364720][T21293] __do_fast_syscall_32+0x96/0xe0 [ 798.369775][T21293] do_fast_syscall_32+0x3c/0x80 [ 798.374620][T21293] do_SYSENTER_32+0x1b/0x20 [ 798.379132][T21293] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 798.385466][T21293] [ 798.387787][T21293] Local variable ----msg_sys@do_recvmmsg created at: [ 798.394540][T21293] do_recvmmsg+0xc1/0x2120 [ 798.398944][T21293] __sys_recvmmsg+0x51c/0x6f0 21:19:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x0) 21:19:34 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002500), 0x2, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, 0x0) 21:19:34 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001045, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00'}) pivot_root(&(0x7f0000000540)='./file0\x00', 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000001700)={'batadv_slave_1\x00', 0x0}) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$fou(0x0, r4) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x1, 0x1f, 0x68, 0x0, 0xffffffffffffffff, 0x0, '\x00', r3}, 0x40) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_getaddrlabel={0x70, 0x4a, 0x200, 0x0, 0x25dfdbfb, {0xa, 0x0, 0x10, 0x0, 0x0, 0x8}, [@IFAL_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @remote}, @IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IFAL_LABEL={0x8, 0x2, 0x4}, @IFAL_LABEL={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000010}, 0x804) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x28}}, 0x0) 21:19:34 executing program 5: timer_create(0x3, 0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000008e80)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000008ec0)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) 21:19:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000002240)={&(0x7f0000001500)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f0000002000)=[@ip_retopts={{0x14, 0x0, 0x7, {[@end, @noop]}}}], 0x18}, 0x0) 21:19:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 21:19:34 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002500), 0x2, 0x0) syz_mount_image$fuse(&(0x7f00000003c0), &(0x7f0000000400)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) getxattr(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)=@random={'security.', 'group_id'}, 0x0, 0x0) 21:19:34 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x45, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/mnt\x00') 21:19:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, 0x827}, 0x40) 21:19:34 executing program 2: memfd_create(&(0x7f00000000c0)='\x00', 0x2) 21:19:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x18, &(0x7f0000000080), 0x4) 21:19:35 executing program 5: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendmsg$inet6(r0, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=[@dstopts={{0x18}}], 0x18}, 0x0) 21:19:35 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='io\x00') 21:19:35 executing program 2: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 21:19:35 executing program 1: semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000000)=""/134) 21:19:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000001380)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/239, 0xef}], 0x1}}], 0x1, 0x0, &(0x7f00000014c0)) 21:19:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 21:19:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e) 21:19:36 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='io\x00') setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 21:19:36 executing program 1: semget(0x2, 0x2, 0x20) 21:19:36 executing program 4: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 21:19:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, &(0x7f0000000080)) 21:19:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000140)={@multicast1, @multicast1}, 0xc) 21:19:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) 21:19:37 executing program 3: semget$private(0x0, 0x3, 0x124) 21:19:37 executing program 1: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) 21:19:37 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x57b8fc90d5dfdd55, &(0x7f0000000080)=[{&(0x7f0000000040)="02f000002200055bd25a80648c63940d1524fc60100010400a000a00053582c137153e370248038048000000d1bd", 0x33fe0}], 0x1}, 0x4010) 21:19:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x4, &(0x7f00000000c0)=@raw=[@func, @exit, @initr0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') [ 801.533820][T21398] netlink: 'syz-executor.5': attribute type 16 has an invalid length. [ 801.542278][T21398] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 801.551000][T21398] netlink: 42970 bytes leftover after parsing attributes in process `syz-executor.5'. 21:19:37 executing program 3: lstat(&(0x7f0000000580)='./file1\x00', 0x0) 21:19:38 executing program 0: openat$dir(0xffffff9c, &(0x7f0000000d40)='./file0\x00', 0x5bb282, 0x0) 21:19:38 executing program 4: semget$private(0x0, 0x1, 0x2d8) 21:19:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000100)) 21:19:38 executing program 5: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 21:19:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x4, &(0x7f00000000c0)=@raw=[@func, @exit, @initr0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 21:19:38 executing program 3: openat$vcsa(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) 21:19:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8937, &(0x7f0000000040)={'team_slave_0\x00'}) 21:19:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000015c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0xc, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xa}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000005c0)=""/4096, 0x38, 0x1000, 0x1}, 0xf8) 21:19:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000015c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x68}]}}, &(0x7f00000005c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 21:19:38 executing program 5: openat$bsg(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) 21:19:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x4, &(0x7f00000000c0)=@raw=[@func, @exit, @initr0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 21:19:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x891d, &(0x7f0000000040)={'tunl0\x00', 0x0}) 21:19:39 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000006400)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2186}}], 0x1, 0x2100, 0x0) 21:19:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f0000000240)={'gre0\x00', 0x0}) 21:19:39 executing program 1: r0 = syz_io_uring_setup(0x2cce, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000004c0)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4ea0, 0x0, 0x0, 0x0, 0x0) 21:19:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x4, &(0x7f00000000c0)=@raw=[@func, @exit, @initr0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 21:19:39 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) 21:19:39 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001740)=[{0x0}, {&(0x7f0000001240)=""/245, 0xf5}], 0x2}}], 0x1, 0x0, 0x0) [ 803.605670][ T35] audit: type=1326 audit(1632259179.483:96): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21443 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6ef8549 code=0x0 21:19:39 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000015c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0xc, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xa, 0x10000000}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000005c0)=""/4096, 0x38, 0x1000, 0x1}, 0x20) 21:19:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000b0001006d756c7469710000080002"], 0x38}, 0x1, 0xfffff000}, 0x0) [ 803.708616][ T35] audit: type=1326 audit(1632259179.513:97): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=21443 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=6 compat=1 ip=0xf6ef8549 code=0x0 21:19:39 executing program 5: openat$bsg(0xffffff9c, &(0x7f0000000000), 0x480c0, 0x0) 21:19:39 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000140)={0x6, 'bond_slave_1\x00'}) 21:19:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x80108907, 0x0) 21:19:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 21:19:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8931, &(0x7f0000000040)={'team_slave_0\x00'}) 21:19:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) 21:19:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8949, 0x0) 21:19:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)) 21:19:40 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x20003, &(0x7f0000001280)=ANY=[]) 21:19:40 executing program 3: sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) io_uring_setup(0x486d, &(0x7f00000001c0)={0x0, 0xc237, 0x10, 0x0, 0x315}) 21:19:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000006400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000003, 0x0) 21:19:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8937, &(0x7f0000000040)) 21:19:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:19:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x4, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x3, 0x1}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000004c0)=""/223, 0x30, 0xdf, 0x1}, 0x20) 21:19:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x48000000}]}}, &(0x7f00000004c0)=""/223, 0x32, 0xdf, 0x1}, 0x20) 21:19:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 21:19:41 executing program 0: openat$dir(0xffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) 21:19:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8983, &(0x7f0000000040)={'team_slave_0\x00'}) 21:19:41 executing program 5: openat$cgroup_root(0xffffff9c, &(0x7f0000002e80)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 21:19:41 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) chown(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0) 21:19:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x5421, &(0x7f0000000040)) 21:19:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8914, &(0x7f0000000040)) 21:19:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000000040)={'tunl0\x00'}) 21:19:42 executing program 5: r0 = openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) 21:19:42 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 21:19:42 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000240), &(0x7f0000000280)=0x30) 21:19:42 executing program 5: r0 = socket(0x1, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 21:19:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8971, &(0x7f0000000040)={'team_slave_0\x00'}) 21:19:43 executing program 0: r0 = openat$nvram(0xffffff9c, &(0x7f0000004880), 0x0, 0x0) fcntl$getown(r0, 0x9) 21:19:43 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000006c0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000840), 0x8000, 0x0) 21:19:43 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000013c0)='ns/mnt\x00') 21:19:43 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x800020, &(0x7f0000000640)=ANY=[]) 21:19:43 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{}]}) 21:19:43 executing program 1: r0 = syz_io_uring_setup(0x2cce, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r0}}, 0x400) syz_io_uring_submit(r1, r2, &(0x7f0000000480)=@IORING_OP_ASYNC_CANCEL, 0x0) io_uring_enter(r0, 0x170f, 0x0, 0x0, 0x0, 0x0) 21:19:43 executing program 4: openat$dir(0xffffff9c, 0x0, 0x0, 0x101) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)=@newchain={0x24, 0x64, 0x400, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xfffd, 0xffe0}, {0x5}, {0x0, 0x4}}}, 0x24}}, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x20004000) openat$dir(0xffffff9c, &(0x7f0000000d40)='./file0\x00', 0x5bb282, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000d80)=""/181, 0xb5) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000001180)={'wpan1\x00'}) 21:19:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8901, &(0x7f0000000040)={'team_slave_0\x00'}) 21:19:43 executing program 1: r0 = syz_io_uring_setup(0x2cce, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r0}}, 0x400) syz_io_uring_submit(r1, r2, &(0x7f0000000480)=@IORING_OP_ASYNC_CANCEL, 0x0) io_uring_enter(r0, 0x170f, 0x0, 0x0, 0x0, 0x0) 21:19:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {&(0x7f0000001340)=""/187, 0xbb}], 0x3}}], 0x1, 0x0, 0x0) 21:19:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000780)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) 21:19:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'team_slave_0\x00'}) 21:19:44 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000840)=[{0x0, 0x0, 0x400}], 0x0, 0x0) 21:19:44 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x8204d1, &(0x7f0000001240)) 21:19:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002a00)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x20, 0x29, 0x32, {@loopback}}}, @dstopts={{0x14}}], 0x34}}], 0x1, 0x0) 21:19:44 executing program 1: r0 = syz_io_uring_setup(0x2cce, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r0}}, 0x400) syz_io_uring_submit(r1, r2, &(0x7f0000000480)=@IORING_OP_ASYNC_CANCEL, 0x0) io_uring_enter(r0, 0x170f, 0x0, 0x0, 0x0, 0x0) 21:19:44 executing program 2: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000001200)) 21:19:44 executing program 4: r0 = openat$full(0xffffff9c, &(0x7f00000001c0), 0x2800, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000180)={'gre0\x00', 0x0}) 21:19:44 executing program 5: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4000003, 0xffffffffffffffff) 21:19:44 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000001e00)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @broadcast}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000001740)=[{0x0}, {&(0x7f0000001240)=""/245, 0xf5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x0, 0x0) 21:19:44 executing program 2: r0 = openat$vnet(0xffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000540)) 21:19:44 executing program 1: r0 = syz_io_uring_setup(0x2cce, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r0}}, 0x400) syz_io_uring_submit(r1, r2, &(0x7f0000000480)=@IORING_OP_ASYNC_CANCEL, 0x0) io_uring_enter(r0, 0x170f, 0x0, 0x0, 0x0, 0x0) 21:19:44 executing program 4: syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000680), &(0x7f00000006c0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000840), 0x0, &(0x7f0000000880)={[], [{@subj_type={'subj_type', 0x3d, 'SEG6\x00'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}]}) 21:19:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001bc0)={'tunl0\x00', &(0x7f0000001b00)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr, {[@generic={0x0, 0x2}]}}}}}) [ 809.640554][T21600] loop0: detected capacity change from 0 to 4 21:19:45 executing program 0: r0 = openat$nvram(0xffffff9c, &(0x7f0000004880), 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000640)) 21:19:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x2, &(0x7f0000000040)={'team_slave_0\x00'}) 21:19:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x4}]}]}}, &(0x7f00000005c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 21:19:45 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x11, r1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x3) 21:19:45 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) 21:19:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8914, &(0x7f0000000080)={'macvlan1\x00'}) 21:19:46 executing program 5: openat$nvram(0xffffff9c, &(0x7f0000004880), 0x0, 0x0) [ 810.242156][T21621] ptrace attach of "/root/syz-executor.5"[21612] was attempted by "/root/syz-executor.5"[21621] 21:19:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 21:19:46 executing program 1: syz_io_uring_setup(0x6014, &(0x7f0000000140), &(0x7f0000bff000/0x400000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x657c, &(0x7f0000000340), &(0x7f0000e44000/0x2000)=nil, &(0x7f0000e94000/0x3000)=nil, &(0x7f0000000240), 0x0) 21:19:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={0x0, &(0x7f00000004c0)=""/223, 0x0, 0xdf}, 0x20) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x23, &(0x7f0000000380)=[{&(0x7f0000000100)="3d1c9eaf2727c0e1c5e449ad21ac28ed27b4e2c0cdff0e90108ee5cb84e44904e2902faa6b51d7bd271d0800b941b92ac26030f033fcf088945ba657854695caf9867cb0d01e97ce63c503bb1effda59a1cf0acaa568f2ef0979704c5f6790553f4fd718ab0773c7220943196c5c0750836c17697df0a43dec65f956d8efa274ff3a0f92490713bd39cf752716ff97fa275b364d217df6102e03c3a51b5dd70b197f567c0b0ec391dece137c2b876d4459d288e668d6b121861b917aa80bf9cea4007a877010e2ee41534f35244034e3dbacd2da943529724d5da9f77e5c9a3ba468e801de1890080d5786690d597b04e4b1797a22c7", 0xf6, 0x5}, {&(0x7f0000000200)="38d8e2c88271a2c329c45bbcb1c8f0ae52b3842976302eab925dc92a1947143e1016ec791a43b1e0234e5ed6eeb5f1b818099c2cf4d17880def3abcdb55c7d29201a7bf3defe18cc0fb90df65ffd2d9b2cdb090ede9873a4f32df5903e157b8534abe5cefa5498461d128885747dd1a1f66405fa38fa3305b5cea3daeaa0ef7ca53ebb82d1b1ce6d3167a9e1af22947ff14814f1fbdd1a48f1cb5185ebb866250f572f0e2e1b58c019e10b25b1302277648849b5ab94fe4fbf7a7af1a4adbfc3cfd1d41219b5dd436824f378949e0de59127e036241cce96c6b6706fb81ebe28fa46679691", 0xe5, 0x3}, {&(0x7f0000000300)="90cfc643f65601d190da50a24bce7e78b0f03b64fe402fb7d14e3639fa85753f12698db48acac9d8215c6afe94d783c92d8afba5460718496af48ea5172ef18abbf0e416074b9d71e0f6d793af6a79f324c176f46f45436e0a0f8fd4bb0b4c", 0x5f, 0x2}, {&(0x7f00000005c0)="f1888d8acd1289406b2b137c117cf9231925ad8ec09b65d4f2d9daeb3628ae21d299b1bb219855ad23166a4001b6eafb46962ae36684dc73f5c1e3eb5a3136cf001b00000000000001ff8707a7db15bc429b6dacae38e0bf2f1689a7d6650068f8fe18f8c1c0b209eb8595fd908907b9c7988dc43f05c3879c8334be191cca1f55412a8333cde8a5115871eb77fd8805271b45b666d5aa83ef40e4df35bec0f56dc2cdde1af9d3516c182335eb241b016f81280de65f65ddad4c8c2c1bc2d1429a0240b8b70ceb1b0b91d18c1198ad596fc953a8cd7ae08218d71862af3cda2ae2c51b4489c4ce", 0xe7, 0xd12}], 0x1800, &(0x7f00000006c0)={[], [{@subj_type={'subj_type', 0x3d, '[@'}}, {@subj_user}, {@obj_user={'obj_user', 0x3d, 'fowner<'}}, {@obj_type={'obj_type', 0x3d, '$'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@subj_user={'subj_user', 0x3d, 'tmpfs\x00'}}, {@dont_hash}, {@measure}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}) [ 810.674746][T21630] loop4: detected capacity change from 0 to 13 21:19:46 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='macsec0\x00', 0x10) 21:19:46 executing program 2: socket(0x25, 0x3, 0x3) 21:19:47 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 21:19:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x16, 0x40, 0x0, 0xc57c}, 0x40) 21:19:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000001e00)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @broadcast}, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/123}, {&(0x7f0000000100)=""/59}], 0x0, &(0x7f0000000180)=""/4096}}, {{&(0x7f0000001180)=@x25, 0x0, &(0x7f0000001740)=[{&(0x7f0000001200)=""/9}, {&(0x7f0000001240)=""/245}, {&(0x7f0000001340)=""/187}, {&(0x7f0000001400)=""/24}, {&(0x7f0000001440)=""/198}, {&(0x7f0000001540)=""/51}, {&(0x7f0000001580)=""/119}, {&(0x7f0000001600)=""/48}, {&(0x7f0000001640)=""/61}, {&(0x7f0000001680)=""/148}]}}, {{&(0x7f00000017c0)=@tipc=@name, 0x0, &(0x7f00000018c0)=[{&(0x7f0000001840)=""/98}]}}, {{&(0x7f0000001900)=@sco, 0x0, &(0x7f0000001d80)=[{&(0x7f0000001980)=""/54}, {&(0x7f00000019c0)=""/221}, {&(0x7f0000001ac0)=""/254}, {&(0x7f0000001bc0)=""/250}, {&(0x7f0000001cc0)=""/191}], 0x0, &(0x7f0000001dc0)=""/40}}], 0x8000060, 0x0, 0x0) 21:19:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x10242) 21:19:47 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) 21:19:47 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001200)={0x1, &(0x7f00000011c0)=[{0x0, 0x7, 0x6}]}) 21:19:47 executing program 4: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 21:19:47 executing program 1: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card2/oss_mixer\x00', 0x200, 0x0) 21:19:47 executing program 5: syz_open_dev$sndpcmp(&(0x7f00000006c0), 0x0, 0x0) 21:19:47 executing program 2: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1477, 0x100e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x3, 0x0, {0x9, 0x21, 0x7}, {{{0x9, 0x5, 0x81, 0x3, 0x200}}, [{}]}}}]}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f00000003c0)=@string={0x2}}, {0x0, 0x0}]}) 21:19:48 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:19:48 executing program 5: socketpair(0x1e, 0x0, 0x9, &(0x7f0000000600)) [ 812.332957][ T7] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 812.582709][ T7] usb 3-1: Using ep0 maxpacket: 32 21:19:48 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x8, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:19:48 executing program 1: syz_usb_connect$uac1(0x6, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 21:19:48 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x1}, {0x3, 0xfff}, {0xbd2d, 0x7}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x9, 0x0, 0x9}) 21:19:48 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x453, 0x0, 0x0, 0x0, '8'}, 0x14}}, 0x0) 21:19:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 812.703471][ T7] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 812.715015][ T7] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 812.798679][ T7] usb 3-1: language id specifier not provided by device, defaulting to English 21:19:48 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$rfkill(r0, &(0x7f0000000040), 0x8) [ 812.925166][ T35] audit: type=1107 audit(1632259188.803:98): pid=21678 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='8' 21:19:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000001500)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x2c, 0x16, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x54}}, 0x0) 21:19:48 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r1, r0}}, 0x18) [ 813.143589][ T7] usb 3-1: New USB device found, idVendor=1477, idProduct=100e, bcdDevice= 0.40 [ 813.153035][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 813.162134][ T7] usb 3-1: Product: syz [ 813.166878][ T7] usb 3-1: SerialNumber: syz 21:19:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r1}}, 0x128) [ 813.553550][ T7] usbhid 3-1:1.0: can't add hid device: -22 [ 813.559998][ T7] usbhid: probe of 3-1:1.0 failed with error -22 [ 813.639706][ T7] usb 3-1: USB disconnect, device number 7 [ 814.312926][ T8760] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 814.578854][ T8760] usb 3-1: Using ep0 maxpacket: 32 [ 814.703271][ T8760] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 814.714402][ T8760] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 814.791718][ T8760] usb 3-1: language id specifier not provided by device, defaulting to English 21:19:50 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) listen(r2, 0x0) 21:19:50 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1c, 0x0, 0x400}}) 21:19:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000001500)={{0x14}, [@NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x701, 0x0, 0x0, {}, [@NFTA_RULE_EXPRESSIONS={0x8, 0x4, 0x0, 0x1, [{0x4}]}, @NFTA_RULE_USERDATA={0x4}]}, @NFT_MSG_NEWSETELEM={0x14, 0xc, 0xa, 0x801}, @NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x301}, @NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x201, 0x0, 0x0, {0x1}}], {0x14}}, 0xfc}}, 0x0) 21:19:50 executing program 5: openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 21:19:50 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000a00), 0x2, 0x0) write$sequencer(r0, &(0x7f0000000a40)=[@s={0x5, @generic}], 0x4) 21:19:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000001500)={{0x14}, [@NFT_MSG_DELOBJ={0x1c, 0x14, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0x44}}, 0x0) [ 815.142883][ T8760] usb 3-1: New USB device found, idVendor=1477, idProduct=100e, bcdDevice= 0.40 [ 815.152126][ T8760] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 815.160466][ T8760] usb 3-1: Product: syz [ 815.333240][ T8760] usb 3-1: can't set config #1, error -71 [ 815.371816][ T8760] usb 3-1: USB disconnect, device number 8 21:19:51 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000a00), 0x2, 0x0) write$sequencer(r0, &(0x7f0000000a40)=[@s={0x5, @generic}], 0x4) 21:19:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000003c00)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x1, 0x9, 0x5}, 0x14}}, 0x0) 21:19:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, 0x0, 0x1, 0x101}, 0x14}}, 0x0) 21:19:51 executing program 4: syz_open_dev$loop(&(0x7f0000000400), 0x7a89, 0x101200) 21:19:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newnexthop={0x18, 0x68, 0x1}, 0x18}}, 0x0) 21:19:51 executing program 4: getrusage(0x0, &(0x7f0000000080)) clock_getres(0x0, &(0x7f0000000140)) 21:19:51 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 21:19:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000940)={0x14, 0x6, 0x6, 0x101}, 0x14}}, 0x0) 21:19:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000018004101000000000000000009"], 0x28}}, 0x0) 21:19:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 21:19:52 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x40002041) 21:19:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000140)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x1c}}, 0x0) 21:19:52 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x40001, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 21:19:52 executing program 4: clone(0x2800000, 0x0, 0x0, 0x0, 0x0) 21:19:52 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 21:19:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e0001ae"], 0x1c}}, 0x0) 21:19:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv4_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @MPLS_IPTUNNEL_TTL}, @RTA_PRIORITY={0xffab}]}, 0x30}}, 0x0) [ 817.012422][T21767] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 817.056314][ T3122] ieee802154 phy0 wpan0: encryption failed: -22 [ 817.062943][ T3122] ieee802154 phy1 wpan1: encryption failed: -22 21:19:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x1, 0x2, 0x401}, 0x14}}, 0x0) 21:19:53 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 21:19:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000740)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x1c}}, 0x0) 21:19:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x2}, &(0x7f0000000140)=0x20) 21:19:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 21:19:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000740)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) [ 818.119601][T21788] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 818.126978][T21788] IPv6: NLM_F_CREATE should be set when creating new route 21:19:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x34, 0x9, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}}, 0x0) 21:19:54 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 21:19:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000003c00)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x2, 0x9, 0x5}, 0x14}}, 0x0) 21:19:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x258, 0xe8, 0xffffffff, 0xffffffff, 0xe8, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@ip={@private, @loopback, 0x0, 0x0, 'ipvlan0\x00', 'veth1_to_bond\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@inet=@dscp={{0x28}, {0xda}}, @common=@socket0={{0x20}}]}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b8) 21:19:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='8\x00\x00\x00H\x00_h\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00000000080002000000000014000100f8"], 0x38}}, 0x0) 21:19:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newaddrlabel={0x38, 0x48, 0xdfab17edf6c0685f, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @private2}]}, 0x38}}, 0x0) 21:19:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, &(0x7f0000000640)) 21:19:54 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000340)='/sys/block/loop0', 0x0, 0x0) fstat(r0, &(0x7f0000000080)) 21:19:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000018000100007686036cd1c1cd9e"], 0x28}}, 0x0) 21:19:54 executing program 2: capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000140)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) [ 818.898125][T21809] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 21:19:54 executing program 3: clone(0x1800, 0x0, 0x0, 0x0, 0x0) 21:19:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000070280)={0x3aff, [], 0x0, "cc7a419155a3cb"}) 21:19:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0x0, 0xc8, 0x0, 0xffffffff, 0xffffffff, 0x250, 0x250, 0x250, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @rand_addr, 0x0, 0x0, 'bridge_slave_0\x00', 'vlan1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x6}}}, {{@ip={@dev, @multicast2, 0x0, 0x0, 'syz_tun\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'ip6gre0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 21:19:55 executing program 1: timer_create(0x0, 0x0, &(0x7f0000001580)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 21:19:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000003c00)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x2, 0x2, 0x5}, 0x14}}, 0x0) 21:19:55 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={'\x00', 0x0, 0x7, 0xffffffff}) 21:19:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x194cc7c1079e4957) 21:19:55 executing program 3: timer_create(0x0, 0x0, &(0x7f0000001580)) timer_getoverrun(0x0) 21:19:55 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/scsi_host', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) 21:19:55 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f00000005c0)) 21:19:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x2, 0x401}, 0x14}}, 0x0) 21:19:55 executing program 3: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 21:19:55 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f0000000200)={'fscrypt:', @desc2}, &(0x7f0000000240)={0x0, "79f10eddeae809395cc7f9d3c256ef2e86784e7fdf8f817ff768a0a06a9e3420953750a437c6bba54b0953aa18b54fc75d094b2177aa21c1af208b69b8542de7"}, 0x48, r0) keyctl$link(0x8, r1, r0) 21:19:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) setregid(r1, r1) 21:19:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000000c0)=@ipv6_getmulticast={0x14, 0x3a, 0xa0d}, 0x14}}, 0x0) 21:19:56 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) openat$cgroup_ro(r0, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x3d, &(0x7f0000002840)=""/242, &(0x7f00000002c0)=0xf2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchown(0xffffffffffffffff, 0x0, 0xee00) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r4 = dup(r3) sendfile(r4, r0, 0x0, 0x4000000000000081) 21:19:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000140)=ANY=[@ANYBLOB="2400000018000100f5000000000000000ab0"], 0x24}}, 0x0) 21:19:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x14, 0x1, 0x6, 0x5}, 0x14}}, 0x0) 21:19:56 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000240)={'sit0\x00', 0x0}) 21:19:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000004300010028bd7000fbdbdf250a000000050001"], 0x28}}, 0x0) [ 820.859667][T21858] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 820.870099][T21857] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:19:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv6_newroute={0x1c, 0x18, 0x509, 0x0, 0x0, {0xa, 0x80}}, 0x1c}}, 0x0) 21:19:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_delroute={0x44, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8}, @RTA_FLOW={0x8}, @RTA_MULTIPATH={0xc}, @RTA_METRICS={0x4}, @RTA_PREFSRC={0x8, 0x7, @remote}]}, 0x44}}, 0x0) 21:19:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000000)={0x14, 0x2, 0x6, 0x101}, 0x14}}, 0x0) 21:19:57 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0xc}, 0x10}}, 0x0) 21:19:57 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r1, r0) 21:19:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x9, 0x3, 0x388, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2f0, 0xffffffff, 0xffffffff, 0x2f0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ip={@private, @loopback, 0x0, 0x0, 'vcan0\x00', 'virt_wifi0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private2}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e8) 21:19:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, 0x0, 0x9, 0x301}, 0x14}}, 0x0) 21:19:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0x2}) 21:19:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000003c00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x1, 0x5, 0x5}, 0x14}}, 0x0) 21:19:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@nat={'nat\x00', 0x1b, 0x5, 0x380, 0x240, 0x178, 0xffffffff, 0x0, 0x240, 0x2e8, 0x2e8, 0xffffffff, 0x2e8, 0x2e8, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @gre_key}}}}, {{@ip={@private, @loopback, 0x0, 0x0, 'vlan0\x00', 'vlan0\x00'}, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ttl={{0x28}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast2, @loopback, @port, @gre_key}}}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'veth1_to_hsr\x00', 'vcan0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @common=@unspec=@AUDIT={0x28}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0xb, @dev, @rand_addr, @icmp_id, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) 21:19:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000140)) 21:19:57 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='\x00'}, 0x10) 21:19:58 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 21:19:58 executing program 5: r0 = timerfd_create(0x7, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, r1+10000000}}, &(0x7f0000000280)) 21:19:58 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 21:19:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_LINK_NETNSID={0x8}]}, 0x28}}, 0x0) 21:19:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getroute={0x14, 0x1a, 0x101}, 0x14}}, 0x0) 21:19:58 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000140)={'veth1_to_team\x00', {0x2, 0x0, @dev}}) 21:19:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x8, 0x5, @multicast2}]}, 0x24}}, 0x0) 21:19:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x5, 0x1, 0x301}, 0x14}}, 0x0) 21:19:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@RTM_NEWNSID={0x14, 0x58, 0x1}, 0x14}}, 0x0) 21:19:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000019000100000000000000000002000000fc000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\v\x00\x00\x00\x00\x00\f\x00\t\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="040008d7ff"], 0x44}}, 0x0) 21:19:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipmr_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 21:19:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, &(0x7f000000bd00)) [ 823.380765][T21920] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 21:19:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4400000019000100000000000000000002"], 0x44}}, 0x0) 21:19:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000000)={0x14, 0x5, 0x6, 0x101}, 0x14}}, 0x0) 21:19:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast2, @remote, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}) 21:19:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1d, 0x0, 0x8, {0x0, @private, @broadcast}}}, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @loopback, @multicast1}}}], 0x20}, 0x0) 21:19:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0xe, 0x2}]}}}], 0x18}, 0x0) [ 823.740810][T21925] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 21:19:59 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) recvmmsg$unix(r1, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000141, 0x0) 21:20:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) prlimit64(r0, 0xa, &(0x7f00000001c0)={0x0, 0xaeea}, &(0x7f0000000200)) r3 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000002c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB]) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000540)=""/115, 0x73}, {&(0x7f00000005c0)=""/106, 0x6a}], 0x2, 0x26, 0x101) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) 21:20:00 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000180)) 21:20:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000000001030000"], 0x18}}, 0x0) 21:20:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) 21:20:00 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @any, 0x1}, 0xe) 21:20:00 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl(r0, 0x0, 0x0) [ 824.782651][T21949] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 21:20:00 executing program 4: syz_open_procfs(0x0, &(0x7f0000003300)='net/igmp6\x00') 21:20:00 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) 21:20:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_GETXATTR(r0, 0x0, 0x0) 21:20:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 21:20:00 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') 21:20:01 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') [ 825.941684][T21971] loop0: detected capacity change from 0 to 270 21:20:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@local, 0x0, r1}) 21:20:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@private0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ca0112, r1}) 21:20:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x18, 0x0, 0x0) 21:20:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, &(0x7f0000000040)='k', 0x1, 0x40890, &(0x7f0000000100)=@in6={0xa, 0x4e21, 0x0, @local, 0x8}, 0x80) 21:20:02 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xfffffffffffffef8) 21:20:02 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = dup(r0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002980)={0x0}}, 0x20000041) 21:20:02 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x1, @fixed, 0x3}, 0xe) 21:20:02 executing program 3: keyctl$link(0x8, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='\r\x00', 0x0) 21:20:02 executing program 2: clock_adjtime(0x0, &(0x7f0000000140)={0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}) 21:20:02 executing program 4: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f00000000c0)) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 21:20:03 executing program 1: clock_adjtime(0x0, &(0x7f0000000140)={0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}) 21:20:03 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000011c0)={&(0x7f00000001c0)=@abs={0x8}, 0x8, 0x0}, 0x0) poll(&(0x7f0000000000)=[{}, {r0, 0x1}, {}, {}, {}, {}, {}, {}], 0x20000000000000a0, 0x0) 21:20:03 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x2710, @host}, 0x10) 21:20:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@private2, @loopback, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80c90112, r1}) 21:20:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@private0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ca0112, r1}) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @local}, r2}, 0x14) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/bus/input/devices\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r3, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x79349c6c90cba9de}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x7c, r4, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x2000015}, 0x40804) 21:20:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@private0, @loopback, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ca0112, r1}) 21:20:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001280)={&(0x7f0000000240), 0xfffffffffffffe1a, &(0x7f0000001240)={&(0x7f00000012c0)={0x798, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x144, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @notify_peers_count}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @notify_peers_count}]}}, {{0x8}, {0x1a8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x34, 0x4, [{}, {}, {}, {}, {}, {}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @lb_port_stats}, {0x3c, 0x1, @name={{0x24}, {0xffffffffffffff89}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0x238, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x20, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x138, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @activeport}, {0x40, 0x1, @queue_id={{{0xfffffffffffffffe}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x798}}, 0x0) 21:20:03 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 21:20:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00'}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@dev, @ipv4={'\x00', '\xff\xff', @empty}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 21:20:04 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) 21:20:04 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f00000002c0), &(0x7f0000000300), 0xc, 0x0) 21:20:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@private0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ca0312, r1}) 21:20:04 executing program 5: sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) 21:20:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}], 0x20}, 0x0) 21:20:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000300)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x1, 0x0, 0x6, 0x0, 0x0, 0x9}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x3) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000b00)=[{{&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000340)="91b4cca6afcefaf75cfd6f02f6258fd585d20832d5247cc4ba34daf71a603c237b5a736e630f7f6d48235f608f54c4bca30c00caf231bac45db73fb6845b222589ddee7a4a1ff8d2ba736e4d3965c8612a0bb8ccb7e61bb7eb9d47603ca1fe91ac1438f12b943752e9d1258e93cc9bc7ee2a250a79d07332aa2e6d05fb4cefcac7a7ee9ede14333236b9ead55a512b473730ce4127edd42bfff2e6a2b2298c040b7ad6908da040567a03acd8d1706dc80f412fdca1f815645609a95c63934208191318", 0xc3}], 0x1, &(0x7f0000000440)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x30, 0x4004008}}, {{&(0x7f00000004c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000280)=[{&(0x7f00000005c0)="bc67b3b266b1f65d3f4d6951598fb7137858190aa3e0971bb88b6d78d98d02ce9072bf0c552d4d15ab81e5764a13f236d291339990e17a4a26c53173a198ceb408c438895b78a467cecfb08a854fe54549016193ea2c5f34f32d3d676c7a2bd60787d4f1ea077c1f7d4ac7a92e8d891691f12bd910aec1ab59a3261302748c3c19d75544385a8457fb4072032db964ef67fec999ebf799fa396ba681107e16185ddd74ba00da310c68a8409210ca3878f228372e18112d1f3fc78c04dec8ee434bd19f31254fddae9f3142f8a69ac95e3ca082fbbfe5477011c8807e687b9f9c26fc14ee011849e50c4f2940b943a23dcbbf6632", 0xf4}, {&(0x7f00000006c0)="43e2fd3ee092ef40df034fa7e4042454280e9a8860b2018dd984782d10995ecbab920610d60f5f03037c4610ad418de10db1df9da37cf1e35df4fc64752c0514d168b3608c3d91703f5b", 0x4a}, {&(0x7f0000000740)="36e5cb9e30b7e3adca0d007ef7e065983b59bbd0d11ff6c12ca3380f5fbc50850f9a64ba2831c212688146525b8d8a34c7fa1d2362380235920e297ca2d27c23d9edf6e180de0ec4b3af66c8f718ef7e58246ca149254e63a2c23f3fcea2906e42669684e193fd3ff1b3c214797ce96855b2a53dfdb8906fd040a9027e905e6e97ad0b5c4bc67267fda0bf3a8d44c4e383cff9793a6e595a3631edbccd2d8f4cd373833cfca3a08130152c16b7ede152cefcfb3326d48213b24f87fbcf2ed87a573b60f6f3b78e2279100ec68b89344e39b84dfccc21fd9d3e4b4ee439f338a141b04459cc0946f1efb4d1bc9f0e4a613bbc08c463f6", 0xf6}, {&(0x7f0000000840)="73c4a579b15e7a53d90f0cabb9c1bbc58f668e18e0f8da51915fcd6cb10dff879702bde6aa93cc4a31b7fb1e3b715050e4b7b16778c7f466a6b51c4595a99ca06b50d6c41b9ae0611410c8a547ae4c498445fb0dd56c0d0554371ca6b152af5c82636e8c2fa14af6fc8c3a71f9afd4b28807894130367a9ba29b8ab21efb6aba1d89c99b4d6ed470d2d22387c561bffd5a573af3a96a6f1c5959650072da75db89dcd811e289fd3e0727f5b9ad718614", 0xb0}], 0x4, &(0x7f0000000900)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r4, 0xffffffffffffffff, r2, r4, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r3, r3, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c}}, @rights={{0x10}}], 0xf8, 0x4}}, {{&(0x7f0000006340)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000006440)=[{&(0x7f00000063c0)="2e195771b9eff1d93d4ee7e1389fc49ae9856abac28718cf5194e59276859aabca845301e525126f79d4e05c6460edb75de86b31805e5f814598593a94382654384f1db73f1303bf1a6f6a19f1d359ca774958ee7ff7999849e5c8d6720882a19c0ecd789a3fec11502ab849bad9bfbd46", 0x71}], 0x1, 0x0, 0x0, 0xc000}}, {{&(0x7f0000007840)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000007c80)=[{&(0x7f00000078c0)="18c8e2dac7d89c7322d8124672a52a0a175164fb97939f304d2af1b31247c1bc7d5d9a60e3213b7af1c689293de00308566e73d70aa2bf12ac5ef9ea0fdd115c7a6cf84aead369ecb6230720ae91fff2b8de57b83c", 0x55}, {&(0x7f0000007940)="4cb0e1eb815878b7952ec35a18d8c69123a09c90dce4b084acb555418c9a7568262c752cb22e26ba53edfce0dc95c1e442eac03aa0120968a5b8c4288c62c529347f59a917d32a8f40813a25835f21913cec536cf234", 0x56}, {&(0x7f00000079c0)="122fbb86c2a66d67cc3acea95f8c95ecce33ba1423ba0e7b209800b11eed62642eb15c07ac425fab295d24", 0x2b}, {&(0x7f0000007a00)="c8a4b8cc383c0e3e8cd008ad6b79bca486fe8ddb3635b9e64b1e3f31ab03aa8d13f92d392683acef5976ccc2aff6883843bcfc4b304d822e80bb2780b0f06a0056fae72239c1a0684af12290cfc9a2c828ce5083372e844e94847cced4f1e145339036fe3b111d33dd7ffa0f10ee0f383f4c8914dd7f9b18437ed98d3c8e8c22a18a089eee6677815587d602d93ba6e4785d7d09d9f7d6718d96cb8ad524c97da883", 0xa2}, {&(0x7f0000007ac0)="038122a0cfa60a417a3ed0e92873997bbda7354e34750487fc8d181edad6857d6cad4c7a8b60e518b6190da1d7e75bf2c56aeb9ce7e82bfa7ff00ac3642b5a66107123bff5074237b84c79fdc40626a4730414944bc908793950e2874be9996b1f8ec512b1400ef09a5ae34d92290bce1d6121ae05a5e909d0daaa5ce4e6f80db794196891b7996b403cd0e24c494af16596b0ae74e637dca1cae103ba05553aaf451bc7c9a0f05722f9eca2f208b49ad3018c7a9b1cdada8aa361856ecd9cb48c7cf04df9c79f5796003f21e4f9cd12bb78bf74adc800e80db86550082f63dbb51b0e3b1b9020ffe1b8963af3ee", 0xee}, {&(0x7f0000007bc0)="06a8ce7f798a1520fd6362d5f7ddedfa3251635420f5c8b628d2d316f60e0791c293ceffc991191f8c9b4a5620be844e2693ec713c96b319fc7fd0fd318fc23c9503982b6d4b67702fd0a3cf9b4273ca8bfc0e3d837908df3075b679ba6de70085da4aeb6a33f466de07ccebc0e6033a34e9577f0c03a88b42b9873f101225cee5", 0x81}], 0x6, &(0x7f0000008000)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r3, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r3, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc8, 0x40804}}, {{0x0, 0x0, &(0x7f0000008380)=[{&(0x7f0000008bc0)="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", 0x1000}, {&(0x7f0000008100)="b458024b7473ef3ce0d5972105e3133690ed5e82e2ad99663f7404af9e24488777c4a8bbc246ac24d963ec67c73336d1ba3ae784a0ad11f68af5e4e7905088c2553b38b5c16d1194bcd1fe576d206d05ecc0456e398a962967703f6eabc24caa7bb18bc383b309832356550d20fa64ce81f70c89361d180c4103dd7d", 0x7c}, {&(0x7f0000008180)="54704fda7b521710f786a1d7216e010a444dd49cdb71784328b0a14fd2e1f4353fed46bae8430dcf4459850cdcbfd9386aad1f111e9e2b66e994cd3115fcfcf090b3e156057b8d1a4b3b077976f297a584ffbfeba4b16a60b7e59de303fed7199c166097fb67f26b968b091d732ca8dd56886311b3c9e6cd5fa10311878930063a7c232891849845b9d5ef707859578ca08d430c0775ce8103949c9bc3e50079add054d95d1501795efad023730435b01d65b5b97eceb9bfc4cee5a292fe476c5a3543c1982178565d2b12aafe897493c9931382d7e87c7846ea2254a9cfb8346140031db3be6b11e9c66ddfdb791355afacca9833f12557b7", 0xf9}, {&(0x7f0000009fc0)="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", 0x1000}, {&(0x7f0000008280)="0c6b0afc8cbfc9ced3db84d9312dfc2f48f3f20f2507adc55dccc0403d3f68e90259aa8845fdc3e726df2e9b95493cc7e210dcf9ea2f04bc0a410da258887053", 0x40}, {&(0x7f00000082c0)="524f79293213b819c020e33843e7e3d99ca4b96451e2065ea302248e59449d9464ae8c6fb65964134207d062c66d07dc4bd21f30f6c4ac38c69d7c3758e34462a6c67b49b03f655b9522a969e1d14564a1429fd34ce831a27d64ae0027d8358d7c2aa62b3ed7bf8a571c175fb4d3edda0c37cd9c98af838b79e0b88dfa6f1d20b23e2a6cdf70ffbce0265ab1138da74a1c1389c25c5344f9bfd6", 0x9a}], 0x6, &(0x7f0000008480), 0x0, 0x4000}}, {{&(0x7f0000008540)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000008a40)=[{&(0x7f00000085c0)="f0923fd5289f49deb6ab7448a13e44b72b1ec20ee4e091516570a3f1ecb7c59cb05b9ecbb5df9416a4b6229039a81882978f448429de4a09e9ea6fdc51789c34ebec57be84dd4b715e03915fbe7f8d32d3fe0fdeffb3e82cab10505fc024779189938c33519f078bdcf63cacaadc187767a5858043f18874983f854ec44905c6660077498c6d55b41f741445ff3fc00001df1dfaa10645abbf35a29344c6e7cf520c2d553951a66ef32502638be44a70d1ce89d98e3099aa", 0xb8}, {&(0x7f0000008680)="0681759aedc15afb6a55d755b6c13e31fbeb6b87edd34c99bc8aca2068466a16c876028427b96ae776556ecba4190ea442aef362e2db9e762ddf4787312256006951afae9e496085179218af88552685ff7aca8158d07a8218e315007251e39826c0165e8e29355dc8101197b945f5d46d81e65c63e5f07e20716b", 0x7b}, {&(0x7f0000008700)="df9d029050418864bf0ef78d21254858858e2f1c670f1665c8bf7000a753a26e0269b387ccd9063376091bcd48498f1bf46d04748a124f25f027b2e4d193269b2dc825ef0ad4f0fd13926097fe88cac98a21", 0x52}, {&(0x7f0000008780)="3f7f5c1a375bdfe89879f267e522222deb5f276211f3b6ae847baa5c4956ee52051b7e2ae09dc92e6624dbde1041bf51eeb0d851a0622d47c5eef4170c83f0d1f4ac845380f3bac86537de57dc662f488e36c6b335621110bc0bc600b356520b4d715b36e2cb00939a34a64ee63551e2e8c0a553d45fe32e60bfb43168be4e694802a77029a5dfae52c4db8fd5455b18365f3b0b4304acbf9ce35d379563c60f1ca0e76d5004f946", 0xa8}, {&(0x7f0000008840)="132890b0501b11f509c718c9f69af2a754ff608bed133b48c9c414e5128c453133e8e88c5f1f00a9a49de7104986094ee24b0af2cc840524f685eefc5f", 0x3d}, {&(0x7f0000008880)="bfe559bb3a27c3aac3bbdd9179e737ddbebe02cd088d6c7f4297bb3ee10871b4386772bdc7dc2b6cb3d8bb382b5af67d83c7a3a1b05fbf5d364011a79eda308bfabc097b66e48eae0b5d313dd0b9431b188bbb1dd7c956555dd1e453b6bc5e2d7965d0cdf6975aacfb9c0c610f7d85acf39ddca6ef498f15e4add66856bc7b406994f81d39da9f7e898b1b1ca6028d5aa9b1711a9c53ba8f2e2d63907cd9679e3037e933e957095da2da7f7c346513020c8ac1b1e3060aabd5c8cdcecc27e34d74ff0b654a37d60acee4a673c5eacafbe255d6841232f7b06c37a75f5027bd49a7bd500f3a8c5c9bcee1572c959ae26cb63263b30eb8ef7a2cbd81fd11bbd7", 0xff}, {&(0x7f0000008980)="0c21515aad3a82be95", 0x9}, {&(0x7f00000089c0)="dfa4d42d673f189d0db329e42d4977453a177bc04e530f90f2", 0x19}, {&(0x7f0000008a00)="24dd642960f6426883d9ccdd42f32b24d8638bcdc8f9e6374f6f7ab6923667520e5af02df625f8ff30948db5097fd6bd4202d1f75570e43d7a", 0x39}, {&(0x7f0000009bc0)="c669e7be68e3dc8085e84fbd90790d75f474e3567cf5fa896fed9115c009924f70f126d86385edd166d789bf824a225559c95e27554983cbdd6c6beb70c3084c2c0b2f915aaa556bcd7eaab327ba2895db5cdd969448e26b436bdf73ba093f19cdbde137d9de8bd7eee300ca5117b3bb920cec99e43a0dfa9118e118a7b96dd3d84a84cb1ad6bf10dceeb1650cba583d33cdc473c0057e59767142fc8e7ce96df4fbbd3069419af4190e824acf1b3df1421a8b87b7dcb08056f3cd65ddb75b2993177b41ad23e369", 0xc8}], 0xa, &(0x7f000000b180)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, r3, r2, r4]}}], 0x70, 0xc0000}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a00)="7bd3b7c7da2dde54a48fbe5235230fa9d02e5e331a950c7a61038ee921f67b2eef1ca4755d883e6905434d0e4fa75166d881cc13194949dca5033ea6d15f003b0a55a774f41c26ae5a59d8c95c0648ffeedef161afe3bbdf15f5fc491e2a9e5df769b17f17fd24599f53f35f02f2a267c31f59dac9768632f8a4f91fb123582ce4afcbf89289265683b99bd6b2fafa861e07f49324ac94ca7402aa193e5879dd9fb6ca67fbd39be3a2e9c297addb3aa1db188613a7c5a582f17798c81bc94bb36f6cfbf6004af4dd2cd2cf1e92550b5d1263be08a75ada1a819132aa52a3ee6902ead505afbbefec3d4d25196f97d760ae162b76a9e6ef0b82badb171045", 0xfe}, {&(0x7f0000000200)="23e2bf8c69bde89e4b5e9d1ef1b8b89d", 0x10}], 0x2, 0x0, 0x0, 0x20040840}}], 0x7, 0x48850) sendmmsg(r3, &(0x7f0000006d00), 0x800000000000237, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') sendmmsg(r5, &(0x7f0000009f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000004200)='`', 0x1}, {0x0}], 0x2, &(0x7f0000006480)=ANY=[@ANYBLOB="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"], 0x13f8}}, {{0x0, 0x0, &(0x7f0000008b80)=[{0x0}, {0x0}, {&(0x7f0000007a00)}, {&(0x7f0000008b00)="b64fca5f923f69694e92d66bb3cd5ea01b050d", 0x13}], 0x4}}], 0x3, 0x40800) 21:20:05 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl(r0, 0x7, 0x0) 21:20:05 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000002400)) 21:20:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@local, @loopback, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002}) 21:20:05 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x5, @any, 0x0, 0x1}, 0xe) 21:20:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0xa, 0x4e20, 0x0, @local, 0xffffffe8}, 0x80) 21:20:05 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 21:20:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80400210}) 21:20:05 executing program 4: r0 = creat(&(0x7f0000002140)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) dup2(r1, r0) 21:20:05 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x11, 0x4) 21:20:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000003c0)={@loopback}, 0x14) 21:20:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@remote, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80102, r1}) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000240)={@ipv4={'\x00', '\xff\xff', @local}, r2}, 0x14) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/bus/input/devices\x00', 0x0, 0x0) getsockname(r0, &(0x7f0000000480)=@ipx, &(0x7f00000003c0)=0x80) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="e902008888f44b", @ANYRES16=0x0, @ANYBLOB="000429bd7000fddbdf250c001b000a000900aaaaaaaaaaaa0000080039000500000008003cebd70800000500300000000000"], 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x4000806) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)) socket$nl_generic(0x10, 0x3, 0x10) getsockname(0xffffffffffffffff, &(0x7f0000000780)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @remote}}}}, &(0x7f0000000740)=0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6gre0\x00', r5, 0x4, 0x5, 0x47, 0x4, 0x6, @local, @remote, 0x8, 0x80, 0x1, 0x6}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000005c0)={@remote, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x485f, 0x7, 0x403, 0x0, 0x95e1, 0x80000000, r2}) r6 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r6, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c000004", @ANYRES16=0x0], 0x3c}, 0x1, 0x0, 0x0, 0x40000000}, 0x1080) [ 830.626228][ T35] audit: type=1326 audit(1632259206.500:99): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22088 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf6f05549 code=0x0 21:20:06 executing program 0: add_key$user(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="05", 0x1, 0xfffffffffffffffe) 21:20:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) write$binfmt_elf32(r0, 0x0, 0x0) 21:20:06 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) dup2(r0, r1) 21:20:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4, 0x0, 0x0) 21:20:06 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000100), &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='K', 0x1, r0) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r0, 0x0) 21:20:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000003c0)={@empty}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@private0}, 0x14) 21:20:07 executing program 1: r0 = creat(&(0x7f0000002140)='./file0\x00', 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 21:20:07 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000), 0x4) 21:20:07 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x800c1, 0x0) 21:20:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e27, @local}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @rand_addr, @private}}}], 0x20}, 0x0) 21:20:07 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x1, @fixed, 0x0, 0x2}, 0xe) 21:20:07 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind(r0, &(0x7f0000000100)=@nl, 0x80) 21:20:08 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') 21:20:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}}, 0x0) 21:20:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 21:20:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e27, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @rand_addr, @private}}}], 0x20}, 0x0) 21:20:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@dev, @ipv4={'\x00', '\xff\xff', @empty}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, r1}) 21:20:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1a, &(0x7f00000003c0)={@ipv4={'\x00', '\xff\xff', @multicast2}}, 0x14) 21:20:08 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100), 0x4000, 0x0) 21:20:08 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = dup(r0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000080), 0x4) 21:20:08 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, @fixed, 0x3}, 0xe) 21:20:08 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000002400)) 21:20:08 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='attr/fscreate\x00') 21:20:08 executing program 4: add_key$user(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 21:20:09 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 21:20:09 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @host}, 0x10) 21:20:09 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 21:20:09 executing program 5: syz_open_dev$dri(&(0x7f0000000000), 0x8, 0x200) 21:20:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f00000000c0)={'veth1_virt_wifi\x00', @ifru_data=&(0x7f0000000080)="c8ace92d246d45705f458b97ed0702000000010000b93e328abe1d2b9b00"}) 21:20:09 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 21:20:09 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:20:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000a80)={'ip6_vti0\x00', 0x0}) 21:20:09 executing program 2: sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x386, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xf8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8c0}, 0x24000004) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x24048804) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x19, &(0x7f0000000140)={@private0}, 0x14) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, 0x0, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x4}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x801) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast2, @remote, @private0, 0x6, 0x2, 0x0, 0x200, 0x0, 0x200}) 21:20:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0xa, 0x4e21, 0x0, @empty, 0x7fff}, 0x80) 21:20:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000000c0)={&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000001480)=[{&(0x7f0000000240)=""/122, 0x7a}, {&(0x7f00000002c0)=""/4096, 0xfffffffffffffda2}, {&(0x7f00000012c0)=""/153, 0x99}, {&(0x7f0000000080)=""/50, 0x34}, {&(0x7f0000001380)=""/9, 0x9}, {&(0x7f00000013c0)=""/173, 0xad}], 0x6, &(0x7f0000000140)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70}, 0x0) 21:20:09 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000080), 0x0, 0x0, 0x0) 21:20:10 executing program 0: mount$9p_virtio(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x11, 0x0) 21:20:10 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ipv6_route\x00') 21:20:10 executing program 3: sync() fork() 21:20:10 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='\x00', &(0x7f0000000f00)=""/4096, 0x1000) 21:20:10 executing program 1: renameat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00') 21:20:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@local, @broadcast}, 0xc) [ 834.652691][ T18] Bluetooth: hci5: command 0x0405 tx timeout 21:20:10 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={&(0x7f0000000080)=@file={0x1, './file0/file0\x00'}, 0x6e, 0x0}, 0x0) 21:20:10 executing program 5: execveat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', &(0x7f0000000980)=[&(0x7f0000000780)='syz\x00', &(0x7f00000007c0)='+*^\x00', &(0x7f0000000800)='!\x00', &(0x7f0000000840)='syz\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='btrfs.', &(0x7f0000000900)='btrfs.', &(0x7f0000000940)='9p\x00'], &(0x7f0000000b80)=[&(0x7f00000009c0)='!\x00'], 0x0) 21:20:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x41, 0x0, 0x0) 21:20:10 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f00000000c0)={0x0, "518589b51ce9abd3009c5fb5a61787dcd2d1f84f80a18a4435546e829a0e62190ab8f07ea79638bd54ecc87f395c1a87f43bc92c0beea51eb69f2ff4664aa278"}, 0x48, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee00, 0xee01) keyctl$chown(0x4, r0, 0xee01, 0x0) 21:20:10 executing program 3: r0 = syz_io_uring_setup(0x6176, &(0x7f00000000c0), &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000140)) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x12, r0, 0x10000000) 21:20:11 executing program 2: creat(&(0x7f0000000400)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x40000108) inotify_add_watch(r0, &(0x7f00000002c0)='./file0\x00', 0x80000000) 21:20:11 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newpolicy={0xb8, 0x12, 0x203, 0x0, 0x0, {{@in=@dev, @in6=@remote}}}, 0xb8}}, 0x0) 21:20:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x1c}}, 0x0) 21:20:11 executing program 5: timer_create(0x2, &(0x7f0000000080)={0x0, 0x7, 0x2, @thr={0x0, 0x0}}, &(0x7f00000001c0)) 21:20:11 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x4b49, 0x0) 21:20:11 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000000)={0x80, 0x7}) 21:20:11 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000002c0)) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x4, 0x80, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000180), 0x4}, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xfffffffffffffff8}, r2, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) dup3(r1, r0, 0x80000) [ 835.809690][T22224] ===================================================== [ 835.816781][T22224] BUG: KMSAN: uninit-value in xfrm_user_rcv_msg_compat+0x8bc/0x1e90 [ 835.824799][T22224] xfrm_user_rcv_msg_compat+0x8bc/0x1e90 [ 835.830459][T22224] xfrm_user_rcv_msg+0x4a2/0xfa0 [ 835.835417][T22224] netlink_rcv_skb+0x447/0x800 [ 835.840252][T22224] xfrm_netlink_rcv+0xb2/0xf0 [ 835.840980][T22225] loop2: detected capacity change from 0 to 4096 [ 835.844939][T22224] netlink_unicast+0x107b/0x1350 [ 835.844971][T22224] netlink_sendmsg+0x1734/0x17c0 [ 835.844998][T22224] ____sys_sendmsg+0xe11/0x12c0 [ 835.845024][T22224] __sys_sendmsg+0x704/0x840 [ 835.845047][T22224] __ia32_compat_sys_sendmsg+0xed/0x130 [ 835.845077][T22224] __do_fast_syscall_32+0x96/0xe0 [ 835.881278][T22224] do_fast_syscall_32+0x3c/0x80 [ 835.886148][T22224] do_SYSENTER_32+0x1b/0x20 [ 835.890668][T22224] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 835.897097][T22224] [ 835.899413][T22224] Local variable ----attrs@xfrm_user_rcv_msg_compat created at: [ 835.907035][T22224] xfrm_user_rcv_msg_compat+0xf0/0x1e90 [ 835.912590][T22224] xfrm_user_rcv_msg+0x4a2/0xfa0 [ 835.917531][T22224] ===================================================== [ 835.924542][T22224] Disabling lock debugging due to kernel taint [ 835.930682][T22224] Kernel panic - not syncing: panic_on_kmsan set ... [ 835.937346][T22224] CPU: 0 PID: 22224 Comm: syz-executor.1 Tainted: G B 5.13.0-syzkaller #0 [ 835.947151][T22224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 835.957202][T22224] Call Trace: [ 835.960496][T22224] dump_stack+0x25a/0x2f6 [ 835.964834][T22224] panic+0x4c7/0xe98 [ 835.968891][T22224] ? add_taint+0x187/0x210 [ 835.973342][T22224] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 835.979591][T22224] kmsan_report+0x2ee/0x300 [ 835.984104][T22224] ? __msan_warning+0xd7/0x150 [ 835.988900][T22224] ? xfrm_user_rcv_msg_compat+0x8bc/0x1e90 [ 835.994716][T22224] ? xfrm_user_rcv_msg+0x4a2/0xfa0 [ 835.999830][T22224] ? netlink_rcv_skb+0x447/0x800 [ 836.004771][T22224] ? xfrm_netlink_rcv+0xb2/0xf0 [ 836.009626][T22224] ? netlink_unicast+0x107b/0x1350 [ 836.014742][T22224] ? netlink_sendmsg+0x1734/0x17c0 [ 836.019856][T22224] ? ____sys_sendmsg+0xe11/0x12c0 [ 836.024883][T22224] ? __sys_sendmsg+0x704/0x840 [ 836.029649][T22224] ? __ia32_compat_sys_sendmsg+0xed/0x130 [ 836.035374][T22224] ? __do_fast_syscall_32+0x96/0xe0 [ 836.040597][T22224] ? do_fast_syscall_32+0x3c/0x80 [ 836.045626][T22224] ? do_SYSENTER_32+0x1b/0x20 [ 836.050309][T22224] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 836.056826][T22224] __msan_warning+0xd7/0x150 [ 836.061424][T22224] xfrm_user_rcv_msg_compat+0x8bc/0x1e90 [ 836.067076][T22224] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 836.073330][T22224] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 836.079412][T22224] ? kmsan_get_metadata+0x11b/0x180 [ 836.084641][T22224] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 836.090457][T22224] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 836.096627][T22224] ? ns_capable+0x19a/0x240 [ 836.101182][T22224] ? kmsan_get_metadata+0x11b/0x180 [ 836.106404][T22224] ? try_module_get+0x19/0x280 [ 836.111224][T22224] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 836.117060][T22224] ? kmsan_get_metadata+0x11b/0x180 [ 836.122281][T22224] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 836.128111][T22224] xfrm_user_rcv_msg+0x4a2/0xfa0 [ 836.133063][T22224] ? xfrm_alloc_compat+0x1f60/0x1f60 [ 836.138449][T22224] ? kmsan_get_metadata+0x11b/0x180 [ 836.143666][T22224] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 836.149488][T22224] ? kmsan_get_metadata+0x11b/0x180 [ 836.154789][T22224] ? kmsan_get_metadata+0x11b/0x180 [ 836.159996][T22224] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 836.166245][T22224] ? kmsan_get_metadata+0x11b/0x180 [ 836.171451][T22224] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 836.177274][T22224] netlink_rcv_skb+0x447/0x800 [ 836.182046][T22224] ? xfrm_netlink_rcv+0xf0/0xf0 [ 836.186901][T22224] ? kmsan_internal_set_shadow_origin+0x52/0xc0 [ 836.193155][T22224] xfrm_netlink_rcv+0xb2/0xf0 [ 836.197838][T22224] ? xfrm_user_net_exit+0x190/0x190 [ 836.203069][T22224] netlink_unicast+0x107b/0x1350 [ 836.208103][T22224] netlink_sendmsg+0x1734/0x17c0 [ 836.213055][T22224] ____sys_sendmsg+0xe11/0x12c0 [ 836.217914][T22224] ? netlink_getsockopt+0x11d0/0x11d0 [ 836.223294][T22224] __sys_sendmsg+0x704/0x840 [ 836.227897][T22224] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 836.233717][T22224] ? finish_task_switch+0x3ba/0x8c0 [ 836.238984][T22224] ? kmsan_get_metadata+0x11b/0x180 [ 836.244302][T22224] ? kmsan_get_metadata+0x11b/0x180 [ 836.249535][T22224] ? kmsan_get_metadata+0x11b/0x180 [ 836.254741][T22224] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 836.260557][T22224] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 836.266632][T22224] ? kmsan_get_metadata+0x11b/0x180 [ 836.271837][T22224] ? kmsan_get_shadow_origin_ptr+0x90/0xc0 [ 836.277655][T22224] __ia32_compat_sys_sendmsg+0xed/0x130 [ 836.283214][T22224] __do_fast_syscall_32+0x96/0xe0 [ 836.288250][T22224] do_fast_syscall_32+0x3c/0x80 [ 836.293105][T22224] do_SYSENTER_32+0x1b/0x20 [ 836.297612][T22224] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 836.303946][T22224] RIP: 0023:0xf6ea8549 [ 836.308097][T22224] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 836.327932][T22224] RSP: 002b:00000000f44a25fc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 836.336350][T22224] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000040 [ 836.344319][T22224] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 836.352290][T22224] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 836.360378][T22224] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 836.368346][T22224] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 836.376587][T22224] Kernel Offset: disabled [ 836.381007][T22224] Rebooting in 86400 seconds..